Mon.Sep 20, 2021

article thumbnail

Does Your Organization Have a Security.txt File?

Krebs on Security

It happens all the time: Organizations get hacked because there isn’t an obvious way for security researchers to let them know about security vulnerabilities or data leaks. Or maybe it isn’t entirely clear who should get the report when remote access to an organization’s internal network is being sold in the cybercrime underground.

Retail 298
article thumbnail

Windows 11 prep: How to convert MBR hard drive partitions to GPT

Tech Republic Security

For added security, Windows 11 will forgo the older MBR partition scheme and use GPT instead. That may require users to convert their older hard drives. Here is how to do it.

184
184
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Securing the Edge in the Supply Chain

Security Boulevard

The supply chain is something most people take for granted—until something goes wrong. The pandemic highlighted just how quickly business can grind to a halt if the supply chain is disrupted. Organizations have found that edge computing makes the supply chain run more efficiently, but this move to the edge requires a new approach to. The post Securing the Edge in the Supply Chain appeared first on Security Boulevard.

IoT 143
article thumbnail

Here's how to become an in-demand cybersecurity expert

Tech Republic Security

Just a couple of years of IT experience is all that's necessary to break into the cybersecurity field with this self-paced training.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

How to fix the Windows 0x0000011b network printing error

Bleeping Computer

A Windows security update released in January and now fully enforced this month is causing Windows users to experience 0x0000011b errors when printing to network printers. [.].

142
142
article thumbnail

How to see who is trying to break into your Office 365 and what they're trying to hack

Tech Republic Security

Office 365 and Azure Active Directory's security diagnostics are surprisingly useful tools.

Hacking 216

More Trending

article thumbnail

5 observations about XDR

CSO Magazine

It’s safe to say that my esteemed colleague Dave Gruber and I were following XDR before the term XDR existed. Yup, we were heads down studying the SOC and a security platform we called SOAPA (security operations and analytics platform architecture). XDR has a different name but a similar history and pedigree. [ Keep up with 8 hot cybersecurity trends (and 4 going cold).

CSO 134
article thumbnail

US farmer cooperative hit by $5.9M BlackMatter ransomware attack

Bleeping Computer

U.S. farmers cooperative NEW Cooperative has suffered a BlackMatter ransomware attack demanding $5.9 million not to leak stolen data and provide a decryptor. [.].

article thumbnail

Data of 106 million visitors to Thailand leaked online

Security Affairs

Security researchers discovered an unsecured database exposed online containing the personal information of millions of visitors to Thailand. The popular cybersecurity research Bob Diachenko discovered his personal data online stored on an unprotected Elasticsearch database containing the personal details of more than 106 million visitors to Thailand.

article thumbnail

Freedom Hosting operator gets 27 years for hosting Dark Web child abuse sites

Malwarebytes

The wheels of justice have turned, if perhaps a bit slower than you may have expected. A Dublin resident, Eric Eoin Marques, has been sentenced to 27 years in federal prison. The reason is the frankly terrifying tally of child sexual abuse material (CSAM) he helped to distribute. Eoin helped to make no fewer than 8.5 million images of abuse available on the Dark Web.

Malware 129
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

VoIP.ms phone services disrupted by DDoS extortion attack

Bleeping Computer

Threat actors are targeting voice-over-Internet provider VoIP.ms with a DDoS attack and extorting the company to stop the assault that's severely disrupting the company's operation. [.].

DDOS 131
article thumbnail

All old Android phones to get the latest mobile security update from Google

CyberSecurity Insiders

Google has announced that it will roll out an additional security feature to all the smart phone devices operating on the Android 6 OS version and above in coming days. Yes, the company has rolled out a special privacy protection feature to all its devices that could block malware and malicious ad trackers from accessing data from the device. Cybersecurity Insiders has learnt that the upcoming feature will be present by default on the new Android 11 Operating system that will have an auto-reset

Mobile 123
article thumbnail

Perceptions of Insider Risk 2021

Security Boulevard

The month of September is designated “National Insider Threat Awareness Month,” and based on the number of cybersecurity incidents that involve employees, perhaps every month should be insider threat awareness month. Insider Risk Summit This week at the Insider Risk Summit, industry experts shared their thoughts on how to mitigate insider risks with discussions about.

Risk 124
article thumbnail

7 unexpected ransomware costs

CSO Magazine

Ransomware is one of the fastest-growing cybersecurity attacks. One of the factors that makes these threats especially intimidating is that the costs can be far-reaching. An August 2021 report from security consultancy NCC Group shows that the number of worldwide ransomware attacks analyzed by the firm’s Research Intelligence and Fusion Team increased by 288% between the first and second quarters of this year, “with organizations continuing to face waves of digital extortion in the form of targe

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

5 Ways Businesses Can Stay Ahead of Cybersecurity Attacks

CyberSecurity Insiders

As technology advances, cybercriminals are finding more sophisticated means to attack businesses online. Besides reputational damage, cybersecurity attacks also lead to operational disruptions that lead to loss of revenue. When a company finds ways to stay safe from cybersecurity attacks , its confidential information and data remain secure and confidential.

article thumbnail

Protecting Data From Insider Threats

Security Boulevard

September 2021 marks the third year of National Insider Threat Awareness Month (NITAM), which, according to the NITAM website, aims to help prevent “exploitation of authorized access to cause harm to an organization or its resources.” The acting director of the National Counterintelligence and Security Center, Michael J. Orlando, recently recognized this month of data.

Backups 115
article thumbnail

APT actors exploit flaw in ManageEngine single sign-on solution

CSO Magazine

Cyberespionage groups are exploiting a critical vulnerability patched earlier this month in ManageEngine ADSelfService Plus, a self-service password management and single sign-on (SSO) solution for Active Directory environments. The FBI, CISA and the United States Coast Guard Cyber Command (CGCYBER) urge organizations who use the product to deploy the available patch as soon as possible and check their systems for signs of compromise. [ Learn 12 tips for effectively presenting cybersecurity to t

CSO 113
article thumbnail

UK Data Protection Act & GDPR: No More Confusion

TrustArc

The EU General Data Protection Regulation (GDPR) came into force on 25 May 2018. The UK Data Protection Act (DPA) took effect on the same day because it is meant to be read in conjunction with the GDPR. Currently, there is a lot of confusion on the DPA connections with the GDPR. Are DPA and […].

111
111
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

McAfee Enterprise Defender Blog | MSHTML CVE-2021-40444

McAfee

T hreat Summary. Microsoft is warning its users of a zero-day vulnerability in Windows 10 and versions of Windows Server that is being leveraged by remote, unauthenticated attackers to execute code on the target system using specifically crafted office documents. Tracked as CVE-2021-40444 (CVSS score: 8.8), the remote code execution flaw is rooted in MSHTML (aka Trident), a proprietary browser engine for the now-discontinued Internet Explorer and which is used in Microsoft Office to render web c

article thumbnail

A New Wave of Malware Attack Targeting Organizations in South America

The Hacker News

A spam campaign delivering spear-phishing emails aimed at South American organizations has retooled its techniques to include a wide range of commodity remote access trojans (RATs) and geolocation filtering to avoid detection, according to new research.

Malware 110
article thumbnail

BrandPost: Keeping Your Hybrid Workforce Secure with Cyber Hygiene Training

CSO Magazine

More than a year after remote work became the norm, many companies have moved to a hybrid model in which some employees work from home at least some of the time. It’s an evolving mindset that work is something we do rather than a place we commute to and from. With this in mind, security and IT teams must adjust their strategies to effectively manage this new hybrid workforce at scale.

article thumbnail

How to Protect Yourself from Security Challenges Caused by Video Players

CyberSecurity Insiders

If you are a person who watches a lot of videos streamed online, then you have likely started using an online video player. While some websites, such as Netflix, provide their own player for you to stream videos, there are other services where you can rent or purchase the video, enabling you to stream it down to your computer where you watch on video player.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Ransomware: Now Is the Time to Address This Challenge

Thales Cloud Protection & Licensing

Ransomware: Now Is the Time to Address This Challenge. divya. Tue, 09/21/2021 - 05:07. Reports are indicating that cyberattacks are growing in volume and impact as ransomware tactics have become more advanced and damaging. The extent and impact of these attacks has turned ransomware into a global problem, affecting public and private organizations. Although the news headlines are flooded with incidents affecting areas from critical infrastructure and healthcare to retail and education, we have a

article thumbnail

F5 to acquire cloud security firm Threat Stack

CyberSecurity Insiders

F5, a leader in offering networking and application security services, has announced that it is going to acquire cloud security firm Threat Stack for an apparent amount of $68 million. The deal, however, will be subjected to M&A rules prevailing in North America and will be immaterial to F5’s financial results for this year and might close by first half of fiscal year of 2022.

article thumbnail

Cryptominer z0Miner Uses Newly Discovered Vulnerability CVE-2021-26084 to Its Advantage

Trend Micro

Recently, we discovered that the cryptomining trojan z0Miner has been taking advantage of the Atlassian’s Confluence remote code execution (RCE) vulnerability assigned as CVE-2021-26084, which was disclosed by Atlassian in August.

108
108
article thumbnail

Europol links Italian Mafia to million-dollar phishing scheme

Bleeping Computer

In collaboration with Europol and Eurojust, European law enforcement dismantled an extensive network of cybercriminals linked to the Italian Mafia that was able to defraud their victims of roughly €10 million ($11.7 million) last year alone. [.].

Phishing 120
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Apache OpenOffice is currently impacted by a remote code execution flaw

Security Affairs

Apache OpenOffice (AOO) is currently impacted by a remote code execution flaw, tracked as CVE-2021-33035, that has yet to be fixed in the official release. Security researcher Eugene Lim ( @spaceraccoonsec ) recently revealed technical details about a remote code execution flaw, tracked as CVE-2021-33035, (CVE-2021-33035) that impacts OpenOffice (AOO).

Software 109
article thumbnail

Cyberattack at Eyecare Office Indicative of Shifting Healthcare Breach Trends

Digital Guardian

Large hospitals are making headlines as they continue to get hit by ransomware but smaller outpatient facilities are getting breached just as often.

article thumbnail

IAST Is the Only Way to Accurately Detect SSRF

Security Boulevard

With server-side request forgery (SSRF) becoming a more important bug class in the era of microservices, I wanted to show why interactive application security testing (IAST) is the only tool for detecting SSRF accurately and why IAST results are more actionable. . The post IAST Is the Only Way to Accurately Detect SSRF appeared first on Security Boulevard.

104
104
article thumbnail

Bring Your APIs Out of the Shadows to Protect Your Business

Threatpost

APIs are immensely more complex to secure. Shadow APIs—those unknown or forgotten API endpoints that escape the attention and protection of IT¬—present a real risk to your business. Learn how to identify shadow APIs and take control of them before attackers do.

Risk 99
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.