Tue.Mar 08, 2022

article thumbnail

Vladimir Putin’s Thank You Letter To Pro-Ukraine Hackers

Joseph Steinberg

Russian President, Vladimir Putin, is unlikely to publicly thank the tens of thousands of pro-Ukraine hacker activists whose highly visible hacking efforts have likely helped Russia far more than they have Ukraine, but if he were to issue a thank you letter, it might read something like this: Dear “Pro-Ukraine Hackers,” I wish to thank you for all of your valiant efforts over the past few weeks.

article thumbnail

Internet Backbone Giant Lumen Shuns.RU

Krebs on Security

Lumen Technologies , an American company that operates one of the largest Internet backbones and carries a significant percentage of the world’s Internet traffic, said today it will stop routing traffic for organizations based in Russia. Lumen’s decision comes just days after a similar exit by backbone provider Cogent , and amid a news media crackdown in Russia that has already left millions of Russians in the dark about what is really going on with their president’s war in Ukr

Internet 292
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Using Radar to Read Body Language

Schneier on Security

Yet another method of surveillance : Radar can detect you moving closer to a computer and entering its personal space. This might mean the computer can then choose to perform certain actions, like booting up the screen without requiring you to press a button. This kind of interaction already exists in current Google Nest smart displays , though instead of radar, Google employs ultrasonic sound waves to measure a person’s distance from the device.

article thumbnail

TLStorm exploits expose more than 20 million UPS units to takeover. Was yours one of them?

Tech Republic Security

APC-branded uninterruptible power supplies were found to be vulnerable to three zero day exploits that could let an attacker physically damage the UPS and attached assets, Armis said. The post TLStorm exploits expose more than 20 million UPS units to takeover. Was yours one of them? appeared first on TechRepublic.

192
192
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Congresswoman Claudia Tenney And CyberSecurity Expert Joseph Steinberg To Discuss China CyberSecurity Threat

Joseph Steinberg

CyberSecurity Expert Joseph Steinberg and US Congresswoman Claudia Tenney (NY 22) will discuss the cybersecurity threat posed by China to the USA, and how differing security policies at federal and state levels are aggravating matters for Americans in this regard. On Wednesday, March 9, 2022, in a panel moderated by Dr. Roslyn Layton of Copenhagen’s Aalborg University, Tenney and Steinberg will address the China cyberthreat, focusing their discussion on the fact that while, for national se

article thumbnail

The 10 best antivirus products you should consider for your business

Tech Republic Security

Antivirus software protects your data against cybercriminals, ransomware and malware. Compare the best software now. The post The 10 best antivirus products you should consider for your business appeared first on TechRepublic.

Antivirus 173

More Trending

article thumbnail

Digital supply chain risk a new security threat for 2022

Tech Republic Security

Security leaders must practice greater resilience and evolve strategies to protect an expanding digital footprint against emerging threats, according to a new Gartner report. The post Digital supply chain risk a new security threat for 2022 appeared first on TechRepublic.

Risk 152
article thumbnail

Bitwarden vs 1Password: Compare Top Password Managers

eSecurity Planet

The average internet user has somewhere around 100 accounts, according to NordPass research, meaning they have to track 100 different passwords or risk using the same one over and over. Users looking to increase their security without the burden of remembering all those passwords typically turn to password managers to keep their accounts secure. In the last year, we’ve taken an extensive look at the market for password managers, and here we’ll compare Bitwarden and 1Password to help

article thumbnail

Security vendors pledge free protection for US hospitals and utilities amid fear of Russian cyberattacks

Tech Republic Security

Concerned that Russia may target US infrastructure, Cloudflare, CrowdStrike, and Ping Identity will offer their products for free to any US hospital or utility for the next few months. The post Security vendors pledge free protection for US hospitals and utilities amid fear of Russian cyberattacks appeared first on TechRepublic.

134
134
article thumbnail

Announcing Sidekick: Instant Live Debugging to Fix Software Bugs

Security Boulevard

Today, we, as the Thundra family, are proud to announce that our baby flies the nest! Sidekick is grown up now and ready to make happy developer faces with live debugging capabilities. The post Announcing Sidekick: Instant Live Debugging to Fix Software Bugs appeared first on Security Boulevard.

Software 120
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

BrandPost: A Discussion About Women in Cybersecurity, Certifications, and Training

CSO Magazine

To help bring more people into cybersecurity careers, the need for access to training, career pathways and connecting individuals to employers is essential. Fortinet is working to increase diversity by creating access and opportunities to cyber careers for all, including women, students, veterans, minorities and others. In an effort to close the cyber skills gap, Fortinet provides training, certifications, and career resources through its Training Advancement Agenda (TAA) initiatives and Fortine

article thumbnail

Twitter launches Tor website to tackle Russian censorship

Bleeping Computer

Twitter is now accessible over the Tor network, allowing users in countries that banned it to continue accessing the social network's site. [.].

article thumbnail

Avoid Fake Donation Sites Amid the Russia-Ukraine War

Identity IQ

Avoid Fake Donation Sites Amid the Russia-Ukraine War. IdentityIQ. Times of tragedy often bring out acts of charity. But unfortunately, they also bring out scammers hell-bent on exploiting the situation. And the Russian-Ukraine War is no different. As Russia continues to invade Ukraine, more and more Ukrainians are getting displaced, and millions are fleeing the country.

Scams 119
article thumbnail

ZERO TRUST LIVE: Experience the future of zero trust

Tech Republic Security

We’re bringing together world-class zero trust experts to share their strategies for implementing zero trust at some of the world’s largest organizations. Get the latest on how zero trust is evolving to empower IT and security leaders to replace legacy approaches with fundamentally stronger security and an unrivaled user experience for today’s hybrid workforce.

107
107
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

What is XSS? Cross-site scripting attacks explained

CSO Magazine

Cross-site scripting (XSS) is a cyberattack in which a hacker enters malicious code into a web form or web application url. This malicious code, written in a scripting language like JavaScript or PHP, can do anything from vandalizing the website you're trying to load to stealing your passwords or other login credentials. XSS takes advantage of an important aspect of the modern web, which is that most websites are built on the fly when pages load, sometimes by executing code in the browser itself

Passwords 118
article thumbnail

Munich Security Conference 2022 – MSC Townhall “Participation For Peace: Women’s Agency In Conflict And Humanitarian Crises”

Security Boulevard

Thanks are in order to the Munich Security Conference) for the yearly publishing of their terrific videos covering the Munich Security Conference on the organization’s YouTube channel. Permalink. The post Munich Security Conference 2022 – MSC Townhall “Participation For Peace: Women’s Agency In Conflict And Humanitarian Crises” appeared first on Security Boulevard.

article thumbnail

New 16 High-Severity UEFI Firmware Flaws Discovered in Millions of HP Devices

The Hacker News

Cybersecurity researchers on Tuesday disclosed 16 new high-severity vulnerabilities in various implementations of Unified Extensible Firmware Interface (UEFI) firmware impacting multiple HP enterprise devices. The shortcomings, which have CVSS scores ranging from 7.5 to 8.8, have been uncovered in HP's UEFI firmware.

Firmware 117
article thumbnail

Celebrating International Women’s Day

Security Boulevard

As part of Women’s History Month, we’re celebrating International Women’s Day by paying tribute to women in tech. The post Celebrating International Women’s Day appeared first on Security Boulevard.

116
116
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Google to buy security firm Mandiant for $5.4 billion

CyberSecurity Insiders

Google has released a press update that it is going to acquire security firm Mandiant for $5.4 billion and it is going to be an all-cash deal to close by this year-end. Highly placed sources say that the tech giant is planning to integrate cyber security firmly into its Google Cloud services in the coming months and will address most of the threats existing in the cyber landscape.

article thumbnail

Google Acquires Cyberdefense Firm Mandiant for $5.4B

Security Boulevard

Tech giant Google is shoring up its cloud security offerings with the $5.4 billion acquisition of security advisory and incident response services specialist Mandiant. The company’s dynamic cyberdefense solutions are delivered through the managed multi-vendor XDR platform Mandiant Advantage. Mandiant’s services will be added to Google Cloud with the aim of offering an end-to-end security.

article thumbnail

Clearview AI commercialization of facial recognition raises concerns, risks

CSO Magazine

The year is 2054 and a man walks into a Gap store. The virtual salesperson greets him by name, “Hello Mr. Yakomoto. Welcome back to the Gap,” from the life-size video monitor. This famous scene is cribbed from the film Minority Report. The prescience displayed in the 2002 film has actually short-changed the advances of science and technology between then and now.

Risk 109
article thumbnail

Wartime Hacktivism Is Not The Answer | Avast

Security Boulevard

Avast started identifying calls for hacktivism almost as soon as the ground war in Ukraine commenced last week. Some were fraudulent, looking to capitalize on the tragedy, but others were genuine encouragement for “regular people” who want to contribute to the effort. While this is not the first time hacktivists have intervened in world events, there is one major difference between previous actions and this one: This is a war.

108
108
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Chinese phishing actors consistently targeting EU diplomats

Bleeping Computer

The China-aligned group tracked as TA416 (aka Mustang Panda) has been consistently targeting European diplomats since August 2020, with the most recent activity involving refreshed lures to coincide with the Russian invasion of Ukraine. [.].

Phishing 115
article thumbnail

XKCD ‘I Shouldn’t Complain’

Security Boulevard

via the comic artistry and dry wit of Randall Munroe , resident at XKCD ! Permalink. The post XKCD ‘I Shouldn’t Complain’ appeared first on Security Boulevard.

104
104
article thumbnail

How Do I Get an IP PIN From the IRS?

Identity IQ

How Do I Get an IP PIN From the IRS? IdentityIQ. As the tax season picks up, scammers are capitalizing on tax schemes to take your money, steal your identity and rob you of your peace of mind. While you can take several important steps to avoid being scammed, such as using an identity theft protection service , the IRS is also providing a new tool for those filing digitally.

article thumbnail

New attack bypasses hardware defenses for Spectre flaw in Intel and ARM CPUs

CSO Magazine

The hardware-based mitigations introduced in Intel and ARM CPUs over the past few years to fix a serious flaw called Spectre are not as strong as believed. Researchers have devised a new attack method that can defeat the defenses, but exploitation is not as easy as with the original flaw. The new attack , discovered by researchers from the Systems and Network Security Group at VU Amsterdam (VUSec) is called Spectre-BHI, for Branch History Injection, or Spectre-BHB, for Branch History Buffer, bec

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Video: Why a U.S. City Chose MixMode and Decommissioned their UBA Platform

Security Boulevard

MixMode’s Head of Sales and Alliances, Geoff Coulehan, shares how MixMode was able to identify critical risk factors coming from inside bad actors that had gone undetected by a large U.S. city’s SIEM and UBA platforms despite their multi-year deployments and their decision to decommission their User Behavior Analytics (UBA) platform. . The post Video: Why a U.S.

Risk 104
article thumbnail

The MPS Essential EDR Toolkit For Malware Remediation

Tech Republic Security

Time is a valuable asset for managed service providers (MSPs). When your customer has an endpoint infection, you need the right tools that let you respond quickly and efficiently. How fast is fast? Well, the golden rule is to remediate within 60 minutes, which is an important benchmark to measure your organization’s cyber readiness to. The post The MPS Essential EDR Toolkit For Malware Remediation appeared first on TechRepublic.

Malware 100
article thumbnail

When the Hackers are Insiders—the Super Malicious Threat

Security Boulevard

When organizations think of insider threats, the focus is often on disgruntled or malicious employees or partners misusing data. This could include downloading sensitive data to USB drives, sending it to personal email accounts, or uploading it to cloud drives. Each of these actions is something well within the technical capabilities of a typical employee. … Continued.

article thumbnail

8 More Women in Security You May Not Know But Should

Dark Reading

Dark Reading highlights women who are quietly changing the game in cybersecurity. We also revisit some of those we've spoken to in the past to see what they're up to now.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.