Sun.Jan 08, 2023

article thumbnail

Are Cyber Attacks at Risk of Becoming 'Uninsurable'?

Lohrman on Security

There are dark clouds on the horizon as well as conflicting forecasts regarding cyber insurance in 2023 and beyond. Where will the insurance market go from here on cybersecurity coverage?

article thumbnail

GUEST ESSAY: In pursuit of smarter cybersecurity — to overcome complex risks and grow revenue

The Last Watchdog

In golf there’s a popular saying: play the course, not your opponent. Related: How ‘CAASM’ closes gaps. In an enterprise, it’s the same rule. All areas of an organization need to be free to “play their own game.”. And when malware, ransomware, or other cyber threats get in the way, the focus shifts from forward progress to focused co-operation.

Risk 191
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Artificial Intelligence driven ChatGPT being used by Cyber Criminals

CyberSecurity Insiders

For the past few days, say two weeks, an Artificial Intelligence based writing tool ChatGPT is trending excellently on Google headlines. Reason, the tool that gives human like answers to any question, is being used by cyber criminals to write malicious codes that can steal information or encrypt data to the core. Check Point Researchers have discovered a hacking forum on a recent note where cyber crooks were found developing data stealing and encrypting tools using the chat bot.

article thumbnail

Hottest Security Tech in 2023: MXDR, Next-Gen DAST, SASE, and More

Security Boulevard

Image Source As the threat landscape continues to evolve and cyber attacks become more sophisticated, organizations are increasingly looking for new and innovative ways to protect their networks, devices, and data. In this article, we will explore some of the hottest security technologies on the market today, including MXDR, Next-Generation DAST, and SASE.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

WhatsApp Proxy Servers Connect details

CyberSecurity Insiders

WhatsApp, the messaging platform now owned by Facebook parent Meta, has made it official that its users will now-on be allowed to connect their accounts to proxy servers. However, the new rule only applies to nations where censorship is high, like China, and in places, internet shutdowns are frequent, like in Iran. Means, WhatsApp users can use intermediatory gateways to connect to the web, or in case the link between their device and the internet goes off.

Internet 113
article thumbnail

Top SaaS Cybersecurity Threats in 2023: Are You Ready?

The Hacker News

Cybercriminals will be as busy as ever this year. Stay safe and protect your systems and data by focusing on these 4 key areas to secure your environment and ensure success in 2023, and make sure your business is only in the headlines when you WANT it to be.

More Trending

article thumbnail

Microsoft ends Windows 7 extended security updates on Tuesday

Bleeping Computer

Windows 7 Professional and Enterprise editions will no longer receive extended security updates for critical and important vulnerabilities starting Tuesday, January 10, 2023. [.].

100
100
article thumbnail

Dridex targets MacOS users with a new delivery technique

Security Affairs

Experts warn of a new variant of the Dridex banking malware that is targeting systems using the macOS operating system. Trend Micro experts discovered a new variant of the Dridex banking malware that targets the MacOS platform and that used a new technique to deliver documents embedded with malicious macros. The Dridex banking Trojan that has been around since 2014, it was involved in numerous campaigns against financial institutions over the years and crooks have continuously improved it.

Banking 97
article thumbnail

Hackers push fake Pokemon NFT game to take over Windows devices

Bleeping Computer

Threat actors are using a well-crafted Pokemon NFT card game website to distribute the NetSupport remote access tool and take control over victims' devices. [.].

104
104
article thumbnail

Are Cyber Attacks at Risk of Becoming ‘Uninsurable’?

Security Boulevard

There are dark clouds on the horizon as well as conflicting forecasts regarding cyber insurance in 2023 and beyond. Where will the insurance market go from here on cybersecurity coverage? The post Are Cyber Attacks at Risk of Becoming ‘Uninsurable’? appeared first on Security Boulevard.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Security Affairs newsletter Round 401 by Pierluigi Paganini

Security Affairs

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Chick-fil-A launched an investigation into “suspicious activity” IcedID malware campaign targets Zoom users Hive Ransomware gang leaked 550 GB stolen from Consulate Health Care Saint Gheorghe Recovery Hospital in Romania suffered a ransomware attac

article thumbnail

Hackers Can Abuse Visual Studio Marketplace to Target Developers with Malicious Extensions

The Hacker News

A new attack vector targeting the Visual Studio Code extensions marketplace could be leveraged to upload rogue extensions masquerading as their legitimate counterparts with the goal of mounting supply chain attacks. The technique "could act as an entry point for an attack on many organizations," Aqua security researcher Ilay Goldman said in a report published last week.

87
article thumbnail

Russian and Belarusian men charged with spying for Russian GRU

Security Affairs

Polish authorities charged Russian and Belarusian individuals with spying for the Russian military intelligence service (GRU). Polish authorities charged Russian and Belarusian individuals, who were arrested in April, with spying for the Russian military intelligence service (GRU) from 2017 to April 2022. The defendants gathered intelligence on military facilities critical for the defense of the country, focusing on military units from the northeast, as well as information on the combat capabili

DDOS 82
article thumbnail

Customer Onboarding: Digital Identity Management in 2023

Security Boulevard

This year, 2023, digital identity verification will take on greater urgency. This is largely due to the fact that fraudsters stole more than $11.4 billion through account takeovers (ATOs) last year, while account origination fraud is predicted to cost $5 billion by 2024. The world of technology and everything linked with it moves at a […]. The post Customer Onboarding: Digital Identity Management in 2023 appeared first on Security Boulevard.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

How I Keep My New Year's Resolutions

SecureWorld News

The new year is here and, whether you love it or hate it, that means new year's resolutions. Some cybersecurity professionals loathe making resolutions, but others are inclined to restart and take stock on their personal and professional lives. If you're looking to start making changes in 2023, here are some of my favorite strategic ways to jump start the new year.

article thumbnail

Using Automated Just-in-Time (JIT) to Reach Least Privilege – A Guide

Security Boulevard

Automating JIT in the cloud is win-win for improving security and business productivity and cracks a nut that PAM can’t. The post Using Automated Just-in-Time (JIT) to Reach Least Privilege – A Guide appeared first on Ermetic. The post Using Automated Just-in-Time (JIT) to Reach Least Privilege – A Guide appeared first on Security Boulevard.

70
article thumbnail

USENIX Security ’22 – Sangwook Bae, Mincheol Son, Dongkwan Kim, CheolJun Park, Jiho Lee, Sooel Son, Yongdae Kim – ‘Watching The Watchers: Practical Video Identification Attack in LTE Networks’

Security Boulevard

Our thanks to USENIX for publishing their Presenter’s USENIX Security ’22 Conference tremendous content on the organization’s’ YouTube channel. Permalink. The post USENIX Security ’22 – Sangwook Bae, Mincheol Son, Dongkwan Kim, CheolJun Park, Jiho Lee, Sooel Son, Yongdae Kim – ‘Watching The Watchers: Practical Video Identification Attack in LTE Networks’ appeared first on Security Boulevard.