Mon.Feb 28, 2022

article thumbnail

Insurance Coverage for NotPetya Losses

Schneier on Security

Tarah Wheeler and Josephine Wolff analyze a recent court decision that the NotPetya attacks are not considered an act of war under the wording of Merck’s insurance policy, and that the insurers must pay the $1B+ claim. Wheeler and Wolff argue that the judge “did the right thing for the wrong reasons.

Insurance 248
article thumbnail

GUEST ESSAY – A primer on ‘WAAP’ – an approach to securing APIs at the web app layer

The Last Watchdog

One could make the argument that Application Programming Interfaces — APIs – are a vital cornerstone of digital transformation. Related: How a dynamic WAF can help protect SMBs. APIs interconnect the underlying components of modern digital services in a very flexible, open way. This has resulted in astounding innovations in cloud services, mobile computing, IoT systems and agile software development.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Is Your Printer Spying On You?

Doctor Chaos

Did you know your printer could be spying on you? This isn’t a crazy conspiracy theory or some unsubstantiated insider leak from within a printer company. The threat is real according to the Electronic Frontier Foundation (EFF). We have also heard some occasional rumblings around this issue, so let’s have a quick look at something exciting. Printer dots.

article thumbnail

Play for Ukraine game aims to knock Russian websites offline

Graham Cluley

A game, developed by the so-called IT Army of Ukraine, makes it easy for anyone around the world to contribute to the overloading of Russian websites while playing a version of the simple sliding puzzle "2048.".

DDOS 144
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Anonymous hit Russian Nuclear Institute and leak stolen data

Security Affairs

Anonymous and other hacker groups that responded to the call to war against Russia continue to launch cyberattacks on gov organizations and businesses. Anonymous and numerous hacker groups linked to the popular collective continue to launch cyber attacks against Russian and Belarussian government organizations and private businesses. In the last few days massive DDoS attacks have taken offline numerous websites of Russian government entities, including the Duma and Ministry of Defense.

DDOS 134
article thumbnail

Hackers Might Shift Focus to Consumers Instead of Businesses in 2022

Heimadal Security

According to threat analysts, the year 2022 will mark the beginning of a change in hackers’ attention from huge corporations to individuals. Researchers base their prediction on a number of variables that point out how consumers are now more valuable to hackers than in the past. What Happened in 2021 and What Will Happen in 2022? […]. The post Hackers Might Shift Focus to Consumers Instead of Businesses in 2022 appeared first on Heimdal Security Blog.

More Trending

article thumbnail

Toyota halts production because of Cyber Attack

CyberSecurity Insiders

Toyota has halted the production of cars in 14 of its Japanese plants due to computer systems malfunctioning and suppliers suspect that the disruption could have been caused because of a cyber attack of ransomware variant. Kojima Industries Corp, that produces hybrid engines for upcoming cars such as Camry and Innova confirmed the news that the halt was because of a technical error appearing in its computer network caused by Russia, since, Japan has joined the list of countries supporting Ukrain

article thumbnail

From Identification To Response: 5 Steps To IT Risk Management

SecureBlitz

IT risk management plans help administrators and workers identify possible risks that threaten the network and connecting systems. The administrators are responsible for managing the entire network and working with data systems administrators to protect customer and business data. By reviewing the 5 steps for these management systems, businesses can mitigate more risks and avoid.

Risk 139
article thumbnail

Russian TV channels and exchange targeted by retaliation filled Cyber Attacks

CyberSecurity Insiders

Moscow Stock Exchange and a few of the Russian TV Channels were cyber attacked by a hackers group claiming to be working for Ukraine and as expected the digital services were pulled down in retaliation for the ongoing Ukraine war crisis. A telegram account with the name Ukraine IT Army posted a public message that it was responsible for the hack on the stock exchange and the disruption of broadcast and publishing services at the news agency TASS and daily newspaper Kommersant.

article thumbnail

Is Conti Ransomware Siding with Russia?

Heimadal Security

In the past days, we witnessed a long series of cyberattacks that seemingly are targeting Russia as a response to the latest military developments in Ukraine. Some hackers like the Anonymous group, united against Russia and attacked its infrastructure whilst others decided to give their full support to the Russian Government. What Is Happening? According […].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

3 biggest cyber risks from the Ukraine-Russia conflict

CSO Magazine

The invasion of Ukraine by Russia is reason enough for all CISOs to place their teams at a heightened state of alert and readiness in the event of deleterious cyber actions by nation-state actors or the cybercriminal groups. Three areas that should be reviewed immediately are preparation for cyberattacks, supply chain disruption, and business continuity concerns.

article thumbnail

Anonymous Declares ‘Cyberwar’ on Russia and Pledges Support for Ukraine

Heimadal Security

“Greetings citizens of the world!” This is how the international collective of hackers and activists Anonymous started their message to Vladimir Putin, following Russia’s invasion of Ukraine. Last week, on President Putin’s orders, Russian forces invaded Ukraine overnight and attacked targets across the country, prompting a response from Ukraine’s military.

article thumbnail

5 Adoption Strategies For Zero Trust

SecureBlitz

This post will show you 5 adoption strategies for Zero Trust. In today’s cyber climate, Zero Trust is an important part of every organization’s security strategy. Let’s first see why Zero Trust has such an essential place in cybersecurity practices. Zero Trust assumes that there has been a breach and validates each request as though. The post 5 Adoption Strategies For Zero Trust appeared first on SecureBlitz Cybersecurity.

article thumbnail

Cyber Asset Attack Surface Management with Cisco Secure Cloud Insights: Beyond CSPM

Cisco Security

In today’s digital-first world having enterprise grade information, services, and workloads in the cloud is becoming increasingly important for success. Nonetheless the lack of asset visibility that haunted private networks has not disappeared in the cloud era; it has been transferred, or some may say even aggravated. In its Hype Cycle for Security Operations, Gartner has defined Cyber Assets Attack Surface Management (CAASM) as “an emerging technology focused on enabling security teams to solve

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

FoxBlade malware targeted Ukrainian networks hours before Russia’s invasion

Security Affairs

Microsoft revealed that Ukrainian entities were targeted with a previous undetected malware, dubbed FoxBlade, several hours before the invasion. The Microsoft Threat Intelligence Center (MSTIC) continues to investigate the attacks that are targeting Ukrainian networks and discovered that entities in Ukraine were targeted with a previously undetected malware, dubbed FoxBlade, several hours before Russia’s invasion. “This trojan can use your PC for distributed denial-of-service (DDoS)

Malware 105
article thumbnail

Instagram scammers as busy as ever: passwords and 2FA codes at risk

Naked Security

Instagram scams don't seem to be dying out - we're seeing more variety and trickiness than ever.

Scams 140
article thumbnail

Experts Create Apple AirTag Clone That Can Bypass Anti-Tracking Measures

The Hacker News

Cybersecurity researchers have managed to build a clone of Apple Airtag that circumvents the anti-stalking protection technology built into its Find My Bluetooth-based tracking protocol.

article thumbnail

CISA and FBI warn of potential data wiping attacks spillover

Bleeping Computer

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) warned US organizations that data wiping attacks targeting Ukraine could spill over to targets from other countries. [.].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Iranian Hackers Using New Spying Malware That Abuses Telegram Messenger API

The Hacker News

An Iranian geopolitical nexus threat actor has been uncovered deploying two new targeted malware that come with "simple" backdoor functionalities as part of an intrusion against an unnamed Middle East government entity in November 2021.

Malware 100
article thumbnail

Chinese cyberspies target govts with their ‘most advanced’ backdoor

Bleeping Computer

?Security researchers have discovered Daxin, a China-linked stealthy backdoor specifically designed for deployment in hardened corporate networks that feature advanced threat detection capabilities. [.].

article thumbnail

CISA Warns of High-Severity Flaws in Schneider and GE Digital's SCADA Software

The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) last week published an industrial control system (ICS) advisory related to multiple vulnerabilities impacting Schneider Electric's Easergy medium voltage protection relays.

article thumbnail

Cyber Playbook: How to Reverse an in-the-wild Log4J Java Class

Herjavec Group

Contributed by Cody Craig, Cyber Investigator, CYDERES. Threat actors have been observed dropping malicious Java Class files during Log4Shell exploitation. The sample reviewed in this post showed indication that it came from an attack that exploited the Log4Shell vulnerability via Apache in VMware Horizon. A deeper look into the capabilities and use of the malicious Java Class file observed is essential for defenders to better understand and defend their environments against the threat.

InfoSec 98
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

100 Million Samsung Galaxy Phones Affected with Flawed Hardware Encryption Feature

The Hacker News

A group of academics from Tel Aviv University have disclosed details of now-patched "severe" design flaws affecting about 100 million Android-based Samsung smartphones that could have resulted in the extraction of secret cryptographic keys.

article thumbnail

Podcast | The State of Data Privacy in K-12 Schools

Security Boulevard

Episode 28: The State of Data Privacy in K-12 Schools More attention has been put on the education industry, especially over the course of the past year, because of all the incidents impacting cybersecurity, student safety, and data privacy in K-12 schools. Students today have grown up in the digital world we all have become […]. The post Podcast | The State of Data Privacy in K-12 Schools appeared first on ManagedMethods.

article thumbnail

Ukraine says its 'IT Army' has taken down key Russian sites

Bleeping Computer

Key Russian websites and state online portals have been taken offline by attacks claimed by the Ukrainian cyber police force, which now openly engages in cyber-warfare. [.].

99
article thumbnail

CISA, FBI Advise Vigilance as Ukraine Conflict Continues 

Security Boulevard

The?Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) issued a joint advisory over the weekend to help organizations detect and protect their networks from cyberattacks. The advisory recommended enabling multifactor authentication (MFA), setting antivirus and anti-malware programs to conduct regular scans, deploying strong spam filters to prevent phishing emails from.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Toyota halts production after reported cyberattack on supplier

Bleeping Computer

Giant Japanese automaker Toyota Motors has announced that it stopped car production operations. The outage was forced by a system failure at one of its suppliers of vital parts, Kojima Industries, which reportedly suffered a cyberattack. [.].

98
article thumbnail

Earnings: February 2022 Recap

Security Boulevard

Recapping a busy month of annual earnings announcements and their impact on the cybersecurity ecosystem. The post Earnings: February 2022 Recap appeared first on Security Boulevard.

article thumbnail

5 Essentials For Any Construction Project

SecureBlitz

Here are 5 essentials for any construction project. Whether remodeling an existing company, building a new house, or adding to a corporate warehouse, construction sites need to begin with a few basics. Once plans are purchased and a contractor is hired, knowing what other essentials must be at a construction site to ensure safe and. The post 5 Essentials For Any Construction Project appeared first on SecureBlitz Cybersecurity.

article thumbnail

Cybersecurity Asset Management: Know What’s on Your Network

Security Boulevard

Guessing how many marbles are in a jar is either a fun carnival game (pick the average based on the wisdom of the crowd) or a math problem involving orb volume, cylinder volume and the estimated space between marbles. You can also just count the marbles. Unfortunately, when it comes to identifying the number of […]. The post Cybersecurity Asset Management: Know What’s on Your Network appeared first on Forescout.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.