Fri.Mar 25, 2022

article thumbnail

Weekly Update 288

Troy Hunt

Wow, what a day yesterday! I mentioned at the start of this week's update that Charlotte and I jumped on a chopper with our parents to check out our wedding venue, here's the pics and I just added a video to the thread too: Well that was amazing; chopper ride to our wedding venue for lunch with our parents. So happy to live here and have access to such a wonderful place.

Passwords 245
article thumbnail

Gus Simmons’s Memoir

Schneier on Security

Gus Simmons is an early pioneer in cryptography and computer security. I know him best for his work on authentication and covert channels, specifically as related to nuclear treaty verification. His work is cited extensively in Applied Cryptography. He has written a memoir of growing up dirt-poor in 1930s rural West Virginia. I’m in the middle of reading it, and it’s fascinating.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity incident response: Lessons learned from 2021

Tech Republic Security

SecureWorks announced the themes and trends of cybersecurity incidents recorded in 2021 so you can better protect your business in 2022. The post Cybersecurity incident response: Lessons learned from 2021 appeared first on TechRepublic.

article thumbnail

Podcast: A Closer Look at the LAPSUS$ Data Extortion Group

Doctor Chaos

A Closer Look at the LAPSUS$ Data Extortion Group. In the latest edition, we talk about their latest attacks, some of the techniques being used, and how they are getting caught. Listen on SoundCloud: [link]. Or use our embedded player.

130
130
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Best encryption software 2022

Tech Republic Security

Encryption software protects confidential and private data in transit and at rest by making it accessible only to authorized individuals. Learn about the best encryption software and techniques. The post Best encryption software 2022 appeared first on TechRepublic.

article thumbnail

URL rendering trick enabled WhatsApp, Signal, iMessage phishing

Bleeping Computer

A set of flaws affecting the world's leading messaging and email platforms, including Instagram, iMessage, WhatsApp, Signal, and Facebook Messenger, has allowed threat actors to create legitimate-looking phishing URLs for the past three years. [.].

Phishing 145

More Trending

article thumbnail

US says Kaspersky poses unacceptable risk to national security

Bleeping Computer

The Federal Communications Commission (FCC) added Russian cybersecurity firm Kaspersky to its Covered List, saying it poses unacceptable risks to U.S. national security. [.].

Risk 144
article thumbnail

10 Ways a Zero Trust Architecture Protects Against Ransomware

Tech Republic Security

While ransomware has been around for decades, its prevalence has exploded over the last two years. These attacks used to be perpetrated by individuals; now they’re launched by networked groups of affiliates who buy and sell each other’s specialized skills and toolkits. Attacks were once unfocused and one- dimensional; now they use targeted, multi-layered tactics.

article thumbnail

Application Modernization: The Security Implications of Binding Old and New Together 

Security Boulevard

Application modernization enables an organization to protect its investments and refresh its software portfolio across the business environment. The post Application Modernization: The Security Implications of Binding Old and New Together appeared first on Radware Blog. The post Application Modernization: The Security Implications of Binding Old and New Together appeared first on Security Boulevard.

Software 128
article thumbnail

How to use AutoFill Passwords in iOS

Tech Republic Security

Apple's iOS allows you to choose your own password manager. Learn how to make that change and integrate your passwords no matter which password manager you choose for iOS. The post How to use AutoFill Passwords in iOS appeared first on TechRepublic.

Passwords 149
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Conti Ransomware Attacks Persist With an Updated Version Despite Leaks

Security Boulevard

In late January 2022, ThreatLabz identified an updated version of Conti ransomware as part of the global ransomware tracking efforts. This update was released prior to the massive leak of Conti source code and chat logs on Februrary 27, 2022. The leaks were published by a Ukrainian researcher after the invasion of Ukraine. However, since these leaks were published, the Conti gang has continued to attack organizations and conduct business as usual.

article thumbnail

Nearly half of businesses do not protect their full IoT suite

Tech Republic Security

A new study from Kaspersky found that businesses’ biggest challenge when deploying IoT devices is making sure the solutions are fully secure. The post Nearly half of businesses do not protect their full IoT suite appeared first on TechRepublic.

IoT 142
article thumbnail

Anonymous leaked 28GB of data stolen from the Central Bank of Russia

Security Affairs

Anonymous announced that the affiliate group Black Rabbit World has leaked 28 GB of data stolen from the Central Bank of Russia. This week the Anonymous hacker collective claims to have hacked the Central Bank of Russia and stole accessed 35,000 documents. The group of hacktivists announced that will leak the stolen documents in 48 hours. Anonymous hacks Russia's Central Bank and more than 35,000 files will be exposed in 48 hours. pic.twitter.com/0VUhqVmo89 — Anonymous (@LatestAnonPres

Banking 125
article thumbnail

LockBit beats REvil and Ryuk in Splunk’s ransomware encryption speed test

Tech Republic Security

Security researchers tested 10 malware variants and found speeds ranging from four minutes to more than three hours to encrypt 53GB. The post LockBit beats REvil and Ryuk in Splunk’s ransomware encryption speed test appeared first on TechRepublic.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Emergency Google Chrome update fixes zero-day used in attacks

Bleeping Computer

Google has released Chrome 99.0.4844.84 for Windows, Mac, and Linux users to address a high-severity zero-day bug exploited in the wild. [.].

140
140
article thumbnail

Best password managers for Mac and iOS

Tech Republic Security

While the built-in password managers in iOS and macOS might provide convenience, many users require more features. Learn about the best third-party password managers for macOS and iOS. The post Best password managers for Mac and iOS appeared first on TechRepublic.

article thumbnail

Honda bug lets a hacker unlock and start your car via replay attack

Bleeping Computer

Researchers have disclosed a 'replay attack' vulnerability affecting select Honda and Acura car models, that allows a nearby hacker to unlock and start your car wirelessly. Honda has no plans to fix the issue in older models at this time. [.].

Wireless 121
article thumbnail

LogRhythm vs. SolarWinds: SIEM tool comparison

Tech Republic Security

In a world of escalating security threats, organizations need a solid platform to defend their critical assets. As you weigh your options, consider the features that LogRhythm and SolarWinds offer. The post LogRhythm vs. SolarWinds: SIEM tool comparison appeared first on TechRepublic.

Software 116
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Man-in-the-middle (MitM) attack definition and examples

CSO Magazine

What is a man-in-the-middle-attack? A man-in-the-middle (MitM) attack is a type of cyberattack in which communications between two parties is intercepted, often to steal login credentials or personal information, spy on victims, sabotage communications, or corrupt data. “MitM attacks are attacks where the attacker is actually sitting between the victim and a legitimate host the victim is trying to connect to,” says Johannes Ullrich, dean of research at SANS Technology Institute.

article thumbnail

Learn ethical hacking for less than $50 with this online training

Tech Republic Security

Ever wanted to jump into a high-demand cybersecurity career? Here’s how to break in … ethically. The post Learn ethical hacking for less than $50 with this online training appeared first on TechRepublic.

Hacking 110
article thumbnail

Most Common Cyber Threats for Businesses

Heimadal Security

Cyber threats are a constant concern as modern-day businesses have become heavily dependent on Information and communications technology (ICT) tools to function. The introduction of cloud computing, mobile technology, and the internet of things help companies to increase productivity, provide better customer service, minimize operational costs and maximize revenues, but it also has downsides: cybercriminals […].

article thumbnail

Monolithic vs. Microservices Architecture: Which Should I Use?

Security Boulevard

In this post we learn about monolithic vs microservices architectures and understand which to use and when. The post Monolithic vs. Microservices Architecture: Which Should I Use? appeared first on Traceable App & API Security. The post Monolithic vs. Microservices Architecture: Which Should I Use? appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

A Honda Vulnerability Allows Hackers to Use a Replay Attack

Heimadal Security

In a replay attack, a hostile hacker may trick a website or service into granting them access to your account by reusing the information that the website or service uses to identify you. If a hacker is able to locate and repeat a certain string of information, he might possibly use it to fool a […]. The post A Honda Vulnerability Allows Hackers to Use a Replay Attack appeared first on Heimdal Security Blog.

article thumbnail

The Benefits of Shift Left Security

Security Boulevard

To avoid risks and exposures, it’s critical to develop software apps that are tight as a drum when it comes to security features—right from the get-go. This approach to app development is known as shift left security. In this post, we’re going to give you an in-depth explanation of what shift left security is, what. The post The Benefits of Shift Left Security appeared first on Security Boulevard.

Software 113
article thumbnail

US charges Russian government agents for cyberattacks on critical infrastructure

CSO Magazine

The US Department of Justice (DoJ) has charged three Russian FSB officers and a programmer working for a Russian military research institute with past attacks against industrial control systems (ICS) operated by critical infrastructure providers. The attacks involve the 2017 Triton malware that was designed to infect safety instrumented system (SIS) controllers made by Schneider Electric's Triconex division and the 2013 Havex remote access Trojan that included a module to map supervisory control

article thumbnail

7 Suspected Members of LAPSUS$ Hacker Gang, Aged 16 to 21, Arrested in U.K.

The Hacker News

The City of London Police has arrested seven teenagers between the ages of 16 and 21 for their alleged connections to the prolific LAPSUS$ extortion gang that's linked to a recent burst of attacks targeting NVIDIA, Samsung, Ubisoft, LG, Microsoft, and Okta.

111
111
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

BrandPost: ZTNA Security That's the Same Way No Matter Where You Are

CSO Magazine

Today, people work from wherever they happen to be. Jane may be working from her home in beautiful downtown Pasadena, California. Jack may be working from an airport, killing time while he waits for a connecting flight on his way home from Barcelona. Jill may be working from a coffee shop, sipping a latte before she heads off to a customer meeting. Terri may be in the corporate office, preparing a quarterly report on Sales efficiency.

112
112
article thumbnail

HackerOne kicks Kaspersky’s bug bounty program off its platform

Bleeping Computer

Bug bounty platform HackerOne disabled Kaspersky's bug bounty program on Friday following sanctions imposed on Russia and Belarus after the invasion of Ukraine. [.].

114
114
article thumbnail

HR Alone Can't Solve the Great Resignation

Dark Reading

Here's how IT teams and decision-makers can step up to support the workforce. Creating a culture of feedback and introducing automation can mitigate burnout, inspire employees, and reduce turnover.

108
108
article thumbnail

Purple Fox Uses New Arrival Vector and Improves Malware Arsenal

Trend Micro

Purple Fox is an old threat that has been making waves since 2018. This most recent investigation covers Purple Fox’s new arrival vector and early access loaders. Users’ machines seem to be targeted with malicious payloads masquerading as legitimate application installers.

Malware 106
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.