Thu.Dec 23, 2021

article thumbnail

The Top 22 Security Predictions for 2022

Lohrman on Security

What will the New Year bring in cyber space? Here’s your annual roundup of the top security industry forecasts, trends and cybersecurity prediction reports for calendar year 2022.

article thumbnail

Grinch bots hijack all kinds of holiday shopping, from gift cards to hype drop sales

Tech Republic Security

Kasada research finds that all-in-one bots are fooling cyberdefenses and automating the checkout process to snap up in-demand goods.

211
211
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Apple fixes macOS security flaw behind Gatekeeper bypass

Bleeping Computer

Apple has addressed a macOS vulnerability that unsigned and unnotarized script-based apps could exploit to bypass all macOS security protection mechanisms even on fully patched systems. [.].

142
142
article thumbnail

How to deploy a Bitwarden server with Docker

Tech Republic Security

Are you looking to deploy an in-house password manager server? Jack Wallen shows you how with Bitwarden and Docker.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

APWG’s eCrime 2021 Symposium Shows Cybercrime Evolving

Security Boulevard

Cybercrime is here, it is dynamic and it is not going anywhere. The Anti-Phishing Working Group (APWG) hosted its 16th annual Electronic Crime Research symposium, APWG eCrime 2021 in early December. The three-day event saw 12 peer-reviewed papers on cybercrime and ecrime presented and discussed from both academia and the cybersecurity sectors. The three tracks.

article thumbnail

FBI traces and grabs back $150 million theft that was turned into bitcoins

Malwarebytes

On December 1, 2021, the Tokyo police arrested an employee of Sony Life Insurance on suspicion of fraudulently obtaining 17 billion yen through an illegal money transfer from an overseas unit. On the same day 3,879 bitcoins, worth about $150 million, were seized by law enforcement, and on the December 20 the US government took action in federal court to return it back to Sony.

Banking 138

More Trending

article thumbnail

API Security 101 – 6 Things You Need to Know

Security Boulevard

How do you secure your organization’s APIs? This is a hot topic and will become even more important as the number of APIs and API traffic continues to grow. Noname Security recently hosted a webinar on API Security. Click here for an on-demand replay. . The post API Security 101 – 6 Things You Need to Know appeared first on Security Boulevard.

131
131
article thumbnail

AvosLocker ransomware reboots in Safe Mode to bypass security tools

Bleeping Computer

Recent AvosLocker ransomware attacks are characterized by a focus on disabling endpoint security solutions that stand in the way of threat actors. [.].

article thumbnail

Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware

Security Affairs

Crooks discovered how to bypass the patch for a recent Microsoft Office vulnerability (CVE-2021-40444) and are using it to distribute Formbook malware. Cybercriminals have found a way to bypass the patch for a recent Microsoft Office vulnerability tracked as CVE-2021-40444 (CVSS score of 8.8). The bad news is that threat actors are using it to distribute the Formbook malware.

Malware 129
article thumbnail

Diversity in cybersecurity: Barriers and opportunities for women and minorities

CSO Magazine

Our world is getting increasingly digitized, and cybercrime continues to break new records. As cyber risks intensify, organizations are beefing up defenses and adding more outside consultants and resources to their teams. But to their sad misfortune, they are getting hit by a major roadblock—a long-standing shortage of qualified cybersecurity talent.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Dridex affiliate dresses up as Scrooge

Malwarebytes

Threat actors are hoping to catch a few more victims before they leave work for the Christmas holidays. The recent malicious spam campaigns (malspam) we and others have observed appear to have been created by someone who wants to play Scrooge and add onto people’s already heightened state of anxiety. The lures are particularly mean playing on people’s fears for job security and Covid infections.

Malware 127
article thumbnail

Trending news on Apache Log4J Shell Vulnerability

CyberSecurity Insiders

Belgium Defense Ministry has released a press update that some state funded hackers deployed ransomware of its servers through Log4J Apache software vulnerability. Information is out that the attack took place on December 16th,2021 paralyzing the network and was conducted by exploiting the Java based Apache Library logging software. An update released by the office of defense from Brussels says that the cyber incident could cause disruption of military services for the next few days and recover

article thumbnail

Logistics giant warns of scams following ransomware attack

Malwarebytes

German logistics giant Hellmann Worldwide Logistics has issued a warning that data was stolen from the company when it was hit with a ransomware attack on December 9, 2021. It is not entirely clear what type of data was extracted, but the company says it is warning partners and customers to double check their communications with it, as a precaution.

Scams 127
article thumbnail

Telegram Abused to Steal Crypto-Wallet Credentials

Threatpost

Attackers use the Telegram handle “Smokes Night” to spread the malicious Echelon infostealer, which steals credentials for cryptocurrency and other user accounts, researchers said.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

The Dangers of a Log4j Worm

Security Boulevard

Earlier this week there was a report of a Log4j worm found in the wild that exploits the Log4Shell vulnerability. Thankfully, the worm discovered didn’t actually work. However, this should come as a warning to everyone that patching Log4j is extremely important. A successful Log4j worm could have disastrous consequences to individuals and organizations.

Internet 125
article thumbnail

Police Federation of England and Wales to be sued for Ransomware breach

CyberSecurity Insiders

A group of lawyers have decided to file a lawsuit against the Police Federation of England and Wales (PFEW) for failing to protect the information of its police officers from a ransomware breach. The final decision to sue PFEW will be taken in the second week of January 2022 and proceedings will be done accordingly, thereafter. Sources reporting to our Cybersecurity Insiders state that the “Group Litigation order” will be served to the staff association for police constables by early next year,

article thumbnail

IoT SAFE — An Innovative Way to Secure IoT

The Hacker News

By the end of 2021, there will be 12 billion connected IoT devices, and by 2025, that number will rise to 27 billion. All these devices will be connected to the internet and will send useful data that will make industries, medicine, and cars more intelligent and more efficient. However, will all these devices be safe?

IoT 122
article thumbnail

Log4j: Three Flaws and Counting

Security Boulevard

“With the attention CVE-2021-44228 has received, I wouldn’t be surprised if we saw a third CVE related to #Log4j2,” Valtix Senior Security Analyst Davis McCarthy said last week. Those prophetic words turned out to be true just hours after McCarthy uttered them. Apache quickly released a patch for CVE-2021-45105, a DoS vulnerability related to Context.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

AvosLocker ransomware reboots in Safe Mode and installs tools for remote access

Security Affairs

In a recent wave of attacks, AvosLocker ransomware is rebooting systems into Windows Safe Mode to disable endpoint security solutions. Sophos experts monitoring AvosLocker ransomware attacks, noticed that the malware is rebooting compromised systems into Windows Safe Mode to disable endpoint security solutions. Running the systems into safe mode will allow the malware to encrypt victims’ files without any interference because endpoint security products do not run in Safe Mode.

article thumbnail

CISA, FBI and NSA Publish Joint Advisory and Scanner for Log4j Vulnerabilities

The Hacker News

Cybersecurity agencies from Australia, Canada, New Zealand, the U.S., and the U.K. on Wednesday released a joint advisory in response to widespread exploitation of multiple vulnerabilities in Apache's Log4j software library by nefarious adversaries. "These vulnerabilities, especially Log4Shell, are severe," the intelligence agencies said in the new guidance.

article thumbnail

Security BSides Delaware 2021 – John Stoner’s ‘Cybersecurity Is Like Soccer’

Security Boulevard

Our thanks to Security BSides Delaware for publishing their well-crafted videos from the Security BSides Delaware 2021 conference on the Organization’s’ YouTube channel. Permalink. The post Security BSides Delaware 2021 – John Stoner’s ‘Cybersecurity Is Like Soccer’ appeared first on Security Boulevard.

article thumbnail

How to detect Log4Shell exposure and exploitation

CSO Magazine

The string of vulnerabilities found over the past few weeks in the widely used Log4j open-source Java component continue to keep enterprise security teams busy. While patching the impacted library should be the priority, identifying all affected applications and servers on big networks is not straightforward due to indirect software dependencies and third-party products.

Software 115
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

4-Year-Old Microsoft Azure Zero-Day Exposes Web App Source Code

Threatpost

The security vulnerability could expose passwords and access tokens, along with blueprints for internal infrastructure and finding software vulnerabilities.

Passwords 115
article thumbnail

Russian hacker need not pay compensation to LinkedIn, Dropbox and Automatic

CyberSecurity Insiders

United States Court of Appeals for the Ninth Circuit, a supervising body for all district courts operating in North America, has asked a Russian cyber criminal not to pay any kind of compensation for breaching the databases of 3 corporate companies. Previously, as per the order of July 2020, Yevgeniy Aleksandrovich Nikulin was supposed to pay a hefty compensation to 3 companies- LinkedIn, Dropbox and Automatic, a former parent of WordPress.

Passwords 103
article thumbnail

4-Year-Old Bug in Azure App Service Exposed Hundreds of Source Code Repositories

The Hacker News

A security flaw has been unearthed in Microsoft's Azure App Service that resulted in the exposure of source code of customer applications written in Java, Node, PHP, Python, and Ruby for at least four years since September 2017.

102
102
article thumbnail

Phishing campaign targets CoinSpot cryptoexchange 2FA codes

Bleeping Computer

A new phishing campaign that targets users of the CoinSpot cryptocurrency exchange employs a new theme that revolves around withdrawal confirmations. [.].

Phishing 105
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

What Is DNS Content Filtering and Why Does Your Business Need It?

Heimadal Security

DNS content filtering refers to the process in which an Internet filter allows or blocks access to a specific website’s content according to its IP address and not to the domain name. But before diving into what DNS content filtering is and why your business needs it, I think it wouldn’t be a bad idea […]. The post What Is DNS Content Filtering and Why Does Your Business Need It?

DNS 97
article thumbnail

‘Spider-Man: No Way Home’ Download Installs Cryptominer

Threatpost

The origin of the Monero cryptominer file has been traced to a Russian torrent website, researchers report.

Malware 125
article thumbnail

7 of the Most Impactful Cybersecurity Incidents of 2021

Dark Reading

There was a lot to learn from breaches, vulnerabilities, and attacks this year.

article thumbnail

Three trivial bugs in Microsoft Teams Software remain unpatched

Security Affairs

Researchers disclosed four vulnerabilities in the Teams business communication software, but Microsoft will not address three of them. Researchers from cybersecurity firm Positive Security discovered four vulnerabilities in the Teams business communication software that could allow accessing internal Microsoft services, spoofing the link preview, and, for Android users, leaking their IP address, and triggering a DoS condition on their Teams app/channels.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.