Wed.Feb 22, 2023

article thumbnail

Surprise! US DoD Server Had no Password — 3TB of Sensitive Data Leaked

Security Boulevard

Sensitive military data found on unprotected Microsoft Azure server. Defense Department email store left insecure for at least 11 days. The post Surprise! US DoD Server Had no Password — 3TB of Sensitive Data Leaked appeared first on Security Boulevard.

Passwords 144
article thumbnail

Vulnerability Reward Program: 2022 Year in Review

Google Security

Posted by Sarah Jacobus, Vulnerability Rewards Team It has been another incredible year for the Vulnerability Reward Programs (VRPs) at Google! Working with security researchers throughout 2022, we have been able to identify and fix over 2,900 security issues and continue to make our products more secure for our users around the world. We are thrilled to see significant year over year growth for our VRPs, and have had yet another record breaking year for our programs!

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers blamed after Russian radio stations play warnings of missile strikes and air raids

Graham Cluley

Russian media has blamed hackers after commercial radio stations in the country broadcast bogus warnings about air raids and missile strikes, telling listeners to head to shelters.

Media 137
article thumbnail

Strategic Threat Intelligence: The Definitive Guide

Security Boulevard

Modern technology has created a world where threat actors are continuously adapting new tools and techniques with the main goal of stealing data from companies. In today’s digital age, traditional defensive security measures are no longer effective at protecting business assets appropriately. Therefore, businesses must be willing to evolve and adapt their cyber strategies to […] The post Strategic Threat Intelligence: The Definitive Guide appeared first on Flare | Cyber Threat Intel |

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

CTOs and CIOs to switch jobs by 2025 due to stress

CyberSecurity Insiders

Every professional in cybersecurity dreams of being a CTO or CIO someday. They think the job is having fewer worries and offers a pay-cheque. But in reality, the practical situation is different and isn’t rosy as said. According to an analysis gathered by Gartner, about half of the security leaders are planning to switch to different roles by 2025, citing extreme stress, budget issues that cannot be convinced about the board and ever-increasing sophistication on cyber impact threats.

article thumbnail

5 top threats from 2022 most likely to strike in 2023

CSO Magazine

The threat landscape is highly diverse and attacks range in sophistication from the most basic scams to nation-state-level cyberespionage. However, companies need to prioritize their defenses against the most common threats that are likely to impact them and their employees. In its newly released annual State of Malware report , cybersecurity firm Malwarebytes selected five threats that they consider to be archetypes for some of the most common malware families observed in 2022: LockBit ransomwa

Adware 122

More Trending

article thumbnail

Backdoor deployment overtakes ransomware as top attacker action

CSO Magazine

Deployment of backdoors on networks was the top action attackers made in almost a quarter of all incidents remediated in 2022. A spike in the use of the multi-purpose Emotet malware early in the year was the main culprit of this increase, accounting for 47% of backdoors deployed throughout the year, according to IBM Security X-Force Threat Intelligence Index.

article thumbnail

Hackers use fake ChatGPT apps to push Windows, Android malware

Bleeping Computer

Threat actors are actively exploiting the popularity of OpenAI's ChatGPT AI tool to distribute Windows malware, infect Android devices with spyware, or direct unsuspecting victims to phishing pages. [.

Malware 113
article thumbnail

HardBit ransomware tells corporate victims to share their cyber insurance details

Graham Cluley

A ransomware outfit is advising its victims to secretly tell them how much insurance they have, so their extortion demands will be met. Read more in my article on the Tripwire State of Security blog.

Insurance 110
article thumbnail

Hackers now exploit critical Fortinet bug to backdoor servers

Bleeping Computer

Threat actors are targeting Internet-exposed Fortinet appliances with exploits targeting CVE-2022-39952, an unauthenticated file path manipulation vulnerability in the FortiNAC webserver that can be abused for remote command execution. [.

Internet 109
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Writing like a boss using ChatGPT and how to get better at spotting phishing scams

We Live Security

It’s never been easier to write a convincing message that can trick you into handing over your money or personal data The post Writing like a boss using ChatGPT and how to get better at spotting phishing scams appeared first on WeLiveSecurity

Scams 104
article thumbnail

Cyberattacks hit data centers to steal information from global companies

CSO Magazine

Cyberattacks targeting multiple data centers in several regions globally have been observed over the past year and a half, resulting in exfiltration of information pertaining to some of the world's biggest companies and the publishing of access credentials on the dark web, according to cybersecurity company Resecurity. "Malicious cyber activity targeting data center organizations creates a significant precedent in the context of supply chain cybersecurity," Resecurity said in a blog post.

article thumbnail

Microsoft ChatGPT usage virtually banned by JPMorgan Chase

CyberSecurity Insiders

Microsoft has made it official that it is going to introduce the services of its AI ChatGPT on all its premium upcoming mobile phones. Therefore, by June this year, the Bing Chatbot will be offered as Bing Smartphone app and a support system for its edge browser, thus competing with Google in terms of AI propelled search results. However, all doesn’t seem to go great for usage of artificial intelligence, as internationally renowned JPMorgan Chase has asked its employees to stop accessing the ser

article thumbnail

ChatGPT: The Dark Side of Artificial Intelligence Crafting Custom Malware

Heimadal Security

It’s easy to see why there has always been some skepticism and uncertainty about the emergence of AI technology. However, the moment we are faced with an advanced technology capable of doing its own thinking, we must take a necessary step back before diving right in. While making our lives so much easier in many […] The post ChatGPT: The Dark Side of Artificial Intelligence Crafting Custom Malware appeared first on Heimdal Security Blog.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Python Developers Warned of Trojanized PyPI Packages Mimicking Popular Libraries

The Hacker News

Cybersecurity researchers are warning of "imposter packages" mimicking popular libraries available on the Python Package Index (PyPI) repository. The 41 malicious PyPI packages have been found to pose as typosquatted variants of legitimate modules such as HTTP, AIOHTTP, requests, urllib, and urllib3.

article thumbnail

New S1deload Stealer malware hijacks Youtube, Facebook accounts

Bleeping Computer

An ongoing malware campaign targets YouTube and Facebook users, infecting their computers with a new information stealer that will hijack their social media accounts and use their devices to mine for cryptocurrency. [.

article thumbnail

Scammers Mimic ChatGPT to Steal Business Credentials

Dark Reading

Hackers will take anything newsworthy and turn it against you, including the world's most advanced AI-enabled chatbot.

123
123
article thumbnail

Apple Warns of 3 New Vulnerabilities Affecting iPhone, iPad, and Mac Devices

The Hacker News

Apple has revised the security advisories it released last month to include three new vulnerabilities impacting iOS, iPadOS, and macOS. The first flaw is a race condition in the Crash Reporter component (CVE-2023-23520) that could enable a malicious actor to read arbitrary files as root. The iPhone maker said it addressed the issue with additional validation.

98
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Google investigates Gmail IMAP sync issues affecting Outlook users

Bleeping Computer

Google is investigating a service outage affecting Gmail users worldwide that causes issues when syncing emails with Microsoft servers via the Internet Message Access Protocol (IMAP). [.

article thumbnail

Developers beware: Imposter HTTP libraries lurk on PyPI

Security Boulevard

While monitoring different malicious packages found in public software repositories, ReversingLabs researchers have noticed an increase of malicious HTTP libraries on the Python Package Index (PyPI) repository. Actually, we should air-quote “HTTP libraries.” In reality, most of these are simple, malicious packages bearing names that are Frankenstein-like amalgamations of the acronym "HTTP".

article thumbnail

Experts found a large new class of bugs ‘class’ in Apple devices

Security Affairs

Tech giant Apple discloses three new vulnerabilities affecting its iOS, iPadOS , and macOS operating systems. Apple updated its advisories by adding three new vulnerabilities, tracked as CVE-2023-23520, CVE-2023-23530 and CVE-2023-23531, that affect iOS, iPadOS , and macOS. An attacker can trigger the CVE-2023-23530 flaw to execute arbitrary code out of its sandbox or with certain elevated privileges.

article thumbnail

Top Russian Cybercrime Forums in 2023

Security Boulevard

Cybercrime forums provide an outlet for threat actors to coordinate, exchange information, and conduct illicit trades. Often hosted on the dark web (but sometimes accessible via the clear web), these forums are hubs of malicious activity. The typical structure of a cybercrime forum sees a dedicated marketplace section that facilitates the sale of stolen credentials, […] The post Top Russian Cybercrime Forums in 2023 appeared first on Flare | Cyber Threat Intel | Digital Risk Protection

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Google Delivers Record-Breaking $12M in Bug Bounties

Dark Reading

Google's Android and Chrome Vulnerability Reward Programs (VRPs) in particular saw hundreds of valid reports and payouts for security vulnerabilities discovered by ethical hackers.

95
article thumbnail

Business Email Compromise (BEC) Attacks Persist 

Security Boulevard

Email security is often overlooked on a macro level, even as business email compromise (BEC) attacks continue to pose a critical threat to business operations. Reports from Abnormal Security and At-Bay revealed the extent of the risk—Abnormal’s report revealed the median open rate for text-based BEC attacks was nearly 28%. The survey also found more than.

Risk 98
article thumbnail

Google paid $12 million in bug bounties to security researchers

Bleeping Computer

Google last year paid its highest bug bounty ever through the Vulnerability Reward Program for a critical exploit chain report that the company valued at $605,000. [.

100
100
article thumbnail

MixMode Named Among Top Cybersecurity Companies to Watch in 2023 by CRN

Security Boulevard

CRN took a look at the channel-focused security vendors that have unveiled major partner program updates in the first quarter of 2023, including MixMode. The post MixMode Named Among Top Cybersecurity Companies to Watch in 2023 by CRN appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Russia-Ukraine War: 3 Cyber Threat Effects, 1 Year In

Digital Shadows

A year ago, what was planned to be as a swift, focused, military invasion of Ukraine did not go according to Russian expectations. The war continues, and so do its effects on cybersecurity. Let’s focus attention on three key areas that have seen significant changes: state-sponsored activity, cybercrime, and hacktivism. Understanding their evolution will help security practitioners update threat models and better prepare for more changes.

article thumbnail

Cyber Security DE:CODED – Full attack chain testing

Security Boulevard

“Because we test realistically, sometimes bad guys come onto our test network and mess with us” Show notes for series 2, episode 9 (final episode of series 2) What is the attack chain? Why is it good to test using full attack chains? And what are some of the alternative approaches, with their pros and […] The post Cyber Security DE:CODED – Full attack chain testing appeared first on SE Labs Blog.

article thumbnail

VMware warns admins of critical Carbon Black App Control flaw

Bleeping Computer

VMware has released a critical security upgrade to address a critical injection vulnerability that impacts several versions of Carbon Black App Control for Windows. [.

98
article thumbnail

Five Million Downloads OyeTalk Android App Leaks Private User Conversations

Heimadal Security

Cyber researchers warn OyeTalk users that the app`s database exposed their private data and conversations to data leakage. The database admins did not use a password to secure it, so all the data was open to the public. OyeTalk is a voice-chat app that is available in over 100 countries and has five million downloads […] The post Five Million Downloads OyeTalk Android App Leaks Private User Conversations appeared first on Heimdal Security Blog.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.