Wed.Jul 19, 2023

article thumbnail

Practice Your Security Prompting Skills

Schneier on Security

Gandalf is an interactive LLM game where the goal is to get the chatbot to reveal its password. There are eight levels of difficulty, as the chatbot gets increasingly restrictive instructions as to how it will answer. It’s a great teaching tool. I am stuck on Level 7. Feel free to give hints and discuss strategy in the comments below. I probably won’t look at them until I’ve cracked the last level.

Passwords 192
article thumbnail

Get a Lifetime of Powerful VPN Protection for Your Business Data for Just $70

Tech Republic Security

Make all of your computers and devices safer regardless of operating system with this VPN Unlimited: Lifetime Subscription for just $69.99.

VPN 140
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ukraine takes down massive bot farm, seizes 150,000 SIM cards

Bleeping Computer

Cyber ​​Police Department of the National Police of Ukraine dismantled another massive bot farm linked to more than 100 individuals after searches at almost two dozen locations. [.

98
article thumbnail

Forrester’s Top 10 Emerging Technologies in 2023 and Beyond

Tech Republic Security

The research firm outlines when the average organization should expect a technology to deliver the benefits necessary to justify continued investment.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

PCI-DSS 4.0 is Here. What Does it Mean for Online Retailers?

Security Boulevard

PCI-DSS 4.0 was released in early 2022 with a two-year transition period to allow organizations time to learn about and implement it. Are you ready for the transition? The post PCI-DSS 4.0 is Here. What Does it Mean for Online Retailers? appeared first on Security Boulevard.

Retail 98
article thumbnail

Child identity theft: how do I keep my kids’ personal data safe?

We Live Security

Why is kids’ personal information in high demand, how do criminals steal it, and what can parents do to help prevent child identity theft? The post Child identity theft: how do I keep my kids’ personal data safe?

More Trending

article thumbnail

Why Your Business Needs an EU-US Data Privacy Framework Verification

TrustArc

Is a EU-US Data Privacy Framework verification right for your business? Obtaining a certification enables your business to transfer personal data from the EU to the US. The post Why Your Business Needs an EU-US Data Privacy Framework Verification appeared first on TrustArc Privacy Blog.

article thumbnail

Biden Admin. Adds ‘Mercenary Spyware’ Firms to Ban List

Security Boulevard

European cousins Intellexa and Cytrox essentially banned by Commerce Dept. — Predator/ALIEN not welcome in U.S. The post Biden Admin. Adds ‘Mercenary Spyware’ Firms to Ban List appeared first on Security Boulevard.

Spyware 98
article thumbnail

Microsoft expands access to cloud logging data for free after Exchange hacks

Bleeping Computer

Microsoft is expanding access to additional cloud logging data for customers worldwide at no additional cost, allowing easier detection of breached networks and accounts. [.

Hacking 98
article thumbnail

Attacker ID’ed After Infecting Own Computer With Malware

Security Boulevard

A threat actor that goes by the name of “La_Citrix” inadvertently infected his own computer. Cyberthreat research firm sent his information on to law enforcement. The post Attacker ID’ed After Infecting Own Computer With Malware appeared first on Security Boulevard.

Malware 98
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Accidental VirusTotal upload is a valuable reminder to double check what you share

Malwarebytes

A document accidentally uploaded to Google’s VirusTotal service has resulted in the potential exposure of defence and intelligence agency names and email addresses. The service, used to scan files for signs of potential malicious activity, is used by security professionals and folks just interested in the files making their way to their systems.

Risk 97
article thumbnail

‘::ffff’ only…Tips for identifying unusual network activity

Security Boulevard

Every now and then, a security team uncovers something only the Internet Engineering Task Force (IETF) can fully explain. During a review of network activity, our team noted unusual outbound web traffic from our network. Our investigation took us from checking a simple IPv6 address to researching the IETF’s Request for Comments. What we found along the way demonstrates why monitoring for anomalous IP addresses is important for every organization.

article thumbnail

Exploring the Dark Side: OSINT Tools and Techniques for Unmasking Dark Web Operations

The Hacker News

On April 5, 2023, the FBI and Dutch National Police announced the takedown of Genesis Market, one of the largest dark web marketplaces. The operation, dubbed "Operation Cookie Monster," resulted in the arrest of 119 people and the seizure of over $1M in cryptocurrency. You can read the FBI's warrant here for details specific to this case.

article thumbnail

An ‘Alarming Escalation’ of Sophistication in DDoS Attacks, Cloudflare Says

Security Boulevard

Distributed DDoS attacks are becoming increasingly sophisticated and complex, making an already-expanding threat landscape even more challenging. The post An ‘Alarming Escalation’ of Sophistication in DDoS Attacks, Cloudflare Says appeared first on Security Boulevard.

DDOS 98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Citrix warns of actively exploited zero-day in ADC and Gateway

Security Affairs

Citrix is warning customers of an actively exploited critical vulnerability in NetScaler Application Delivery Controller (ADC) and Gateway. Citrix is warning customers of a critical vulnerability, tracked as CVE-2023-3519 (CVSS score: 9.8), in NetScaler Application Delivery Controller (ADC) and Gateway that is being actively exploited in the wild.

VPN 90
article thumbnail

PingSafe Emerges to Launch CNAPP That Simulates Cyberattacks

Security Boulevard

PingSafe today emerged from stealth to launch a cloud-native application protection platform (CNAPP) based on an engine that both detects vulnerabilities that cybercriminals might potentially exploit and enables cybersecurity teams to simulate cyberattacks. Fresh from raising $3.3 million in seed funding, PingSafe CEO Anand Prakash said the Offensive Security Engine provides cybersecurity teams with the.

article thumbnail

Zero-Day Alert! Critical Flaw in Citrix ADC and Gateway Exploited in the Wild

Heimadal Security

Citrix urged customers to patch NetScaler ADC and Gateway products after discovering a critical-severity zero-day vulnerability. The flaw was dubbed CVE-2023-3519, ranked 9.8 on the CVSS, and was observed exploited in the wild. The company released updated versions of the affected products and alerted its customers to patch immediately. What`s at Risk Researchers announced that […] The post Zero-Day Alert!

Risk 91
article thumbnail

Cequence Security’s Unified API Protection Solution Wins Three 2023 Globee® Awards

Security Boulevard

We are proud to share that our Unified API Protection platform has been honored as a gold winner in the 18th Annual 2023 Globee® Awards for Information Technology in Application Programming Interfaces (API) Management, Full Life Cycle API Management, and IT Solutions for Retail categories. These esteemed global awards celebrate outstanding achievements in information technology […] The post Cequence Security’s Unified API Protection Solution Wins Three 2023 Globee<sup>®</sup> Awa

Retail 98
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Microsoft: Hackers turn Exchange servers into malware control centers

Bleeping Computer

Microsoft and the Ukraine CERT warn of new attacks by the Russian state-sponsored Turla hacking group, targeting the defense industry and Microsoft Exchange servers with a new 'DeliveryCheck' malware backdoor. [.

Malware 91
article thumbnail

Assessing the Current State of Geopolitics and Cybersecurity

Security Boulevard

By Lord Jonathan Evans Former Director General of the British Security Service and Advisory Board Member, HolistiCyber As we pass the midpoint of a year awash with complex geopolitical and cybersecurity challenges, we should reflect on the current intersection of these realms and the implications for private organisations. In this article, I will explore the […] The post Assessing the Current State of Geopolitics and Cybersecurity appeared first on HolistiCyber.

article thumbnail

FBI: Tech support scams now use shipping companies to collect cash

Bleeping Computer

FBI warns of a surge in tech support scams targeting the elderly across the United States and urging victims to dispatch cash concealed within magazines or similar items through shipping firms. [.

Scams 90
article thumbnail

ChatGPT Provides Limited Help Identifying Malware

Security Boulevard

Current LLM-based tech like ChatGPT can accurately classify malware risk in only 5% of cases—and they may never be able to recognize novel approaches used to create malware. The post ChatGPT Provides Limited Help Identifying Malware appeared first on Security Boulevard.

Malware 97
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Amazon in-van delivery driver footage makes its way online

Malwarebytes

Footage from technology used to monitor Amazon delivery drivers is leaking onto the internet. AI-enabled equipment which keeps an eye on the drivers’ speed, location, and other activities is part of the growing trend of workplace surveillance. In theory where drivers are concerned it could flag a lack of seat belt, or running red lights. In practice the drivers aren’t too keen and insist that the companies using this tech can trust them without having a camera in their face all day l

article thumbnail

Russia Expected to Increase Critical Infrastructure Attacks

Security Boulevard

Russia’s war strategy increasingly involves cybersecurity, with the country expected to ramp up attacks on critical infrastructure in Ukraine and countries that are members of NATO, according to Switzerland’s Federal Intelligence Service (FIS). “The war in Ukraine represents a threat with partially global implications for critical infrastructure.

article thumbnail

Meta confirms WhatsApp is down worldwide

Bleeping Computer

WhatsApp, the globally renowned messaging app, unexpectedly went offline today, leaving its vast user base unable to send or receive messages. [.

article thumbnail

Unmasking HotRat: The hidden dangers in your software downloads

Security Boulevard

We all love a good deal, right? And what's better than free? Would you like to get the last version of Microsoft Office or Adobe Photoshop? And what about some games like Age of Empires IV or Sniper Elite 4? All for free! Well, in this case it comes with a hefty hidden price tag. We're talking about malware, and one sneaky culprit in particular: HotRat.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

CISA and NSA Issue New Guidance to Strengthen 5G Network Slicing Against Threats

The Hacker News

U.S. cybersecurity and intelligence agencies have released a set of recommendations to address security concerns with 5G standalone network slicing and harden them against possible threats.

article thumbnail

State of API Security: Financial Services and Insurance

Security Boulevard

API security is a pressing concern for industries undergoing digital transformation, and none more so than financial services and insurance. To shed light on their unique challenges, Salt undertook and today released its first industry-specific report on API security: the 2023 “State of API Security for Financial Services and Insurance.” Given their early adoption of digitalization, we wanted to learn how API threats and vulnerabilities specifically impact these sectors and how they differ from

article thumbnail

Comprehensive analysis of initial attack samples exploiting CVE-2023-23397 vulnerability

SecureList

On March 14, 2023, Microsoft published a blogpost describing an Outlook Client Elevation of Privilege Vulnerability (CVSS: 9.8 CRITICAL). The publication generated a lot of activity among white, grey and black hat researchers, as well as lots of publications and tweets about the vulnerability and its exploitation. Below, we will highlight the key points and then focus on the initial use of this vulnerability by attackers before it became public.

article thumbnail

How to Manage Your Attack Surface?

The Hacker News

Attack surfaces are growing faster than security teams can keep up. To stay ahead, you need to know what's exposed and where attackers are most likely to strike. With cloud migration dramatically increasing the number of internal and external targets, prioritizing threats and managing your attack surface from an attacker's perspective has never been more important.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.