Mon.Dec 20, 2021

article thumbnail

More on NSO Group and Cytrox: Two Cyberweapons Arms Manufacturers

Schneier on Security

Citizen Lab published another report on the spyware used against two Egyptian nationals. One was hacked by NSO Group’s Pegasus spyware. The other was hacked both by Pegasus and by the spyware from another cyberweapons arms manufacturer: Cytrox. We haven’t heard a lot about Cytrox and its Predator spyware. According to Citzen Lab: We conducted Internet scanning for Predator spyware servers and found likely Predator customers in Armenia, Egypt, Greece, Indonesia, Madagascar, Oman, Saud

article thumbnail

GUEST ESSAY: Introducing ‘killware’ — malware designed to contaminate, disrupt critical services

The Last Watchdog

Within the past year, we have seen a glut of ransomware attacks that made global news as they stymied the operations of many. In May, the infamous Colonial Pipeline ransomware attack disrupted nationwide fuel supply to most of the U.S. East Coast for six days. Related: Using mobile apps to radicalize youth. But the danger has moved up a notch with a new, grave threat: killware.

Malware 225
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Synthetic identity fraud: What is it and why is it harmful?

Tech Republic Security

Online consumers can do everything right and still become cyber victims. Learn about synthetic identity fraud and why "buyer beware" is not enough.

196
196
article thumbnail

Microsoft warns of easy Windows domain takeover via Active Directory bugs

Bleeping Computer

Microsoft warned customers today to patch two Active Directory domain service privilege escalation security flaws that, when combined, allow attackers to easily takeover Windows domains. [.].

145
145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Surveillance-for-hire: Are you a target of the booming spy business?

Tech Republic Security

Meta has exposed and acted against entities that have been spying on people and organizations around the globe. Find out how the threat actors operate and learn what you can do to protect yourself.

article thumbnail

Lights Out: Cyberattacks Shut Down Building Automation Systems

Dark Reading

Security experts in Germany discover similar attacks that lock building engineering management firms out of the BASes they built and manage — by turning a security feature against them.

More Trending

article thumbnail

Log4j vulnerability now used to install Dridex banking malware

Bleeping Computer

Threat actors now exploit the critical Apache Log4j vulnerability named Log4Shell to infect vulnerable devices with the notorious Dridex banking trojan or Meterpreter. [.].

Banking 145
article thumbnail

Securing the Supply Chain During Shipping Challenges

CyberSecurity Insiders

Supply chain challenges have always been present, but they’re growing increasingly common and severe. COVID-related shortages have compounded typical disruptions like holiday season demand, creating unprecedented logistics obstacles. Some experts warn that these challenges may last up to two years , and even then, disruptions could still be likely as supply chains grow more complex.

article thumbnail

Don’t forget to unplug your devices before you leave for the holidays!

We Live Security

As you down tools for the holiday season, be sure to also switch off the standby lights – it’s both cost effective and better for the environment. The post Don’t forget to unplug your devices before you leave for the holidays! appeared first on WeLiveSecurity.

article thumbnail

British police data published on dark web by Clop Ransomware Group

CyberSecurity Insiders

Clop Ransomware Group, a Russian based hacking gang, has published some data belonging to British Police on the dark web and stated that the act was a retaliation for not paying the demanded ransom. Sources say that the CLOP gang infiltrated the servers of IT firm Dacoll and siphoned data belonging to Police National Computer (PNC). The criminal gang demanded a ransom in millions to delete the data from their servers.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Boston Cops buy Stingray Spy Stuff—Spending Secret Budget

Security Boulevard

Police all over the nation are using the infamous Stingray device to surveil suspects. For example, Boston police (despite Stingray use being effectively illegal in Massachusetts). The post Boston Cops buy Stingray Spy Stuff—Spending Secret Budget appeared first on Security Boulevard.

article thumbnail

Microsoft and its Passwordless Authentication on Windows 11

CyberSecurity Insiders

Microsoft Windows 11 Passwordless Authentication will fail, say, experts from WatchGuard Threat Lab. The analysis was done when the American tech giant announced it is going to remove the password based logins entirely from its platform in the next couple of years. It is a fact that the Satya Nadella led company is planning to implement bio-metrics based authentication along with hardware tokens through security keys and OTPs via email soon.

article thumbnail

Cybersecurity spending trends for 2022: Investing in the future

CSO Magazine

Enterprise spending on cybersecurity is expected to hold steady in 2022, as studies show that nearly all CISOs are getting a budget increase or level funding in the new year—only a small fraction of security chiefs will see their budgets fall. CSO’s 2021 Security Priorities Study found that 44% of security leaders expect their budgets to increase in the upcoming 12 months; that’s a slight bump-up from the 41% who saw their budgets increase in 2021 over 2020.

article thumbnail

WhiteSource Open Source Tool Can Discover Log4j Vulnerabilities

Security Boulevard

WhiteSource has made available an open source tool to detect vulnerable instances of Log4j logging software. The recently disclosed flaw allows cybercriminals to launch a remote code execution (RCE) attack via Java applications. Rami Sass, WhiteSource CEO, said WhiteSource is also testing an extension to that command-line interface (CLI) tool that will enable IT teams.

Software 134
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

DarkWatchman RAT uses Windows Registry fileless storage mechanism

Security Affairs

DarkWatchman is a new lightweight javascript-based Remote Access Trojan (RAT) that uses novel methods for fileless persistence. Recently Prevailion experts detected a malicious javascript-based Remote Access Trojan (RAT) dubbed DarkWatchman that uses a robust Domain Generation Algorithm (DGA) to contact the C2 infrastructure and novel methods for fileless persistence, on-system activity, and dynamic run-time capabilities like self-updating and recompilation. .

Malware 121
article thumbnail

8 top penetration testing certifications employers value

CSO Magazine

Penetration testing, sometimes called ethical hacking or red team hacking, is an exciting career path in which you simulate cyberattacks on target systems in order to test (and, ultimately, improve) their security. It's a job that lots of people currently working in infosec would like to have, and one that can be tricky to get as competition heats up.

article thumbnail

Meta Sues Hackers Behind Facebook, WhatsApp and Instagram Phishing Attacks

The Hacker News

Facebook's parent company Meta Platforms on Monday said it has filed a federal lawsuit in the U.S. state of California against bad actors who operated more than 39,000 phishing websites that impersonated its digital properties to mislead unsuspecting users into divulging their login credentials.

Phishing 120
article thumbnail

Restrict remote users to a chroot jail in Linux

Tech Republic Security

Jack Wallen shows you how to restrict server users to a specific directory in Linux.

151
151
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

New Mobile Network Vulnerabilities Affect All Cellular Generations Since 2G

The Hacker News

Researchers have disclosed security vulnerabilities in handover, a fundamental mechanism that undergirds modern cellular networks, which could be exploited by adversaries to launch denial-of-service (DoS) and man-in-the-middle (MitM) attacks using low-cost equipment.

Mobile 118
article thumbnail

Risk management got a little messy in 2021, here’s what you can do in 2022

Security Boulevard

From sleeper accounts to phishing evolutions, we’ve summarized the major trends from 2021. Read on for our predictions for 2022. The post Risk management got a little messy in 2021, here’s what you can do in 2022 appeared first on NuData Security. The post Risk management got a little messy in 2021, here’s what you can do in 2022 appeared first on Security Boulevard.

Risk 115
article thumbnail

A week in security (Dec 13 – 19)

Malwarebytes

Last week on Malwarebytes Labs: Spear phish, whale phish, regular phish: What’s the difference? Kronos crippled by ransomware, service may be out for weeks 5 security lessons from 18 months of working from home What SMBs can do to protect against Log4Shell attacks After Log4j, December’s Patch Tuesday has snuck up on us Grindr fined for selling user data to advertisers.

Phishing 112
article thumbnail

GrammaTech Releases CodeSonar Version 6.2 Focused on Enabling DevSecOps

Security Boulevard

Ready for DevSecOps. GrammaTech’s CodeSonar static application security testing (SAST) solution already has great integrations with the tools our customers rely on to develop software today. This release of CodeSonar adds new features and functionality making it easier for you to achieve DevSecOps, while helping you accelerate the delivery of quality, safe and secure code more efficiently.

Software 115
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Belgian defense ministry hit by cyberattack exploiting Log4Shell bug

Security Affairs

The Belgian defense ministry was hit by a cyber attack, it seems that threat actors exploited the Log4Shell vulnerability. The Belgian defense ministry confirmed it was hit by a cyberattack, it seems that threat actors exploited the Log4Shell vulnerability. The attack was uncovered on Thursday and today the government disclosed it, but according to local media , the security breach blocked the ministry’s activities for several days. “Hackers exploited a vulnerability in software call

Media 112
article thumbnail

UK govt shares 585 million passwords with Have I Been Pwned

Bleeping Computer

The United Kingdom's National Crime Agency has contributed more than 585 million passwords to the Have I Been Pwned service that lets users check if their login information has leaked online. [.].

Passwords 113
article thumbnail

Experts Discover Backdoor Deployed on the U.S. Federal Agency's Network

The Hacker News

A U.S. federal government commission associated with international rights has been targeted by a backdoor that reportedly compromised its internal network in what the researchers described as a "classic APT-type operation.

article thumbnail

BrandPost: Large Fuel Distribution Company Refines Its Network Performance with Fortinet

CSO Magazine

From the oil rig to the gas pump, most large fuel distribution companies are involved in just about every aspect of fuel exploration, extraction, production, and distribution. In particular, one leading fuel distribution company has over 400 sites that include gas stations, corporate offices, remote offices, oil rigs, and fuel trucks. It also has 9,000 employees that handle thousands of customers across 60 markets.

Marketing 110
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Zero Trust Shouldn’t Mean Zero Trust in Employees

Dark Reading

Some think zero trust means you cannot or should not trust employees, an approach that misses the mark and sets up everyone for failure.

125
125
article thumbnail

BrandPost: DevSecOps and SDLC: Where Are We, and Where Should We Be?

CSO Magazine

Many organizations that have begun the effort to implement DevSecOps often quickly realize that they’re still in early stages of fully integrating security and compliance into the software development life cycle (SDLC). Today, users typically download packages and use simple checksum digests and commonly depend on security scanners on the final products (e.g., container, binary) before they're deployed into production.

Software 105
article thumbnail

New Log4j Attack Vector Discovered

Dark Reading

Meanwhile, Apache Foundation releases third update to logging tool in 10 days to address yet another flaw.

136
136
article thumbnail

Google and Facebook Meta to protect data on undersea cable

CyberSecurity Insiders

According to a media update released by the Department of Justice at the end of last week, tech giants Google and Facebook Meta have agreed to protect data traveling to the Pacific Light Cable Network (PLCN) system. The agreement was made to protect the under sea fiber cable connecting the United States with Taiwan and Philippines. So, as per the details available to our Cybersecurity Insiders, Edge Cable Holdings, a business unit of Meta Platform along with GU Holdings, a subsidiary of Google L

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.