Wed.Mar 30, 2022

article thumbnail

Stalking with an Apple Watch

Schneier on Security

The malicious uses of these technologies are scary : Police reportedly arrived on the scene last week and found the man crouched beside the woman’s passenger side door. According to the police, the man had, at some point, wrapped his Apple Watch across the spokes of the woman’s passenger side front car wheel and then used the Watch to track her movements.

article thumbnail

North Korean threat actors target news outlets and fintechs with a Google Chrome vulnerability

Tech Republic Security

A vulnerability affecting Google Chrome allows attackers to execute remote code on targeted users. Two North Korean threat actors are using it to attack news outlets, software vendors and fintechs in the U.S. The post North Korean threat actors target news outlets and fintechs with a Google Chrome vulnerability appeared first on TechRepublic.

Software 137
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Startup Equity firm invests $525 million in Cybersecurity firm Zimperium

CyberSecurity Insiders

A startup Liberty Strategic Capital, that is into the business of private equity fund, has announced that it has invested $525 million in a Cybersecurity firm, ZIMPERIUM. Sources reporting to Cybersecurity Insiders state that Steven Mnuchin, the former treasurer of United States, found the financial business. And he will now become the chairperson to Zimperium’s board of directors.

article thumbnail

BrandPost: Preparing for Cyber Disruption – The Future State of Ransomware

CSO Magazine

Every day, clients come to us with questions about ransomware and how to best prepare their organizations against potential attacks. This is perhaps one of the most vexing challenges in cybersecurity as ransomware attack methods, motivation, and barriers to entry are constantly evolving. We’ve collated three key questions that concisely explain ransomware: How do these attackers target my organization?

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

US, EU Tentatively Agree on Trans-Atlantic Data Privacy Framework

Security Boulevard

On March 25, 2022, the United States and the European Union tentatively agreed to a framework for the protection of the privacy of EU residents, and to act as a workaround from the EU court’s Schrems II decision that determined the previous Privacy Shield agreement between the EU and the U.S. was insufficient to protect. The post US, EU Tentatively Agree on Trans-Atlantic Data Privacy Framework appeared first on Security Boulevard.

article thumbnail

The Complete Guide to Desktop Virtualization and Its Importance

Heimadal Security

Desktop virtualization is a term that refers to a software solution that isolates the desktop environment and any related application software from the client device used to access the desktop environment, and that can be used to construct a whole desktop environment management system known as user virtualization. Why Use Desktop Virtualization? You could connect […].

Software 114

More Trending

article thumbnail

Why authentication is still the CISO’s biggest headache

CSO Magazine

Authentication remains one of the most painstaking challenges faced by CISOs in organizations large and small. This longstanding, fundamental element of security continues to cause headaches for security leaders seeking to identify and authorize users and devices often spread across different states, borders, and time zones. Meanwhile, persistent risks associated with ineffective authentication strategies and processes threaten businesses as they become more agile and remote, requiring security

article thumbnail

“A little gift for you” SMS spam appears to come from your own phone number

Malwarebytes

If you’ve received a spam SMS message sent from your own phone number, don’t panic. No, you weren’t hacked. And you’re not the only one who has received such a message, which looks a bit like this: A colleague received this same spam SMS message that has been going around more frequently these past few days. (Source: Malwarebytes).

Wireless 103
article thumbnail

Women in tech: Unique insights from a lifelong pursuit of innovation

We Live Security

Leading Slovak computer scientist Mária Bieliková shares her experience working as a woman driving technological innovation and reflects on how to inspire the next generation of talent in tech. The post Women in tech: Unique insights from a lifelong pursuit of innovation appeared first on WeLiveSecurity.

article thumbnail

Mars Stealer: a New Popular Malware on the Cyberthreat Landscape

Heimadal Security

Mars Stealer, a newly released information-stealing malware variant, is gaining traction on the cyber scene. A first large-scale campaign using it has now been observed by security analysts. Mars Stealer Background Mars Stealer stands for a reimagining of the Oski malware, which was discontinued in 2020. It shows sophisticated data-stealing functionalities and targets a wide […].

Malware 99
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

CyRC Vulnerability Analysis: Two distinct Spring vulnerabilities discovered – Spring4Shell and CVE-2022-22963

Security Boulevard

Two vulnerabilities affecting different Spring projects were identified this week. Here’s what you need to know about Spring4Shell and CVE-2022-22963. The post CyRC Vulnerability Analysis: Two distinct Spring vulnerabilities discovered – Spring4Shell and CVE-2022-22963 appeared first on Software Integrity Blog. The post CyRC Vulnerability Analysis: Two distinct Spring vulnerabilities discovered – Spring4Shell and CVE-2022-22963 appeared first on Security Boulevard.

article thumbnail

Hive ransomware uses new 'IPfuscation' trick to hide payload

Bleeping Computer

Threat analysts have discovered a new obfuscation technique used by the Hive ransomware gang, involving IPv4 addresses and a series of conversions that eventually lead to downloading Cobalt Strike beacons. [.].

article thumbnail

What Is SpringShell? What We Know About the SpringShell Vulnerability

Security Boulevard

Flashpoint and Risk Based Security have analyzed a new remote code execution (RCE) vulnerability looming in the background, dubbed “SpringShell,” which could affect a wide variety of software. In some circles, SpringShell is being hyped and rumored to be as impactful as Log4Shell. But we are still collecting facts and will continuously update this blog […].

Risk 98
article thumbnail

New Spring Java framework zero-day allows remote code execution

Bleeping Computer

A new zero-day vulnerability in the Spring Core Java framework called 'Spring4Shell' has been publicly disclosed, allowing unauthenticated remote code execution on applications. [.].

98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

New Spring Framework RCE  Vulnerability Confirmed – What to do?

Security Boulevard

Early Wednesday morning (GMT), allegations began to appear on the internet about a new remote code execution flaw that affects Spring Core. This vulnerability, dubbed by some as "Springshell " in the community, is a new, previously unknown security vulnerability. . Exclamation Circle icon NOTE : A separate Spring vulnerability CVE-2021-22963 (High) disclosed a few days ago impacts Spring Cloud Function.

Media 98
article thumbnail

QNAP warns severe OpenSSL bug affects most of its NAS devices

Bleeping Computer

Taiwan-based network-attached storage (NAS) maker QNAP warned on Tuesday that most of its NAS devices are impacted by a high severity OpenSSL bug disclosed two weeks ago. [.].

98
article thumbnail

Shutterfly Hit by Data Breach

Heimadal Security

Conti ransomware is an extremely damaging malicious actor due to the speed with which encrypts data and spreads to other systems. The cyber-crime action is thought to be led by a Russia-based group that goes under the Wizard Spider pseudonym. The group is using phishing attacks in order to install the TrickBot and BazarLoader Trojans […]. The post Shutterfly Hit by Data Breach appeared first on Heimdal Security Blog.

article thumbnail

Watch out for LinkedIn fakes who want to get connected

Malwarebytes

Despite continued warnings of deepfake chaos during major events, things haven’t worked out the way some thought. Those video deepfakes are bad, and they remain bad. Quite simply, nobody is fooled – or at least, nobody able to make a mistaken snap judgement in a way that matters. As much as we over dramatise their use in our heads, the video aspect of deepfaking has a long way to go to pull the proverbial wool over our eyes.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Analysis of BlackGuard – a new info stealer malware being sold in a Russian hacking forum

Security Boulevard

Introduction: Hacking forums often double up as underground marketplaces where cybercriminals buy, rent, and sell all kinds of malicious illegal products, including software, trojans, stealers, exploits, and leaked credentials. Malware-as-a-service has contributed substantially to the growth of ransomware and phishing attacks (among other attack types) in the past year, as they lower the technical barrier to entry for criminals to carry out attacks.

Malware 98
article thumbnail

Honda’s Keyless Access Bug Could Let Thieves Remotely Unlock and Start Vehicles

The Hacker News

A duo of researchers has released a proof-of-concept (PoC) demonstrating the ability for a malicious actor to remote lock, unlock, and even start Honda and Acura vehicles by means of what's called a replay attack.

article thumbnail

BrandPost: Upskilling Your Cyber Skillsets for Career Advancements

CSO Magazine

A career in cybersecurity has many benefits, including career growth opportunities and being in a field that helps protect people from bad actors which can be very satisfying. According to the recent (ISC) 2 report , cybersecurity professionals have consistently expressed very high levels of job satisfaction over the last four years. A record 77% of survey respondents reported they are satisfied or extremely satisfied with their jobs.

article thumbnail

Viasat shares details on KA-SAT satellite service cyberattack

Bleeping Computer

US satellite communications provider Viasat has shared an incident report regarding the cyberattack that affected its KA-SAT consumer-oriented satellite broadband service on February 24, the day Russia invaded Ukraine. [.].

97
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

CISA Warns of Ongoing Cyber Attacks Targeting Internet-Connected UPS Devices

The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Department of Energy (DoE) are jointly warning of attacks against internet-connected uninterruptible power supply (UPS) devices by means of default usernames and passwords.

article thumbnail

Google: Russian phishing attacks target NATO, European military

Bleeping Computer

The Google Threat Analysis Group (TAG) says more and more threat actors are now using Russia's war in Ukraine to target Eastern European and NATO countries, including Ukraine, in phishing and malware attacks. [.].

article thumbnail

Lapsus$ extortion gang claims to have hacked IT Giant Globant

Security Affairs

The Lapsus$ extortion group claims to have hacked IT giant Globant and leaked tens of gigabytes of stolen data. The Lapsus$ extortion group claims to have hacked IT giant Globant and leaked roughly 70 Gb of stolen data. The gang claims that the company has implemented poor security practices that allowed them to hack their infrastructure. “For anyone who is interested about the poor security practices in use at Globant.com. i will expose the admin credentials for ALL there devops platforms

Hacking 95
article thumbnail

FBI disrupts BEC cybercrime gangs targeting victims worldwide

Bleeping Computer

A coordinated operation conducted by the FBI and its international law enforcement partners has resulted in disrupting business email compromise (BEC) schemes in several countries. [.].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Researchers Expose Mars Stealer Malware Campaign Using Google Ads to Spread

The Hacker News

A nascent information stealer called Mars has been observed in campaigns that take advantage of cracked versions of the malware to steal information stored in web browsers and cryptocurrency wallets.

Malware 95
article thumbnail

Globant confirms hack after Lapsus$ leaks 70GB of stolen data

Bleeping Computer

IT and software consultancy firm Globant has confirmed that they were breached by the Lapsus$ data extortion group, where data consisting of administrator credentials and source code was leaked by the threat actors. [.].

Hacking 89
article thumbnail

Unpatched Java Spring Framework 0-Day RCE Bug Threatens Enterprise Web Apps Security

The Hacker News

A zero-day remote code execution (RCE) vulnerability has come to light in the Spring framework shortly after a Chinese security researcher briefly leaked a proof-of-concept (PoC) exploit on GitHub before deleting their account.

article thumbnail

Ransomware news headlines trending on Google

CyberSecurity Insiders

1.) Notorious Hive Ransomware group has published details of 850,000 patient records belonging to Partnership HealthPlan of California and said that a portion of data will be sold on the dark web, if the healthcare provider doesn’t bow down to its ransom demands. As an incident response, the Partnership HealthPlan of California says that it has set up a Gmail address for patients to respond and showed that a team of experts have been pressed to probe the incident.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.