Mon.Jun 06, 2022

article thumbnail

RSAC insights: ‘CAASM’ tools and practices get into the nitty gritty of closing network security gaps

The Last Watchdog

Reducing the attack surface of a company’s network should, by now, be a top priority for all organizations. Related: Why security teams ought to embrace complexity. As RSA Conference 2022 gets underway today in San Francisco, advanced systems to help companies comprehensively inventory their cyber assets for enhanced visibility to improve asset and cloud configurations and close security gaps will be in the spotlight.

article thumbnail

Thousands of unprotected Elasticsearch databases are being ransomed

Tech Republic Security

The internet-facing instances are currently being accessed by attackers who remove the vulnerable databases and leave a ransom note instead. The post Thousands of unprotected Elasticsearch databases are being ransomed appeared first on TechRepublic.

Internet 202
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Long Story on the Accused CIA Vault 7 Leaker

Schneier on Security

Long article about Joshua Schulte, the accused leaker of the WikiLeaks Vault 7 and Vault 8 CIA data. Well worth reading.

224
224
article thumbnail

iOS 16 cheat sheet: Complete guide for 2022

Tech Republic Security

Learn about the new features available with iOS 16, and how to download and install the latest version of Apple’s mobile operating system. The post iOS 16 cheat sheet: Complete guide for 2022 appeared first on TechRepublic.

Mobile 191
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Hottest new cybersecurity products at RSA 2022

CSO Magazine

Every year, global security vendors use the RSA Conference (RSAC) to exhibit new products and capabilities. This year, the show returns as an in-person event (with a virtual component) in San Francisco after going all-virtual in 2021 due to the pandemic. At RSAC 2022, starting June 6, new product showcases are dominated by identity and access security, SaaS services and security operations center ( SOC ) enhancements.

article thumbnail

Authy vs Google Authenticator: Two-factor authenticator comparison

Tech Republic Security

Check out these features from Authy and Google Authenticator before deciding which authentication tool is best for you. The post Authy vs Google Authenticator: Two-factor authenticator comparison appeared first on TechRepublic.

More Trending

article thumbnail

Kinsta vs WP Engine: Managed WordPress hosting comparison

Tech Republic Security

WordPress has many managed hosting plans to choose from to help handle larger websites with higher traffic flows. Determine whether Kinsta or WP Engine is the best option for your business. The post Kinsta vs WP Engine: Managed WordPress hosting comparison appeared first on TechRepublic.

article thumbnail

Broken Windows: ‘Follina’ Flaw not Fixed — For 22 MONTHS

Security Boulevard

A nasty zero-click, zero-day RCE bug remains unpatched in Windows. Dubbed “Follina,” Microsoft’s done diddly-squat about it. The post Broken Windows: ‘Follina’ Flaw not Fixed — For 22 MONTHS appeared first on Security Boulevard.

article thumbnail

Apple touts Passkey, its new privacy feature, at WWDC 2022

Tech Republic Security

Passkeys use cryptographic techniques and biometrics and aim to replace passwords for good. The post Apple touts Passkey, its new privacy feature, at WWDC 2022 appeared first on TechRepublic.

Passwords 149
article thumbnail

Windows zero-day exploited in US local govt phishing attacks

Bleeping Computer

European governments and US local governments were the targets of a phishing campaign using malicious Rich Text Format (RTF) documents designed to exploit a critical Windows zero-day vulnerability known as Follina. [.].

Phishing 141
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

How to always access your locked iOS device

Tech Republic Security

With this multifunctional iOS unlocking tool, you can solve various possible problems with your iPhone, iPad or iPod touch. Get a lifetime subscription of the tool for a limited time. The post How to always access your locked iOS device appeared first on TechRepublic.

Mobile 148
article thumbnail

Apple protected App Store users from $1.5 billion fraud last year

The State of Security

Apple says that it protected many millions of users from being defrauded to the tune of nearly $1.5 billion dollars in the last year, by policing its official App Store. According to a newly published report by Apple, over 1.6 million risky and untrustworthy apps and app updates were stopped in their tracks due to […]… Read More. The post Apple protected App Store users from $1.5 billion fraud last year appeared first on The State of Security.

134
134
article thumbnail

Bots compromise Jersey Computers to use them for Cyber Attacks

CyberSecurity Insiders

Hackers were seen using Jersey computers to cyber attack servers operating in the United States, Germany and Hungary. The compromised machines were acting as devices to launch cyber attacks and the suspicion finger is currently rising towards Russia. The Cyber Emergency Response Team (CERT) of the UK based island has confirmed the news and stated that the criminals behind the digital assaults will be made public as soon as the investigation completes.

article thumbnail

Communication Is Key to CISO Success

Dark Reading

A panel of CISOs at the RSA Conference outlined what a successful first 90-day plan looks like, and it boiled down to effective communication and listening.

CISO 141
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

A week in security (May 30 – June 5)

Malwarebytes

Last week on Malwarebytes Labs: Intuit phish says “We have put a temporary hold on your account” The Quad commits to strengthening cybersecurity in software, supply chains Double-whammy attack follows fake Covid alert with a bogus bank call Microsoft Office zero-day “Follina”—it’s not a bug, it’s a feature! (It’s a bug) Is quantum teleportation the future of secure communications?

DNS 127
article thumbnail

CVE-2022-30190 (Follina) vulnerability in MSDT: description and counteraction

SecureList

At the end of May, researchers from the nao_sec team reported a new zero-day vulnerability in Microsoft Support Diagnostic Tool (MSDT) that can be exploited using Microsoft Office documents. It allowed attackers to remotely execute code on Windows systems, while the victim could not even open the document containing the exploit, or open it in Protected Mode.

article thumbnail

Microsoft Autopatch is here…but can you use it?

Malwarebytes

Updating endpoints on a network can be a daunting task. Testing before rollout can take time. Delays to patches going live can cause all manner of headaches. Windows Autopatch aims to tackle some of these issues, and is now live for public preview. The release comes with a few caveats which you’ll want to keep in mind. Fixing a patchy experience.

Software 124
article thumbnail

Lockbit ransomware gang claims to have hacked cybersecurity giant Mandiant

Security Affairs

LockBit ransomware gang claims to have hacked the cybersecurity firm Mandiant, which is investigating the alleged security breach. Today the LockBit ransomware gang has added the cybersecurity firm Mandiant to the list of victims published on its darkweb leak site. Mandiant is investigating the claims of the ransomware gang, the cybercrime group declared to have stolen 356841 files from the company and plans to leak them online.

Hacking 132
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Italian city of Palermo shuts down all systems to fend off cyberattack

Bleeping Computer

The municipality of Palermo in Southern Italy suffered a cyberattack on Friday, which appears to have had a massive impact on a broad range of operations and services to both citizens and visiting tourists. [.].

131
131
article thumbnail

60GB of User Data Was Exposed by Australian Trading Company ACY Securities

Heimadal Security

ACY Securities is an Australian financial derivative trading organization that allows customers to trade Forex (FX) and CFD instruments across shares, indices, precious metals, commodities, and cryptocurrencies. According to Anurag Sen, a well-known cybersecurity researcher, the Australia-based trading company unintentionally revealed a large amount of personal and financial information belonging to unsuspecting users and organizations […].

article thumbnail

Defense in Depth – Definition & Relation to Layered Security Approach

Security Boulevard

We have covered everything you need to know about defence-in-depth strategy including its definition, importance and relation to layered security. The post Defense in Depth – Definition & Relation to Layered Security Approach appeared first on Cyphere | Securing Your Cyber Sphere. The post Defense in Depth – Definition & Relation to Layered Security Approach appeared first on Security Boulevard.

124
124
article thumbnail

Phishing Campaign Uses Reverse Tunnels and URL Shorteners

Heimadal Security

Phishing is a deceptive tactic used to obtain sensitive user information (credit card numbers, passwords, etc.). Attackers appear to be trustworthy organizations (typically mimicking a large brand) to deceive victims into disclosing private data. If phishing is effective, hostile third parties steal confidential data. Financial or identity theft is committed using stolen information.

Phishing 117
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

How the Russia-Ukraine war makes ransomware payments harder

CSO Magazine

Last year, before the onset of the Russia-Ukraine war, nearly 75% of cryptocurrency payouts for ransomware went to Russia, according to a study conducted by Chainanalysis. Let that sink in a moment. Then consider the legal ramifications of paying those ransoms now that Russia is a sanctioned country. To Kurtis Minder, CEO of digital risk protection firm, GroupSense, these new sanctions mean he’ll be forced to turn down more ransomware victims seeking response and negotiation services or else ris

article thumbnail

What Is a CVE? Common Vulnerabilities and Exposures Explained

Heimadal Security

Vulnerability management is quintessential for a successful cybersecurity strategy, and CVEs are an integral part of it. You might have heard the acronym thrown around before, but what does it stand for? In this article, we will go through the definition and history of CVEs, as well as why they are important and whether cybercriminals […]. The post What Is a CVE?

article thumbnail

Qualys Adds Risk Assessment to Cloud Security Platform

Security Boulevard

Qualys, Inc. today updated its vulnerability management, detection and response (VMDR) cloud service to include a risk assessment capability, called TruRisk, that enables cybersecurity teams to better prioritize their remediation efforts. As part of that effort, Qualys VMDR 2.0 is now integrated with the Shodan search engine and includes an application that integrates the Qualys.

Risk 116
article thumbnail

Latest Cyberspace Solarium Commission 2.0 Report focuses on cyber workforce

CSO Magazine

The Cyberspace Solarium Commission 2.0 released its most recent report on June 02, 2022. This iteration re-affirmed the continued need for public-private partnership in cybersecurity, including the development of shared resources and increased investment in a cyber workforce. Additionally, the report included a plethora of recommendations for the U.S. national cyber director’s action concerning educating and developing the national cyber workforce, as well as expanding the hiring authorities for

Education 111
article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

Teaching and Learning Cybersecurity: Closing the Skills Gap, Part 1

Security Boulevard

Heather meets with Tom Kopchak to reflect on his recent experiences teaching cybersecurity and on what skills are needed to help bridge the cybersecurity skills gap. Also, make sure to check out some of our related posts and podcasts: Addressing the Cybersecurity Skills Gap podcast featuring Heather Terry, Tom Kopchak, Roxy, and Dusty Miller [.]. The post Teaching and Learning Cybersecurity: Closing the Skills Gap, Part 1 appeared first on Hurricane Labs.

article thumbnail

Russian Construction and Housing website hacked for war on Ukraine

CyberSecurity Insiders

Russia started a war in Ukraine in the early hours of February 24th,2022, and even after 100 days of the invasion, the country could not get a complete hold of the entire region. On one hand, Putin’s led nation is facing a fund, ammunition, and manpower crunch on the other, it is also facing cyber threats from Ukraine. Russian State News Agency RIA Novosti released a report that the country’s Construction, Housing, and utility website was down because of a cyber attack launched by Anonymou

Hacking 109
article thumbnail

Unpatched Critical Flaws Disclosed in U-Boot Bootloader for Embedded Devices

The Hacker News

Cybersecurity researchers have disclosed two unpatched security vulnerabilities in the open-source U-Boot boot loader. The issues, which were uncovered in the IP defragmentation algorithm implemented in U-Boot by NCC Group, could be abused to achieve arbitrary out-of-bounds write and denial-of-service (DoS).

article thumbnail

Microsoft seized 41 domains used by Iran-linked Bohrium APT

Security Affairs

Microsoft’s Digital Crimes Unit (DCU) announced the seizure of domains used by Iran-linked APT Bohrium in spear-phishing campaigns. Microsoft’s Digital Crimes Unit (DCU) announced to have taken legal action to disrupt a spear-phishing operation linked to Iran-linked APT Bohrium. The IT giant has seized the domains used by the threat actors employed in its attacks aimed at organizations in tech, transportation, government, and education sectors located in the U.S., Middle East, and In

Phishing 110
article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.