Wed.May 10, 2023

article thumbnail

FBI Disables Russian Malware

Schneier on Security

Reuters is reporting that the FBI “had identified and disabled malware wielded by Russia’s FSB security service against an undisclosed number of American computers, a move they hoped would deal a death blow to one of Russia’s leading cyber spying programs.” The headline says that the FBI “sabotaged” the malware, which seems to be wrong.

Malware 257
article thumbnail

How to remove specific cookies from Microsoft Edge

Tech Republic Security

A corrupted cookie could block access to a site. You could delete all Microsoft Edge cookies to solve the problem, but that isn't necessary. The post How to remove specific cookies from Microsoft Edge appeared first on TechRepublic.

Software 155
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

YouTube tests blocking videos unless you disable ad blockers

Bleeping Computer

YouTube is running an experiment asking some users to disable their ad blockers or pay for a premium subscription, or they will not be allowed to watch videos. [.

article thumbnail

Leak of Intel Boot Guard Keys Could Have Security Repercussions for Years

Dark Reading

While Intel is still investigating the incident, the security industry is bracing itself for years of potential firmware insecurity if the keys indeed were exposed.

Firmware 138
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Make them pay: Hackers devise new tactics to ensure ransomware payment

CSO Magazine

Ransomware remains one of the biggest cyber threats that organizations and governments continue to face. However, hackers are engineering new ways to extract ransom from their victims as organizations take a conscious call to decline ransom payment demands. With the fall of the most notorious ransomware gang Conti in May 2022, it was assumed that ransomware attacks would see a major decline.

article thumbnail

Fake in-browser Windows updates push Aurora info-stealer malware

Bleeping Computer

A recently spotted malvertising campaign tricked users with an in-browser Windows update simulation to deliver the Aurora information stealing malware. [.

Malware 136

More Trending

article thumbnail

Google brings dark web monitoring to all U.S. Gmail users

Bleeping Computer

Google announced today that all Gmail users in the United States will soon be able to use the dark web report security feature to discover if their email address has been found on the dark web. [.

124
124
article thumbnail

Turning on stealth mode: 5 simple strategies for staying under the radar online

We Live Security

Have your cake and eat it too – enjoy some of what the online world has to offer without always giving out your contact details The post Turning on stealth mode: 5 simple strategies for staying under the radar online appeared first on WeLiveSecurity

117
117
article thumbnail

North Korean hackers breached major hospital in Seoul to steal data

Bleeping Computer

The Korean National Police Agency (KNPA) warned that North Korean hackers had breached the network of one of the country's largest hospitals, Seoul National University Hospital (SNUH), to steal sensitive medical information and personal details. [.

article thumbnail

IBM unveils end-to-end, quantum-safe tools to secure business, government data

CSO Magazine

Technology giant IBM has debuted a new set of tools and capabilities designed as an end-to-end, quantum-safe solution to secure organizations and governmental agencies as they head toward the post-quantum computing era. Announced at its annual Think conference in Orlando, Florida, Quantum Safe technology combines expertise across cryptography and critical infrastructure to address the potential future security risks that quantum computing poses, according to the company.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

New ransomware decryptor recovers data from partially encrypted files

Bleeping Computer

Security researchers have shared a new Python-based ransomware recovery tool named 'White Phoenix' on GitHub, which lets victims of ransomware strains that use intermittent encryption recover their files for free. [.

article thumbnail

Microsoft fixes bypass for critical Outlook zero-click flaw patch

CSO Magazine

Microsoft fixed a new vulnerability this week that could be used to bypass defenses the company put in place in March for a critical vulnerability in Outlook that Russian cyberspies exploited in the wild. That vulnerability allowed attackers to steal NTLM hashes by simply sending specifically crafted emails to Outlook users. The exploit requires no user interaction.

Internet 112
article thumbnail

Signed, Secured, Delivered: Authenticating Digital Agreements in the Time of Web3

CyberSecurity Insiders

By Sameer Hajarnis, CPO, OneSpan With the digital economy flourishing, both organizations and consumers are becoming more comfortable making high-value transactions online. To keep up with Web3, organizations have had to offer flexible, digital alternatives to their business processes. Among these processes is the electronic signature, or rather “e-signature,”– the digital alternative to signing documents in person.

article thumbnail

Evil digital twins and other risks: the use of twins opens up a host of new security concerns

CSO Magazine

The use of digital twins — virtual representations of actual or envisioned real-world objects — is growing. Their uses are multifold and can be incredibly helpful, providing real-time models of physical assets or even people or biological systems that can help identify problems as or even before they occur. Grand View Research has predicted that the global digital twin market, valued at $11.1 billion in 2022, will grow at a 37.5% compound annual growth rate from 2023 to 2030 to eventually hit $1

Risk 110
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Life at ForAllSecure: Robert Vamosi, Director of Product Marketing

Security Boulevard

“Life at ForAllSecure” is a Q&A series dedicated to our growing company. For this month’s profile, we talked with Robert Vamosi, Director of Product Marketing at ForAllSecure and the host of our popular podcast, “The Hacker Mind”. The post Life at ForAllSecure: Robert Vamosi, Director of Product Marketing appeared first on Security Boulevard.

Marketing 109
article thumbnail

Cybersecurity firm Dragos discloses cybersecurity incident, extortion attempt

Bleeping Computer

Industrial cybersecurity company Dragos today disclosed what it describes as a "cybersecurity event" after a known cybercrime gang attempted to breach its defenses and infiltrate the internal network to encrypt devices. [.

article thumbnail

2023 is the Year of the Enterprise Browser

Security Boulevard

The software-as-a-service (SaaS) revolution has transformed the way we think about and use software, but some big challenges remain if organizations are going to realize the full benefits of digital transformation. Enterprises adopting SaaS must answer thorny questions around compliance, transparency and cybersecurity in order to fully realize the potential benefits.

article thumbnail

Prince Harry spills beans on Daily Mirror Phone Hacking story

CyberSecurity Insiders

While the world media was busy covering the Coronation ceremony of the Royal King Charles III of Britain, a separate story was circulating online regarding the phone hacking of Prince Harry. According to a statement released by the prince, a certain section of the media, and mainly the news resource Daily Mirror, was deeply interested in his personal life and so hacked into his phone to steal valuable information that could earn them web traffic in millions.

Hacking 102
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

2023 OSSRA deep dive: jQuery and open source security

Security Boulevard

From the 2023 OSSRA report: our findings on jQuery, open source security, and what it means for you. The post 2023 OSSRA deep dive: jQuery and open source security appeared first on Security Boulevard.

Software 104
article thumbnail

Advice for the Graduating Class of 2023: Qualities of a Modern Day Cybersecurity Professional

CyberSecurity Insiders

By Andy Skrei, Sr. Director of Product Management, Exabeam A recent survey from the World Economic Forum found that 59% of organizations would have difficulty responding to a cyberincident due to shortage of skills. The cybersecurity workforce gap also increased by 26.2% in 2022 compared to 2021 at a time when adversaries are working faster than ever.

article thumbnail

Bootkit zero-day fix – is this Microsoft’s most cautious patch ever?

Naked Security

When blocking buggy bootup modules, you have to be really careful not to lock your keys inside the car.

131
131
article thumbnail

Google adds unwanted tracker detection to Find My Device network

Malwarebytes

Last week we reported that Google and Apple were looking for input on a draft specification to alert users in the event of suspected unwanted tracking. Apple and Google said other tracker makers like Samsung, Tile, Chipolo, eufy Security, and Pebblebee have expressed interest in their draft. Now, Google has used its annual I/O conference keynote to announce updates to its Find My Device network aimed at stopping unwanted tracking by devices with built-in location-tracking capabilities.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

What Is a DDoS Attack? Definition, Types & More

Digital Guardian

Defending against distributed denial-of-service (DDoS) attacks is always top of mind for defenders. In this blog we break down what a DDoS attack is, different types, and tips for fending off a DDoS attack.

DDOS 98
article thumbnail

How a Zero-Trust Browser Helps CISOs Tackle Cybersecurity

Security Boulevard

Today’s CISOs and IT teams face unprecedented challenges—keeping up with ever more sophisticated cybercriminals, managing multiple security stacks, dealing with increasing security gaps caused by unmanaged devices in remote and hybrid work structures and more. Moreover, CISOs must find a solution that not only balances cost and data security but also tackles the need for.

CISO 98
article thumbnail

U.S. Government Neutralizes Russia's Most Sophisticated Snake Cyber Espionage Tool

The Hacker News

The U.S. government on Tuesday announced the court-authorized disruption of a global network compromised by an advanced malware strain known as Snake wielded by Russia's Federal Security Service (FSB).

article thumbnail

Magecart Skimmer Checkout Page Dupes Victim Store Forms

Security Boulevard

It’s becoming harder to distinguish a fake form generated in Magecart skimmer scams from the real deal thanks to a modal, a highly customized web element, that appears to be a legit checkout page but ultimately nicks credit card information. “While following up on an ongoing Magecart credit card skimmer campaign, we were almost fooled. The post Magecart Skimmer Checkout Page Dupes Victim Store Forms appeared first on Security Boulevard.

Scams 98
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

The surveys speak: supply chain threats are freaking people out

The Security Ledger

A bunch of recent surveys of IT and security pros send a clear message: threats and risks from vulnerable software supply chains are real, and they’re starting to freak people out. The post The surveys speak: supply chain threats are freaking people out appeared first on The Security Ledger with Paul F. Roberts. Related Stories Forget the IoT. Meet the IoZ: our Internet of Zombie things Episode 249: Intel Federal CTO Steve Orrin on the CHIPS Act and Supply Chain Security IoCs vs.

IoT 98
article thumbnail

How Boards Can Set Enforceable Cyber Risk Tolerance Levels

Dark Reading

Boards love to say they have low risk tolerance, but are they willing to make the expensive and painful decisions to make it truly happen?

article thumbnail

International security agencies warn of Russian “Snake” malware threat

CSO Magazine

Security agencies from five countries have issued a joint advisory revealing technical details about a sophisticated espionage tool used by Russian cyber actors against their targets. “Snake malware” and its variants have been a core component in Russian espionage operations carried out by Center 16 of Russia’s Federal Security Service (FSB) for nearly two decades, according to the security notice.

Malware 97
article thumbnail

Google Passkeys: How to create one and when you shouldn't

Malwarebytes

Google has just brought users closer to a passwordless future. In a recent blog post , the tech giant introduced the option to create and use a safer, more convenient alternative to passwords: Passkeys , a form of digital credential. So, how do they work? Passkeys are generated using public-key cryptography , or asymmetric encryption, which involves using a pair of public and private keys.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.