Wed.Sep 14, 2022

article thumbnail

On Trust and Transparency in Detection

Anton on Security

This blog / mini-paper is written jointly with Oliver Rochford. When we detect threats we expect to know what we are detecting. Sounds painfully obvious, right? But it is very clear to us that throughout the entire history of the security industry this has not always been the case. Some of us remember the early days of the network IDS intrusion detections systems were delivered without customers being able to see how the detections worked .

article thumbnail

Weird Fallout from Peiter Zatko’s Twitter Whistleblowing

Schneier on Security

People are trying to dig up dirt on Peiter Zatko, better known as Mudge. For the record, I have not been contacted. I’m not sure if I should feel slighted.

194
194
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Wormable Flaw, 0days Lead Sept. 2022 Patch Tuesday

Krebs on Security

This month’s Patch Tuesday offers a little something for everyone, including security updates for a zero-day flaw in Microsoft Windows that is under active attack, and another Windows weakness experts say could be used to power a fast-spreading computer worm. Also, Apple has also quashed a pair of zero-day bugs affecting certain macOS and iOS users, and released iOS 16 , which offers a new privacy and security feature called “ Lockdown Mode.” And Adobe axed 63 vulnerabilities i

Spyware 175
article thumbnail

North Korean cyberespionage actor Lazarus targets energy providers with new malware

Tech Republic Security

Lazarus, a North Korean cyberespionage group, keeps hitting energy providers in the U.S., Canada and Japan with a new malware arsenal. The post North Korean cyberespionage actor Lazarus targets energy providers with new malware appeared first on TechRepublic.

Malware 134
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Microsoft Teams stores auth tokens as cleartext in Windows, Linux, Macs

Bleeping Computer

Security analysts have found a severe security vulnerability in the desktop app for Microsoft Teams that gives threat actors access to authentication tokens and accounts with multi-factor authentication (MFA) turned on. [.].

article thumbnail

There’s No Honor Among Thieves: Carding Forum Staff Defraud Users in an ESCROW Scam

Digital Shadows

Although in decline, carding has traditionally been an easy entry point into the world of cybercrime, owing to the low. The post There’s No Honor Among Thieves: Carding Forum Staff Defraud Users in an ESCROW Scam first appeared on Digital Shadows.

Scams 139

More Trending

article thumbnail

Most enterprises looking to consolidate security vendors

CSO Magazine

A total 75% of organizations across North America, Asia Pacific and EMEA plan to consolidate the number of security vendors they use, a Gartner survey of 418 respondents found. That percentage has increased significantly, as only 29% were looking to consolidate vendors in 2020. The main reasons are an increase in dissatisfaction with operational inefficiencies and lack of integration of a heterogenous security stack, the survey found.

122
122
article thumbnail

Google Cloud completes Mandiant acquisition for $5.4 billion

CyberSecurity Insiders

Google Cloud has made an official announcement that it has completed the acquisition process of cybersecurity firm Mandiant for $5.4 billion. Trade analysts felt that the business purchase will help the cloud business of the web search giant mitigate risks associated with cyber threats with great confidence driven readiness. For the information of our readers, Mandiant is the same company that revealed the Solar Winds hack details to the world and uncovered the after details such as the attack i

article thumbnail

The Scammers’ Playbook: How Cybercriminals Get Ahold of Your Data

eSecurity Planet

Cybercrime is a growth industry like no other. According to statistics from the FBI’s 2021 Internet Crime Report , complaints to the Internet Crime Complaint Center (IC3) have been rising since 2017. In 2021 alone, IC3 received 847,376 complaints which amounted to $6.9 billion in reported losses, up from 2020’s 791,790 complaints and $4.2 billion in reported losses.

article thumbnail

Ransomware news headlines trending on Google

CyberSecurity Insiders

A recent study made in the time frame of January to June this year revealed that over 1.2 million ransomware attacks were launched so far in this year. And as per an estimate, most of the targets were businesses operating in healthcare, finance, education, utilities and technology sectors. The research carried out by Barracuda networks confirmed that most cyber attacks of ransomware genre do not make it to the news headlines as the CFOs,CTOs and CIOs hide the news because of the fear of losing a

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

You never walk alone: The SideWalk backdoor gets a Linux variant

We Live Security

ESET researchers have uncovered another tool in the already extensive arsenal of the SparklingGoblin APT group: a Linux variant of the SideWalk backdoor. The post You never walk alone: The SideWalk backdoor gets a Linux variant appeared first on WeLiveSecurity.

108
108
article thumbnail

Attackers: Modern Day API Cartographers

Security Boulevard

Attackers are like modern-day cartographers. The cartographers of old weren’t necessarily sailing the coastline of New England, drawing a map as they sailed. Instead, they talked to people who did the sailing. Before they drew a map, they picked brains, plied sailors with strong drinks, gathered information and sifted through contradictory claims to build their.

article thumbnail

New Lenovo BIOS updates fix security bugs in hundreds of models

Bleeping Computer

Chinese computer manufacturer Lenovo has issued a security advisory to warn its clients about several high-severity vulnerabilities impacting a wide range of products in the Desktop, All in One, Notebook, ThinkPad, ThinkServer, and ThinkStation lines. [.].

article thumbnail

Cybersecurity startup launches mobile app to protect against phishing attacks

CSO Magazine

Cybersecurity startup novoShield has launched an enterprise-grade mobile security application , designed to protect users from mobile phishing threats. Released this week for iPhones via the US and Israeli Apple app stores, novoShield’s namesake app detects malicious websites in real time and blocks users from accessing them. The software also provides users with live on-screen indicators to inform them when a website is safe to browse.

Mobile 98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

CISA orders agencies to patch Windows, iOS bugs used in attacks

Bleeping Computer

CISA added two new vulnerabilities to its list of security bugs exploited in the wild today, including a Windows privilege escalation vulnerability and an arbitrary code execution flaw affecting iPhones and Macs. [.].

98
article thumbnail

Patch now! Microsoft issues critical security updates as PCs attacked through zero-day flaw

Graham Cluley

Windows users are once again being told to update their systems with the latest security patches from Microsoft, following the discovery of critical vulnerabilities - including ones which are already being exploited in the wild, or could be used to fuel a fast-spreading worm. Read more in my article on the Hot for Security blog.

Malware 98
article thumbnail

How to help your child manage their online reputation

Malwarebytes

Whether your child has been socially active online for a while now or you just handed your young one their first ever smartphone, now is an excellent time to think about managing their online reputation. The concept may sound overwhelming, but doing it is easy. Since you're no doubt talking to your kids about how to keep themselves safe online, you might as well open up about online reputations and how to create or maintain a positive one.

article thumbnail

SparklingGoblin APT adds a new Linux variant of SideWalk implant to its arsenal

Security Affairs

China-linked SparklingGoblin APT was spotted using a Linux variant of a backdoor known as SideWalk against a Hong Kong university. Researchers from ESET discovered a Linux variant of the SideWalk backdoor , which is a custom implant used by the China-linked SparklingGoblin APT group. The SparklingGoblin APT is believed to be a group that operated under the umbrella of the China-linked Winnti (aka APT41 ) cyberespionage group.

Malware 95
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Phishing page embeds keylogger to steal passwords as you type

Bleeping Computer

A novel phishing campaign is underway, targeting Greeks with phishing sites that mimic the state's official tax refund platform and steal credentials as they type them. [.].

article thumbnail

Product Update – SafeBreach Introduces New Ransomware Encryption Attacks

Security Boulevard

The 100+ newly introduced ransomware encryption attacks will now allow teams to simulate the actual ransomware behavior making the attack more realistic and increasing the validity of the results. The post Product Update – SafeBreach Introduces New Ransomware Encryption Attacks appeared first on SafeBreach. The post Product Update – SafeBreach Introduces New Ransomware Encryption Attacks appeared first on Security Boulevard.

article thumbnail

Microsoft 365 now auto-updates apps on locked or idle devices

Bleeping Computer

Microsoft says customers will see fewer Microsoft 365 update notifications because Office apps will update automatically while their computers are locked or idle. [.].

98
article thumbnail

Serious Security: Browser-in-the-browser attacks – watch out for windows that aren’t!

Naked Security

It sounds like a scam that could never work: use a picture of browser and convince the user it's a real browser. You might be surprised.

Scams 110
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

How to Do Malware Analysis?

The Hacker News

According to the 2022 Malwarebytes Threat review, 40M Windows business computers' threats were detected in 2021. And malware analysis is necessary to combat and avoid this kind of attack. In this article, we will break down the goal of malicious programs' investigation and how to do malware analysis with a sandbox. What is malware analysis?

Malware 94
article thumbnail

Cybersecurity Threats to the US Water Industry

The State of Security

In an increasingly digital world, cybersecurity is a significant – and relevant – threat to individuals and companies alike. Cybercriminals are constantly devising new ways to steal information for personal gain through exploitation or ransom demands. It’s become unfortunately commonplace to hear tales of drained checking accounts, leaked photos, and private documents being published to […]… Read More.

article thumbnail

SparklingGoblin APT Hackers Using New Linux Variant of SideWalk Backdoor

The Hacker News

A Linux variant of a backdoor known as SideWalk was used to target a Hong Kong university in February 2021, underscoring the cross-platform abilities of the implant. Slovak cybersecurity firm ESET, which detected the malware in the university's network, attributed the backdoor to a nation-state actor dubbed SparklingGoblin.

Malware 94
article thumbnail

novoShield Emerges From Stealth With Mobile Phishing Protection App

Hacker Combat

With an enterprise-grade iPhone protection app, mobile phishing defense firm novoShield has come out of hiding. According to novoShield, the new solution was created to shield organizations and end users against the rising amount of phishing attempts. With its real-time protection solution , novoShield seeks to address the considerable rise in cybercrime, including phishing, brought by the Covid-19 pandemic’s migration to remote work.

Mobile 91
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Over 280,000 WordPress Sites Attacked Using WPGateway Plugin Zero-Day Vulnerability

The Hacker News

A zero-day flaw in the latest version of a WordPress premium plugin known as WPGateway is being actively exploited in the wild, potentially allowing malicious actors to completely take over affected sites. Tracked as CVE-2022-3180 (CVSS score: 9.

92
article thumbnail

Update now! Microsoft patches two zero-days

Malwarebytes

The Microsoft September 2022 Patch Tuesday includes fixes for two publicly disclosed zero-day vulnerabilities, one of which is known to be actively exploited. Five of the 60+ security vulnerabilities were rated as “Critical”, and 57 as important. Two vulnerabilities qualify as zero-days, with one of them being actively exploited. Zero-days.

article thumbnail

Chinese hackers create Linux version of the SideWalk Windows malware

Bleeping Computer

State-backed Chinese hackers have developed a Linux variant for the SideWalk backdoor used against Windows systems belonging to targets in the academic sector. [.].

Malware 91
article thumbnail

Malvertising on Microsoft Edge's News Feed pushes tech support scams

Malwarebytes

While Google Chrome still dominates as the top browser, Microsoft Edge, which is based on the Chromium source code, is gradually gaining more users. Perhaps more importantly, it is the default browser on the Microsoft Windows platform and as such some segments of its user base are of particular interest to fraudsters. We have tracked and observed a malvertising campaign on the Microsoft Edge News Feed used to redirect victims to tech support scam pages.

Scams 88
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.