Thu.Oct 21, 2021

article thumbnail

Problems with Multifactor Authentication

Schneier on Security

Roger Grimes on why multifactor authentication isn’t a panacea : The first time I heard of this issue was from a Midwest CEO. His organization had been hit by ransomware to the tune of $10M. Operationally, they were still recovering nearly a year later. And, embarrassingly, it was his most trusted VP who let the attackers in. It turns out that the VP had approved over 10 different push-based messages for logins that he was not involved in.

article thumbnail

Do You Trust Your SIEM?

Anton on Security

My admittedly epic (but dated) post “Security Correlation Then and Now: A Sad Truth About SIEM” mentioned the issue of TRUST as it applies to SIEM. Specifically, as a bit of a throwaway comment, I said “people write stupid string-matching and regex-based content because they trust it. They do not?—?en masse?—?trust the event taxonomies if their lives and breach detections depend on it.

Passwords 257
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft bought CloudKnox because hybrid multicloud identity is complicated

Tech Republic Security

Managing passwords and privileged access is bad enough for people—but that's going to be dwarfed by the problem of dealing with non-human identities.

Passwords 196
article thumbnail

Setting a Guinness World Record

Javvad Malik

I’ve been thinking of the best way to write this post for several days. Many drafts have ended up being deleted. Which, to be honest, doesn’t have the same visual satisfaction as seeing pages crumpled up into balls and tossed across the room into the bin. But here we are. Last week, KnowBe4, OneLogin, and Eskenzi PR partnered up to attempt to set the Guinness World Record for the Most views of A Cybersecurity Lesson Video on YouTube in 24 hours.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

How to digitally sign email in Apple Mail

Tech Republic Security

Adding a digital signature to your email is just one simple step you can take in your journey for more secure communications. Jack Wallen shows you how this is done in the latest version of Apple Mail.

139
139
article thumbnail

US Government warns of BlackMatter ransomware attacks against critical infrastructure

Graham Cluley

The US Government has issued an alert to organisations about the threat posed by the BlackMatter ransomware group. Read more in my article on the Tripwire State of Security blog.

More Trending

article thumbnail

What is Magecart? How this hacker group steals payment card data

CSO Magazine

Magecart definition. Magecart is a consortium of malicious hacker groups who target online shopping cart systems, usually the Magento system, to steal customer payment card information. This is known as a supply chain attack. The idea behind these attacks is to compromise a third-party piece of software from a VAR or systems integrator or infect an industrial process unbeknownst to IT. [ How much does a data breach cost?

CSO 145
article thumbnail

Multi-Staged JSOutProx RAT Targets Indian Banks and Finance Companies

Quick Heal Antivirus

Quick Heal Security Labs has been monitoring various attack campaigns using JSOutProx RAT against different SMBs in. The post Multi-Staged JSOutProx RAT Targets Indian Banks and Finance Companies appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Banking 143
article thumbnail

Cybersecurity careers: What to know and how to get started

We Live Security

Want to help make technology safer for everyone? Love solving puzzles? Looking for a rewarding career? Break into cybersecurity! Insights from ESET researchers Aryeh Goretsky and Cameron Camp will put you on the right track. The post Cybersecurity careers: What to know and how to get started appeared first on WeLiveSecurity.

article thumbnail

Hacking gang creates fake firm to hire pentesters for ransomware attacks

Bleeping Computer

The FIN7 hacking group is attempting to join the highly profitable ransomware space by creating fake cybersecurity companies that conduct network attacks under the guise of pentesting. [.].

Hacking 138
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Ransomware spreading hackers threatening to harass employees and business partners

CyberSecurity Insiders

A new ransomware variant is in the wild and is threatening to harass employees and business partners if a ransom payment is denied. Dubbed as Yanluowang ransomware and discovered by security researchers from Broadcom Threat Hunting Team, the new file encrypting malware was found threatening the victims of launching DDoS attacks along with the usual data steal and encryption threat.

article thumbnail

Decline in ransomware claims could spark change for cyber insurance

CSO Magazine

New data highlighting fluctuations relating to ransomware attack and payment claims indicates significant shifts in the cyberthreat landscape. Could such variations trigger changes in the cyber insurance market and, if so, how will they impact insurance carriers and organizations? [ Learn the 7 keys to better risk assessment. | Get the latest from CSO by signing up for our newsletters. ].

article thumbnail

Sontiq BreachIQ Data Breach Report: Week of Oct. 18

Security Boulevard

Each week, Sontiq uses its BreachIQ capability to identify recent notable reported data breaches. These breaches are highlighted because of the heightened identity security risks to the victims. BreachIQ uses a proprietary algorithm to analyze more than 1,300 factors of a data breach and create a risk score on a scale of 1-10. The higher. The post Sontiq BreachIQ Data Breach Report: Week of Oct. 18 appeared first on Security Boulevard.

article thumbnail

Multi-Staged JSOutProx RAT Targets Indian Co-operative Banks and Finance Companies

Quick Heal Antivirus

Quick Heal Security Labs has been monitoring various attack campaigns using JSOutProx RAT against different SMBs in. The post Multi-Staged JSOutProx RAT Targets Indian Co-operative Banks and Finance Companies appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Banking 126
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Update now! Chrome fixes more security issues

Malwarebytes

For the third time in a month Google has issued an update to patch for several security issues. This time the update patches 19 vulnerabilities, of which 5 are classified as “high” risk vulnerabilities. In an update announcement for Chrome 95.0.4638.54, Google specifies the 16 vulnerabilities that were found by external researchers. The CVEs. Publicly disclosed computer security flaws are listed in the Common Vulnerabilities and Exposures (CVE) database.

article thumbnail

Detecting anomalies with TLS fingerprints could pinpoint supply chain compromises

CSO Magazine

Intrusions where hackers compromise the infrastructure of software developers and Trojanize their legitimate updates are hard to detect by users of the impacted software products, as highlighted by multiple incidents over the past several years. Researchers agree there is no silver bullet solution, but network defenders can use a combination of techniques to detect subtle changes in how critical software and the systems it's deployed on behave. [ Learn 8 pitfalls that undermine security program

CSO 124
article thumbnail

Massive campaign uses YouTube to push password-stealing malware

Bleeping Computer

Widespread malware campaigns are creating YouTube videos to distribute password-stealing trojans to unsuspecting viewers. [.].

Passwords 145
article thumbnail

Why is Cybersecurity Failing Against Ransomware?

Threatpost

Hardly a week goes by without another major company falling victim to a ransomware attack. Nate Warfield, CTO at Prevailion, discusses the immense challenges in changing that status quo.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Victims Feel Paying Ransom is Their Only Option

Security Boulevard

By now it is no surprise that ransomware is the favored method of cyberattackers, but it’s still startling that 64% of organizations have been the victim to such an attack—of those, 84% felt they had no other recourse but to pay the ransom. What’s more, half have admitted they lost revenue as well as suffered. The post Victims Feel Paying Ransom is Their Only Option appeared first on Security Boulevard.

article thumbnail

Smashing Security podcast #248: Press F12 to hack

Graham Cluley

A journalist is threatened with prosecution after choosing to "View Source" on a public webpage, Amazon Ring owners might be in line for a hefty fine if their neighbours complain, and is the school lunch queue a good place for facial recognition? All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by The Cyberwire's Dave Bittner.

Hacking 117
article thumbnail

Critical Infrastructure Cybersecurity in Hybrid Environments

Security Boulevard

2021 has raised serious doubts about the cyber readiness of today’s critical infrastructure. Most prominently, the highly publicized ransomware attack on Colonial Pipeline, which required a $5 million ransom payment and caused supply shortages and gas lines across the northeast, demonstrated cybersecurity’s centrality to our day-to-day operations. The incident is emblematic of widespread cybersecurity vulnerabilities.

article thumbnail

Kraft Heinz dishes up security transformation

CSO Magazine

Ricardo Lafosse walked into the CISO post at Kraft Heinz Co. in February 2020 with a mission to modernize. And he had a plan. Lafosse envisioned transforming the company’s security program through a four-pillared initiative focused on visibility, team structure, innovation, and lifecycle. When taken all together, this initiative sought to reinvent the way the company manages, operates, and perceives the security function. [ Learn CISOs’ 15 top strategic priorities for 2021 , 7 tips for better CI

CISO 117
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Addressing Consumer Rights to Build Consumer Trust and Loyalty

TrustArc

Data breaches have left consumers skeptical of organisations appropriately managing and protecting their personal data. With an increased focus on consumer rights, regulators and consumers proactively monitor organisations’ ability to demonstrate compliance. Over the past few years, privacy regulations focused on consumer rights and protection, including the GDPR, CCPA, LGPD, and PIPL, have strengthened.

article thumbnail

Two million TikTok and Instagram user data exposed

CyberSecurity Insiders

A mis-configuration on an AWS cloud server has reportedly to the exposure of user data related to TikTok and Instagram customers. Security experts say that such servers that are left unprotected could act as access points to hackers who can then siphon data and then indulge in robo-calling frauds, phishing & extortion tactics via social engineering attacks.

article thumbnail

RAT malware spreading in Korea through webhards and torrents

Bleeping Computer

An ongoing malware distribution campaign targeting South Korea is disguising RATs (remote access trojans) as an adult game shared via webhards and torrents. [.].

Malware 120
article thumbnail

#ISC2Congress – Critical Infrastructure a Main Focus of Security Congress 2021

CyberSecurity Insiders

Protecting critical infrastructure and associated challenges was a recurring theme during (ISC)² Security Congress 2021 , which took place virtually from Monday to Wednesday this week. It was the subject of various sessions and came up during a keynote session delivered by Chris Krebs , former director of the Cybersecurity and Infrastructure Security Agency (CISA).

IoT 113
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

A flaw in WinRAR could lead to remote code execution

Security Affairs

A vulnerability in the WinRAR is a trialware file archiver utility for Windows could be exploited by a remote attacker to hack a system. Positive Technologies researcher Igor Sak-Sakovskiy discovered a remote code execution vulnerability, tracked as CVE-2021-35052, in the popular WinRAR trialware file archiver utility for Windows. The vulnerability affects the trial version of the utility, the vulnerable version is 5.70. “This vulnerability allows an attacker to intercept and modify reques

Software 111
article thumbnail

What You Need to Know This Cybersecurity Awareness Month

Security Boulevard

October often conjures up images of fall leaves, pumpkin lattes, and Halloween. But for IT Security professionals and organizations it’s something more; it’s Cybersecurity Awareness Month. Now in its 18th year, Cybersecurity Awareness Month is a government and industry partnership initiative designed to raise awareness about the importance of cybersecurity and provide information on how […].

article thumbnail

Evil Corp rebrands their ransomware, this time is the Macaw Locker

Security Affairs

Evil Corp cybercrime gang is using a new ransomware called Macaw Locker to evade US sanctions that prevent victims from paying the ransom. Evil Corp has launched a new ransomware called Macaw Locker to evade US sanctions that prevent victims from making ransom payments. Bleeping Computer, citing Emsisoft CTO Fabian Wosar, reported that the Macaw Locker ransomware is the latest rebrand of Evil Corp.

article thumbnail

Sontiq BreachIQ Data Breach Report: Week of Oct. 18

Security Boulevard

Each week, Sontiq uses its BreachIQ capability to identify recent notable reported data breaches. These breaches are highlighted because of the heightened identity security risks to the victims. BreachIQ uses a proprietary algorithm to analyze more than 1,300 factors of a data breach and create a risk score on a scale of 1-10. The higher. The post Sontiq BreachIQ Data Breach Report: Week of Oct. 18 appeared first on Security Boulevard.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.