Mon.Mar 20, 2023

article thumbnail

Why You Should Opt Out of Sharing Data With Your Mobile Provider

Krebs on Security

A new breach involving data from nine million AT&T customers is a fresh reminder that your mobile provider likely collects and shares a great deal of information about where you go and what you do with your mobile device — unless and until you affirmatively opt out of this data collection. Here’s a primer on why you might want to do that, and how.

Mobile 275
article thumbnail

GUEST ESSAY: Scammers leverage social media, clever con games to carry out digital exploitation

The Last Watchdog

One common misconception is that scammers usually possess a strong command of computer science and IT knowledge. Related: How Google, Facebook enable snooping In fact, a majority of scams occur through social engineering. The rise of social media has added to the many user-friendly digital tools scammers, sextortionists, and hackers can leverage in order to manipulate their victims.

Media 186
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

First Dero cryptojacking campaign targets unprotected Kubernetes instances

Tech Republic Security

Learn how this cryptocurrency campaign operates and its scope. Then, get tips on protecting vulnerable Kubernetes instances from this cybersecurity threat. The post First Dero cryptojacking campaign targets unprotected Kubernetes instances appeared first on TechRepublic.

article thumbnail

Calling Out The Security Community on AI

Daniel Miessler

I want to call out our community for a second on AI. And this applies to me as well because I have many of the same feelings. I feel there are too many in the security community who believe that AI is a minefield, and that it’s our job to warn people not to walk into it. I think our job is quite different. It’s not that people are considering walking into this minefield.

IoT 130
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

BECs double in 2022, overtaking ransomware

Tech Republic Security

A look at 4th quarter 2022, data suggests that new threat surfaces notwithstanding, low-code cybersecurity business email compromises including phishing, as well as MFA bombing are still the prevalent exploits favored by threat actors. The post BECs double in 2022, overtaking ransomware appeared first on TechRepublic.

article thumbnail

7 guidelines for identifying and mitigating AI-enabled phishing campaigns

CSO Magazine

The emergence of effective natural language processing tools such as ChatGPT means it's time to begin understanding how to harden against AI-enabled cyberattacks. The natural language generation capabilities of large language models (LLMs) are a natural fit for one of cybercrime’s most important attack vectors: phishing. Phishing relies on fooling people and the ability to generate effective language and other content at scale is a major tool in the hacker’s kit.

Phishing 136

More Trending

article thumbnail

Google Project Zero issues vulnerability alert on Samsung Exynos Modems

CyberSecurity Insiders

Google’s dedicated team of cybersecurity researchers from ‘Project Zero’ have found a flaw in Samsung Exynos Modems that can give unauthorized data access to hackers, without the knowledge of users. And it’s discovered that the vulnerability allows a cyber criminal to compromise a smart phone at the Internet-to-baseband remote code execution level, giving access to sensitive data such as contacts, messages and even photos.

article thumbnail

Six Ways to Foster a Security Mindset in Engineering Teams

Security Boulevard

Human error can be found at the root of the vast majority of cybersecurity breaches. According to Verizon’s 2022 Data Breach Investigations Report, 82% of global cybersecurity incidents included some level of human involvement. Security cannot only be the mandate of information security teams. Every member of an organization must take responsibility for good security.

article thumbnail

Italian agency warns ransomware targets known VMware vulnerability

CyberSecurity Insiders

The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. News broke in early February that the ACN, Italy’s National Cybersecurity Agency, issued a warning regarding a VMware vulnerability discovered two years ago.

article thumbnail

CISA kicks off ransomware vulnerability pilot to help spot ransomware-exploitable flaws

CSO Magazine

Last week, the US Cybersecurity and Infrastructure Security Agency (CISA) announced the launch of the Ransomware Vulnerability Warning Pilot (RVWP) program to "proactively identify information systems that contain security vulnerabilities commonly associated with ransomware attacks." Once the program identifies vulnerable systems, regional CISA personnel will notify them so they can mitigate the flaws before attackers can cause too much damage.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Details of ransomware attack on Ferrari and NBA

CyberSecurity Insiders

Ferrari, the luxury car maker has made an official announcement that some of its systems were operating under control of hackers, resulting in a data breach. The company immediately pulled down the compromised servers from the corporate computer network and began remediation efforts. The Italian car maker has begun to send email notifications to its customers and mentioned in it that the hackers might have gained access to information such as names, addresses, email contacts and telephone number

article thumbnail

Twitter ends free SMS 2FA: Here’s how you can protect your account now

We Live Security

Twitter’s ditching of free text-message authentication doesn’t mean that you should forgo using 2FA. Instead, switch to another – and, indeed, better – 2FA option.

article thumbnail

General Bytes Bitcoin ATMs hacked using zero-day, $1.5M stolen

Bleeping Computer

Leading Bitcoin ATM maker General Bytes disclosed that hackers stole cryptocurrency from the company and its customers using a zero-day vulnerability in its BATM management platform. [.

article thumbnail

The digital enterprise’s perfect partners: IGA and GRC

Security Boulevard

The digital enterprise's perfect partners: Why IGA and GRC need to work togetherBusiness processes are increasingly dependent on IT systems to support their execution. This dependence amplifies the risks stemming from the lack of segregation of duties (SoD) analysis when granting users system access. And because SoD risks are notoriously problematic, […] The post The digital enterprise’s perfect partners: IGA and GRC appeared first on SafePaaS.

Risk 105
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Windows 11 bug warns Local Security Authority protection is off

Bleeping Computer

Windows 11 users report seeing widespread Windows Security warnings that Local Security Authority (LSA) Protection has been disabled even though it shows as being toggled on. [.

98
article thumbnail

DNSSEC is the Key to a Healthy Future for the Internet

Security Boulevard

The future of internet connectivity could diverge into two very different outcomes—aggressive monopolization by a few providers or a more diverse landscape that fosters innovation. The latter possibility is the better outcome, but it will require improved security to ensure that every entity can connect to each other safely. And one key to making this.

Internet 104
article thumbnail

Patch CVE-2023-23397 Immediately: What You Need To Know and Do

Trend Micro

We break down the basic information of CVE-2023-23397, the zero-day, zero-touch vulnerability that was rated 9.8 on the Common Vulnerability Scoring System (CVSS) scale.

article thumbnail

Analysis: Lookalike Confusable Domains Fuel Phishing Attacks

CyberSecurity Insiders

By John E. Dunn Phishing attacks depend on creating huge numbers of lookalike ‘confusable’ domains. A new report has highlighted the most prevalent examples and suggested a way to detect phishing domains before they are used in anger. Ever since phishing attacks gathered steam two decades ago, the ability of criminals to create ‘confusable’ or typosquatting domains that look plausibly similar to real ones has been a thorn in everyone’s side.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

File-sharing site Zippyshare shutting down after 17 years

Bleeping Computer

File-sharing site Zippyshare has announced they are shutting down the site by the end of March 2023 after announcing they can no longer afford to keep the service running. [.

article thumbnail

BianLian ransomware group shifts focus to extortion

CSO Magazine

Ransomware group BianLian has shifted the main focus of its attacks away from encrypting the files of its victims to focusing more on extortion as a means to extract payments from victims, according to cybersecurity firm Redacted. The shift in the operating model comes as a result of Avast’s release of a decryption tool that allowed a victim of the BianLian ransomware gang to decrypt and recover their files without paying any ransom.

article thumbnail

CISO’s Guide to the ROI of Cybersecurity

Security Boulevard

Learn how to articulate the value of your cybersecurity strategy while mitigating bad bots The job of a Chief Information Security Officer (CISO) sometimes feels like a zero-sum game. From ensuring the health and security of an enterprise’s network and systems, to advocating for more resources and navigating heavily matrixed, global structures, there are a […] The post CISO’s Guide to the ROI of Cybersecurity appeared first on Security Boulevard.

article thumbnail

(ISC)² Listens: Women Working in Cybersecurity 

CyberSecurity Insiders

This month, we asked women in the (ISC)² Blog Volunteers group to weigh in on a few questions from their perspective as a female working in cybersecurity. While t heir experience s in the industry ha ve varied, th is group unanimously responded that they currently receive equal pay to their male counterparts. T he se volunteers also feel that they receive the same opportunities for promotion and growth as the males on their teams.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Hackers Steal Over $1.6 Million in Crypto from General Bytes Bitcoin ATMs Using Zero-Day Flaw

The Hacker News

Bitcoin ATM maker General Bytes disclosed that unidentified threat actors stole cryptocurrency from hot wallets by exploiting a zero-day security flaw in its software.

article thumbnail

Google reveals 18 chip vulnerabilities threatening mobile, wearables, vehicles

Malwarebytes

Google’s Project Zero is warning of multiple significant vulnerabilities found across many models of mobile devices including Samsung Galaxy, Google Pixel, Vivo, and several forms of wearable and vehicles using certain types of components. Between late 2022 and early 2023, Project Zero reported 18 vulnerabilities in a chip powering those devices.

Mobile 94
article thumbnail

Industry 4.0 vs. Smart Factory: What Will the Future Look Like?

Security Boulevard

It isn’t easy to imagine the process that brings all our things into being. Just think about the journey your computer made from parts in a The post Industry 4.0 vs. Smart Factory: What Will the Future Look Like? appeared first on FirstPoint. The post Industry 4.0 vs. Smart Factory: What Will the Future Look Like? appeared first on Security Boulevard.

IoT 96
article thumbnail

New DotRunpeX Malware Delivers Multiple Malware Families via Malicious Ads

The Hacker News

A new piece of malware dubbed dotRunpeX is being used to distribute numerous known malware families such as Agent Tesla, Ave Maria, BitRAT, FormBook, LokiBot, NetWire, Raccoon Stealer, RedLine Stealer, Remcos, Rhadamanthys, and Vidar. "DotRunpeX is a new injector written in.

Malware 93
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Bitcoin ATM customers hacked by video upload that was actually an app

Naked Security

As the misquote goes, "Once is misfortune." This is the second time, and you know what Lady Bracknell had to say about that.

Hacking 112
article thumbnail

Shouldering the Increasingly Heavy Cloud Shared-Responsibility Model

Dark Reading

There are a number of solutions that can help ensure security and compliance mandates are met in the cloud, but organizations should prioritize integration and policy-based management.

90
article thumbnail

Google Pixel flaw allowed recovery of redacted, cropped images

Bleeping Computer

An 'Acropalypse' flaw in Google Pixel's Markup tool made it possible to partially recover edited or redacted screenshots and images, including those that have been cropped or had their contents masked, for the past five years. [.

Mobile 93
article thumbnail

Unpatched Samsung Chipset Vulnerabilities Open Android Users to RCE Attacks

Dark Reading

Users of affected devices that want to mitigate risk from the security issues in the Exynos chipsets can turn off Wi-Fi and Voice-over-LTE settings, researchers from Google's Project Zero say.

Risk 88
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.