Thu.Mar 17, 2022

article thumbnail

“Change Password”

Schneier on Security

Oops : Instead of telling you when it’s safe to cross the street, the walk signs in Crystal City, VA are just repeating ‘CHANGE PASSWORD.’ Something’s gone terribly wrong here.

Passwords 257
article thumbnail

GUEST ESSAY: Marshaling automated cybersecurity tools to defend automated attacks

The Last Watchdog

Cybersecurity tools evolve towards leveraging machine learning (ML) and artificial intelligence (AI) at ever deeper levels, and that’s of course a good thing. However, we often see results that feel cookie cutter and counter-productive, raising the question: can AI really do as good of a job as a human? Related: Business logic hacks plague websites.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity news: LokiLocker ransomware, Instagram phishing attack and new warnings from CISA

Tech Republic Security

CISA adds 15 known exploited vulnerabilities to its catalog and BlackBerry researchers warn of a new ransomware-as-a-service family. The post Cybersecurity news: LokiLocker ransomware, Instagram phishing attack and new warnings from CISA appeared first on TechRepublic.

Phishing 206
article thumbnail

Fighting in Ukraine Raises Prospect of US Cyberattacks

Security Boulevard

Russian hackers are known as some of the world’s best, and the increase in tensions between the United States and Russia since the invasion of Ukraine has raised the prospect that Russian hackers may target U.S. citizens and organizations with cyberattacks. Our company, INKY Technology, provides cloud-based anti-phishing defense-in-depth to protect against email attacks.

Phishing 145
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Email authentication helps governments and private companies battle ransomware

Tech Republic Security

The first line of defense against ransomware lies with email authentication. Learn more information about how to take a proactive approach to cyber attacks. The post Email authentication helps governments and private companies battle ransomware appeared first on TechRepublic.

article thumbnail

Anonymous continues to support Ukraine against the Russia

Security Affairs

The collective Anonymous and its affiliated groups continue to target the Russian government and private organizations. The collective Anonymous, and other groups in its ecosystem, continue to target the Russian government and private organizations. Let’s summarize the most interesting attacks observed in the last few days. Yesterday Anonymous announced the hack of the website of the Ministry of Emergencies of Russia, the hackers defaced them and published the message: “Don’t t

More Trending

article thumbnail

FBI catches up with one of its Most Wanted, arrests head of advance-fee crime network

Malwarebytes

Some don’t mind putting extra effort into making their crime appear as legitimate as possible by perpetuating more lies as long as they are guaranteed money in the end. Osondu Victor Igwilo is one such Nigerian scammer. The “catchers” 52-year-old Igwilo has been on the Federal Bureau of Investigation’s watch list since 2018. According to court documents, Igwilo was charged in 2016 in the US District Court, Southern District of Texas, Houston, Texas for “one count of

article thumbnail

Escobar mobile malware targets 190 banking and financial apps, steals 2FA codes

Tech Republic Security

A new Android mobile malware dubbed Escobar has hit the cybercrime underground market. Read more about it and see how to protect yourself from this threat. The post Escobar mobile malware targets 190 banking and financial apps, steals 2FA codes appeared first on TechRepublic.

Mobile 147
article thumbnail

New Unix rootkit used to steal ATM banking data

Bleeping Computer

Threat analysts following the activity of LightBasin, a financially motivated group of hackers, report the discovery of a previously unknown Unix rootkit that is used to steal ATM banking data and conduct fraudulent transactions. [.].

Banking 144
article thumbnail

How to block all site cookies with Firefox

Tech Republic Security

If you're serious about web browser security, you might want to consider blocking all cookies. It's more work, but the result will give you much more privacy and security. Jack Wallen shows you how. The post How to block all site cookies with Firefox appeared first on TechRepublic.

125
125
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Microsoft creates tool to scan MikroTik routers for TrickBot infections

Bleeping Computer

The TrickBot trojan has just added one more trick up its sleeve, now using vulnerable IoT (internet of things) devices like modem routers as proxies for its C2 (command and control) server communication. [.].

IoT 141
article thumbnail

Gh0stCringe RAT makes database servers squeal for protection

Malwarebytes

Researchers have found that the Gh0stCringe RAT is infecting Microsoft SQL and MySQL, and seems to focus on servers with weak protection. The Gh0stCringe RAT communicates with a command and control (C&C) server to receive instructions and is capable of exfiltrating information. . SQL. SQL is short for Structured Query Language and usually pronounced as “sequel.

article thumbnail

BlackCat is the newest ransomware group you should be aware of

Tech Republic Security

New findings from Cisco Talos detail a rising hacker collective that may be allied with a fellow ransomware group. The post BlackCat is the newest ransomware group you should be aware of appeared first on TechRepublic.

article thumbnail

A Look Inside the Careers of Four Women in Cybersecurity

Security Boulevard

Currently, women hold 25% of cybersecurity jobs globally. While that number has more than doubled since 2013, it still leaves a lot of room for growth. Why such a large gender gap? It’s no secret that cybersecurity and tech in general have often been viewed as masculine industries. In some circles there are misguided ideas…. The post A Look Inside the Careers of Four Women in Cybersecurity appeared first on Nuspire.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

As tax deadlines approach, Emotet malware disguises itself in an IRS email

The State of Security

Security researchers have warned that they have seen a number of malicious email campaigns which pose as communications from the Internal Revenue Service (IRS). The post As tax deadlines approach, Emotet malware disguises itself in an IRS email appeared first on The State of Security.

Malware 131
article thumbnail

Gov’t Cybersecurity Standards Not Enough to Protect Consumers

Security Boulevard

The EU’s proposed Cyber Resilience Act, which would introduce cybersecurity standards and regulations for all products and connected devices, is not enough to actually mitigate the increasing risk of cyberattacks. There is no question that the act, first introduced late last year by European Commission president Ursula Von der Leyen in her State of the.

article thumbnail

Preparing for the quantum-safe encryption future

CSO Magazine

Security experts and scientists predict that quantum computers will one day be able to break commonly used encryption methods rendering email, secure banking, crypto currencies, and communications systems vulnerable to significant cybersecurity threats. Organizations, technology providers, and internet standards will therefore soon be required to transition to quantum-safe encryption.

article thumbnail

B1txor20 Linux botnet use DNS Tunnel and Log4J exploit

Security Affairs

Researchers uncovered a new Linux botnet, tracked as B1txor20, that exploits the Log4J vulnerability and DNS tunnel. Researchers from Qihoo 360’s Netlab have discovered a new backdoor used to infect Linux systems and include them in a botnet tracked as B1txor20. The malware was first spotted on February 9, 2022, when 360Netlab’s honeypot system captured an unknown ELF file that was spreading by exploiting the Log4J vulnerability.

DNS 129
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Clouding the issue: what cloud threats lie in wait in 2022?

Malwarebytes

As more services move ever cloud-wards, so too do thoughts by attackers as to how best exploit them. With all that juicy data sitting on someone else’s servers, it’s essential that they run a tight ship. You’re offloading some of your responsibility onto a third party, and sometimes things can go horribly wrong as a result. Whether it’s the third party being exploited, or something targeting the cloud users themselves, there’s a lot to think about.

article thumbnail

New Variant of Russian Cyclops Blink Botnet Targeting ASUS Routers

The Hacker News

ASUS routers have emerged as the target of a nascent botnet called Cyclops Blink, almost a month after it was revealed the malware abused WatchGuard firewall appliances as a stepping stone to gain remote access to breached networks.

Firewall 122
article thumbnail

ASUS warns of Cyclops Blink malware attacks targeting routers

Bleeping Computer

Multiple ASUS router models are vulnerable to the Russia-linked Cyclops Blink malware threat, causing the vendor to publish an advisory with mitigations for the security risk. [.].

Malware 124
article thumbnail

Gh0stCringe Malware Impacts Unsecured Microsoft SQL, MySQL Servers

Heimadal Security

Cybercriminals distribute the Gh0stCringe Remote Access Trojan (RAT) on exposed machines by attacking poorly protected Microsoft SQL and MySQL database servers. Researchers from cybersecurity company AhnLab detailed in a report issued yesterday how the operators behind GhostCringe are aiming at poorly managed database servers with inadequate account credentials and no oversight.

Malware 116
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

Why IoT Security is Important for Today’s Networks?

Security Boulevard

Internet of Things is the acronym for IoT. With each ticking second, our lives are becoming more intertwined with digital gadgets and spaces. The Metaverse revolution set to unfold soon only deepens our digital interactions. Given the non-standard manufacturing of IoT devices and troves of data flowing through the IoT devices, we are constantly exposed […].

IoT 120
article thumbnail

SEC filings show hidden ransomware costs and losses

CSO Magazine

The ransomware scourge reached unprecedented levels in 2021, with ransomware threat actors demanding, and in many cases receiving, ransom payments in the millions of dollars. The world’s largest meat processor, JBS, confirmed in June 2021 that it paid the equivalent of $11 million in ransom to respond to the criminal hack against its operations. Colonial Pipeline paid $4.43 million to its ransomware attackers in May 2021, although in a subsequent operation, the U.S Department of Justice (DOJ) se

article thumbnail

Digital Currency Hit by Expired Certificate — Root Cause for Prolonged Outage

Security Boulevard

Digital Currency Hit by Expired Certificate — Root Cause for Prolonged Outage. brooke.crothers. Thu, 03/17/2022 - 16:40. 8 views. DCash is a central bank digital currency (CBDC) commissioned by the Eastern Caribbean Central Bank ( ECCB ), which is the monetary authority for a group of island economies including Antigua and Barbuda, Grenada, St Kitts and Nevis, Saint Lucia, and St Vincent and the Grenadines.

Banking 120
article thumbnail

Network Security 101 – Definition, Types, Threats, and More

Heimadal Security

As society evolves more and more towards the dynamic workplace, the modern enterprise is faced with increased network security risks. How can you defend your company’s assets and perimeter, both online and offline? And, more importantly, what do you need to defend them against? In this article, you will find the definition of network security, […].

article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

Microsoft releases open-source tool for checking MikroTik Routers compromise

Security Affairs

Microsoft released an open-source tool to secure MikroTik routers and check for indicators of compromise for Trickbot malware infections. Microsoft has released an open-source tool, dubbed RouterOS Scanner, that can be used to secure MikroTik routers and check for indicators of compromise associated with Trickbot malware infections. “This analysis has enabled us to develop a forensic tool to identify Trickbot-related compromise and other suspicious indicators on MikroTik devices.

Malware 118
article thumbnail

BrandPost: Common Threats to Cloud Security

CSO Magazine

Let's start with the elephant in the (Zoom) room: Work from home. It has pushed more organizations to the cloud and is increasing usage by those already there. That widespread adoption makes cloud more of a target for attackers, and the rapid pace of the transition to remote work has left some security gaps in their wake. So, what are the security risks around cloud computing?

Risk 116
article thumbnail

Meta faces $19m fine over Data Breach

CyberSecurity Insiders

Facebook parent company Meta has been slapped with a fine of €17 million or $19m by the Irish data watchdog. And the reason for the penalty issuance is that the company failed to maintain certain security standards while protecting the information of EU public. As Meta failed to comply with the latest GDPR rules of storing and processing user data, it has been slapped with the said penalty for which it could raise an objection within the next 45 calendar days.

article thumbnail

Europe warns of aircraft GPS outages tied to Russian invasion

Bleeping Computer

The European Union Aviation Safety Agency (EASA), EU's air transport safety and environmental protection regulator, warned today of intermittent outages affecting Global Navigation Satellite Systems (GNSS) linked to the Russian invasion of Ukraine. [.].

118
118
article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.