Thu.Jul 06, 2023

article thumbnail

Belgian Tax Hack

Schneier on Security

Here’s a fascinating tax hack from Belgium (listen to the details here , episode #484 of “No Such Thing as a Fish,” at 28:00). Basically, it’s about a music festival on the border between Belgium and Holland. The stage was in Holland, but the crowd was in Belgium. When the copyright collector came around, they argued that they didn’t have to pay any tax because the audience was in a different country.

Hacking 225
article thumbnail

New Malware Targets 97 Browser Variants, 76 Crypto Wallets & 19 Password Managers

Tech Republic Security

Learn how the Meduza Stealer malware works, what it targets and how to protect your company from this cybersecurity threat. The post New Malware Targets 97 Browser Variants, 76 Crypto Wallets & 19 Password Managers appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Apps with 1.5M installs on Google Play send your data to China

Bleeping Computer

Security researchers discovered two malicious file management applications on Google Play with a collective installation count of over 1.5 million that collected excessive user data that goes well beyond what's needed to offer the promised functionality. [.

Mobile 144
article thumbnail

Free Akira ransomware decryptor released for victims who wish to recover their data without paying extortionists

Graham Cluley

There's good news for any business that has fallen victim to the Akira ransomware. Security researchers have developed a free decryption tool for files that have been encrypted since the Akira ransomware first emerged in March 2023. Read more in my article on the Tripwire State of Security blog.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cisco warns of bug that lets attackers break traffic encryption

Bleeping Computer

Cisco warned customers today of a high-severity vulnerability impacting some data center switch models and allowing attackers to tamper with encrypted traffic. [.

article thumbnail

Researchers Uncover New Linux Kernel 'StackRot' Privilege Escalation Vulnerability

The Hacker News

Details have emerged about a newly identified security flaw in the Linux kernel that could allow a user to gain elevated privileges on a target host. Dubbed StackRot (CVE-2023-3269, CVSS score: 7.8), the flaw impacts Linux versions 6.1 through 6.4. There is no evidence that the shortcoming has been exploited in the wild to date.

119
119

More Trending

article thumbnail

SEC Sends Wells Notice to SolarWinds Executives

Security Boulevard

On June 23, 2023, SolarWinds revealed via an SEC Form 8-K filing that the U.S. Securities and Exchange Commission (SEC) notified the company that “certain current and former executive officers and employees of the company, including the company’s chief financial officer and chief information security officer,” had received Wells Notices. What is a Wells Notice, The post SEC Sends Wells Notice to SolarWinds Executives appeared first on Security Boulevard.

article thumbnail

CISA: Netwrix Auditor RCE bug exploited in Truebot malware attacks

Bleeping Computer

CISA and the FBI warned today of new Truebot malware variants deployed on networks compromised using a critical remote code execution (RCE) vulnerability in the Netwrix Auditor software in attacks targeting organizations across the United States and Canada. [.

Malware 112
article thumbnail

What’s up with Emotet?

We Live Security

ESET research looks back at what Emotet has been up to since its comeback following the takedown in an international collaborative effort in early 2021.

122
122
article thumbnail

Tailing Big Head Ransomware’s Variants, Tactics, and Impact

Trend Micro

We analyze the technical details of a new ransomware family named Big Head. In this entry, we discuss the Big Head ransomware’s similarities and distinct markers that add more technical details to initial reports on the ransomware.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

JumpCloud resets admin API keys amid ‘ongoing incident’

Bleeping Computer

JumpCloud, a US-based enterprise software firm is notifying several customers of an "ongoing incident." As a caution, the company has invalidated existing admin API keys to protect its customer organizations. Headquartered in Colorado, the cloud-based directory-as-a-service platform serves over 180,000 organizations across the world. [.

Software 105
article thumbnail

Apptega Edge – The MSP Ally in Cybersecurity

Security Boulevard

“The gold rush of managed services is quickly coming to an end. Over the next 10 years, we're going to see a consolidation and culling of managed service providers across the board.” That’s a direct quote from Tim Conkle, the CEO of The 20 MSP consortium, that demonstrates the need for MSPs to offer cybersecurity compliance services in order to stay competitive.

article thumbnail

Over 130,000 solar energy monitoring systems exposed online

Bleeping Computer

Security researchers are warning that tens of thousands of photovoltaic (PV) monitoring and diagnostic systems are reachable over the public web, making them potential targets for hackers. [.

106
106
article thumbnail

BSides Knoxville 2023 – Casey Ellis – Release The Hounds, Part 2

Security Boulevard

Our thanks to BSides Knoxville for publishing their presenter’s outstanding BSides Knoxville 2023 content on the organizations’ YouTube channel. Permalink The post BSides Knoxville 2023 – Casey Ellis – Release The Hounds, Part 2 appeared first on Security Boulevard.

CISO 104
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

New StackRot Linux kernel flaw allows privilege escalation

Bleeping Computer

A new privilege escalation vulnerability impacting Linux was discovered, enabling unprivileged local users to compromise the kernel and elevate their rights to attain root-level access. [.

104
104
article thumbnail

New Tools for Stopping Fraud in the Era of AI

Security Boulevard

Sophisticated identity attacks are on the rise. Learn to prevent them with new anti-fraud protections. It's no secret that the bad guys are training their artificial intelligence (AI) engines to crack passwords, perform account takeovers (ATO), and automate their ransomware demands. In fact, they are using AI to not only predict your users' current passwords. but to go one step further and predict their next password well before those users have even had a chance to think of them!

article thumbnail

Shell Becomes Latest Cl0p MOVEit Victim

Dark Reading

In another MOVEit attack, oil and gas giant Shell saw the release of the private information of its employees.

134
134
article thumbnail

Using Zero Trust to reduce fraud and abuse

Security Boulevard

What does the zero-trust security model look like when it’s applied to online fraud and abuse? In this post, I’ll delve into how concepts from zero-trust can be used to fight fraud and abuse with higher accuracy and less user frustration. The post Using Zero Trust to reduce fraud and abuse appeared first on Security Boulevard.

103
103
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Iranian Hackers' Sophisticated Malware Targets Windows and macOS Users

The Hacker News

The Iranian nation-state actor known as TA453 has been linked to a new set of spear-phishing attacks that infect both Windows and macOS operating systems with malware. "TA453 eventually used a variety of cloud hosting providers to deliver a novel infection chain that deploys the newly identified PowerShell backdoor GorjolEcho," Proofpoint said in a new report.

Malware 99
article thumbnail

Randall Munroe’s XKCD ‘Room Temperature’

Security Boulevard

via the comic artistry and dry wit of Randall Munroe , resident at XKCD ! Permalink The post Randall Munroe’s XKCD ‘Room Temperature’ appeared first on Security Boulevard.

104
104
article thumbnail

Android July security updates fix three actively exploited bugs

Bleeping Computer

Google has released the monthly security updates for Android operating system, which comes with fixes for 46 vulnerabilities. Three of the issues are likely actively exploited in the wild. [.

Mobile 99
article thumbnail

The Seceon team is excited to speak and exhibit at XChange Security 2023 in Dallas Texas, July 10-12.

Security Boulevard

The Channel Company’s XChange Security 2023, has over 135 MSP and MSSP attendees that are driving over $780 million in revenue The post The Seceon team is excited to speak and exhibit at XChange Security 2023 in Dallas Texas, July 10-12. appeared first on Seceon. The post The Seceon team is excited to speak and exhibit at XChange Security 2023 in Dallas Texas, July 10-12. appeared first on Security Boulevard.

98
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Microsoft fixes bug behind Windows LSA protection warnings, again

Bleeping Computer

Microsoft is again pushing a Defender Antivirus update (first issued in April and pulled in May) that fixes a known issue triggering Windows Security warnings that Local Security Authority (LSA) Protection is off. [.

Antivirus 100
article thumbnail

A Frictionless – And Secure – CAPTCHA Alternative

Security Boulevard

A new approach to bot detection and mitigation completely eliminates the need for silly, time-consuming CAPTCHAs. The post A Frictionless – And Secure – CAPTCHA Alternative appeared first on Security Boulevard.

article thumbnail

Linux Ransomware Exposed: Not Just a Windows Problem Anymore

Heimadal Security

In the ever-evolving landscape of cyber threats, ransomware has emerged as a pervasive menace, causing widespread damage to individuals and organizations. While most ransomware attacks have historically targeted Windows systems, the rise of Linux ransomware has thrown a new curveball into the mix. Renowned for its robust security features, Linux is no longer immune to […] The post Linux Ransomware Exposed: Not Just a Windows Problem Anymore appeared first on Heimdal Security Blog.

article thumbnail

Generative AI is Making Phishing Attacks More Sophisticated… But You Can Remove the Bait with Passwordless Authentication

Security Boulevard

While artificial intelligence (AI) has been around for decades, the introduction of ChatGPT in November. The post Generative AI is Making Phishing Attacks More Sophisticated… But You Can Remove the Bait with Passwordless Authentication appeared first on Axiad. The post Generative AI is Making Phishing Attacks More Sophisticated… But You Can Remove the Bait with Passwordless Authentication appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Cisco warns of a flaw in Nexus 9000 series switches that allows modifying encrypted traffic

Security Affairs

Cisco warns of a high-severity vulnerability in Nexus 9000 series switches that can allow attackers to read or modify encrypted traffic. Cisco disclosed a high-severity vulnerability, tracked as CVE-2023-20185 (CVSS Score 7.4), in the Cisco ACI Multi-Site CloudSec encryption feature of Cisco Nexus 9000 Series Fabric Switches in ACI mode. An unauthenticated, remote attacker can exploit the flaw to read or modify encrypted traffic. “This vulnerability is due to an issue with the implementati

article thumbnail

Has 2023 been the year of risk? Updates on our 8 predictions

Security Boulevard

It’s been about six months since we released our top eight predictions for 2023, which covered everything from. Read More The post Has 2023 been the year of risk? Updates on our 8 predictions appeared first on Hyperproof. The post Has 2023 been the year of risk? Updates on our 8 predictions appeared first on Security Boulevard.

Risk 98
article thumbnail

StackRot, a new Linux Kernel privilege escalation vulnerability

Security Affairs

StackRot is s new security vulnerability in the Linux kernel that could be exploited to gain elevated privileges on a target system. A security vulnerability, dubbed StackRot was found impacting Linux versions 6.1 through 6.4. The issue, tracked as CVE-2023-3269 , (CVSS score: 7.8), is a privilege escalation issue that resides in the memory management subsystem.

Hacking 97
article thumbnail

Spoofing Attack Prevention

Security Boulevard

Understanding Spoofing Attacks In today’s interconnected landscape, where technology has become an integral part of our lives, it is crucial to be aware of the various threats that can compromise our online security. One such threat that has gained notoriety in recent years is spoofing attacks. Understanding spoofing attacks is essential for individuals, organizations, and […] The post Spoofing Attack Prevention appeared first on Security Boulevard.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.