Thu.Feb 10, 2022

article thumbnail

Hidden in plain sight: How the dark web is spilling onto social media

We Live Security

A trip into the dark corners of Telegram, which has become a magnet for criminals peddling everything from illegal drugs to fake money and COVID-19 vaccine passes. The post Hidden in plain sight: How the dark web is spilling onto social media appeared first on WeLiveSecurity.

Media 145
article thumbnail

France Rules That Using Google Analytics Violates GDPR Data Protection Law

The Hacker News

French data protection regulators on Thursday found the use of Google Analytics a breach of the European Union's General Data Protection Regulation (GDPR) laws in the country, almost a month after a similar decision was reached in Austria. To that end, the National Commission on Informatics and Liberty (CNIL) ruled that the transatlantic movement of Google Analytics data to the U.S.

119
119
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chinese APT27 Hacking Group targeting German companies

CyberSecurity Insiders

German Intelligence Agency BfV that offers cyber threat information from time to time has warned all the companies operating in its region about a possible cyber attack carried out by APT27, the China-based hacking group also known with other names such as Iron Tiger, Bronze Union, Emissary Panda, Lucky Mouse and Masking Panda. BfV inputs suggest that the said hacking group has already exploited flaws in the Zoho Adshelf Service Plus software that is used to enter passwords in enterprise managem

Hacking 119
article thumbnail

SIEM Explained: What is SIEM and How Does it Work?

eSecurity Planet

Security information and event management (SIEM) technology provides foundational support for threat detection. The high costs of SIEMs once made them feasible only for larger enterprise clients, but they have become more reasonable solutions for smaller organizations over time. While a properly configured SIEM can provide effective threat protection, misuse of SIEM technology can increase costs and undermine security.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

30,000 WordPress Websites Are at Risk Due to RCE Bugs in PHP Everywhere

Heimadal Security

Three critical Remote Code Execution (RCE) weaknesses were discovered by cybersecurity experts in the ‘PHP Everywhere’ WordPress plugin, which is used by more than 30,000 sites all over the world. What Is PHP Everywhere? PHP Everywhere is a WordPress plugin that is intended to let site owners insert PHP code in pages, posts, the sidebar, […].

Risk 116
article thumbnail

Beware scammy SMS messages claiming to come from HMRC

Graham Cluley

'Tis the season for tax scams here in the UK, and it's no surprise to learn that scammers are spamming out fraudulent messages posing as HMRC. Thankfully, at least some accountants are warning their clients about the danger of falling for a phish.

Scams 114

More Trending

article thumbnail

Criminals Are Using SIM Swap Attacks to Steal Millions

Heimadal Security

According to reports obtained by the FBI via the Internet Crime Complaint Center (IC3) in 2021, the number of complaints received from the general public in the United States is almost fivefold from 2018. The amount of claimed losses have also increased nearly fivefold. As reported by BleepingComputer, the FBI warning comes after the Federal […].

Internet 105
article thumbnail

Vulnerabilities don’t count

CSO Magazine

I had a lovely chat with one of my favorite CISOs the other day, helping them think through the security metrics that they report upwards. Front and center, as I see in almost every security metrics presentation, was a pair of my least favorite monthly measurements: average age of open vulnerabilities, and total open vulnerabilities. I don’t hate a lot of things—okay, actually, I might actually hate a lot of things, but very few things top the professional hatred I have for vulnerability metric

CISO 101
article thumbnail

Microsoft starts killing off WMIC in Windows, will thwart attacks

Bleeping Computer

Microsoft is moving forward with removing the Windows Management Instrumentation Command-line (WMIC) tool, wmic.exe, starting with the latest Windows 11 preview builds in the Dev channel. [.].

99
article thumbnail

Maze, Egregor and Sekhmet Master Decryption Keys Provided by Their Developer

Heimadal Security

Decryptors for three popular ransomware families have been recently released by their supposed operator on the BleepingComputer forums. The ransomware operations under discussion are Maze ransomware, Egregor ransomware as well as Sekhmet ransomware. Maze, Egregor and Sekhmet Master Decryption Keys Out Now According to the BleepingComputer publication, a user dubbed “Topleak” was the one who […].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Microsoft fixes Defender flaw letting hackers bypass antivirus scans

Bleeping Computer

Microsoft has recently addressed a weakness in the Microsoft Defender Antivirus on Windows that allowed attackers to plant and execute malicious payloads without triggering Defender's malware detection engine. [.].

article thumbnail

Five Cybersecurity Challenges an MSSP Can Address

Security Boulevard

When an organization has an internal security team, there may be some hesitancy to bring on a managed security services provider (MSSP) because of the assumption that it means the organization is giving up control. This couldn’t be further from the truth. In fact, MSSPs enable in-house security professionals to become more productive and strategic,….

article thumbnail

FritzFrog botnet grows 10x, hits healthcare, edu, and govt systems

Bleeping Computer

The FritzFrog botnet that's been active for more than two years has resurfaced with an alarming infection rate, growing ten times in just a month of hitting healthcare, education, and government systems with an exposed SSH server. [.].

article thumbnail

How to Protect Corporate Mobile Devices

Security Boulevard

There are several essential questions organizations must answer with regard to the protection of corporate mobile devices. What threats do we protect work smartphones from? Which mobile operating systems are more secure? How do approaches to combat threats depend on the chosen policy—BYOD, COPE, CYOD? What tools and methods are relevant today in the mobile.

Mobile 98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Apple Releases iOS, iPadOS, macOS Updates to Patch Actively Exploited Zero-Day Flaw

The Hacker News

Apple on Thursday released security updates for iOS, iPadOS, macOS, and Safari to address a new WebKit flaw that it said may have been actively exploited in the wild, making it the company's third zero-day patch since the start of the year.

98
article thumbnail

Google Lauds 2FA Results—So Why do People HATE It?

Security Boulevard

Google started auto-enrolling users in two-factor authentication (2FA) nine months ago. And now it’s releasing the results: Account breaches halved. The post Google Lauds 2FA Results—So Why do People HATE It? appeared first on Security Boulevard.

article thumbnail

FTC says Americans lost $547 million to romance scams in 2021

Bleeping Computer

The US Federal Trade Commission (FTC) said that Americans reported record high losses of $547 million to romance scams in 2021, up almost 80% compared to 2020 and over six times compared to losses reported in 2017. [.].

Scams 98
article thumbnail

Lichtenstein and Morgan: The Stolen Virtual Currency Laundry

Security Boulevard

If you’ve been scratching your head while you read about the money laundering escapades of Ilya Lichtenstein and his wife Heather Morgan, let me assure you that you are not alone. The Department of Justice told us that this duo created a “labyrinth of cryptocurrency transactions” in their attempts to launder the proceeds from the. The post Lichtenstein and Morgan: The Stolen Virtual Currency Laundry appeared first on Security Boulevard.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Hacking group 'ModifiedElephant' evaded discovery for a decade

Bleeping Computer

Threat analysts have linked a decade of activity to an APT (advanced persistent threat) actor called 'ModifiedElephant', who has managed to remain elusive to all threat intelligence firms since 2012. [.].

Hacking 97
article thumbnail

If you want to deliver value faster, you need more time to think

Security Boulevard

“I’m suffering death by meeting right now, so I do the work on nights and weekends.” That’s how a leader explained when they get their work done. It’s a common refrain. Maybe it matches your experience. When do you do your best work? Set aside giving up your nights and weekends. What is the likelihood […]. The post If you want to deliver value faster, you need more time to think appeared first on Security Boulevard.

98
article thumbnail

Smashing Security podcast #261: North Korea hacked, DEA cosplay, and Horizon Worlds drama

Graham Cluley

Who's wearing the pyjamas while they take down North Korea's internet? Is it a case of cop or cosplay in Oregon? And what's to fear about the metaverse? All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by The Cyberwire's Dave Bittner.

Hacking 99
article thumbnail

How to Monitor CI Workflows Effectively

Security Boulevard

Challenges with CI Failures. As the number of managed repositories and workflows grow for solo developers or profound engineering teams, the need for monitoring the status or workflow runs increases. Almost none of the CI/CD providers do not focus on visualizing your CI workflows on pretty looking beautiful UIs. You have to go around many tabs to understand the status of your builds, jobs, and workflow runs or just rely on guesswork.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Attackers Increasingly Adopting Regsvr32 Utility Execution Via Office Documents

Security Affairs

The Uptycs threat research team has been observing an increase in utilization of regsvr32.exe heavily via various types of Microsoft Office documents. The full report that includes Indicators of Compromise (IOCs) is available here: [link]. During our analysis of these malware samples, we have identified that some of the malware samples belonged to Qbot and Lokibot attempting to execute.ocx files.

Malware 95
article thumbnail

How Q1 Product Enhancements Help Our Customers Get Ahead of Fraud Prevention

Security Boulevard

As the Chief Product Officer here at Arkose Labs, I am proud to announce some of the latest developments to our market-leading fraud and abuse defense platform. We are on the front lines of protecting against evolving fraud and bot attacks, alongside our customers. That’s why we are constantly iterating on our product, and helping […]. The post How Q1 Product Enhancements Help Our Customers Get Ahead of Fraud Prevention appeared first on Security Boulevard.

article thumbnail

Microsoft: Support for Windows 10 20H2 ending in May 2022

Bleeping Computer

Microsoft reminded customers today that multiple editions of Windows 10, version 20H2 and Windows 10, version 1909 are quickly approaching end of servicing (EOS). [.].

98
article thumbnail

Cybersecurity in a Changed World: 2022 Cybersecurity and the Rising Role of MSPs

Security Boulevard

The post Cybersecurity in a Changed World: 2022 Cybersecurity and the Rising Role of MSPs appeared first on Digital Defense. The post Cybersecurity in a Changed World: 2022 Cybersecurity and the Rising Role of MSPs appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

FritzFrog P2P Botnet Attacking Healthcare, Education and Government Sectors

The Hacker News

A peer-to-peer Golang botnet has resurfaced after more than a year to compromise servers belonging to entities in the healthcare, education, and government sectors within a span of a month, infecting a total of 1,500 hosts. Dubbed FritzFrog, "the decentralized botnet targets any device that exposes an SSH server — cloud instances, data center servers, routers, etc.

article thumbnail

The State of Cybersecurity in Education

Security Boulevard

While recent attacks on infrastructure have taken center stage, what is less publicized is the rise in cyberattacks on schools. In 2020, K-12 schools alone saw a rise of 18% to 408 breaches.1 Indeed, schools faced a barrage of attacks such data breaches, leaks, ransomware and phishing attacks, as well as an alarming new threat […]. The post The State of Cybersecurity in Education first appeared on Untangle.

article thumbnail

US citizens lost more than $68M to SIM swap attacks in 2021, FBI warns

Security Affairs

The Federal Bureau of Investigation (FBI) warns of an escalation in SIM swap attacks that caused millions of losses. The Federal Bureau of Investigation (FBI) observed an escalation in SIM swap attacks aimed at stealing millions from the victims by hijacking their mobile phone numbers. The FBI reported that US citizens have lost more than $68 million to SIM swapping attacks in 2021, the number of complaints since 2018 and associated losses have increased almost fivefold.

Mobile 94
article thumbnail

The Log4j Vulnerability and How to Protect Your Business Against a Log4j-based Attack?

Security Boulevard

The Log4j Vulnerability and How to Protect Your Business Against a Log4j-based Attack?? The Log4j Vulnerability and How to Protect Your Business Against a Log4j-based Attack? secureflo.net In December 2021, security experts identified a massive flaw in the code of a software library called Log4j. Log4j is a software library used in many software and […].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.