Mon.Feb 14, 2022

article thumbnail

Wazawaka Goes Waka Waka

Krebs on Security

In January, KrebsOnSecurity examined clues left behind by “ Wazawaka ,” the hacker handle chosen by a major ransomware criminal in the Russian-speaking cybercrime scene. Wazawaka has since “lost his mind” according to his erstwhile colleagues, creating a Twitter account to drop exploit code for a widely-used virtual private networking (VPN) appliance, and publishing bizarre selfie videos taunting security researchers and journalists.

VPN 192
article thumbnail

Upcoming Speaking Engagements

Schneier on Security

This is a current list of where and when I am scheduled to speak: I’m speaking at IT-S Now 2022 in Vienna on June 2, 2022. I’m speaking at the 14th International Conference on Cyber Conflict, CyCon 2022, in Tallinn, Estonia on June 3, 2022. I’m speaking at the RSA Conference 2022 in San Francisco, June 6-9, 2022. The list is maintained on this page.

158
158
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How BIC is removing roadblocks for Black security pros

CSO Magazine

Cybersecurity pro Alana Scott was building her skills and her career in the conventional manner: by attending conferences and looking to network. But she and several colleagues found that they experienced a “kind of awkwardness when we tried to find our place in that space.” As she explains: “It was not an active, ‘What are you doing here?’ It was more like they just didn’t see you.

CSO 124
article thumbnail

AppSec best practices for security that sticks

Acunetix

New year, new AppSec program. Just like any good resolution, AppSec that makes a lasting impact is one you have to stick to, fine-tune, and hold yourself accountable for. AppSec programs act like bumpers in a bowling lane and help keep you on track, but. Read more. The post AppSec best practices for security that sticks appeared first on Acunetix.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Increase in sophisticated, high-impact ransomware poses rising threat, warn government agencies

The State of Security

A surge in "sophisticated, high impact" ransomware attacks has prompted the United States, UK, and Australian cybersecurity agencies issue a joint advisory about the techniques being used by cybercriminals to attack businesses and organisations. Read more in my article on the Tripwire State of Security blog.

article thumbnail

The 49ers Hit by Blackbyte Ransomware Attack

Heimadal Security

The San Francisco 49ers (sometimes known as the San Francisco Forty Niners) are an American football club from the San Francisco Bay Area that competes in the National Football League. Originally a founder member of the All-America Football Conference (AAFC), the club became a member of the National Football League (NFL) in 1949 when the […]. The post The 49ers Hit by Blackbyte Ransomware Attack appeared first on Heimdal Security Blog.

More Trending

article thumbnail

Adobe Issues an Emergency Patch to Address an Exploited Commerce Zero-Day Vulnerability

Heimadal Security

Yesterday, Adobe issued an emergency advisory to notify users of Adobe Commerce and Magento about a critical zero-day vulnerability that has been exploited in attacks. As per the tech giant’s threat data, the security issue is being used “in very limited attacks targeting Adobe Commerce merchants.” To address the critical security flaw affecting its products, […].

article thumbnail

Kali Linux 2022.1 released with 6 new tools, SSH wide compat, and more

Bleeping Computer

Offensive Security has released ?Kali Linux 2022.1, the first version of 2022, with improved accessibility features, a visual refresh, SSH wide compatibility, and of course, new toys to play with! [.].

98
article thumbnail

New Chrome 0-Day Bug Under Active Attack – Update Your Browser ASAP!

The Hacker News

Google on Monday rolled out fixes for eight security issues in the Chrome web browser, including a high-severity vulnerability that's being actively exploited in real-world attacks, marking the first zero-day patched by the internet giant in 2022.

article thumbnail

Ask Chloé: Vacations Aren’t the Cure for Burnout

Security Boulevard

Welcome to the Ask Chloé column on Security Boulevard! Each week, Chloé provides answers to readers’ questions to help guide them as they navigate the technology industry. This week, Chloé offers advice to an InfoSec pro who is struggling to cope with burnout, even after a vacation. Dear Chloé, I took a trip to Mexico to escape. The post Ask Chloé: Vacations Aren’t the Cure for Burnout appeared first on Security Boulevard.

InfoSec 98
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

FBI: BlackByte ransomware breached US critical infrastructure

Bleeping Computer

The US Federal Bureau of Investigation (FBI) revealed that the BlackByte ransomware group has breached the networks of at least three organizations from US critical infrastructure sectors in the last three months. [.].

article thumbnail

Right time, right place: opportunities for banks and credit unions with Buy Now, Pay Later

Security Boulevard

Since the birth of currency, the use of credit has been essential to empowering consumers to obtain goods and services. The post Right time, right place: opportunities for banks and credit unions with Buy Now, Pay Later appeared first on Entrust Blog. The post Right time, right place: opportunities for banks and credit unions with Buy Now, Pay Later appeared first on Security Boulevard.

Banking 98
article thumbnail

Hive Systems on InvestigateTV About Social Media Hacking

Approachable Cyber Threats

In this interconnected world, social media has become the new town square, the new archive, the new marketplace. People use Facebook and Instagram to stay in touch, to share memories, and now more and more, to build a clientele. Hackers have taken advantage of this growth to gain access to people’s accounts, often targeting weak passwords. Our CEO, Alex, was featured in this piece that aired nationwide.

Media 98
article thumbnail

Hyperproof Ranked Top 500 Fastest Growing SaaS Companies by Latka?

Security Boulevard

Last year was an explosive year of growth for Hyperproof. We welcomed amazing customers such as Fortinet, Instacart, Read More. The post Hyperproof Ranked Top 500 Fastest Growing SaaS Companies by Latka? appeared first on Hyperproof. The post Hyperproof Ranked Top 500 Fastest Growing SaaS Companies by Latka? appeared first on Security Boulevard.

98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Molerats APT Makes a Comeback Now Leveraging NimbleMamba Malware

Heimadal Security

Molerats APT group also dubbed TA402 returns by leading a new reportedly cyberespionage campaign that employs NimbleMamba malware. NimbleMamba Malware Leveraged in New Malicious Campaign A report has been recently published by the Proofpoint researchers on a new email phishing campaign. According to them, various foreign-policy think tanks, Middle Eastern governments, and a state-affiliated airline […].

Malware 97
article thumbnail

What the cybersecurity executive order means for the private sector

Security Boulevard

As we await new guidelines from NIST, we review the impact the federal government and previous cybersecurity executive orders have had on setting new policies. The post What the cybersecurity executive order means for the private sector appeared first on Software Integrity Blog. The post What the cybersecurity executive order means for the private sector appeared first on Security Boulevard.

article thumbnail

FTC warns VoIP providers: Share your robocall info or get sued

Bleeping Computer

The US Federal Trade Commission (FTC) said today that it will take legal action against Voice-over-Internet Protocol (VoIP) service providers who do not hand over information requested during robocall investigations. [.].

article thumbnail

Securing Remote Workers With Firewall-as-a-Service

Security Boulevard

In today’s era of remote and hybrid work, organizations continue to grapple with many cybersecurity questions. What solutions can help companies effectively and securely manage remote employees? Is it possible to protect network traffic using cloud computing? How have targeted cyberattacks and advanced persistent threats (APTs) influenced the development of next-generation firewalls?

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Heimdal™ and Bechtle UK Partner Up for an Exquisite Webinar on the CyberSec Threat Outlook

Heimadal Security

Heimdal Security (Heimdal) partnered with Bechtle UK will be holding a free online webinar on the 29th of March called “An insight into cybersecurity and the key threats”. This webinar will give you deep knowledge about what factors add to how a business vulnerability can be exploited and further leads to a cyberattack, what are […]. The post Heimdal™ and Bechtle UK Partner Up for an Exquisite Webinar on the CyberSec Threat Outlook appeared first on Heimdal Security Blog.

article thumbnail

Burner Phones, Fake Social Profiles, Cat Fishing—Not a Valentine’s Day Horror Story, It’s the Super Malicious Insider

Security Boulevard

Netflix recently released a new documentary which is timely to today—Valentine’s Day. It tells the story of The Tinder Swindler, a man who pretended to be a wealthy diamond mogul and courted women on dating apps as part of one big scheme to ultimately con them out of millions of dollars. Here at DTEX we … Continued. The post Burner Phones, Fake Social Profiles, Cat Fishing—Not a Valentine’s Day Horror Story, It’s the Super Malicious Insider appeared first on DTEX Systems Inc.

98
article thumbnail

Spanish Police Arrest SIM Swappers Who Stole Money from Victims Bank Accounts

The Hacker News

Spain's National Police Agency, the Policía Nacional, said last week it dismantled an unnamed cybercriminal organization and arrested eight individuals in connection with a series of SIM swapping attacks that were carried out with the goal of financial fraud.

Banking 96
article thumbnail

Highlights from the Ultimate Guide to Client-side Security

Security Boulevard

In today’s world, businesses, economies, and lives are connected by a complex spider web of code and software applications. This code and these applications drive e-commerce, financial transactions, and data input. They impact our ability to quickly transfer money from one account to another, to fill out an online mortgage application, and to order supplies […].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Federal Advisory Highlights Increased Globalized Ransomware Threat

Digital Guardian

A joint advisory on ransomware issued by the FBI, CISA, and the NSA recapped ransomware activity in 2021 and showed why the threat continues to loom large for enterprises.

article thumbnail

Extra, Extra, VERT Reads All About It: Cybersecurity News for the Week of February 7, 2022

Security Boulevard

All of us at Tripwire’s Vulnerability Exposure and Research Team (VERT) are constantly looking out for interesting stories and developments in the infosec world. Here’s what cybersecurity news stood out to us during the week of February 7, 2022. I’ve also included some comments on these stories. Mac Trojan Comes with Expanded Ability to Drop […]… Read More.

article thumbnail

Sports brand Mizuno hit with ransomware attack delaying orders

Bleeping Computer

Sports equipment and sportswear brand Mizuno is affected by phone outages and order delays after being hit by ransomware, BleepingComputer has learned from sources familiar with the attack. [.].

article thumbnail

The Hunt for Log4j

Security Boulevard

Various threat actor groups continue to develop exploits that are targeting the Log4j vulnerability. However, The post The Hunt for Log4j appeared first on Gurucul. The post The Hunt for Log4j appeared first on Security Boulevard.

98
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

From the back office to the till: Cybersecurity challenges facing global retailers

We Live Security

How well retailers can manage the surge in cyberthreats may be crucial for their prospects in a post‑pandemic world. The post From the back office to the till: Cybersecurity challenges facing global retailers appeared first on WeLiveSecurity.

Retail 95
article thumbnail

BSidesRDU 2021 -Dahvid Schloss’ ‘PowerShell’s Return To Power’

Security Boulevard

Many thanks to BSidesRDU for publishing their outstanding videos from the BSidesRDU 2021 Conference on the organization’s YouTube channel. Permalink. The post BSidesRDU 2021 -Dahvid Schloss’ ‘PowerShell’s Return To Power’ appeared first on Security Boulevard.

article thumbnail

Ukraine says it’s targeted by ‘massive wave of hybrid warfare’

Bleeping Computer

The Security Service of Ukraine (SSU) today said the country is the target of an ongoing "wave of hybrid warfare," aiming to instill anxiety and undermine Ukrainian society's confidence in the state's ability to defend its citizens. [.].

92
article thumbnail

Cupid or Cybercriminal: Arkose Labs Data Predicts 80% Rise in Romance Scams this Valentine’s Day

Security Boulevard

Valentine’s Day is a prime activity period for romance scams and fake accounts. To maximize their exploits, bad actors prey on potential victims not just on dating platforms, but also on gaming and social media platforms Valentine’s Day is the day for love. But for those who don’t already have a special someone in their […]. The post Cupid or Cybercriminal: Arkose Labs Data Predicts 80% Rise in Romance Scams this Valentine’s Day appeared first on Security Boulevard.

Scams 97
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.