Mon.Feb 27, 2023

article thumbnail

Wind turbines and lightning very very frightening – and cyber security

Javvad Malik

I saw a video on the BBC about a wind Turbine catching fire after a lightning strike. The video looked kind of cool as the flaming blades were spinning creating rings of smoke. With a bit of digging, it transpired that lightning strikes on wind turbines are very common and is only set to get worse as turbines get taller and blades are increasingly made of carbon.

Insurance 140
article thumbnail

Cybersecurity in wartime: how Ukraine's infosec community is coping

CSO Magazine

Whenever shells rain down on Ukraine, Yuriy Gatupov's colleagues put a '+' sign in a chat room. Then, the pluses are counted. "We check if everybody is alive," he says. Gatupov, the owner of two cybersecurity companies, says it is vital to stay connected during a time of war. With Russia now controlling around 18% of Ukraine's territory including Donbas and Crimea, tech workers face formidable challenges.

InfoSec 137
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Attackers Were on Network for 2 Years, News Corp Says

Dark Reading

The publisher of the Wall Street Journal, New York Post, and several other publications had last year disclosed a breach it said was the work of a state-backed actor likely working for China.

126
126
article thumbnail

LastPass: The crooks used a keylogger to crack a corporatre password vault

Naked Security

Seems the crooks implanted a keylogger via a vulnerable media app (LastPass politely didn't say which one!) on a developer's home computer.

Passwords 138
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

The mobile malware threat landscape in 2022

SecureList

These statistics are based on detection verdicts of Kaspersky products received from users who consented to providing statistical data. Figures of the year In 2022, Kaspersky mobile products and technology detected: 1,661,743 malicious installers 196,476 new mobile banking Trojans 10,543 new mobile ransomware Trojans Trends of the year Mobile attacks leveled off after decreasing in the second half of 2021 and remained around the same level throughout 2022.

Mobile 114
article thumbnail

LastPass Reveals Second Attack Resulting in Breach of Encrypted Password Vaults

The Hacker News

LastPass, which in December 2022 disclosed a severe data breach that allowed threat actors to access encrypted password vaults, said it happened as a result of the same adversary launching a second attack on its systems.

More Trending

article thumbnail

LastPass: DevOps engineer hacked to steal password vault data in 2022 breach

Bleeping Computer

LastPass revealed more information on a "coordinated second attack," where a threat actor accessed and stole data from the Amazon AWS cloud storage servers for over two months. [.

article thumbnail

Special Report: The State of Software Supply Chain Security 2023

CyberSecurity Insiders

Attacks on software supply chains surged in 2022. A few years after word of the SolarWinds hack first spread, software supply chain attacks show no sign of abating. In the commercial sector, attacks that leverage malicious, open source modules continue to multiply. Enterprises saw an exponential increase in supply chain attacks since 2020, and a slower, but still steady rise in 2022.

Software 105
article thumbnail

Supply Chain Dependency: What Your GitHub Connections May Trigger

Security Boulevard

The writing is on the walls, and it’s hard to avoid after the significant spike in attacks against GitHub repositories. The recent CircleCI breach, in which customers’ secrets and encryption keys were stolen, make it very clear that attackers already understand and leverage this vector. Now more than ever, is the time for companies to. The post Supply Chain Dependency: What Your GitHub Connections May Trigger appeared first on Security Boulevard.

article thumbnail

How the Ukraine War Opened a Fault Line in Cybercrime, Possibly Forever

Dark Reading

Infighting, conscription, emigration. The war in Ukraine has pitted cybercriminals against one another like no other event before it.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

iPhone users targeted in phone AND data theft campaign

Malwarebytes

When is an iPhone theft not just an iPhone theft? When the user's Apple ID and more, goes with it. That's what the Wall Street Journal reports has been happening over recent months. The paper interviewed a handful of people who fell victim to old-school phone theft while out in a bar. But it wasn't just the phone that was taken. In minutes, they were also denied access to their Apple accounts and everything attached to them, including photos, videos, contacts, notes, and more.

article thumbnail

“Ethical hacker” amongst those arrested in Dutch ransomware investigation

Graham Cluley

Three men have been arrested by Dutch police in connection with ransomware attacks that blackmailed thousands of companies. Amongst them? An ethical hacker. Read more in my article on the Hot for Security blog.

article thumbnail

Ransomware Attack Brings Dole Operations to a Temporary Halt

Security Boulevard

At a time when companies are plagued by supply chain issues, inflation is skyrocketing and cyberattacks proliferate, Dole PLC recently found itself the victim of a ransomware attack that temporarily shuttered some of its North American operations. “The Dole ransom attack highlights how the just-in-time nature of food supply chains makes them particularly vulnerable to financially motivated.

article thumbnail

How to work from home securely, the NSA way

Malwarebytes

People working remotely is no longer unusual, so the National Security Agency (NSA) has produced a short Best Practices PDF document detailing how remote workers can keep themselves safe from harm. In fact, the guide can also be applied to people using computers at home generally and is written in a way that's easy to understand. Back to basics The NSA's three main executive summary points are: Upgrade and update all equipment and software regularly, including routing devices Back up your data a

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

What is a Botnet Attack?

Security Boulevard

Definition of a botnet attack Bots have redefined the online experience for both enterprises and individual consumers alike. Bots, both good and malicious, now comprise a significant portion of internet traffic and are used to automate processes, conduct brute-force attacks, hunt for vulnerabilities in zombie APIs, send emails used for scams, steal cryptocurrency, and everything […] The post What is a Botnet Attack?

article thumbnail

CISA Issues Warning on Active Exploitation of ZK Java Web Framework Vulnerability

The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a high-severity flaw affecting the ZK Framework to its Known Exploited Vulnerabilities (KEV) catalog based on evidence of active exploitation. Tracked as CVE-2022-36537 (CVSS score: 7.5), the issue impacts ZK Framework versions 9.6.1, 9.6.0.1, 9.5.1.3, 9.0.1.2, and 8.6.4.

article thumbnail

U.S. Marshals Service investigating ransomware attack, data theft

Bleeping Computer

The U.S. Marshals Service (USMS) is investigating the theft of sensitive law enforcement information following a ransomware attack that has impacted what it describes as "a stand-alone USMS system." [.

article thumbnail

PlugX Trojan Disguised as Legitimate Windows Debugger Tool in Latest Attacks

The Hacker News

The PlugX remote access trojan has been observed masquerading as an open source Windows debugger tool called x64dbg in an attempt to circumvent security protections and gain control of a target system.

98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Critical flaws in WordPress Houzez theme exploited to hijack websites

Bleeping Computer

Hackers are actively exploiting two critical-severity vulnerabilities in the Houzez theme and plugin for WordPress, two premium add-ons used primarily in real estate websites. [.

108
108
article thumbnail

Fighting online censorship, or, encryption's latest surprise use-case, with Mallory Knodel: Lock and Code S04E05

Malwarebytes

Government threats to end-to-end encryption—the technology that secures your messages and shared photos and videos—have been around for decades, but the most recent threats to this technology are unique in how they intersect with a broader, sometimes-global effort to control information on the Internet. Take two efforts in the European Union and the United Kingdom.

article thumbnail

Microsoft fixes bug offering Windows 11 upgrades to unsupported PCs

Bleeping Computer

Microsoft has addressed a known issue behind unsupported computers being offered Windows 11 22H2 upgrades and being unable to complete the installation process. [.

98
article thumbnail

Resecurity identified the investment scam network ‘Digital Smoke’

Security Affairs

Resecurity identified one of the largest investment fraud networks, tracked as Digital Smoke, by size and volume of operations. Resecurity identified one of the largest investment fraud networks by size and volume of operations created to defraud Internet users from Australia, Canada, China, Colombia, the European Union, India, Singapore, Malaysia, United Arab Emirates, Saudi Arabia, Mexico, the U.S. and other regions.

Scams 93
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

As Social Engineering Attacks Skyrocket, Evaluate Your Security Education Plan

Dark Reading

Build a playbook for employees on how to handle suspicious communications, use mail filters, and screen and verify unfamiliar calls to bolster a defensive social engineering security strategy.

article thumbnail

Dutch Police arrests 3 men involved in a massive extortion scheme. One of them is an ethical hacker

Security Affairs

The Dutch police arrested three individuals as a result of an investigation into computer trespass, data theft, extortion, extortion, and money laundering. The Dutch police announced the arrest of three men as the result of an extensive investigation into computer trespass, data theft, extortion, extortion, and money laundering The suspects were arrested by the Amsterdam police arrested on January 23, 2023.

article thumbnail

ChatGPT is down worldwide - OpenAI working on issues

Bleeping Computer

ChatGPT is down, according to OpenAI and users reports. Users are currently experiencing issues worldwide, with many unable to access the AI. [.

article thumbnail

Mobile Banking Trojans Surge, Doubling in Volume

Dark Reading

Mobile malware developers were busy bees in 2022, flooding the cybercrime landscape with twice the number of banking trojans than the year before.

Banking 97
article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

ChromeLoader Malware Targeting Gamers via Fake Nintendo and Steam Game Hacks

The Hacker News

A new ChromeLoader malware campaign has been observed being distributed via virtual hard disk (VHD) files, marking a deviation from the ISO optical disc image format. "These VHD files are being distributed with filenames that make them appear like either hacks or cracks for Nintendo and Steam games," AhnLab Security Emergency response Center (ASEC) said in a report last week.

Hacking 95
article thumbnail

ChromeLoader campaign uses VHD files disguised as cracked games and pirated software

Security Affairs

Threat actors behind the ChromeLoader malware campaign are using VHD files disguised as popular games, experts warn. Researchers from Ahnlab Security Emergency Response Center ( ASEC ) recently uncovered a malware campaign distributing the ChromeLoader using VHD files. ChromeLoader is a malicious Chrome browser extension, it is classified as a pervasive browser hijacker that modifies browser settings to redirect user traffic.

article thumbnail

Microsoft Defender app now force-installed for Microsoft 365 users

Bleeping Computer

Microsoft is now force-installing the Microsoft Defender for Individuals application when installing or updating the Microsoft 365 apps. [.

99
article thumbnail

Threat actors leak Activision employee data on hacking forum

Security Affairs

Data allegedly stolen from the American gaming giant Activision in December security breach were leaked on a cybercrime forum. A threat actor leaked on the Breached hacking forum the data allegedly stolen from the gaming giant Activision in December 2022. @Activision was breached December 4th, 2022. The Threat Actors successfully phished a privileged user on the network.

Hacking 87
article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.