Fri.Mar 05, 2021

article thumbnail

At Least 30,000 U.S. Organizations Newly Hacked Via Holes in Microsoft’s Email Software

Krebs on Security

At least 30,000 organizations across the United States — including a significant number of small businesses, towns, cities and local governments — have over the past few days been hacked by an unusually aggressive Chinese cyber espionage unit that’s focused on stealing email from victim organizations, multiple sources tell KrebsOnSecurity.

Hacking 363
article thumbnail

No, RSA Is Not Broken

Schneier on Security

I have been seeing this paper by cryptographer Peter Schnorr making the rounds: “Fast Factoring Integers by SVP Algorithms.” It describes a new factoring method, and its abstract ends with the provocative sentence: “This destroys the RSA cryptosystem.” It does not. At best, it’s an improvement in factoring — and I’m not sure it’s even that.

296
296
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Update 233

Troy Hunt

Data breaches all over the place this week! Not just data breaches, but noteworthy data breaches; the VPN ones for being pretty shady, Oxfam because it included my data which was posted to a hacking forum, Ticketcounter because of the interactions I had with them during the disclosure process and Gab because, well, everything about Gab is always weird.

article thumbnail

80% of senior IT leaders see cybersecurity protection deficits

Tech Republic Security

A lack of confidence in companies' defenses is prompting 91% of organizations to boost 2021 budgets, according to a new IDG/Insight Enterprises study.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

John McAfee Indicted for ICO Manipulation, Securities Fraud

Security Boulevard

Today, the United States Attorney for the Southern District of New York, William F. Sweeney, announced the unsealing of a seven count indictment charging John David McAfee, founder of McAfee, and Jimmy Gale Watson, an executive advisor to McAfee, with pump-and-dump schemes, as well as initial coin offering (ICO) touting schemes. Watson was arrested on.

article thumbnail

How ESET’s work on SafetyNet® helps protect children online

We Live Security

For over a decade, ESET and the San Diego Police Foundation have been working together to help keep children safe from online threats. The post How ESET’s work on SafetyNet® helps protect children online appeared first on WeLiveSecurity.

141
141

More Trending

article thumbnail

Managed Services provider CompuCom by Darkside ransomware

Security Affairs

US managed service provider CompuCom was the victim of a cyberattack that partially disrupted its operations, experts believe it was a ransomware attack. US managed service provider CompuCom was the victim of a cyberattack that partially disrupted its services and some of its operations. Even if the company initially did not provide technical details about the attack, security experts speculated the involvement of ransomware due to the observed effects.

article thumbnail

US indicts John McAfee for cryptocurrency fraud, money laundering

Bleeping Computer

US federal prosecutors have charged John McAfee, founder of cybersecurity firm McAfee, and his executive advisor Jimmy Gale Watson Jr for cryptocurrency fraud and money laundering. [.].

article thumbnail

New steganography attack targets Azerbaijan

Malwarebytes

This blog post was authored by Hossein Jazi. Threat actors often vary their techniques to thwart security defenses and increase the efficiency of their attacks. One of the tricks they use is known as steganography and consists of hiding content within images. We recently observed a malicious Word file that uses this technique to drop a Remote Administration Trojan (RAT) that was new to us.

article thumbnail

Cybercriminals Are Phishing For Login Credentials of AOL Users

Hot for Security

Fraudsters aiming to steal login credentials from AOL users are sending phishing emails that threaten recipients with account closures unless they confirm their email addresses and passwords. The AOL phishing campaign was noticed on February 23, according to Bitdefender Antispam Lab. Like previous email-based phishing campaigns, cybercriminals use scare tactics and subject lines ranging from “account shutdown” and”final warning” notifications.

Phishing 124
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Bug in Apple's Find My Feature Could've Exposed Users' Location Histories

The Hacker News

Cybersecurity researchers on Thursday disclosed two distinct design and implementation flaws in Apple's crowdsourced Bluetooth location tracking system that can lead to a location correlation attack and unauthorized access to the location history of the past seven days, thereby by deanonymizing users.

Wireless 124
article thumbnail

D-Link, IoT Devices Under Attack By Tor-Based Gafgyt Variant

Threatpost

A new variant of the Gafgyt botnet - that's actively targeting vulnerable D-Link and Internet of Things devices - is the first variant of the malware to rely on Tor communications, researchers say.

IoT 123
article thumbnail

Reblaze Rolls Out Managed Reverse Proxy Security Service

Security Boulevard

Reblaze this week made generally available a managed cloud service, dubbed Curiefense, through which it provides a web application firewall, application programming interface (API) security, bot management, traffic control and distributed denial of service (DDoS) capabilities, among others. Tzury Bar Yochay, Reblaze CTO, said Curiefense, at its core, is a managed reverse proxy service designed.

DDOS 120
article thumbnail

Microsoft: Exchange updates can install without fixing vulnerabilities

Bleeping Computer

Due to the critical nature of recently issued Microsoft Exchange security updates, admins need to know that the updates may have installation issues on servers where User Account Control (UAC) is enabled. [.].

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Mazafaka — Elite Hacking and Cybercrime Forum — Got Hacked!

The Hacker News

In what's a case of hackers getting hacked, a prominent underground online criminal forum by the name of Maza has been compromised by unknown attackers, making it the fourth forum to have been breached since the start of the year.

Hacking 120
article thumbnail

Threat Model Humor

Schneier on Security

At a hospital.

204
204
article thumbnail

China’s RedEcho accused of targeting India’s power grids

Malwarebytes

RedEcho, an advanced persistent threat (APT) group from China, has attempted to infiltrate the systems behind India’s power grids, according to a threat analysis report from Recorded Future [PDF]. It appears that what triggered this attempt to gain a foothold in India’s critical power generation and transmission infrastructure, was a tense standoff at Pangong Tso lake in May 2020.

article thumbnail

New ransomware only decrypts victims who join their Discord server

Bleeping Computer

A new ransomware called 'Hog' encrypts users' devices and only decrypts them if they join the developer's Discord server. [.].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Massive Supply-Chain Cyberattack Breaches Several Airlines

Threatpost

The cyberattack on SITA, a nearly ubiquitous airline service provider, has compromised frequent-flyer data across many carriers.

138
138
article thumbnail

Decentralizing Cloud Security Management

Security Boulevard

People are right to be concerned about cloud security risks. The agility, flexibility, scalability and affordability of cloud, while addressing many IT infrastructure challenges, also introduces a host of security risks and potential vulnerabilities. And, as it turns out, cyberattacks on cloud services have soared during the pandemic. An analysis of data from more than.

Risk 116
article thumbnail

Researchers Find 3 New Malware Strains Used by SolarWinds Hackers

The Hacker News

FireEye and Microsoft on Thursday said they discovered three more malware strains in connection with the SolarWinds supply-chain attack, including a "sophisticated second-stage backdoor," as the investigation into the sprawling espionage campaign continues to yield fresh clues about the threat actor's tactics and techniques.

Malware 113
article thumbnail

At Least 30,000 U.S. Organizations Newly Hacked Via Holes in Microsoft’s Email Software

Security Boulevard

At least 30,000 organizations across the United States -- including a significant number of small businesses, towns, cities and local governments -- have over the past few days been hacked by an unusually aggressive Chinese cyber espionage unit that's focused on stealing email from victim organizations, multiple sources tell KrebsOnSecurity. The espionage group is exploiting four newly-discovered flaws in Microsoft Exchange Server email software, and has seeded hundreds of thousands of victim or

Software 113
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Realistic Patch Management Tips, Post-SolarWinds

Dark Reading

Patch management and testing are different, exactly the same, and completely out of hand. Here are tips from the experts on how to wrangle patches in a time of malicious software updates.

Software 113
article thumbnail

The Week in Ransomware - March 5th 2021 - Targeting service providers

Bleeping Computer

This week we have seen ransomware attacks targeting online service providers and MSPs to not only encrypt the victim but also cause significant outages for their customers. [.].

article thumbnail

HAFNIUM Exchange Zero-Day Scanning

Security Boulevard

The Microsoft Exchange Zero-day exploit drop this week is a big one for 2021. The actions everyone needs to take when these exploits are being used in the wild is: 1. Take inventory Do you host an on-prem exchange server? Is the exchange server vulnerable? Most likely unless you applied the latest out-of-band patches released…. The post HAFNIUM Exchange Zero-Day Scanning appeared first on Infocyte.

109
109
article thumbnail

Chrome extension turns on YouTube captions when eating noisy chips

Bleeping Computer

?A new AI-powered Google Chrome extension will automatically turn on YouTube extensions if it detects you are eating noisy chips. [.].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Many clients, many security needs: How one MSSP rose to the challenge

Security Boulevard

A primary challenge for any Managed Security Service Provider (MSSP) is being able to accommodate a wide range of customers while maintaining high standards — “to ensure we deliver superior cybersecurity outcomes for our customers,” says Arno Robbertse, CEO of ITC Secure. This global MSSP serves organizations in more than 180 countries and strives to create greater efficiencies, automation, and effectiveness in its 24/7 security operations center. .

article thumbnail

Millions of travelers of several airlines impacted by SITA data breach

Security Affairs

SITA, a multinational IT company that provides services to the air transport industry was the victim of cyberattack that impacted multiple airlines. SITA is a multinational information technology company providing IT and telecommunication services to the air transport industry. The company provides its services to around 400 members and 2,800 customers worldwide, which it claims is about 90% of the world’s airline business.

article thumbnail

Google Cloud Certifications — Get Prep Courses and Practice Tests at 95% Discount

The Hacker News

As cloud computing continues to grow, Google Cloud is quickly becoming one of the most popular solutions. However, relatively few engineers know this platform well. This leaves the door open for aspiring IT professionals who take the official exams.

article thumbnail

Public companies may not grasp responsibility to investors in sharing info on cyber risk

SC Magazine

Publicly traded companies must start disclosing more “actionable” information to shareholders and regulators around their cyber risks and vulnerabilities. Authors of a new report argue that in the wake of the 2020 SolarWinds breach and increased regulatory fervor on Capitol Hill and the Securities and Exchange Commission, public companies “should be explaining to investors the specific risks they face from cybersecurity threats, including operational disruption, intellectual property theft, loss

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.