Fri.Aug 19, 2022

article thumbnail

Black Hat Fireside Chat: Replacing VPNs with ZTNA that leverages WWII battlefield tactics

The Last Watchdog

The sunsetting of Virtual Private Networks is underway. Related: VPNs as a DIY tool for consumers, small businesses. VPNs are on a fast track to becoming obsolete, at least when it comes to defending enterprise networks. VPNs are being replaced by zero trust network access, or ZTNA. VPNs encrypt data streams and protect endpoints from unauthorized access, essentially by requiring all network communications to flow over a secured pipe.

article thumbnail

How to strengthen the human element of cybersecurity

Tech Republic Security

Security expert explains how IT leaders can work with employees to ensure security strategies and techniques are actually implemented. The post How to strengthen the human element of cybersecurity appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyber Resiliency Isn't Just About Technology, It's About People

Dark Reading

To lessen burnout and prioritize staff resiliency, put people in a position to succeed with staffwide cybersecurity training to help ease the burden on IT and security personnel.

article thumbnail

Alternatives to facial recognition authentication

Tech Republic Security

Learn the problem with facial recognition as well as software and hardware alternatives to the technology. The post Alternatives to facial recognition authentication appeared first on TechRepublic.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Hackers Steal Session Cookies to Bypass Multi-factor Authentication

eSecurity Planet

Cyber attackers continue to up their game. One new tactic hackers have been using is to steal cookies from current or recent web sessions to bypass multi-factor authentication (MFA). The new attack method, reported by Sophos researchers yesterday, is already growing in use. The “cookie-stealing cybercrime spectrum” is broad, the researchers wrote, ranging from “entry-level criminals” to advanced adversaries, using various techniques.

article thumbnail

Apple’s Face ID: Cheat sheet

Tech Republic Security

If you're using an Apple mobile device manufactured since 2017, it has likely ditched Touch ID in favor of Face ID. Here's what you need to know about the latest Apple biometric security product. The post Apple’s Face ID: Cheat sheet appeared first on TechRepublic.

More Trending

article thumbnail

Apple users urged to install latest updates to combat hacking

Tech Republic Security

The new updates patch security flaws in iOS/iPadOS, macOS and Safari that could be exploited by hackers to gain remote control of an affected device. The post Apple users urged to install latest updates to combat hacking appeared first on TechRepublic.

Hacking 148
article thumbnail

VPNs Don’t Work on iOS — and Apple Doesn’t Care

Security Boulevard

“VPNs on iOS are a scam.” That’s what an angry security researcher would have you believe. The post VPNs Don’t Work on iOS — and Apple Doesn’t Care appeared first on Security Boulevard.

Scams 131
article thumbnail

How to unlock 1Password on a Mac

Tech Republic Security

Get access to your passwords in a snap with 1Password on your macOS device. The post How to unlock 1Password on a Mac appeared first on TechRepublic.

Passwords 140
article thumbnail

CISA adds 7 vulnerabilities to list of bugs exploited by hackers

Bleeping Computer

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added seven vulnerabilities to its list of bugs actively exploited by hackers, with the new flaws disclosed by Apple. Microsoft, SAP, and Google. [.].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Estonia blocked cyberattacks claimed by Pro-Russia Killnet group

Security Affairs

Estonia announced to have blocked a wave of cyber attacks conducted by Russian hackers against local institutions. Undersecretary for Digital Transformation Luukas Ilves announced that Estonia was hit by the most extensive wave of DDoS attacks it has faced since 2007. The DDoS attacks targeted both public institutions and the private sector. The Pro-Russia hacker group Killnet claimed responsibility for the attacks.

DDOS 115
article thumbnail

Russian APT29 hackers abuse Azure services to hack Microsoft 365 users

Bleeping Computer

The state-backed Russian cyberespionage group Cozy Bear has been particularly prolific in 2022, targeting Microsoft 365 accounts in NATO countries and attempting to access foreign policy information. [.].

Hacking 127
article thumbnail

Bumblebee attacks, from initial access to the compromise of Active Directory Services

Security Affairs

Threat actors are using the Bumblebee loader to compromise Active Directory services as part of post-exploitation activities. The Cybereason Global Security Operations Center (GSOC) Team analyzed a cyberattack that involved the Bumblebee Loader and detailed how the attackers were able to compromise the entire network. Most Bumblebee infections started by users executing LNK files which use a system binary to load the malware.

Malware 113
article thumbnail

Cybersecurity News Round-Up: Week of August 15, 2022

Security Boulevard

Oops! Cyber criminals hack the wrong water company, how a teenager RickRolled his high school district, Janet Jackson music video declared a security vulnerability. The post Cybersecurity News Round-Up: Week of August 15, 2022 appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Cisco fixes High-Severity bug in Secure Web Appliance

Security Affairs

Cisco addressed a high-severity escalation of privilege vulnerability ( CVE-2022-20871 ) in AsyncOS for Cisco Secure Web Appliance. Cisco Secure Web Appliance (formerly Secure Web Appliance (WSA)) offers protection from malware and web-based attacks and provides application visibility and control. Cisco has addressed a high-severity escalation of privilege vulnerability, tracked as CVE-2022-20871 , that resides in the web management interface of AsyncOS for Cisco Secure Web Appliance.

article thumbnail

Security Service Edge (SSE) Explained

Heimadal Security

Every day, new cyberthreats emerge. Malicious actors frequently use different methods and weaknesses to steal data, install ransomware, or disable services. Cybersecurity experts must continue to develop new defenses against this expanding threat or risk losing vital assets for their company. A new idea that has developed from Secure Access Service Edge is known as […].

article thumbnail

Five things security pros want from CNAPP

CSO Magazine

According to new research from ESG and the Information Systems Security Association (ISSA), 58% of organizations are consolidating or considering consolidating the number of security vendors they do business with. Security technology consolidation is bigger than simply winnowing down vendor count. Organizations are shifting from traditional best-of-breed security technologies to tightly integrated security technology platforms.

article thumbnail

Browser vulnerability troubles to Chrome and Safari users Worldwide

CyberSecurity Insiders

An advisory issued yesterday by the Cyber Security Agency of Singapore is urging all Google Chrome users to install the new browser version on their Windows, Mac and Linux systems, respectively. The search giant has also issued a major update that fixes almost all the vulnerabilities and fixes most of the major security flaws, such as the recently identified 11 security flaws that are of high severity.

Adware 104
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Future-Proofing Your Cybersecurity Strategy for Botnet Attacks

Security Boulevard

Botnet attacks occur when a group of internet-enabled devices on the same network are taken over by malware. When your robot network (“botnet”) is controlled by a bad actor, they can use it to launch new, highly damaging cyberattacks. Read tips on how to prevent and prepare for a botnet attack. The post Future-Proofing Your Cybersecurity Strategy for Botnet Attacks appeared first on Security Boulevard.

article thumbnail

DoNot Team Hackers Updated its Malware Toolkit with Improved Capabilities

The Hacker News

The Donot Team threat actor has updated its Jaca Windows malware toolkit with improved capabilities, including a revamped stealer module designed to plunder information from Google Chrome and Mozilla Firefox browsers.

Malware 102
article thumbnail

Friday Five 8/19

Digital Guardian

Security issues in Apple devices and one of the largest DDoS attacks on record dominated the headlines this week. Read about these stories and more all in this week's Friday Five!

DDOS 98
article thumbnail

Entrust Allegedly Hit with LockBit Ransomware

Heimadal Security

The LockBit ransomware group has declared that it was behind the American software company Entrust incident that occurred in June. At the beginning of June, the tech giant started informing its clients that it had been the victim of a cyberattack, during which sensitive data was taken from internal systems. Here’s the message customers received […].

article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

Google Cloud Blocks Record DDoS attack of 46 Million Requests Per Second

The Hacker News

Google's cloud division on Thursday disclosed it mitigated a series of HTTPS distributed denial-of-service (DDoS) attacks which peaked at 46 million requests per second (RPS), making it the largest such recorded to date.

DDOS 99
article thumbnail

Russia-linked Cozy Bear uses evasive techniques to target Microsoft 365 users

Security Affairs

Russia-linked APT group Cozy Bear continues to target Microsoft 365 accounts in NATO countries for cyberespionage purposes. Mandiant researchers reported that the Russia-linked Cozy Bear cyberespionage group (aka AP T29, CozyDuke, and Nobelium ), has targeted Microsoft 365 accounts in espionage campaigns. The experts pointed out that APT29 devised new advanced tactics, techniques, and procedures to evade detection.

article thumbnail

New Amazon Ring Vulnerability Could Have Exposed All Your Camera Recordings

The Hacker News

Retail giant Amazon patched a high-severity security issue in its Ring app for Android in May that could have enabled a rogue application installed on a user's device to access sensitive information and camera recordings.

Retail 99
article thumbnail

4 Cybersecurity Best Practices To Prevent Cyber Attacks In 2022

SecureBlitz

Here, I will show you 4 cybersecurity best practices to prevent cyber attacks in 2022… The past few years have. Read more. The post 4 Cybersecurity Best Practices To Prevent Cyber Attacks In 2022 appeared first on SecureBlitz Cybersecurity.

article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

CISA added SAP flaw to its Known Exploited Vulnerabilities Catalog

Security Affairs

US CISA added a critical SAP flaw to its Known Exploited Vulnerabilities Catalog after its details were disclosed at the Black Hat and Def Con conferences. The US Cybersecurity and Infrastructure Security Agency (CISA) added a critical SAP vulnerability, tracked as CVE-2022-22536 , to its Known Exploited Vulnerabilities Catalog a few days after researchers shared details about the issue at the Black Hat and Def Con hacker conferences.

article thumbnail

Cybercrime Group TA558 Targeting Hospitality, Hotel, and Travel Organizations

The Hacker News

A financially motivated cybercrime group has been linked to an ongoing wave of attacks aimed at hospitality, hotel, and travel organizations in Latin America with the goal of installing malware on compromised systems. Enterprise security firm Proofpoint, which is tracking the group under the name TA558 dating all the way back to April 2018, called it a "small crime threat actor.

article thumbnail

Spying on the spies. See what JavaScript commands get injected by in-app browsers

Malwarebytes

Developer and privacy expert Felix Krause aka KrauseFx announced this week that he had introduced a simple tool to list the JavaScript commands executed by iOS apps when they deployed an in-app web browser to render webpages. He already shared some eye-opening results on his Twitter feed. By opening Krause's tool—new website inappbrowser.com —in a designated app, the website checks for one of many hundreds of attack vectors, which is JavaScript injection from the app itself.

article thumbnail

iPhone Users Urged to Update to Patch 2 Zero-Days

Threatpost

Separate fixes to macOS and iOS patch respective flaws in the kernel and WebKit that can allow threat actors to take over devices and are under attack.

Mobile 93
article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.