Wed.Feb 02, 2022

article thumbnail

The Irony of InfoSec’s Reaction to Crytpo, NFTs, and Web3

Daniel Miessler

There’s something strange about how our InfoSec community is reacting to cryptocurrency, NFTs, and Web3. Mostly, it’s horribly negative. And not dispassionate negative either—but a negativity soaked in ridicule and hate. This is very curious coming from a community that includes so many hackers. I think this comes from the dual nature of hackers themselves.

InfoSec 352
article thumbnail

Which Types Of Encryption Will Remain Secure As Quantum Computing Develops – And Which Popular Ones Will Not

Joseph Steinberg

As I discussed last month, unless we take actions soon, a tremendous amount of data that is today protected through the use of encryption will become vulnerable to exposure. The reason that such a major threat exists is simple – much of today’s data relies on the security of what are known as asymmetric encryption algorithms, and such algorithms rely for their security on the fact that the mathematics that they use to encrypt cannot easily be reversed in order to decrypt.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Finding Vulnerabilities in Open Source Projects

Schneier on Security

The Open Source Security Foundation announced $10 million in funding from a pool of tech and financial companies, including $5 million from Microsoft and Google, to find vulnerabilities in open source projects: The “Alpha” side will emphasize vulnerability testing by hand in the most popular open-source projects, developing close working relationships with a handful of the top 200 projects for testing each year. “Omega” will look more at the broader landscape of open sour

223
223
article thumbnail

What is server-side request forgery (SSRF)?

Acunetix

Server-side request forgery (SSRF) is the only type of vulnerability that has its own category in the OWASP Top 10 2021 list. Several major cybersecurity breaches in recent years, including Capital One and MS Exchange attacks, involved the use of SSRF as one of the break-in techniques. SSRF. Read more. The post What is server-side request forgery (SSRF)?

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

North Korea Hacked Him. So He Took Down Its Internet

WIRED Threat Level

Disappointed with the lack of US response to the Hermit Kingdom's attacks against US security researchers, one hacker took matters into his own hands.

Internet 145
article thumbnail

Malware news trending on Google

CyberSecurity Insiders

The first news that is related to malicious software and is trending heavily on Google is related to SolarMarker malware that can steal credentials and act as a backdoor for other cyber attacks. Security researchers from Sophos have found that the malware tricks the Windows Registry system and dodges the regular defense-line to enter the victim’s computer and then the network.

Malware 131

More Trending

article thumbnail

Cyberinsurance Tips for Health Care

Security Boulevard

The last 18 months have seen an unprecedented digital transformation in many verticals. The health care sector is no exception, with a dramatic increase in the use of telehealth for the delivery of vital care. While this has improved efficiencies, it has also introduced risks. Confidential patient data is worth a lot of money to. The post Cyberinsurance Tips for Health Care appeared first on Security Boulevard.

article thumbnail

What is Penetration Testing: Definition, Methods, and Examples

Appknox

The frequency and severity of cybersecurity attacks are increasing with each passing year. That's why many organizations are now putting greater focus on different ways to withstand online attacks.

article thumbnail

Can “Buy Now, Pay Later” Apps Be Trusted with My Personal Data?

Identity IQ

Can “Buy Now, Pay Later” Apps Be Trusted with My Personal Data? IdentityIQ. It may be tempting to look for new ways to manage personal finances. For example, one of the latest credit options is to use a so-called “buy-now, pay-later” app, which can fund your purchase today and act as a digital layaway platform until you can fully repay the debt. . Considering this type of app is a new concept, it’s not fully regulated like banks or mortgages, at least, not yet.

article thumbnail

More than 100,000 Files Containing Student Records Exposed

Heimadal Security

Founded in London in 1951, the British Council is a British organization that promotes worldwide cultural and educational opportunities. It works in over 100 countries encouraging cultural, scientific, technological, and educational cooperation with the United Kingdom and promoting a greater understanding of the United Kingdom and the English language.

Education 115
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Wormhole cryptocurrency platform hacked to steal $326 million

Bleeping Computer

Hackers have exploited a vulnerability in the Wormhole cross-chain crypto platform to steal approximately $326 million in cryptocurrency. [.].

article thumbnail

Thousands of Data Center Management Apps Exposed to Internet

eSecurity Planet

Tens of thousands of applications that are critical to the operations of data centers around the globe are exposed to the internet, with many secured with default factory passwords, posing a significant cyber risk to enterprises worldwide. Researchers with cybersecurity firm Cyble this week said that along with the public-facing data center infrastructure management (DCIM) software, they also found intelligent monitoring devices, thermal cooling management and power monitors for racks vulnerable

Internet 116
article thumbnail

Threating hunting: Your best defense against unknown threats

Webroot

Threat actors are becoming more sophisticated, agile and relentless in their pursuit of stealing personal information for financial gain. Rapid and evolving shifts in the threat landscape require the knowledge and solutions to prepare and prevent threats that could spell disaster for organizations’ reputations and operations. Organizations of all sizes remain at risk.

article thumbnail

SEO poisoning pushes malware-laced Zoom, TeamViewer, Visual Studio installers

Bleeping Computer

A new SEO poisoning campaign is underway, dropping the Batloader and Atera Agent malware onto the systems of targeted professionals searching for productivity tool downloads, such as Zoom, TeamViewer, and Visual Studio. [.].

Malware 106
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Apple Inc pays $100,500 to hacker for hacking MacBook Webcam

CyberSecurity Insiders

Apple Inc, the American tech giant that produces iPhone, has paid $100,500 to a hacker for hacking MacBook Webcam. Ryan Pickren is the hacker who was rewarded well by the iOS giant as he brought to their issue a severe vulnerability that could have allowed criminals to sneak into the computing activities of Mac users. Ryan said to have picked up the vulnerability from the safari browser of the MacOS allowing him/or the hacker to gain full access to a device through the multimedia permission appl

Hacking 105
article thumbnail

Communication Side of Rapport Building

Security Through Education

Rapport. What is it? It is defined as “A relationship characterized by agreement, mutual understanding, or empathy that makes communication possible.” Building rapport is a powerful tool that not only aids in forging relationships, but also in furthering one’s career. It can shift the tides in everything from negotiating small business transactions, to sealing a major corporate deal.

article thumbnail

New Malware Used by SolarWinds Attackers Went Undetected for Years

The Hacker News

The threat actor behind the supply chain compromise of SolarWinds has continued to expand its malware arsenal with new tools and techniques that were deployed in attacks as early as 2019, once indicative of the elusive nature of the campaigns and the adversary's ability to maintain persistent access for years.

Malware 101
article thumbnail

5 steps to run a successful cybersecurity champions program

CSO Magazine

Cybersecurity champions programs nurture and encourage cybersecurity awareness within a business, combining education with peer-to-peer collaboration to embed a culture of security understanding, support, and positive behavior among a workforce. A typical program consists of individuals from different departments who act as security advocates for their function and help to shape an organization’s cybersecurity approach internally.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Managing Detections is Not the Same as Stopping Breaches

Dark Reading

Enterprises interested in managed detection and response (MDR) services to monitor endpoints and workloads should make sure the providers have rock-solid expertise in detecting and responding to threats.

100
100
article thumbnail

Shoulder surfing: Watch out for eagle?eyed snoopers peeking at your phone

We Live Security

Some fraudsters may use low-tech tactics to steal your sensitive information – peering over your shoulder as you enter that data is one of them. The post Shoulder surfing: Watch out for eagle‑eyed snoopers peeking at your phone appeared first on WeLiveSecurity.

article thumbnail

The ultimate guide to Cyber risk management

CyberSecurity Insiders

This blog was written by an independent guest blogger. Ambitious information security experts serve as a critical part of cyber risk management. The corporation is responsible for structuring IT and information security activities to protect its data resources, such as hardware, software, and procedures. To stay competitive, enterprises must design and establish secure environments that retain confidentiality and privacy while also ensuring the integrity of corporate information.

article thumbnail

Sugar Ransomware, a new RaaS in the threat landscape

Security Affairs

Cyber security team at retail giant Walmart dissected a new ransomware family dubbed Sugar, which implements a ransomware-as-a-service model. The cyber threat team at retail giant Walmart has analyzed a new ransomware family dubbed Sugar, which is offered through a ransomware-as-a-service (RaaS) model. Unlike other ransomware operations, Sugar ransomware appears to primarily focus on individual computers instead of entire enterprises.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

ESET antivirus bug let attackers gain Windows SYSTEM privileges

Bleeping Computer

Slovak internet security firm ESET released security fixes to address a high severity local privilege escalation vulnerability affecting multiple products on systems running Windows 10 and later or Windows Server 2016 and above. [.].

article thumbnail

New OT/IoT Security Report: Trends and Countermeasures for Critical Infrastructure Attacks

Security Boulevard

The post New OT/IoT Security Report: Trends and Countermeasures for Critical Infrastructure Attacks appeared first on Nozomi Networks. The post New OT/IoT Security Report: Trends and Countermeasures for Critical Infrastructure Attacks appeared first on Security Boulevard.

IoT 98
article thumbnail

Insider Threat Alert as employees take data while leaving a Job

CyberSecurity Insiders

According to a recent survey conducted by email security providing firm Tessian, nearly one third of employees take data while leaving their job. And there is a high probability that the information can be used for various malevolent purposes. With COVID-19 pandemic ruining careers of many in 2021, workers are seen taking data with them (without the permission of their superiors) while leaving their job, respectively.

article thumbnail

Automation is the Future of (Digital Certificate) Security

Security Boulevard

As a foundational security technology that’s been implemented for decades, public key infrastructure (PKI) is already deployed in most enterprise IT infrastructures to protect network devices, workforce and internet of things (IoT) devices for a variety of use cases such as passwordless authentication, data encryption and digital signing. However, the ongoing management and maintenance of an.

IoT 98
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Cyberattack on fuel supplier causes supply chain disruption

Malwarebytes

A cyberattack has disrupted the activities in Germany of fuel supplier Oiltanking Deutschland GmbH & Co. KG. The supplier is, among others, responsible for deliveries to the thousands of Shell and Aral gas stations in Germany. . The Oiltanking division of Hamburg-based Marquard & Bahls owns and operates 45 terminals in 20 countries. As far as we know only German branches of the firm are affected by the attack.

article thumbnail

Forrester Report Highlights Cyber Risk Quantification (CRQ) for Smart Security Decisions

Security Boulevard

With aggressive changes in the digital and technical risk landscape, making decisions around cybersecurity spending has become one of the biggest challenges to business leaders. Most executives know that their organization should be taking proper cybersecurity measures but have trouble determining what specific cybersecurity measures are critical to their organization.

article thumbnail

How to speed up your computer or laptop

Malwarebytes

Why do machines always throw a tantrum when you are in a hurry? It’s called Murphy’s Law which some people may know as the butter side down rule. Anything that can go wrong will go wrong. And usually at a time when it is most inconvenient. That being said, there are ways to speed things up. Let’s have a look at some options to fix slow computers. Why is my PC so slow all of a sudden?

article thumbnail

What You Need to Do Today to Protect Against Account Takeover Attacks

Security Boulevard

Historically, account takeover (ATO) has been recognized as an attack in which cybercriminals take ownership of online accounts using stolen passwords and usernames. Cybercriminals purchase a list of account credentials from the dark web that are usually compiled by hackers through social engineering, data breaches, and phishing attacks. They use these credentials to deploy bots […].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.