Wed.Aug 17, 2022

article thumbnail

Zoom Exploit on MacOS

Schneier on Security

This vulnerability was reported to Zoom last December: The exploit works by targeting the installer for the Zoom application, which needs to run with special user permissions in order to install or remove the main Zoom application from a computer. Though the installer requires a user to enter their password on first adding the application to the system, Wardle found that an auto-update function then continually ran in the background with superuser privileges.

Passwords 282
article thumbnail

Black Hat Fireside Chat: MSSPs are well-positioned to help companies achieve cyber resiliency

The Last Watchdog

Network security is in dire straits. Security teams must defend an expanding attack surface, skilled IT professionals are scarce and threat actors are having a field day. Related: The role of attack surface management. That said, Managed Security Services Providers – MSSPs — are in a position to gallop to the rescue. MSSPs arrived on the scene 15 years ago to supply device security as a contracted service: antivirus, firewalls, email security and the like.

Antivirus 196
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to deploy the Bitwarden self-hosted server with Docker

Tech Republic Security

Jack Wallen walks you through the process of deploying a Bitwarden vault server with the help of Docker containers. The post How to deploy the Bitwarden self-hosted server with Docker appeared first on TechRepublic.

173
173
article thumbnail

New Linux Exploit ‘Dirty Cred’ Revealed at Black Hat

eSecurity Planet

A new Linux kernel exploitation called Dirty Cred was revealed at last week’s Black Hat security conference. Zhenpeng Lin, a PhD student, and a team of researchers worked on an alternative approach to the infamous Dirty Pipe vulnerability that affected Linux kernel versions 8 and later. Dity Pipe is a major flaw that allows attackers to elevate least-privileged accounts to the maximum level (root) by exploiting the way the kernel uses pipes to pass data.

Software 141
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Seaborgium targets sensitive industries in several countries

Tech Republic Security

The cyberespionage threat actor is aligned with Russian interests and has hit numerous organizations since 2017, aiming at stealing sensitive data. The post Seaborgium targets sensitive industries in several countries appeared first on TechRepublic.

article thumbnail

Security automation can save millions otherwise incurred through data breaches

CyberSecurity Insiders

A recent survey conducted by IBM has discovered that companies can save millions incurred from data breaches, just by automating their cybersecurity posture. The report that goes with the title ‘IBM Cost of Data Breach Report’ stated that organizations can save for themselves about $3.05 million per data breach, if they take the help of the technology of Artificial Intelligence (AI) along with Automation.

More Trending

article thumbnail

Understanding ransomware trends to combat threats

CyberSecurity Insiders

By Aaron Sandeen, CEO, Cyber Security Works. It should be no surprise that ransomware is currently one of the most common attack vectors wreaking havoc on businesses worldwide. Attackers and ransomware operators are constantly looking for more vulnerabilities to weaponize and increase their arsenal of tools, tactics, and techniques. In fact, the FBI’s Internet Crime Report for 2021 recorded 649 ransomware attacks on critical infrastructure establishments, with nearly $50 million reportedly

article thumbnail

The State of Security: SIEM in 2022

The State of Security

The world of enterprise cybersecurity is exceedingly dynamic. In a landscape that is ever-changing, security professionals need to combat a class of evolving threat actors by deploying increasingly sophisticated tools and techniques. Today with enterprises operating in an environment that is more challenging than ever, Security Information and Event Management (SIEM) platforms play an indispensable […]… Read More.

article thumbnail

North Korea hackers impersonating Coinbase to lure employees and customers

CyberSecurity Insiders

Lazarus Group that is being funded by North Korea Military Intelligence is reportedly using signed executable to mimic a Coinbase website in order to attract employees and customers. The aim behind the said social engineering attack is simple, one to trap employees with fake job offers and second to lure customers in signing up the page and then steal their currency.

article thumbnail

Kubescape boosts Kubernetes scanning capabilities

InfoWorld on Security

ARMO, developer of Kubescape, an open source security platform for Kubernetes , has added two new vulnerability scanning functions to the platform. Code repository scanning and container image registry scanning are the first fruits of an effort to cover more aspects of Kubernetes security, the company said, including integrating with more third-party devops and Kubernetes tools like Lens, Prometheus, Plural, Civo, GitHub Actions, GitLab, and Visual Studio. [ Also on InfoWorld: No one wants to ma

114
114
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Google fixed a new Chrome Zero-Day actively exploited in the wild

Security Affairs

Google addressed a dozen vulnerabilities in the Chrome browser, including the fifth Chrome zero-day flaw exploited this year. Google this week released security updates to address a dozen vulnerabilities in its Chrome browser for desktops including an actively exploited high-severity zero-day flaw in the wild. The actively exploited flaw, tracked as CVE-2022-2856, is an Insufficient validation of untrusted input in Intents.

article thumbnail

New Deep Instinct partner program targets MSSPs fighting ransomware

CSO Magazine

Cybersecurity firm Deep Instinct has rolled out a new partner program to provide its endpoint and application protection software to managed security service providers (MSSPs) , the company announced Wednesday. The Stratosphere program was initially announced in April, and designed as a simplified channel program that focuses on expected partner margins, instead of set discounts on the product.

article thumbnail

China-linked RedAlpha behind multi-year credential theft campaign

Security Affairs

A China-linked APT group named RedAlpha is behind a long-running mass credential theft campaign aimed at organizations worldwide. Recorded Future researchers attributed a long-running mass credential theft campaign to a Chinese nation-state actor tracked RedAlpha. The campaign targeted global humanitarian, think tank, and government organizations. Experts believe RedAlpha is a group of contractors conducting cyber-espionage activity on behalf of China.

Phishing 108
article thumbnail

7 Smart Ways to Secure Your E-Commerce Site

Dark Reading

Especially if your e-commerce and CMS platforms are integrated, you risk multiple potential sources of intrusion, and the integration points themselves may be vulnerable to attack.

Risk 104
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Google updates Chronicle with enhanced threat detection

CSO Magazine

Google Cloud Wednesday announced the general availability of what it calls “curated detection” for its Chronicle security analysis platform. The new detection feature leverages the threat intelligence that Google gains from protecting its own user base into an automated detection service that covers everything from ransomware , infostealers and data theft to simple misconfigured systems and remote access tools.

article thumbnail

Apple Releases Security Updates to Patch Two New Zero-Day Vulnerabilities

The Hacker News

Apple on Wednesday released security updates for iOS, iPadOS, and macOS platforms to remediate two zero-day vulnerabilities previously exploited by threat actors to compromise its devices.

103
103
article thumbnail

Facing the Shift-Left Security Conundrum. A True Story

Security Boulevard

Dynamic business requirements and cloud complexity make managing least privilege a huge challenge. The post Facing the Shift-Left Security Conundrum. A True Story appeared first on Ermetic. The post Facing the Shift-Left Security Conundrum. A True Story appeared first on Security Boulevard.

104
104
article thumbnail

APT Lazarus Targets Engineers with macOS Malware

Threatpost

The North Korean APT is using a fake job posting for Coinbase in a cyberespionage campaign targeting users of both Apple and Intel-based systems.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

China-Backed RedAlpha APT Builds Sprawling Cyber-Espionage Infrastructure

Dark Reading

The state-sponsored group particularly targets organizations working on behalf of the Uyghurs, Tibet, and Taiwan, looking to gather intel that could lead to human-rights abuses, researchers say.

102
102
article thumbnail

Ransomware safeguards for small- to medium-sized businesses

CSO Magazine

The Institute for Security and Technology (IST) recently released a “Blueprint for Ransomware Defense.” The guide includes recommendations of defensive actions for small- and medium-sized businesses (SMBs) to protect against and respond to ransomware and other common cyberattacks. It focuses on the identify, protect, respond, and recover format that aligns with the National Institute of Standards and Technology (NIST) Cybersecurity Framework.

article thumbnail

Google Chrome Zero-Day Found Exploited in the Wild

Dark Reading

The high-severity security vulnerability (CVE-2022-2856) is due to improper user-input validation.

136
136
article thumbnail

Malware devs already bypassed Android 13's new security feature

Bleeping Computer

Android malware developers are already adjusting their tactics to bypass a new 'Restricted settings' security feature introduced by Google in the newly released Android 13. [.].

Malware 99
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

New Google Chrome Zero-Day Vulnerability Being Exploited in the Wild

The Hacker News

Google on Tuesday rolled out patches for Chrome browser for desktops to contain an actively exploited high-severity zero-day flaw in the wild. Tracked as CVE-2022-2856, the issue has been described as a case of insufficient validation of untrusted input in Intents.

98
article thumbnail

Radware Report Sees Major Spike in DDoS Attacks

Security Boulevard

Radware today published a global threat analysis report that finds the number of malicious distributed denial of service (DDoS) attacks launched in the first of 2002 increased 203% year over year, mainly because of the war in Ukraine and political strife involving Taiwan and the Philippines. In fact, the report finds there were 60% more. The post Radware Report Sees Major Spike in DDoS Attacks appeared first on Security Boulevard.

DDOS 98
article thumbnail

Google Cloud Adds Curated Detection to Chronicle

Dark Reading

The curated detection feature for Chronicle SecOps Suite provides security teams with actionable insights on cloud threats and Windows-based attacks from Google Cloud Threat Intelligence Team.

98
article thumbnail

Types of Testing Techniques: Black, White and Grey Box

Security Boulevard

One cannot argue against the need for quality assurance when it comes to software development. An organization’s reputation can be negatively affected due to the poor quality, or defects dispensed in the software they produce, and can ultimately lead to losing a large number of clients. In extreme cases, these security loopholes can become the […]. The post Types of Testing Techniques: Black, White and Grey Box appeared first on Kratikal Blogs.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

New Windows PowerToys OCR tool will let you copy text from images

Bleeping Computer

Microsoft PowerToys is getting a new utility called PowerOCR that lets you select text in an image and copy it directly to the Windows clipboard. [.].

Software 111
article thumbnail

Why Modern Cybersecurity Pros Need Data Visualization

Security Boulevard

The saying, “a picture is worth a thousand words,” coined by Norwegian playwright Henrik Ibsen, posited that visualization is often the fastest route to understanding. Advertisers have lived by this adage for decades, but in the coming years, cybersecurity professionals will need to embrace it as well. As work moves to the cloud and hybrid. The post Why Modern Cybersecurity Pros Need Data Visualization appeared first on Security Boulevard.

article thumbnail

Google fixes fifth Chrome zero-day bug exploited this year

Bleeping Computer

Google has released a security update for Chrome browser that addresses close to a dozen vulnerabilities, including a zero-day flaw that is being exploited in the wild. [.].

98
article thumbnail

Fortinet Reports Massive Increase in Ransomware Variants

Security Boulevard

A report published by FortiGuard Labs arm of Fortinet today finds that the number of ransomware variants detected in the last six months has increased by nearly a factor of two. A total of 10,666 ransomware variants have been detected in the last six months, compared to 5,400 variants detected in the previous six months. The post Fortinet Reports Massive Increase in Ransomware Variants appeared first on Security Boulevard.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.