Mon.Mar 28, 2022

article thumbnail

Welcoming the Bulgarian Government to Have I Been Pwned

Troy Hunt

Data breaches impact us all as individuals, companies and as governments. Over the last 4 years, I've been providing additional access to data breach information in Have I Been Pwned for government agencies responsible for protecting their citizens. The access is totally free and amounts to APIs designed to search and monitor government owned domains and TLDs.

article thumbnail

Ukraine dismantles 5 disinformation bot farms, seizes 10,000 SIM cards

Bleeping Computer

The Ukrainian Security Service (SSU) has announced that since the start of the war with Russia, it has discovered and shut down five bot farms with over 100,000 fake social media accounts spreading fake news. [.].

Media 142
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why CISOs everywhere should pay attention to the US global threat assessment

CSO Magazine

On March 10, the Senate Select Committee on Intelligence (SSCI) hosted the annual Global Threat Assessment briefing during which representatives of the US intelligence community availed themselves for questions. The intelligence community contingent was led by Director of National Intelligence Avril Haines, who was supported by CIA Director William Burns, DIA Director Lieutenant General Scott Berrier, NSA Director General Paul Nakasone, and FBI Director Christopher Wray.

CISO 128
article thumbnail

Google SMS and phone app, sending user data to remote servers

CyberSecurity Insiders

To all the millions of android users, here’s some news that needs your attention on an immediate note. According to a research conducted by Douglas Leith, a Computer Science Professor working at Trinity College of Dublin, Google Phone and Messages app have been sending data to Google servers without the consent of its users. “The practice of sending information to remote servers has been taking place from the past few years and it is against the GDPR regulations, the data protection law that pro

Internet 124
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Why cybersecurity needs an urgent mind shift

Security Boulevard

Most companies that have a hand in building, operating, and maintaining our nation’s critical infrastructure know the promises of digital transformation: greater efficiency, better customer experiences, and innovative business models (e.g., digital services). Most are on board with the fact that securing critical infrastructure must go hand in hand with running it.

article thumbnail

Guide to the Best Privacy Certifications for 2022

GlobalSign

Certifications prove your worth as a professional, allowing organizations to better assess you. Explore why you should pursue a certification!

133
133

More Trending

article thumbnail

6 Critical Areas of Cloud-Native Security That Are Influential in 2022

The State of Security

Cloud computing has emerged as the go-to organizational workload choice because of its innate scalability and flexibility. However, cloud computing still comes with some security risks. Examining cloud security is an important part of adopting this new technology. Presently, cloud-native security is experiencing changes and innovations that help address security threat vectors.

article thumbnail

New Korplug Variant Discovered

Heimadal Security

The Korplug RAT (also known as PlugX) is a spyware that has previously been associated with Chinese APT organizations and has been linked to targeted assaults on significant institutions in a number of different countries. The RAT functionality of the variation utilized in the most recent campaign is mostly consistent with the RAT feature of […].

Spyware 112
article thumbnail

Emotet is Back

Cisco Security

The text below is a joint work of Maria Jose Erquiaga, Onur Erdogan and Adela Jezkova from Cisco Cognitive team. Emotet (also known as Geodo and Heodo) is a banking trojan, but it is also a modular malware that can be used to download other malware as Trickbot and IcedID [8, 9, 13]. Emotet was observed for the first time in 2014 [9]. In January 2021, in a combined effort by Interpol and Eurojust, Emotet was taken down [12].

Banking 106
article thumbnail

V8 Vulnerability Hits Chrome and Edge

Heimadal Security

Following the identification of a V8 vulnerability in Chrome and Edge that shows an exploit in the wild, users who employ Windows, macOS, and Linux should update Chrome builds to version 99.0.4844.84 as an out-of-band security update has been recently released by Google to address this issue, ZDNet mentions. About the V8 Vulnerability There is […].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Under the hood of Wslink’s multilayered virtual machine

We Live Security

ESET researchers describe the structure of the virtual machine used in samples of Wslink and suggest a possible approach to see through its obfuscation techniques. The post Under the hood of Wslink’s multilayered virtual machine appeared first on WeLiveSecurity.

101
101
article thumbnail

Hacked WordPress sites force visitors to DDoS Ukrainian targets

Bleeping Computer

Hackers are compromising WordPress sites to insert a malicious script that uses visitors' browsers to perform distributed denial-of-service attacks on Ukrainian websites. [.].

DDOS 100
article thumbnail

Update now! Google releases emergency patch for Chrome zero-day used in the wild

Malwarebytes

Google has urged its 3 billion+ users to update to Chrome version 99.0.4844.84 for Mac, Windows, and Linux to mitigate a zero-day that is currently being exploited in the wild. This is in response to a bug reported by an anonymous security researcher last week. The flaw, which is tracked as CVE-2022-1096 , is a a “Type Confusion in V8” and is rated as high severity, meaning that it’s necessary for everyone using Chrome to update as quickly as possible because of the damage atta

100
100
article thumbnail

New Windows security feature blocks vulnerable drivers

Bleeping Computer

Microsoft will allow Windows users to block drivers with known vulnerabilities with the help of Windows Defender Application Control (WDAC) and a vulnerable driver blocklist. [.].

98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Google Chrome Zero-Day Attack: What You Need to Know

Security Boulevard

On Friday, March 25, 2022, Google released an out-of-cycle emergency update for Chrome, tracked as CVE-2022-1096 regarding a high-severity vulnerability in the Chrome V8 JavaScript engine. What happened? Google Chrome experienced a zero-day attack (a zero-day attack is when a threat actor exploits a vulnerability before software developers can find a fix).

article thumbnail

Windows 11 KB5011563 update fixes SMB, DirectX blue screens

Bleeping Computer

Microsoft has released the optional KB5011563 cumulative update preview for Windows 11, with fixes for stop errors triggering blue screens of death (BSOD) and other issues. [.].

98
article thumbnail

Anonymous is working on a huge data dump that will blow Russia away

Security Affairs

The Anonymous collective hacked the Russian construction company Rostproekt and announced that a leak that will Blow Russia Away. . Anonymous continues its offensive against Russia, the collective announced the hack of the Russian construction company Rostproekt and announced a leak that will blow Russia away. Link to the stolen data from the company have been published on the leak site DDoSecrets.

Hacking 98
article thumbnail

Satoshi Island: 'Crypto paradise' where citizenship costs $130,000

Bleeping Computer

Meet Satoshi Island, a 32 million square foot private isle giving you access to pristine waters, year-round sunlight, modular homes, and the "promise of a decentralized future." The Satoshi Island we're talking about isn't a tale of fiction, but a real-life private island dedicated to the crypto community. [.].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

What are BEC (Business Email Compromise) Scams?

Security Boulevard

In 2021, FBI Internet Crime Complaint Center IC3, received 19,954 complaints of BEC scams resulting in over 2.3 billion dollars in losses to businesses and individuals in the US. The post What are BEC (Business Email Compromise) Scams? appeared first on Security Boulevard.

Scams 98
article thumbnail

CISA warns orgs to patch actively exploited Chrome, Redis bugs

Bleeping Computer

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal civilian agencies to patch a Google Chome zero-day and a critical Redis vulnerability actively exploited in the wild within the next three weeks. [.].

article thumbnail

The Promise of Open Source Code and the Paradox of ‘ProtestWare’

Security Boulevard

The Open Source Software (OSS) community has been split in two after an OSS author repurposed his own library to protest the Ukrainian-Russian war. On March 7, RIAEvangelist released several versions of his “node-ipc” software package—which has been downloaded millions of times—with some versions reportedly overwriting code on machines presumably located in Russia and Belarus. […].

article thumbnail

Microsoft Exchange targeted for IcedID reply-chain hijacking attacks

Bleeping Computer

The distribution of the IcedID malware has returned to notable numbers thanks to a new campaign that hijacks existing email conversations threads and injects payloads that are hard to spot as malicious. [.].

Malware 98
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Top 20 Considerations When Looking for a Bot Prevention Vendor

Security Boulevard

The key to effectively safeguarding business platforms and keeping customers safe today is by stopping malicious bots. Bots allow bad actors to launch attacks at a massive scale so that only a small percentage need to be successful for the attacker to turn a profit. Automated scripts are cheap to acquire and easy to deploy, […]. The post Top 20 Considerations When Looking for a Bot Prevention Vendor appeared first on Security Boulevard.

98
article thumbnail

Russia facing internet outages due to equipment shortage

Bleeping Computer

The Commission for Communications and IT at "PC??", the country's largest entrepreneurship union, has warned about the rising threat of extensive service outages due to a lack of telecom equipment. [.].

article thumbnail

Hackers Hijack Email Reply Chains on Unpatched Exchange Servers to Spread Malware

The Hacker News

A new email phishing campaign has been spotted leveraging the tactic of conversation hijacking to deliver the IcedID info-stealing malware onto infected machines by making use of unpatched and publicly-exposed Microsoft Exchange servers.

article thumbnail

Critical SonicWall firewall patch not released for all devices

Bleeping Computer

Security hardware manufacturer SonicWall has fixed a critical vulnerability in the SonicOS security operating system that allows denial of service (DoS) attacks and could lead to remote code execution (RCE). [.].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

While Twitter suspends Anonymous accounts, the group hacked VGTRK Russian Television and Radio

Security Affairs

While Twitter suspends some Anonymous accounts, the collective hacked All-Russia State Television and Radio Broadcasting Company (VGTRK). On Friday, Anonymous announced that the affiliate group Black Rabbit World has leaked 28 GB of data stolen from the Central Bank of Russia. MESSAGE FROM #ANONYMOUS RABBIT: "People shouldn't be afraid of their government, governments should be afraid of their people." The Central Bank of Russian Federation leak (28 GB) has been published by Anonymou

article thumbnail

5 old social engineering tricks employees still fall for, and 4 new gotchas

CSO Magazine

Blame it on pandemic fatigue, remote work or just too much information, but employees appear to be lowering their guard when it comes to detecting social engineering tricks. Attackers were more successful with their social engineering schemes last year than they were a year earlier, according to Proofpoint. More than 80% of organizations suffered a successful email-based phishing attack in 2021, according to a survey of 3,500 professionals.

article thumbnail

Of Cybercriminals and IP Addresses

The Hacker News

You don't like having the FBI knocking on your door at 6 am in the morning. Surprisingly, nor does your usual cybercriminal. That is why they hide (at least the good ones), for example, behind layers of proxies, VPNs, or TOR nodes. Their IP address will never be exposed directly to the target's machine. Cybercriminals will always use third-party IP addresses to deliver their attacks.

97
article thumbnail

SunCrypt ransomware is still alive and kicking in 2022

Bleeping Computer

SunCrypt, a ransomware as service (RaaS) operation that reached prominence in mid-2020, is reportedly still active, even if barely, as its operators continue to work on giving its strain new capabilities. [.].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.