Tue.Jan 31, 2023

article thumbnail

Ransomware Payments Are Down

Schneier on Security

Chainalysis reports that worldwide ransomware payments were down in 2022. Ransomware attackers extorted at least $456.8 million from victims in 2022, down from $765.6 million the year before. As always, we have to caveat these findings by noting that the true totals are much higher, as there are cryptocurrency addresses controlled by ransomware attackers that have yet to be identified on the blockchain and incorporated into our data.

article thumbnail

IT staff systems and data access policy

Tech Republic Security

IT pros typically have access to company servers, network devices and data so they can perform their jobs. However, that access entails risk, including exposure of confidential information and interruption in essential business services. This policy from TechRepublic Premium offers guidelines for governing access to critical systems and confidential data.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why Traditional Approaches Don’t Work for API Security

Security Boulevard

API sprawl, which Brian Otten, VP of the digital transformation catalysts division with Axway, defined as “an uncontrolled proliferation of APIs in an organization,” is creating a flood of new security headaches for organizations. One of the biggest problems in providing security for APIs is that sprawl makes them difficult to track and inventory. And.

article thumbnail

CIOs hold greater organizational leadership status

Tech Republic Security

Foundry’s study found the role has been significantly elevated because of the economy, and CIOs are recognized as strategic business partners by their LOB peers. The post CIOs hold greater organizational leadership status appeared first on TechRepublic.

184
184
article thumbnail

How to Avoid Pitfalls In Automation: Keep Humans In the Loop

Speaker: Erroll Amacker

Automation is transforming finance but without strong financial oversight it can introduce more risk than reward. From missed discrepancies to strained vendor relationships, accounts payable automation needs a human touch to deliver lasting value. This session is your playbook to get automation right. We’ll explore how to balance speed with control, boost decision-making through human-machine collaboration, and unlock ROI with fewer errors, stronger fraud prevention, and smoother operations.

article thumbnail

Another Password Manager Leak Bug: But KeePass Denies CVE

Security Boulevard

Two researchers report vulnerability in KeePass. But lead developer Dominik Reichl says it’s not a problem—and refuses to fix the flaw. The post Another Password Manager Leak Bug: But KeePass Denies CVE appeared first on Security Boulevard.

article thumbnail

Prilex modification now targeting contactless credit card transactions

SecureList

Prilex is a singular threat actor that has evolved from ATM-focused malware into unique modular PoS malware—actually, the most advanced PoS threat we have seen so far, as described in a previous article. Forget about those old memory scrapers seen in PoS attacks. Prilex goes beyond these, and it has evolved very differently. This is highly advanced malware adopting a unique cryptographic scheme, doing real-time patching in target software, forcing protocol downgrades, manipulating cryptograms, d

Retail 128

LifeWorks

More Trending

article thumbnail

ESET APT Activity Report T3 2022

We Live Security

An overview of the activities of selected APT groups investigated and analyzed by ESET Research in T3 2022 The post ESET APT Activity Report T3 2022 appeared first on WeLiveSecurity

117
117
article thumbnail

C++ creator Bjarne Stroustrup defends its safety

InfoWorld on Security

The creator of C++, Bjarne Stroustrup, is defending the venerable programming language after the US National Security Agency (NSA) recently recommended against using it. NSA advises organizations to use memory safe languages instead. Responding to the agency’s November 2022 bulletin on software memory safety, Stroustrup , who designed C++ in 1979, stressed decades-long efforts to enable better, safer, and more efficient C++.

Software 117
article thumbnail

GitHub code-signing certificates stolen (but will be revoked this week)

Naked Security

There was a breach, so the bad news isn't great, but the good news isn't too bad.

115
115
article thumbnail

Google Fi Customer Information leaked in a Cyber Attack

CyberSecurity Insiders

Google Fi, a wireless phone plan offered only to Alphabet Inc’s subsidiary customers, has confirmed a data breach that could have occurred because of a security incident on T-Mobile servers that leaked data related to millions of customers. Only a limited portion of customer data was reportedly leaked in the attack and accessed information, such as phone numbers, account details, SIM card serial numbers, and mobile billing plan details.

article thumbnail

Why Giant Content Libraries Do Nothing for Your Employees’ Cyber Resilience

Many cybersecurity awareness platforms offer massive content libraries, yet they fail to enhance employees’ cyber resilience. Without structured, engaging, and personalized training, employees struggle to retain and apply key cybersecurity principles. Phished.io explains why organizations should focus on interactive, scenario-based learning rather than overwhelming employees with excessive content.

article thumbnail

IoT, connected devices biggest contributors to expanding application attack surface

CSO Magazine

The growth of the internet of things (IoT) and connected devices are the biggest contributing factors to organizations’ expanding attack surfaces. That’s according to a new report from Cisco AppDynamics , which revealed that 89% of global IT professionals believe their organization has experienced an expansion in its attack surface over the last two years.

IoT 111
article thumbnail

10 Million JD Sports Customers Had Their Data Exposed in a Data Breach

Heimadal Security

The U.K. sports-fashion retail company JD Sports announced that one of its servers suffered a data breach. The server was holding details about the online orders of 10 million customers. All the information stored in the attacked server related to purchases made between November 2018 and October 2020. Details About the Data Breach JD Sports […] The post 10 Million JD Sports Customers Had Their Data Exposed in a Data Breach appeared first on Heimdal Security Blog.

article thumbnail

Ultimate Guide to OWASP API Top 10

Appknox

The OWASP API Top 10 is a list of common vulnerabilities found in APIs. OWASP created it as a resource for developers, testers, and security professionals to help them understand how to protect against API threats.

105
105
article thumbnail

What is Fintech as a service & the Impact of APIs on Fintech?

Security Boulevard

Introduction to Fintech as a Service (FaaS) Fintech as a Service (FaaS) is a business model that enables companies to outsource financial technology (fintech) services to a third-party provider. This model provides companies with a more flexible and cost-effective way to access fintech services and improve their financial operations. Let’s explore the concept of Fintech […] The post What is Fintech as a service & the Impact of APIs on Fintech?

article thumbnail

Zero Trust Mandate: The Realities, Requirements and Roadmap

The DHS compliance audit clock is ticking on Zero Trust. Government agencies can no longer ignore or delay their Zero Trust initiatives. During this virtual panel discussion—featuring Kelly Fuller Gordon, Founder and CEO of RisX, Chris Wild, Zero Trust subject matter expert at Zermount, Inc., and Principal of Cybersecurity Practice at Eliassen Group, Trey Gannon—you’ll gain a detailed understanding of the Federal Zero Trust mandate, its requirements, milestones, and deadlines.

article thumbnail

Monthly Threat Webinar Series in 2023: What to Expect

Trend Micro

Stay informed and stay ahead

article thumbnail

Microsoft Defender can now isolate compromised Linux endpoints

Bleeping Computer

Microsoft announced today that it added device isolation support via Microsoft Defender for Endpoint (MDE) on onboarded Linux devices. [.

99
article thumbnail

Guardz debuts with cybersecurity-as-a-service for small businesses

CSO Magazine

Guardz, a Tel Aviv-based startup promising a broad range of out-of-the-box cybersecurity solutions for small and medium-size businesses (SMBs), has announced both a successful $10 million round of seed funding and the broad availability of its flagship product. The premise of the company’s main offering is tight API integration with Microsoft 365 and Google Workspace.

article thumbnail

40% of online shops tricking users with “dark patterns”

Malwarebytes

The European Commission has been looking at retail websites to see if they're misleading consumers with "dark patterns". Spoiler: Yes, they are. The Commission, along with the national consumer protection authorities of 23 EU member states, plus Norway and Iceland, have released the results of their screening of online shops. In a sweep of 399 sites the investigation discovered that 148 of them contained at least one of the three dark patterns they were checked for.

article thumbnail

Next-Level Fraud Prevention: Strategies for Today’s Threat Landscape

Speaker: Sierre Lindgren

Fraud is a battle that every organization must face – it’s no longer a question of “if” but “when.” Every organization is a potential target for fraud, and the finance department is often the bullseye. From cleverly disguised emails to fraudulent payment requests, the tactics of cybercriminals are advancing rapidly. Drawing insights from real-world cases and industry expertise, we’ll explore the vulnerabilities in your processes and how to fortify them effectively.

article thumbnail

Experts released VMware vRealize Log RCE exploit for CVE-2022-31706

Security Affairs

Horizon3 security researchers released proof-of-concept (PoC) code for VMware vRealize Log Insight RCE vulnerability CVE-2022-31706. Last week, researchers from Horizon3’s Attack Team announced the release of PoC exploit code for remote code execution in VMware vRealize Log tracked as CVE-2022-31706 (CVSS base 9.8/10). The PoC exploit code will trigger a series of flaws in VMware vRealize Log to achieve remote code execution on vulnerable installs.

article thumbnail

John the Ripper: Password Cracking Tutorial and Review

eSecurity Planet

John the Ripper is a popular password cracking tool that can be used to perform brute-force attacks using different encryption technologies and helpful wordlists. It’s often what pen-testers and ethical hackers use to find the true passwords behind hashes. This open-source package is free to download and has several modules for generating hashes from a range of file types, such as Secure Shell (SSH) keys with ssh2john,kbdx files with keepass2john, and password-protected zip archives with zip2joh

article thumbnail

TrickGate, a packer used by malware to evade detection since 2016

Security Affairs

TrickGate is a shellcode-based packer offered as a service to malware authors to avoid detection, CheckPoint researchers reported. TrickGate is a shellcode-based packer offered as a service, which is used at least since July 2016, to hide malware from defense programs. A packer (aka “Crypter” and “FUD”) implements a series of functionalities to make it harder for antivirus programs to detect the malware.

Malware 98
article thumbnail

Hackers Stole GitHub Desktop and Atom Code-Signing Certificates

Heimadal Security

Monday, GitHub announced that unidentified threat actors were able to exfiltrate encrypted code signing certificates for certain versions of the GitHub Desktop for Mac and Atom applications. Therefore, the company is taking the precautionary action of canceling the exposed certificates. These versions of GitHub Desktop for Mac have been rendered invalid: 3.0.2, 3.0.3, 3.0.4, 3.0.5, […] The post Hackers Stole GitHub Desktop and Atom Code-Signing Certificates appeared first on Heimdal Securi

article thumbnail

Prevent Data Breaches With Zero-Trust Enterprise Password Management

Keeper Security is transforming cybersecurity for people and organizations around the world. Keeper’s affordable and easy-to-use solutions are built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Our next-generation privileged access management solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance.

article thumbnail

Pro-Russia group Killnet targets US healthcare with DDoS attacks

Security Affairs

The Pro-Russia group Killnet is launching a series of DDoS attacks against the websites of US healthcare organizations and hospitals. The Pro-Russia group Killnet launched a series of DDoS attacks against US healthcare organizations and hospitals. The group announced the attacks on its Telegram channel, calling for action against the US government healthcare.

article thumbnail

Researchers Uncover Packer Used by Several Malware to Evade Detection for 6 Years

The Hacker News

A shellcode-based packer dubbed TrickGate has been successfully operating without attracting notice for over six years, while enabling threat actors to deploy a wide range of malware such as TrickBot, Emotet, AZORult, Agent Tesla, FormBook, Cerber, Maze, and REvil over the years.

Malware 98
article thumbnail

IT Army of Ukraine gained access to a 1.5GB archive from Gazprom

Security Affairs

IT Army of Ukraine claims to have breached the infrastructure of the Russian energy giant Gazprom and had access to a 1.5 GB archive. The collective IT Army of Ukraine announced it has gained access to a 1.5 GB archive belonging to the Russian energy giant Gazprom. The group of hacktivists announced the hack on their Telegram channel claiming that the archive contains more than 6,000 files of the companies of the Gazprom group.

Hacking 98
article thumbnail

CyRC Vulnerability Advisory: CVE-2023-23846 Denial-of-Service Vulnerability in Open5GS GTP Library

Security Boulevard

Learn about CVE-2022-23846, a denial-of-service-vulnerability affecting GTP libraries found in Open5GS. The post CyRC Vulnerability Advisory: CVE-2023-23846 Denial-of-Service Vulnerability in Open5GS GTP Library appeared first on Security Boulevard.

article thumbnail

Optimizing The Modern Developer Experience with Coder

Many software teams have migrated their testing and production workloads to the cloud, yet development environments often remain tied to outdated local setups, limiting efficiency and growth. This is where Coder comes in. In our 101 Coder webinar, you’ll explore how cloud-based development environments can unlock new levels of productivity. Discover how to transition from local setups to a secure, cloud-powered ecosystem with ease.

article thumbnail

GitHub to revoke stolen code signing certificates for GitHub Desktop and Atom

Security Affairs

GitHub confirmed that threat actors exfiltrated encrypted code signing certificates for some versions of GitHub Desktop for Mac and Atom apps. GitHub this week disclosed a security breach, threat actors exfiltrated encrypted code signing certificates for some versions of GitHub Desktop for Mac and Atom apps. In response to the incident, the Microsoft-owned company is started revoking the exposed certificates.

article thumbnail

What Is Dynamic Host Configuration Protocol (DHCP)?

Heimadal Security

DHCP, or Dynamic Host Configuration Protocol, is a network protocol that allows devices on a network to be automatically assigned an IP address. DHCP is used extensively in both home and enterprise networks, as it simplifies the process of configuring IP addresses for new devices. In this article, we will have a closer look at […] The post What Is Dynamic Host Configuration Protocol (DHCP)?

article thumbnail

Google’s open source team layoffs: Your software supply chain security is at risk

Security Boulevard

The post Google’s open source team layoffs: Your software supply chain security is at risk appeared first on Security Boulevard.

article thumbnail

World Economic Forum 2023 Takeaways for Cyber Hiring

SecureWorld News

Oh, the economy. You've probably heard folks talking about the global or American economy and the looming recession that is being anticipated, but how is that going to impact the cybersecurity industry? Well, according to the professionals, we're in for a doozy of a ride. Following the World Economic Forum's 2023 Annual Meeting (WEF) in Davos, Switzerland, the outlook is looking a bit grim for the cybersecurity field.

InfoSec 98
article thumbnail

The Tumultuous IT Landscape Is Making Hiring More Difficult

After a year of sporadic hiring and uncertain investment areas, tech leaders are scrambling to figure out what’s next. This whitepaper reveals how tech leaders are hiring and investing for the future. Download today to learn more!