Thu.Jul 14, 2022

article thumbnail

New Browser De-anonymization Technique

Schneier on Security

Researchers have a new way to de-anonymize browser users, by correlating their behavior on one account with their behavior on another: The findings, which NJIT researchers will present at the Usenix Security Symposium in Boston next month, show how an attacker who tricks someone into loading a malicious website can determine whether that visitor controls a particular public identifier, like an email address or social media account, thus linking the visitor to a piece of potentially personal data

article thumbnail

State-sponsored cyberespionage campaigns continue targeting journalists and media

Tech Republic Security

Journalists have information that makes them particularly interesting for state-sponsored cyberespionage threat actors. Learn more about these threats now. The post State-sponsored cyberespionage campaigns continue targeting journalists and media appeared first on TechRepublic.

Media 206
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Upcoming Speaking Engagements

Schneier on Security

This is a current list of where and when I am scheduled to speak: I’m speaking as part of a Geneva Centre for Security Policy course on Cyber Security in the Context of International Security , online, on September 22, 2022. I’m speaking at IT-Security INSIDE 2022 in Zurich, Switzerland, on September 22, 2022. The list is maintained on this page.

177
177
article thumbnail

How to remove your saved passwords in Chrome

Tech Republic Security

Given Chrome's frequent security issues, Jack Wallen strongly believes you shouldn't be saving your passwords to Google's browser. Here, Jack shows you how to delete and prevent them from re-syncing. The post How to remove your saved passwords in Chrome appeared first on TechRepublic.

Passwords 156
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

DHS Review Board Deems Log4j an 'Endemic' Cyber Threat

Dark Reading

Vulnerability will remain a "significant" threat for years to come and highlighted the need for more public and private sector support for open source software ecosystem, Cyber Safety Review Board says.

article thumbnail

Cyberinsurers looking for new risk assessment models

Tech Republic Security

As ransomware attacks increase, a number of difficulties have risen for cyberinsurers that will need to be addressed swiftly. The post Cyberinsurers looking for new risk assessment models appeared first on TechRepublic.

Risk 141

More Trending

article thumbnail

Smart thermostats, Rabbits, and TV Pickup

Javvad Malik

In a paper titled Unintended consequences of smart thermostats in the transition to electrified heating , researchers discovered that most people don’t bother changing the default heating times on these thermostats. As a result at 6am, the strain on the electricity grid peaks as every thermostat clicks on. Akin to launching an inadvertent DDoS attack.

DDOS 113
article thumbnail

5 key considerations for your 2023 cybersecurity budget planning

CSO Magazine

As CISOs look to prepare their 2023 security budgets, some might be asking themselves, “where do I begin?” There are such varied and rapidly changing facets of defending organizations against cyber threats that the task of sorting out which risks need the most attention can seem overwhelming. Nevertheless, security leaders need to begin thinking about how much funding they will need and how they will allocate their budgets.

article thumbnail

API security moves mainstream

We Live Security

The heavyweights are now moving into API security, cementing it as “A Thing”. The post API security moves mainstream appeared first on WeLiveSecurity.

article thumbnail

New Phishing Kit Hijacks WordPress Sites for PayPal Scam

Dark Reading

Attackers use scam security checks to steal victims' government documents, photos, banking information, and email passwords, researchers warn.

Scams 131
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Making Biometrics Work: 3 Ways To Jumpstart the Process

Security Boulevard

As advances in technology continue to improve the efficiency of work environments, biometric technology has emerged as a crucial part of securing the workplace both logically and physically. The COVID-19 pandemic accelerated the adoption of remote work, forcing changes in the way organizations approached security. Biometric authentication provides a safe way to accommodate flexible workforces.

article thumbnail

4 Misconceptions about SAST for Mobile

Appknox

“Static Application security testing(SAST), or static analysis is a methodology testing that examines source code to identify vulnerabilities that make the applications of your organization vulnerable to attack. SAST, also known as white-box testing, scans an application before code compilation takes place. It helps developers build efficient code without slowing them down.

Mobile 105
article thumbnail

NATO Announces Virtual Rapid Response Cybersecurity Capability

Security Boulevard

In the months since Russia invaded Ukraine, NATO has flexed its muscles and responded swiftly and with solidarity against the country’s show of military aggression. So, it seemed logical that the expanding alliance would aim to meet cyberattacks with a virtual rapid response cybersecurity capability, announced during its recent summit in Madrid. Underscoring its promise.

article thumbnail

Endpoint security for Mac: 3 best practices

Malwarebytes

If you’re one of the 50% of small and medium-sized businesses (SMBs) that use Mac devices today, chances are your IT and security teams have a ton of Mac endpoints to monitor. Securing that many endpoints can get really complex, really fast, especially when you consider that the common wisdom that Macs don’t get malware simply isn’t true: in fact, the number of malware detections on Mac jumped 200% year-on-year in 2021.

DNS 104
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Windows 8.1 displays full-screen warning as it nears its last day of support

Graham Cluley

Turn on a PC running Microsoft Windows 8.1 and you're likely to be greeted with a full-screen message warning that the operating system will no longer be supported after 10 January 2023, and - critically - will no longer be receiving any security updates.

108
108
article thumbnail

China accuses India of launching Cyber Attacks on Pakistan

CyberSecurity Insiders

For the first time in history, China has openly criticized India for launching cyber attacks on Pakistan’s critical infrastructure using a Chinese code name. It also accused the Indian Subcontinent of terrorizing cyberspace by weaponizing IT for some objectives. India has counter-attacked its neighbor, saying it was falsely attempting to malign the image of the country, just to divert the attention of the world from its own malicious activities in cyberspace.

article thumbnail

Microsoft published exploit code for a macOS App sandbox escape flaw

Security Affairs

Microsoft published the exploit code for a vulnerability in macOS that can allow an attacker to escape the sandbox. Microsoft publicly disclosed technical details for an access issue vulnerability, tracked as CVE-2022-26706 , that resides in the macOS App Sandbox. “Microsoft uncovered a vulnerability in macOS that could allow specially crafted codes to escape the App Sandbox and run unrestricted on the system.” reads the post published by Microsoft.

Hacking 103
article thumbnail

Microsoft links Holy Ghost ransomware operation to North Korean hackers

Bleeping Computer

For more than a year, North Korean hackers have been running a ransomware operation called HolyGhost, attacking small businesses in various countries. [.].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Former CIA employee Joshua Schulte was convicted of Vault 7 massive leak

Security Affairs

Former CIA programmer, Joshua Schulte, was convicted in a US federal court of the 2017 leak of a massive leak to WikiLeaks. The former CIA programmer Joshua Schulte (33) was found guilty in New York federal court of stealing the agency’s hacking tools and leaking them to WikiLeaks in 2017. The huge trove of data, called “ Vault 7 ,” exposed the hacking capabilities of the US Intelligence Agency and its internal infrastructure.

article thumbnail

New Retbleed speculative execution CPU attack bypasses Retpoline fixes

Bleeping Computer

Security researchers have discovered a new speculative execution attack called Retbleed that affects processors from both Intel and AMD and could be used to extract sensitive information. [.].

100
100
article thumbnail

AppSec Decoded: Get the most out of your open source software

Security Boulevard

In this episode we discuss the importance of audit services in the M&A world and how to reap the benefits of your open source software. The post AppSec Decoded: Get the most out of your open source software appeared first on Application Security Blog. The post AppSec Decoded: Get the most out of your open source software appeared first on Security Boulevard.

article thumbnail

The new Retbleed speculative execution attack impacts both Intel and AMD chips?

Security Affairs

Researchers warn of a new vulnerability, dubbed Retbleed, that impacts multiple older AMD and Intel microprocessors. ETH Zurich researchers Johannes Wikner and Kaveh Razavi discovered a new vulnerability, dubbed Retbleed, that affects multiple older AMD and Intel microprocessors. An attacker can exploit the flaw to bypass current defenses and perform in Spectre -based attacks.

Hacking 97
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Survey Shows Cyber Insurance Marketplace Badly Needs Risk Quantification

Security Boulevard

A survey of 400 global insurers finds the cyber insurance business “isn’t working for insurers, brokers or their customers.” According to the survey report, insurers are raising cyber insurance premiums, reducing coverage limits, requiring increasingly burdensome technical questionnaires from customers -- and in the end, over half of the firms surveyed still reported being only “somewhat confident’ or “not at all confident” in their underwriting process.

article thumbnail

Former CIA Engineer Convicted of Leaking 'Vault 7' Hacking Secrets to Wikileaks

The Hacker News

Joshua Schulte, a former programmer with the U.S. Central Intelligence Agency (CIA), has been found guilty of leaking a trove of classified hacking tools and exploits dubbed Vault 7 to WikiLeaks. The 33-year-old engineer had been charged in June 2018 with unauthorized disclosure of classified information and theft of classified material.

article thumbnail

SOC 2 Compliance and Your Cybersecurity: An Everything Compliance Webinar

Security Boulevard

On August 10, Trustero will present an eye-opening, informative webinar, “Improve Your Cybersecurity with Continuous SOC 2 Compliance.” The featured speaker will be renown cybersecurity industry analyst Richard Stiennon. The post SOC 2 Compliance and Your Cybersecurity: An Everything Compliance Webinar appeared first on Trustero. The post SOC 2 Compliance and Your Cybersecurity: An Everything Compliance Webinar appeared first on Security Boulevard.

article thumbnail

CoinPayments to shut down in US — 5 days left to withdraw funds

Bleeping Computer

Global crypto payments gateway, CoinPayments.net is ceasing operations in the United States soon and has advised users to withdraw their assets before July 19th, 2022. The short notice given by the exchange via a private email left some customers suspecting if this was an "exit scam" or another mysterious incident. [.].

Scams 95
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

The Power of Machine Learning to Fight Fraud

Security Boulevard

As the threat landscape continues to become increasingly complex, fraud and security teams find it significantly harder to deal with the problem efficiently. Partnering with the right security vendor and consuming the insight they provide in the most efficient way is key for making accurate, real-time risk decisions. The current threat landscape I often see […].

Risk 95
article thumbnail

S3 Ep91: CodeRed, OpenSSL, Java bugs and Office macros [Podcast + Transcript]

Naked Security

Latest episode - listen now! Great discussion, technical content, solid advice. all covered in plain English.

article thumbnail

Counteracting Nation-State-Sponsored Cyberattack Groups

Security Boulevard

The Russia-Ukraine war has put the world on high alert not just to the threat of physical attacks but the potential for highly-funded, sophisticated nation-state cyberattacks, as well. The worry is not only permeating government agencies but also businesses around the globe, and are not without merit. In light of recent geopolitical shifts, U.S. intelligence.

article thumbnail

Mantis Botnet Behind the Largest HTTPS DDoS Attack Targeting Cloudflare Customers

The Hacker News

The botnet behind the largest HTTPS distributed denial-of-service (DDoS) attack in June 2022 has been linked to a spate of attacks aimed at nearly 1,000 Cloudflare customers. Calling the powerful botnet Mantis, the web performance and security company attributed it to more than 3,000 HTTP DDoS attacks against its users.

DDOS 96
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.