Thu.Mar 02, 2023

article thumbnail

Weekly Update 337

Troy Hunt

Guns! You know, the things you kinda want to keep pretty well protected and out of the hands of nefarious parties, like the kinds of folks that following their data breach could match firearms to an individual at an address on a phone number of a gender and specific age. But don't worry, no financial information was compromised! 🤦‍♂️ All that and more in the 337th addition of my weekly update, enjoy!

article thumbnail

Google Workspace admins can now use client-side encryption on Gmail and Calendar

Tech Republic Security

Organizations subject to government regulations can gain more control over their own security. The post Google Workspace admins can now use client-side encryption on Gmail and Calendar appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chinese hackers use new custom backdoor to evade detection

Bleeping Computer

The Chinese cyber espionage hacking group Mustang Panda was seen deploying a new custom backdoor named 'MQsTTang' in attacks starting this year. [.

Hacking 139
article thumbnail

1Password is looking to a password-free future. Here’s why

Tech Republic Security

With phishing-based credentials theft on the rise, 1Password CPO Steve Won explains why the endgame is to 'eliminate’ passwords entirely. The post 1Password is looking to a password-free future. Here’s why appeared first on TechRepublic.

Passwords 140
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Best and worst data breach responses highlight the do's and don'ts of IR

CSO Magazine

In theory, enterprises should not only have security measures in place to prevent a data breach but should also have detailed plans for a response in the event of a breach. And they should periodically conduct drills to test those plans. Industry-wide best practices for incident response are well established. “In general, you want breach responses to be fairly timely, transparent, communicate with victims in a timely manner, prevent further harm to victims as best as they can do that, and tell s

article thumbnail

Trezor crypto wallets under attack in SMS phishing campaign

Graham Cluley

Willie Sutton, the criminal who became legendary for stealing from banks during a forty year career, was once asked, "Why do you keep robbing banks?" His answer? "Because that's where the money is." However, today there's a better target for robbers today than banks, which are typically well-defended against theft. Cryptocurrency wallets. Read more in my article on the Tripwire State of Security blog.

Phishing 118

More Trending

article thumbnail

MQsTTang: Mustang Panda’s latest backdoor treads new ground with Qt and MQTT

We Live Security

ESET researchers tease apart MQsTTang, a new backdoor used by Mustang Panda, which communicates via the MQTT protocol The post MQsTTang: Mustang Panda’s latest backdoor treads new ground with Qt and MQTT appeared first on WeLiveSecurity

120
120
article thumbnail

White House releases an ambitious National Cybersecurity Strategy

CSO Magazine

The White House released its long-anticipated National Cybersecurity Strategy , a comprehensive document that offers fundamental changes in how the US allocates "roles, responsibilities, and resources in cyberspace." The strategy involved months of discussions among more than 20 government agencies and countless consultations with private sector organizations.

article thumbnail

Announcing MelaPress Login Security 1.0.0

Security Boulevard

Today, we are super proud to announce the new and improved MelaPress Login Security (formerly WPassword). This release marks some important changes to our plugin lineup, as well as WP White Security, which we have been working on for the past few months. The post Announcing MelaPress Login Security 1.0.0 appeared first on WP White Security. The post Announcing MelaPress Login Security 1.0.0 appeared first on Security Boulevard.

104
104
article thumbnail

CISA releases free ‘Decider’ tool to help with MITRE ATT&CK mapping

Bleeping Computer

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has released 'Decider,' an open-source tool that helps defenders and security analysts quickly generate MITRE ATT&CK mapping reports. [.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

The Internet’s Future at Stake (Really!) as Supreme Court Takes Up Provider Immunity

Security Boulevard

“No provider or user of an interactive computer service shall be treated as the publisher or speaker of any information provided by another information content provider.” Those 26 words helped create the modern internet, for better or worse. They provide almost limitless immunity for platforms like Google, Facebook, Twitter and others to disseminate information free.

article thumbnail

BlackLotus bootkit bypasses UEFI Secure Boot on patched Windows 11

Bleeping Computer

The developers of the BlackLotus UEFI bootkit have improved the malware with Secure Boot bypass capabilities that allow it to infected even fully patched Windows 11 systems. [.

Malware 99
article thumbnail

What is a Keylogger and What Does Keylogging Mean?

Identity IQ

What is a Keylogger and What Does Keylogging Mean? IdentityIQ You might not realize it, but your computer or phone constantly records everything you do. Every keystroke, every website you visit, and every password you type is recorded by a piece of software or hardware called a keylogger or keystroke logger. Keyloggers are used for many different things – from tracking employees’ activity to monitoring children’s internet use – but their proliferation has led to an epidem

article thumbnail

Chick-fil-A confirms accounts hacked in months-long "automated" attack

Bleeping Computer

American fast food chain Chick-fil-A has confirmed that customers' accounts were breached in a months-long credential stuffing attack, allowing threat actors to use stored rewards balances and access personal information. [.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

China working on Microsoft OpenAI ChatGPT

CyberSecurity Insiders

Any priced item in the world, mostly electronics, gets duplicated in China and is thereafter sold as a cost-effective product. Meaning, those who cannot afford a branded good can get the Chinese product for half or quarter of the price. The same is also possible in the software world as almost 10 Chinese companies are competing to release a duplicate version of conversational software aka ChatGPT, owned and developed by OpenAI, a publicly funded company of Windows OS giant Microsoft.

article thumbnail

YouTube under fire for allegedly gathering children's data

Malwarebytes

The UK’s children’s code, introduced three years ago by the Information Commissioner's Office (ICO), is all about ensuring that companies make children’s privacy a primary consideration when creating sites and services, games, and toys. The code, also known as the Age Appropriate Design Code (AADC), may now be stepping into the digital privacy ring.

article thumbnail

SysUpdate Malware Strikes Again with Linux Version and New Evasion Tactics

The Hacker News

The threat actor known as Lucky Mouse has developed a Linux version of a malware toolkit called SysUpdate, expanding on its ability to target devices running the operating system. The oldest version of the updated artifact dates back to July 2022, with the malware incorporating new features designed to evade security software and resist reverse engineering.

Malware 96
article thumbnail

Top Cyber Security Companies in Delhi

Security Boulevard

Introduction Strong cyber security measures are now essential given the speed at which businesses are going digital and the rise in cyber threats. Businesses need the help of cyber security firms to protect themselves from attacks and prevent the compromise of important data. Security has become a top priority for both individuals and businesses as […] The post Top Cyber Security Companies in Delhi appeared first on Kratikal Blogs.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Vice Society publishes data stolen during Vesuvius ransomware attack

Graham Cluley

A notorious ransomware gang has claimed responsibility for a cyber attack against Vesuvius, the London Stock Exchange-listed molten metal flow engineering company.

article thumbnail

The Security Service Edge Journey

Security Boulevard

I cannot remember a time when IT evolved faster than it has over the last few years. There’s no better example than the rapid transformation that’s occurred over the course of the COVID-19 pandemic. Users, devices and data are everywhere, and “work from home” is the new norm. This ubiquity has tremendous benefits to employees. The post The Security Service Edge Journey appeared first on Security Boulevard.

article thumbnail

S3 Ep124: When so-called security apps go rogue [Audio + Text]

Naked Security

Rogue software packages. Rogue "sysadmins". Rogue keyloggers. Rogue authenticators. Rogue ROGUES!

article thumbnail

Geopolitical Intelligence: The Definitive Guide

Security Boulevard

Geopolitics and cybersecurity for organizations of all kinds are increasingly linked. This has become increasingly clear in the past year with Russia’s invasion of Ukraine, which has been called the world’s first hybrid war — attacks have taken place both on the ground and online. As Russia’s threat actors target Ukraine and its allies, nation-states […] The post Geopolitical Intelligence: The Definitive Guide appeared first on Flare | Cyber Threat Intel | Digital Risk Protection.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

WhatsApp, Teams, and Telegram – Banned in Russian Government Organizations

Heimadal Security

Starting March 1st, the Russian law ”On Information, Information Technologies and Information Protection” forbids state organizations to use foreign messenger platforms. The Russian Federal Service for Supervision of Communications, Information Technology and Mass Media (Roskomnadzor) has banned apps like WhatsApp, Skype for Business, Teams, etc. for state employees` communication.

article thumbnail

AppSec Decoded: Managing your open source risks

Security Boulevard

In this episode, we discuss the crucial elements to managing open source risks as highlighted in the 2023 OSSRA report. The post AppSec Decoded: Managing your open source risks appeared first on Security Boulevard.

Risk 94
article thumbnail

Google Trust Services now offers TLS certificates for Google Domains customers

Google Security

Andy Warner, Google Trust Services, and Carl Krauss, Product Manager, Google Domains We’re excited to announce changes that make getting Google Trust Services TLS certificates easier for Google Domains customers. With this integration, all Google Domains customers will be able to acquire public certificates for their websites at no additional cost, whether the site runs on a Google service or uses another provider.

DNS 93
article thumbnail

GootLoader and FakeUpdates Malware Campaign Targets Law Firms

Heimadal Security

Two separate threat campaigns targeted six different law firms in January and February 2023, distributing GootLoader and FakeUpdates, also known as SocGholish malware. GootLoader is a first-stage downloader capable of delivering a wide range of secondary payloads such as Cobalt Strike and ransomware and has been active since late 2020. To funnel victims searching for business-related documents […] The post GootLoader and FakeUpdates Malware Campaign Targets Law Firms appeared first on Heim

Malware 92
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

S4x23 Review Part 1: What's New in OT Security

Trend Micro

This blog introduces discussions from S4x23, the ICS security conference in Miami over several posts. The first installment will cover two topics from the academic interviews.

article thumbnail

U.S. Cybersecurity Agency Raises Alarm Over Royal Ransomware's Deadly Capabilities

The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a new advisory about Royal ransomware, which emerged in the threat landscape last year. "After gaining access to victims' networks, Royal actors disable antivirus software and exfiltrate large amounts of data before ultimately deploying the ransomware and encrypting the systems," CISA said.

article thumbnail

What GoDaddy's Years-Long Breach Means for Millions of Clients

Dark Reading

The same "sophisticated" threat actor has pummeled the domain host on an ongoing basis since 2020, making off with customer logins, source code, and more. Here's what to do.

91
article thumbnail

Microsoft releases Windows security updates for Intel CPU flaws

Bleeping Computer

Microsoft has released out-of-band security updates for 'Memory Mapped I/O Stale Data (MMIO)' information disclosure vulnerabilities in Intel CPUs. [.

99
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.