Thu.Apr 07, 2022

article thumbnail

Welcoming the Serbian Government to Have I Been Pwned

Troy Hunt

Supporting national governments has been a major cornerstone of Have I Been Pwned for the last 4 years. Today, I'm very happy to welcome the 31st government on board, Serbia! The National CERT and the Gov-CERT of the Republic of Serbia now has free and complete access to query their government domains via API. Visibility into the exposure of government departments in data breaches remains a valuable service I'm glad to see continuing to be taken up by national CERTs.

article thumbnail

Actions Target Russian Govt. Botnet, Hydra Dark Market

Krebs on Security

The U.S. Federal Bureau of Investigation (FBI) says it has disrupted a giant botnet built and operated by a Russian government intelligence unit known for launching destructive cyberattacks against energy infrastructure in the United States and Ukraine. Separately, law enforcement agencies in the U.S. and Germany moved to decapitate “ Hydra ,” a billion-dollar Russian darknet drug bazaar that also helped to launder the profits of multiple Russian ransomware groups.

Marketing 233
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US Disrupts Russian Botnet

Schneier on Security

The Justice Department announced the disruption of a Russian GRU-controlled botnet: The Justice Department today announced a court-authorized operation, conducted in March 2022, to disrupt a two-tiered global botnet of thousands of infected network hardware devices under the control of a threat actor known to security researchers as Sandworm, which the U.S. government has previously attributed to the Main Intelligence Directorate of the General Staff of the Armed Forces of the Russian Federation

article thumbnail

Cloud Security Podcast by Google?—?Popular Episodes by Topic

Anton on Security

Cloud Security Podcast by Google?—?Popular Episodes by Topic This is simply a post that categorizes our podcast episodes by topic and then by download/listen count. Top 5 overall “Confidentially Speaking“ “Data Security in the Cloud“ “Zero Trust: Fast Forward from 2010 to 2021“ “The Mysteries of Detection Engineering: Revealed! “ “Modern Threat Detection at Google“ Security Operations Center (SOC) “SOC in a Large, Complex and Evolving Organization” “EP58 SOC is Not Dead: How to Grow and Develop

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Malicious Android apps found masquerading as legitimate antivirus tools

Tech Republic Security

The phony apps attempted to deliver malware designed to steal account credentials and banking information, Check Point Research says. The post Malicious Android apps found masquerading as legitimate antivirus tools appeared first on TechRepublic.

Antivirus 174
article thumbnail

Watch out for fake WhatsApp “New Incoming Voicemessage” emails

Malwarebytes

Thanks to the Threat Intelligence team for their help with this article. Security researchers from Armorblox, a cybersecurity company specializing in email-based threats, have encountered a fake WhatsApp email with the subject “New Incoming Voicemessage.” The spoofed WhatsApp voicemail notification email. (Source: Armorblox ). The sender is “Whatsapp Notifier,” a spoofed name, and an email address using a legitimate domain belonging to a Russian road safety organization ,

Scams 132

More Trending

article thumbnail

How secure is your cloud storage? Mitigating data security risks in the cloud

We Live Security

As cloud systems are increasingly the bedrock on which digital transformation is built, keeping a close eye on how they are secured is an essential cybersecurity best practice. The post How secure is your cloud storage? Mitigating data security risks in the cloud appeared first on WeLiveSecurity.

article thumbnail

How Microsoft blocks vulnerable and malicious drivers in Defender, third-party security tools and in Windows 11

Tech Republic Security

Default protection blocks known exploits but you can choose what to block and where with extra tools and services for more control. The post How Microsoft blocks vulnerable and malicious drivers in Defender, third-party security tools and in Windows 11 appeared first on TechRepublic.

120
120
article thumbnail

Ukraine hackers take down Russian oil firm to create fuel scarcity

CyberSecurity Insiders

A yet-to-be-identified hacking group from Ukraine or the one supporting Ukraine has allegedly launched a cyber attack on Russian oil firm Gazprom Neft, a business unit of a larger gas company Gazprom. And information is out that the digital assault was launched in retaliation for the Russian war invasion of Ukraine. A statement released by a spokesperson from Gazprom confirmed that news as Gazprom CEO Alex Miller was a good friend of Vladimir Putin, the man who is on the march to assassinate or

article thumbnail

CVE-2022-22292 flaw could allow hacking of Samsung Android devices

Security Affairs

Experts discovered a vulnerability, tracked as CVE-2022-22292, which can be exploited to compromise Android 9, 10, 11, and 12 devices. Researchers from mobile cybersecurity firm Kryptowire discovered a vulnerability, tracked as CVE-2022-22292 , in Android 9, 10, 11, and 12 devices. The vulnerability resides in the pre-installed Phone app that executes with system privileges on Samsung devices.

Hacking 128
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

How GDPR has inspired a global arms race on privacy regulations

CSO Magazine

With many jurisdictions embracing EU-style privacy rules in line with the European Union’s GDPR , such as mandatory data-protection impact assessments, data privacy officers, and notification to individuals and regulators in the event of a data security breach, compliance is increasingly complex and an increasing burden for organizations.

article thumbnail

Why You Need Data Privacy Automation

Security Boulevard

Let’s face it: Data privacy has become all about filling out forms. A lot of forms. Too many to list without boring you (Think data transfer, data minimization, anonymization … yawn). Company executives rarely care about these forms—it is just something that some poor privacy officer somewhere is forced to fill out and maintain for. The post Why You Need Data Privacy Automation appeared first on Security Boulevard.

article thumbnail

Google boosts Android security with new set of dev policy changes

Bleeping Computer

Google has announced several key policy changes for Android application developers that will increase the security of users, Google Play, and the apps offered by the service. [.].

Mobile 114
article thumbnail

The Works Hit by Massive Cyberattack

Heimadal Security

PLC (also known as TheWorks.co.uk PLC) is a discount retailer with headquarters in the United Kingdom that distributes a wide variety of products such as books, art and craft supplies, gifts, toys, games, and stationery. What Happened? Following a cyber-security breach involving illegal access to its computer systems, the UK retail chain The Works reported […].

Retail 117
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Anonymous leaks a million emails from Russian state media

CyberSecurity Insiders

Anonymous, an internationally recognized hacking group, has leaked over 900,000 emails belonging to Russian state media channels. Reports are in that the emails spanning over 20 years was stolen from an archival database running in Moscow. Ukrainian hacktivists’ group, known as Network Battalion, made the leak 65 aka NB65 having links to Anonymous. Highly placed sources state NB65 was also behind the source code steal of Antivirus software supplier Kaspersky after the hacktivists group knocked d

Media 115
article thumbnail

The Conti Group Still in Business Regardless of the Data Leak It Faced

Heimadal Security

Apparently, the Conti ransomware group is still operational and waging cyberattacks against victims worldwide, regardless of the fact that their activities had been previously leaked online. Conti Still in the Cyber Game To briefly go over Conti’s activities, the group is known as one of the most prolific ransomware groups of the past year, managing […].

article thumbnail

The Utah Consumer Privacy Act (UCPA) is Here

TrustArc

Utah became the 4th State to pass a consumer data privacy law on March 24, 2022. What effects will the Utah Consumer Privacy Act (UCPA) have on organizations? Read the summary.

article thumbnail

New FFDroider Malware Is Targeting Social Media Platform Users

Heimadal Security

FFDroider, a recently discovered information stealer malware, steals credentials and cookies saved in web browsers in order to hijack targets’ Facebook, Instagram, and Twitter accounts. Cybercriminals love social media accounts, particularly verified ones because they can use them for a variety of malicious purposes, such as cryptocurrency frauds and malware distribution.

Media 109
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

A Bad Luck BlackCat

SecureList

In early December 2021, a new ransomware actor started advertising its services on a Russian underground forum. They presented themselves as ALPHV, a new generation Ransomware-as-a-Service (RaaS) group. Shortly afterwards, they dialed up their activity, infecting numerous corporate victims around the world. The group is also known as BlackCat. One of the biggest differences from other ransomware actors is that BlackCat malware is written in Rust, which is unusual for malware developers.

article thumbnail

How to Clear Your DNS Cache on Windows, macOS, Linux, and Chrome

Heimadal Security

A clear DNS cache is an easy way to solve connectivity issues, as well as prevent some of the most widely-encountered DNS-based cyberattacks. But how can you do that on your endpoints? In the following lines, you will find an overview of what a DNS cache is, as well as the importance of flushing it, […]. The post How to Clear Your DNS Cache on Windows, macOS, Linux, and Chrome appeared first on Heimdal Security Blog.

DNS 103
article thumbnail

Microsoft takes down APT28 domains used in attacks against Ukraine

Bleeping Computer

Microsoft has successfully disrupted attacks against Ukrainian targets coordinated by the Russian APT28 hacking group after taking down seven domains used as attack infrastructure. [.].

Hacking 100
article thumbnail

What is spear phishing? Examples, tactics, and techniques

CSO Magazine

Spear phishing definition. Spear phishing is a targeted email attack purporting to be from a trusted sender. In spear phishing attacks, attackers often use information gleaned from research to put the recipient at ease. The ultimate aim is to either infect devices with malware by convincing the recipient to click a link or download an attachment, or to trick the recipient into taking some other action that will benefit the attacker, usually handing over information or money.

Phishing 101
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Malicious web redirect service infects 16,500 sites to push malware

Bleeping Computer

A new TDS (Traffic Direction System) operation called Parrot has emerged in the wild, having already infected servers hosting 16,500 websites of universities, local governments, adult content platforms, and personal blogs. [.].

Malware 100
article thumbnail

Companies are more prepared to pay ransoms than ever before

The State of Security

A new report, which surveyed 1200 IT security professionals in 17 countries around the world, has shone a light on a dramatic rise in the number of organisations willing to pay ransoms to extortionists. The ninth annual Cyberthreat Defense Report (CDR), produced by CyberEdge Group, shows that not only has there been a substantial increase […]… Read More.

article thumbnail

FIN7 hacking group 'pen tester' sentenced to 5 years in prison

Bleeping Computer

Denys Iarmak, a Ukrainian member and a "pen tester for the FIN7 financially-motivated hacking group, was sentenced on Thursday to 5 years in prison for breaching victims' networks and stealing credit card information for roughly two years, between November 2016 and November 2018. [.].

Hacking 99
article thumbnail

Attorney-Client Privilege and Email Privacy

Security Boulevard

A recent case involving the former president of the United States and his attorney illustrates the possible harm which can occur when you communicate with your lawyer using anything other than a personal email address. On March 28, 2022, California Federal District Court Judge David O. Carter ruled that president Trump’s election lawyer, John Eastman, The post Attorney-Client Privilege and Email Privacy appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

SharkBot Banking Trojan Resurfaces On Google Play Store Hidden Behind 7 New Apps

The Hacker News

As many as seven malicious Android apps discovered on the Google Play Store masqueraded as antivirus solutions to deploy a banking trojan called SharkBot. "SharkBot steals credentials and banking information," Check Point researchers Alex Shamshur and Raman Ladutska said in a report shared with The Hacker News.

Banking 98
article thumbnail

New malware targets serverless AWS Lambda with cryptominers

Bleeping Computer

Security researchers have discovered the first malware specifically developed to target Amazon Web Services (AWS) Lambda cloud environments with cryptominers. [.].

Malware 101
article thumbnail

Cash App breached by a former employee could affect millions

Malwarebytes

In December last year, the customer information of Cash App users was accessed by a former employee of Block, the company behind the popular mobile payment service app. This was revealed in a very recent filing to the Securities and Exchange Commission (SEC), which shows that the former employee accessed and downloaded “certain reports” containing US customer information.

article thumbnail

CVE-2022-22965: Analyzing the Exploitation of Spring4Shell Vulnerability in Weaponizing and Executing the Mirai Botnet Malware

Trend Micro

We discovered active exploitation of a vulnerability in the Spring Framework designated as CVE-2022-22965 that allows malicious actors to download the Mirai botnet malware.

Malware 99
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.