Wed.Apr 20, 2022

article thumbnail

Clever Cryptocurrency Theft

Schneier on Security

Beanstalk Farms is a decentralized finance project that has a majority stake governance system: basically people have proportiona votes based on the amount of currency they own. A clever hacker used a “flash loan” feature of another decentralized finance project to borrow enough of the currency to give himself a controlling stake, and then approved a $182 million transfer to his own wallet.

article thumbnail

Top IAM tools 2022: Compare identity and access management solutions

Tech Republic Security

Identity and access management software helps you maintain control of your environment by allowing authorized users to access company resources. Learn 10 of the top IAM tools to see which might be the best fit for your business. The post Top IAM tools 2022: Compare identity and access management solutions appeared first on TechRepublic.

Software 184
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Basics of Cloud Security for Your Business

Security Boulevard

Cloud security encompasses the controls, policies, practices and technologies that protect applications, data and infrastructure from internal and external threats. Cloud security is critical for organizations to successfully implement digital transformation plans and integrate cloud-based solutions and services into their existing operating structures.

article thumbnail

Cybercriminals are finding new ways to target cloud environments

Tech Republic Security

Attackers focused on the cloud are using more sophisticated tactics to aim at Kubernetes and the software supply chain, says Aqua Security. The post Cybercriminals are finding new ways to target cloud environments appeared first on TechRepublic.

Software 176
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Oracle releases massive Critical Patch Update containing 520 security patches

Malwarebytes

Oracle has issued a Critical Patch Update which contains 520 new security patches across various product families. A few of these updates may need your urgent attention if you are a user of the affected product. Publicly disclosed computer security flaws are listed in the Common Vulnerabilities and Exposures (CVE) database. Its goal is to make it easier to share data across separate vulnerability capabilities (tools, databases, and services).

article thumbnail

The Top 7 Most Common Web Vulnerabilities

Security Boulevard

Invicti has published the Spring 2022 Edition of The Invicti AppSec Indicator, a comprehensive study that ranks the most common web vulnerabilities. To conduct their research, Invicti analyzed 939 customers across the globe for flaws, discovering 282,914 direct-impact vulnerabilities. In the process, over 23 billion individual security checks were performed.

Malware 130

More Trending

article thumbnail

Anonymous hacked other Russian organizations, some of the breaches could be severe

Security Affairs

The Anonymous collective and affiliate groups intensify their attacks and claimed to have breached multiple organizations. Anonymous and groups linked to the famous collective continues to target Russian organizations, the hacktivist are breaching their systems and leak stolen data online. Below the organizations breached in the last three days, since my previous update: Tendertech is a firm specializing in processing financial and banking documents on behalf of businesses and entrepreneurs.

Hacking 126
article thumbnail

Why Striking the Balance Between Insider Risk and Privacy is More Important Than Ever

Security Boulevard

The last three years have changed the workplace more than any other period in history. We’re now in a new phase with pandemic restrictions easing across the board and most organizations around the world in full “return to office” mode. While this is dominating the current headlines, the reality is that hybrid and “work from … Continued. The post Why Striking the Balance Between Insider Risk and Privacy is More Important Than Ever appeared first on DTEX Systems Inc.

Risk 125
article thumbnail

The role of Non-Fungible Tokens (NFTs) in facilitating cybercrime

Digital Shadows

You’d have to have been living under a rock to have avoided the excitement surrounding Non-Fungible-Tokens (NFTs) in the last. The post The role of Non-Fungible Tokens (NFTs) in facilitating cybercrime first appeared on Digital Shadows.

article thumbnail

CIS Control 16 Application Software Security

Security Boulevard

The way in which we interact with applications has changed dramatically over years. Enterprises use applications in day-to-day operations to manage their most sensitive data and control access to system resources. Instead of traversing a labyrinth of networks and systems, attackers today see an opening to turn an organizations applications against it to bypass network […]… Read More.

Software 120
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Microsoft Exchange servers hacked to deploy Hive ransomware

Bleeping Computer

A Hive ransomware affiliate has been targeting Microsoft Exchange servers vulnerable to ProxyShell security issues to deploy various backdoors, including Cobalt Strike beacon. [.].

article thumbnail

Emotet Botnet Grows in Size and Activity

Heimadal Security

Known as a banking Trojan, Emotet is a kind of malware that belongs to the banking Trojans malware strain. Malspam, which are spam emails that contain malware, is the primary method of spreading it (hence the term). Users are more likely to be persuaded if the communications feature recognized branding and are formatted in the […]. The post Emotet Botnet Grows in Size and Activity appeared first on Heimdal Security Blog.

Banking 125
article thumbnail

VPN: Get three years of this top-rated cybersecurity service on sale

Tech Republic Security

Encrypt your data and browse the web privately with VPNCity. The post VPN: Get three years of this top-rated cybersecurity service on sale appeared first on TechRepublic.

VPN 108
article thumbnail

Security Resilience in EMEA

Cisco Security

What makes a successful cybersecurity program and how can organizations improve their resilience in a world that seems increasingly unpredictable? How do we know what actually works and what doesn’t in order to maximize success? These are the types of burning questions guiding Cisco’s Security Outcomes Study series. In the second edition of the study, Cisco conducted an independent, double-blind survey of over 5,100 IT professionals in 27 countries.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Enjoy extra home security with this budget-friendly smart camera

Tech Republic Security

Your home needs protection. This inexpensive security camera can help. The post Enjoy extra home security with this budget-friendly smart camera appeared first on TechRepublic.

104
104
article thumbnail

Don’t Just Ensure Cybersecurity Asset Compliance – Prove It

Security Boulevard

With cybersecurity asset compliance, it’s not enough to ensure your systems and processes are operating in accordance with security frameworks and regulations. Unless you can prove compliance, you’re still subject to failed audits and penalties. When you automate cybersecurity device assessment and policy enforcement with Forescout, passing compliance audits becomes a byproduct of security operations. […].

article thumbnail

LinkedIn Brand Now the Most Abused in Phishing Attempts

Dark Reading

New research shows threat actors increasingly leveraging social networks for attacks, with LinkedIn being used in 52% of global phishing attacks.

Phishing 129
article thumbnail

XDR vs EDR – A Comparison

Heimadal Security

Cyberthreats can compromise any device, including a smartphone, tablet, or laptop. Endpoint security seeks to protect every endpoint that connects to a network in order to prevent unauthorized access and other destructive behaviors at such entry points. The value of effective endpoint security solutions has expanded dramatically, partly as a result of the proliferation of […].

117
117
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Russian Gamaredon APT continues to target Ukraine

Security Affairs

Russia-linked threat actor Gamaredon targets Ukraine with new variants of the custom Pterodo backdoor. Russia-linked Gamaredon APT group (a.k.a. Armageddon , Primitive Bear, and ACTINIUM) continues to target Ukraine and it is using new variants of the custom Pterodo backdoor (aka Pteranodon ). The cyberespionage group is behind a recent series of spear-phishing attacks targeting Ukrainian entities and organizations related to Ukrainian affairs, since October 2021, Microsoft said.

Phishing 112
article thumbnail

Millions of Laptops Impacted by Lenovo UEFI Firmware Vulnerabilities

Heimadal Security

Researchers have recently identified three Lenovo UEFI firmware vulnerabilities of high impact located in various Lenovo laptop models that consumers use. By successfully exploiting these flaws, threat actors can deploy and execute firmware implants on the impacted devices. More Details on the Lenovo UEFI Firmware Vulnerabilities According to ESET researcher Martin Smolár’s report, the following […].

Firmware 115
article thumbnail

BrandPost: Ransomware Crisis: 11 Actions to Secure Critical Infrastructure

CSO Magazine

Why Securing our Critical Infrastructure Matters. Operational Technology (OT) remains a key, but vulnerable, technology for organizations with critical infrastructure. The U.S. Government has defined critical infrastructure as those “systems and assets, whether physical or virtual, so vital to the United States that the incapacity or destruction of such systems and assets would have a debilitating impact on security, national economic security, national public health or safety, or any combinat

article thumbnail

Brave adds Discussions to enrich its search results

Bleeping Computer

Brave, the maker of the homonymous web browser, has announced a new feature called Discussions that adds conversations from online forums to its privacy-focused search engine. [.].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Most Email Security Approaches Fail to Block Common Threats

Threatpost

A full 89 percent of organizations experienced one or more successful email breaches during the previous 12 months, translating into big-time costs.

Malware 117
article thumbnail

Russian state hackers hit Ukraine with new malware variants

Bleeping Computer

Threat analysts report the activity of the Russian state-sponsored threat group known as Gamaredon (Armageddon, Shuckworm), is still notably active in Ukrainian computer networks. [.].

Malware 107
article thumbnail

Ukraine-Russia Cyber ‘Trench’ Warfare Intensifies

Security Boulevard

Ukraine-Russia Cyber ‘Trench’ Warfare Intensifies. brooke.crothers. Wed, 04/20/2022 - 17:48. 2 views. Russian offensive persists though not at scale expected. Last week, Ukrainian officials said they stopped an attack on high-voltage electrical substations with the help of cybersecurity firm ESET and Microsoft. While thwarting the attack, they discovered a new variant of the Industroyer malware, which was used in a 2016 Ukraine grid attack and is tied to a notorious hacking unit within Russia’s

article thumbnail

Okta: Lapsus$ breach lasted only 25 minutes, hit 2 customers

Bleeping Computer

Identity and access management firm Okta says an investigation into the January Lapsus$ breach concluded the incident's impact was significantly smaller than expected. [.].

105
105
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

How can we support young people in harnessing technology for progress?

We Live Security

Young people are not passive victims of technology or helpless addicts. They are technology creators and agents with diverse backgrounds and interests. The post How can we support young people in harnessing technology for progress? appeared first on WeLiveSecurity.

article thumbnail

Amazon Web Services fixes container escape in Log4Shell hotfix

Bleeping Computer

Amazon Web Services (AWS) has fixed four security issues in its hot patch from December that addressed the critical Log4Shell vulnerability (CVE-2021-44228) affecting cloud or on-premise environments running Java applications with a vulnerable version of the Log4j logging library or containers. [.].

104
104
article thumbnail

The fake Elon Musk Bitcoin giveaway marathon will NOT make you rich

Malwarebytes

Today we look at a fakeout which begins with Elon Musk, and ends with a trip to Mars (or, if you’re really lucky, the Sun). One of the most annoying “features” of Twitter is being added to lists without permission. It’s a theoretically useful way to keep track of certain topics. It’s often also used for trolling or spam. A friend of mine was added to a list over the weekend by what appeared to be Elon Musk.

article thumbnail

Vicarius releases free Nmap scanning tool

CSO Magazine

Nmap is a popular and versatile tool for port scanning, network discovery, and security auditing, but its scan results can be complex to interpret. Vulnerability remediation platform maker Vicarius wants to change that. It began offering Wednesday a free tool— Nmap Scan Analysis —that security professionals, IT administrators and pentesters can use to get a comprehensive visualization of Nmap scan data.

102
102
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.