Thu.Aug 25, 2022

article thumbnail

Man-in-the-Middle Phishing Attack

Schneier on Security

Here’s a phishing campaign that uses a man-in-the-middle attack to defeat multi-factor authentication: Microsoft observed a campaign that inserted an attacker-controlled proxy site between the account users and the work server they attempted to log into. When the user entered a password into the proxy site, the proxy site sent it to the real server and then relayed the real server’s response back to the user.

Phishing 298
article thumbnail

Tech news you may have missed: August 18 – 25

Tech Republic Security

Apple updates, cookie theft, tech tips and a 5G cheat sheet top this week’s most-read news on TechRepublic. The post Tech news you may have missed: August 18 – 25 appeared first on TechRepublic.

198
198
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

LastPass developer systems hacked to steal source code

Bleeping Computer

Password management firm LastPass was hacked two weeks ago, enabling threat actors to steal the company's source code and proprietary technical information. [.].

Hacking 145
article thumbnail

How a business email compromise scam spoofed the CFO of a major corporation

Tech Republic Security

In a scam analyzed by Avanan, the victim received an email claiming to be from the CFO directing them to make a payment to their insurance company. The post How a business email compromise scam spoofed the CFO of a major corporation appeared first on TechRepublic.

Scams 192
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Security Industry Rallies Behind Twitter Whistleblower

Security Boulevard

It probably isn’t a surprise to any skeptics of the security practices of social media platforms—or who specifically remember Twitter’s previous security mishaps, including the hack of high-profile blue-check accounts—that Twitter’s cybersecurity practices are less than stellar and may even leave the platform open to attacks by nation-states. This, according to a former Twitter security.

Media 135
article thumbnail

How a business email compromise attack exploited Microsoft’s multi-factor authentication

Tech Republic Security

Mitiga says that MFA, even if improperly configured, is no panacea for preventing attackers from abusing compromised credentials. The post How a business email compromise attack exploited Microsoft’s multi-factor authentication appeared first on TechRepublic.

More Trending

article thumbnail

Privacy and security issues associated with facial recognition software

Tech Republic Security

As the facial recognition market continues to grow, business leaders should consider these issues before deciding whether to implement the technology. The post Privacy and security issues associated with facial recognition software appeared first on TechRepublic.

Software 161
article thumbnail

The Week in Cybersecurity: French hospital hit with ransomware attack

Security Boulevard

This week: cybercriminals are continuing to target medical facilities, Twitter’s alleged lack of cybersecurity measures, and more. . The post The Week in Cybersecurity: French hospital hit with ransomware attack appeared first on Security Boulevard.

article thumbnail

There’s a problem with online ads, and it’s not what you think

Tech Republic Security

Jack Wallen has had enough with online ads crashing the party of his productivity. Find out what has him so riled up. The post There’s a problem with online ads, and it’s not what you think appeared first on TechRepublic.

Internet 148
article thumbnail

What is doxing and how to protect yourself

We Live Security

Doxing can happen to anyone – here’s how you can reduce the odds that your personal information will be weaponized against you. The post What is doxing and how to protect yourself appeared first on WeLiveSecurity.

128
128
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Twilio hackers hit over 130 orgs in massive Okta phishing attack

Bleeping Computer

Threat analysts have discovered the phishing kit responsible for thousands of attacks against 136 high-profile organizations that have compromised 9,931 accounts. [.].

Phishing 126
article thumbnail

What Is CI/CD Security & Why Does It Matter?

Security Boulevard

Wondering about CI/CD security? We explain why CI/CD security is essential, how it works, the tools you need, and best practices to overcome its challenges. The post What Is CI/CD Security & Why Does It Matter? appeared first on Security Boulevard.

119
119
article thumbnail

GitLab Patches Critical RCE in Community and Enterprise Editions

eSecurity Planet

The widely-used DevOps platform GitLab has released critical security updates for its Community Edition (CE) and Enterprise Edition (EE). The vulnerability was reported for a number of versions of GitLab CE/EE: all versions starting from 11.3.4 before 15.1.5 all versions starting from 15.2 before 15.2.3 all versions starting from 15.3 before 15.3.1.

Software 121
article thumbnail

Assessing The Maturity Of Your SaaS Security Program

Security Boulevard

SaaS has created unique challenges for security teams and requires them to evaluate the maturity of their SaaS security using a framework that was developed for the unique challenges SaaS creates. The post Assessing The Maturity Of Your SaaS Security Program appeared first on Security Boulevard.

118
118
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Nobelium APT uses new Post-Compromise malware MagicWeb

Security Affairs

Russia-linked APT group Nobelium is behind a new sophisticated post-exploitation malware tracked by Microsoft as MagicWeb. Microsoft security researchers discovered a post-compromise malware, tracked as MagicWeb, which is used by the Russia-linked NOBELIUM APT group to maintain persistent access to compromised environments. The NOBELIUM APT ( APT29 , Cozy Bear , and The Dukes) is the threat actor that conducted the supply chain attack against SolarWinds, which involved multiple families of impla

Malware 119
article thumbnail

Passwordless Is the Future … but What About the Present?

Security Boulevard

Passwords are the worst. Infamous, ubiquitous, we just can't seem to get them right. Why are we stuck securing access with methods users hate and hackers love? The post Passwordless Is the Future … but What About the Present? appeared first on Security Boulevard.

Passwords 116
article thumbnail

Hackers using AI Hologram to conduct identity theft

CyberSecurity Insiders

Hackers are now using AI deepfake technology to impersonate C level employees of tech firms to dupe meeting respondents and the latest to fall victim to such a digital attack was a senior official of Binance, a company that is into the trading of cryptocurrency. Patrick Hillmann, the Chief Communication Officer (CCO) was surprised to receive email alerts for attending meeting with stakeholders and other public listers in Binance.

article thumbnail

Hackers abuse Genshin Impact anti-cheat system to disable antivirus

Bleeping Computer

Hackers are abusing an anti-cheat system driver for the immensely popular Genshin Impact game to disable antivirus software while conducting ransomware attacks. [.].

Antivirus 120
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Cisco Talos extends cybersecurity support to Ukraine

CyberSecurity Insiders

Cisco Talos has announced that it is going to offer cybersecurity support to all companies operating in Ukraine. It also made it official that it will render support to companies that are suffering from cyber attacks such as Ransomware launched by Vladimir Putin nation. Cisco’s support includes a release of an executive guidance document that offers intelligence on the analyzed attacks on Ukraine Cyber- Infrastructure till date.

article thumbnail

Senior-Level Women Leaders in Cybersecurity Form New Nonprofit

Dark Reading

The Forte Group, which gained momentum as an informal organization during the pandemic, will offer career development and advocacy for women execs in cybersecurity as well as newcomers.

article thumbnail

How 'Kimsuky' hackers ensure their malware only reach valid targets

Bleeping Computer

The North Korean 'Kimsuky' threat actors are going to great lengths to ensure that their malicious payloads are only downloaded by valid targets and not on the systems of security researchers. [.].

Malware 111
article thumbnail

Why SBOMs alone aren’t enough for software supply chain security

CSO Magazine

It seems like just yesterday that the mad scramble following the SolarWinds compromise elevated supply chain security to the forefront of every entity, regardless of sector. The U.S. Cybersecurity and Infrastructure Security Agency (CISA), formed the Information and communications technology (ICT) Supply Chain Risk Management task force in an effort to unite public and private entities with the goal of developing an actionable strategy to enhance supply chain security.

Software 111
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Cybercriminals Are Selling Access to Chinese Surveillance Cameras

Threatpost

Tens of thousands of cameras have failed to patch a critical, 11-month-old CVE, leaving thousands of organizations exposed.

article thumbnail

BrandPost: Securing Your Cloud Supply Chain

CSO Magazine

Supply chain security has become top-of-mind for many leaders, as incident after incident has revealed supply chain vulnerabilities that expose significant organizational risk. Security challenges like Log4j and SolarStorm have battered organizations of all sizes with risks they likely didn’t even know they had. With a supply chain attack, a vulnerability in one component of a software stack can expose an entire organization to potential exploitation.

Risk 110
article thumbnail

Hackers adopt Sliver toolkit as a Cobalt Strike alternative

Bleeping Computer

Threat actors are dumping the Cobalt Strike penetration testing suite in favor of similar frameworks that are less known. After Brute Ratel, the open-source, cross-platform kit called Sliver is becoming an attractive alternative. [.].

article thumbnail

BrandPost: How Can CISOs Tackle the SOC Talent Shortage?

CSO Magazine

Security operations centers – the units that manage overall cybersecurity within an organization – have been getting a workout during COVID-19. Many organizations moved their SOC staff to remote work within days of coronavirus being declared a pandemic. This shift to remote work has put a spotlight on three inter-related issues for business and cybersecurity leaders in modernizing SOCs to meet the needs of today’s workplace.

CISO 108
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Good-bye, insurance coverage for nation-state cyber attacks

Security Boulevard

Last week, Lloyd’s of London Ltd. announced that it will require its underwriters, globally, “to exclude catastrophic state-backed hacks from stand-alone cyber insurance policies” starting in March 2023. This elimination of cyber policies involving nation-state adversaries is not surprising. Based on “worrisome trends” in our post-pandemic world, cybersecurity insurance at large “has a big problem,” as PCS Insurance Group’s Tom Johansmeyer notes in Harvard Business Review.

Insurance 101
article thumbnail

What We’re Reading This Month: August 2022

Digital Shadows

Blimey, August already? This year has absolutely flown by and shows no signs of slowing down. This month has been. The post What We’re Reading This Month: August 2022 first appeared on Digital Shadows.

article thumbnail

Twilio Hackers Scarf 10K Okta Credentials in Sprawling Supply Chain Attack

Dark Reading

The "0ktapus" cyberattackers set up a well-planned spear-phishing effort that affected at least 130 orgs beyond Twilio and Cloudflare, including Digital Ocean and Mailchimp.

Phishing 103
article thumbnail

Top Cyber Security Qualifications to Help Advance Your Career

Security Boulevard

As a Cyber Security Professional, you are well and truly in demand. With a shortfall of over 14,000 cyber professionals […]. The post Top Cyber Security Qualifications to Help Advance Your Career appeared first on Security Boulevard.

98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.