Thu.May 19, 2022

article thumbnail

How to Think about Threat Detection in the Cloud

Anton on Security

This is written jointly with Tim Peacock and will eventually appear on the GCP blog. For now, treat this as “posted for feedback” :-) Ideally, read this post first. In this post, we will share our views on a foundational framework for thinking about threat detection in public cloud computing. To start, let’s remind our audience what we mean by threat detection and detection and response.

article thumbnail

Websites that Collect Your Data as You Type

Schneier on Security

A surprising number of websites include JavaScript keyloggers that collect everything you type as you type it, not just when you submit a form. Researchers from KU Leuven, Radboud University, and University of Lausanne crawled and analyzed the top 100,000 websites, looking at scenarios in which a user is visiting a site while in the European Union and visiting a site from the United States.

Passwords 298
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: A primer on content management systems (CMS) — and how to secure them

The Last Watchdog

You very likely will interact with a content management system (CMS) multiple times today. Related: How ‘business logic’ hackers steal from companies. For instance, the The Last Watchdog article you are reading uses a CMS to store posts, display them in an attractive manner, and provide search capabilities. Wikipedia uses a CMS for textual entries, blog posts, images, photographs, videos, charts, graphics, and “ talk pages ” that help its many contributors collaborate.

article thumbnail

Threat actors compromising US business online checkout pages to steal credit card information

Tech Republic Security

A threat actor has successfully compromised and modified a US business website's checkout page in order to collect all the credit card data from unsuspecting customers. Read more about how to protect from this threat. The post Threat actors compromising US business online checkout pages to steal credit card information appeared first on TechRepublic.

154
154
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

U.S. DOJ will no longer prosecute ethical hackers under CFAA

Bleeping Computer

The U.S. Department of Justice (DOJ) has announced a revision of its policy on how federal prosecutors should charge violations of the Computer Fraud and Abuse Act (CFAA), carving out "good-fath" security research from being prosecuted. [.].

143
143
article thumbnail

CrowdStrike vs Sophos: EDR software comparison

Tech Republic Security

CrowdStrike Falcon XDR and Sophos Endpoint Intercept X are best-in-class EDR solutions, taking endpoint detection and response to the next level. Compare the features of these EDR tools. The post CrowdStrike vs Sophos: EDR software comparison appeared first on TechRepublic.

Software 145

More Trending

article thumbnail

Fortinet vs Palo Alto: Comparing EDR software

Tech Republic Security

Fortinet and Palo Alto Networks help organizations secure their endpoints and improve their cybersecurity posture by providing sophisticated endpoint detection and response software. But which software is best for you? The post Fortinet vs Palo Alto: Comparing EDR software appeared first on TechRepublic.

Software 140
article thumbnail

10 ways attackers gain access to networks

Malwarebytes

A joint multi-national cybersecurity advisory has revealed the top ten attack vectors most exploited by cybercriminals in order to gain access to organisation networks, as well as the techniques they use to gain access. The advisory cites five techniques used to gain leverage: Public facing applications. Anything internet-facing can be a threat if not properly patched and updated.

Phishing 140
article thumbnail

Surge in Malware Downloads Driven by SEO-Based Techniques 

Security Boulevard

Attackers are using search engine optimization (SEO) techniques to improve the ranking of malicious PDF files on search engines including Google and Microsoft’s Bing, according to a Netskope report. The findings indicated that cybercriminals are leveraging various social engineering techniques—including SEO—and different Trojan families, including those delivered via PDF, to target victims more effectively.

article thumbnail

Lazarus hackers target VMware servers with Log4Shell exploits

Bleeping Computer

The North Korean hacking group known as Lazarus is exploiting the Log4J remote code execution vulnerability to inject backdoors that fetch information-stealing payloads on VMware Horizon servers. [.].

Hacking 129
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

‘Incompetent’ Tesla Lets Hackers Steal Cars — via Bluetooth

Security Boulevard

Tesla cars can be unlocked and stolen via a simple relay attack. The company shrugged and said it’s “a known limitation.”. The post ‘Incompetent’ Tesla Lets Hackers Steal Cars — via Bluetooth appeared first on Security Boulevard.

article thumbnail

6 Scary Tactics Used in Mobile App Attacks

Dark Reading

Mobile attacks have been going on for many years, but the threat is rapidly evolving as more sophisticated malware families with novel features enter the scene.

Mobile 138
article thumbnail

Enterprises report rise in risk events, yet risk management lags

CSO Magazine

Enterprises around the world are being barraged by risk events, according to a report released Wednesday by Forrester. The State of Risk Management 2022 report, which is based on a survey of 360 enterprise risk management decision makers in North America and Europe, found that 41% of organizations have experienced three or more critical risk events in the last 12 months.

Risk 131
article thumbnail

High-Severity Bug Reported in Google's OAuth Client Library for Java

The Hacker News

Google last month addressed a high-severity flaw in its OAuth client library for Java that could be abused by a malicious actor with a compromised token to deploy arbitrary payloads. Tracked as CVE-2021-22573, the vulnerability is rated 8.7 out of 10 for severity and relates to an authentication bypass in the library that stems from an improper verification of the cryptographic signature.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Phishing gang that stole over 400,000 Euros busted in Spain

The State of Security

Spanish police say that they have dismantled a phishing gang operating across the country, following the arrest of 13 people and the announcement that they are investigating a further seven suspects. According to police, the phishing ring defrauded some 146 victims, stealing at least 443,600 Euros from online bank accounts. Victims were tricked into handing […]… Read More.

Phishing 127
article thumbnail

The quantum menace: Quantum computing and cryptography

InfoWorld on Security

Quantum computing continues to inhabit the nebulous space between practical application and theoretical speculation, but it is edging closer toward real-world use. One of the more interesting use cases for quantum computers is modern internet cryptography. Quantum computing and qubits. Quantum computing 's name comes from the fact that it relies on the properties of subatomic particles, governed by laws that seem strange to those of us rooted in the macro world.

Internet 126
article thumbnail

Microsoft detects massive surge in Linux XorDDoS malware activity

Bleeping Computer

A stealthy and modular malware used to hack into Linux devices and build a DDoS botnet has seen a massive 254% increase in activity during the last six months, as Microsoft revealed today. [.].

Malware 121
article thumbnail

Steganography in Cybersecurity: A Growing Attack Vector

Security Boulevard

Fully aware of increasing investments made by companies in cybersecurity tools, threat actors constantly tweak, diversify and refine their cyberattack strategies in order to evade detection. One recent trend is an increase in steganography as an attack vector to achieve different objectives, such as masking communications or installing malware. This article explains what steganography in….

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Malicious hackers are finding it too easy to achieve their initial access

The State of Security

It should be hard for malicious hackers to break into systems, but all too often it isn’t. That’s a takeaway from a joint cybersecurity advisory issued by the Cybersecurity and Infrastructure Security Agency (CISA), the NSA and FBI, and their counterparts in Canada, New Zealand, the Netherlands, and United Kingdom. The advisory, which is titled […]… Read More.

article thumbnail

7 Key Findings from the 2022 SaaS Security Survey Report

The Hacker News

The 2022 SaaS Security Survey Report, in collaboration with CSA, examines the state of SaaS security as seen in the eyes of CISOs and security professionals in today's enterprises. The report gathers anonymous responses from 340 CSA members to examine not only the growing risks in SaaS security but also how different organizations are currently working to secure themselves.

CISO 118
article thumbnail

IT and Security leaders are sharing passwords in shared documents folders

CyberSecurity Insiders

A recent survey conducted on IT leaders by Hitachi ID discovered that half of them are found storing passwords on shared document files, triggering security and privacy concerns. Hitachi, which recently strolled into the Identity Management, conducted a poll to take the feedback from over 100 IT leaders such as CIOs and CTOs working in companies operating in EMEA and North American regions.

Passwords 122
article thumbnail

Cardiologist moonlighted as successful ransomware developer

Malwarebytes

The US has charged a 55-year-old French-Venezuelan cardiologist from Venezuela with “attempted computer intrusions and conspiracy to commit computer intrusions” This was revealed in an unsealed complaint in a federal court in Brooklyn, New York. Moises Luis Zagala Gonzales worked as a ransomware developer on the side, renting out and selling ransomware tools to cybercriminals.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Reachability and Risk: Tools for Security Leaders

Security Boulevard

By Malcolm Harkins, Bryan Smith, Rob Lundy. Attacker Reachability (or “Attackability”), is a concept in open source software vulnerability management. It’s a way to understand if, 1) a vulnerability is present, and 2) Can an attacker actually get to it. It is impossible to manage security posture without considering two key factors in any potential vulnerability or security flaw: reachability and risk.

Risk 120
article thumbnail

How iPhones can run malware even when they’re off

Malwarebytes

Most people think that turning off their iPhone – or letting the battery die – means that the phone is, well, off. The thing is, this isn’t quite true. In reality, most of the phone’s functionality has ended, but there are components that mindlessly continue a zombie-like existence, for the most part unbeknownst to the user. Even when the battery dies in your iPhone, it’s not truly dead.

Malware 118
article thumbnail

China-linked Space Pirates APT targets the Russian aerospace industry

Security Affairs

A new China-linked cyberespionage group known as ‘Space Pirates’ is targeting enterprises in the Russian aerospace industry. A previously unknown Chinese cyberespionage group, tracked as ‘Space Pirates’, targets enterprises in the Russian aerospace industry with spear-phishing attacks. The group has been active since at least 2017, researchers believe it is linked with other China-linked APT groups, including APT41 (Winnti), Mustang Panda , and APT27.

Malware 117
article thumbnail

Jupiter Plugin Vulnerabilities Enable Hackers to Hijack Websites

Heimadal Security

Privilege escalation is a malicious tactic to misuse an app or OS issue or configuration problem to get unauthorized access to sensitive information by taking over a user’s account that would ordinarily be inaccessible to the current user. By getting these permissions, a hostile actor may undertake a number of operations on the operating system or […].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

API Security and Cloud: What you Need to Know

Security Boulevard

The internet is much like a shopping mall—intended to be open. And because it is designed to be open to the public, there’s little to stop anyone from entering. Security guards and law enforcement are present, but even several officers in 800,000 sqare feet spanning multiple floors are insufficient to protect everyone and everything. Each. The post API Security and Cloud: What you Need to Know appeared first on Security Boulevard.

Internet 117
article thumbnail

Media giant Nikkei’s Asian unit hit by ransomware attack

Bleeping Computer

Publishing giant Nikkei disclosed that the group's headquarters in Singapore was hit by a ransomware attack almost one week ago, on May 13th. [.].

Media 124
article thumbnail

The flip side of the coin: Why crypto is catnip for criminals

We Live Security

Cybercriminals continue to mine for opportunities in the crypto space – here's what you should know about coin-mining hacks and crypto theft. The post The flip side of the coin: Why crypto is catnip for criminals appeared first on WeLiveSecurity.

Hacking 114
article thumbnail

Cyber Space has become a new domain for warfare, says Microsoft

CyberSecurity Insiders

Speaking at the Microsoft Envision held in London UK, Microsoft President Brad Smith said that cyberspace has become a new domain for cyber warfare. He argued that his perspective was cemented as soon as Russia started its invasion of Ukraine, where it not only attacked the nation’s populace from air, land, and water. But also on a digital note, targeting the critical infrastructure like power utilities, nuclear reactors, and essential storage warehouses.

DDOS 112
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.