Tue.Dec 28, 2021

article thumbnail

Check for Log4j vulnerabilities with this simple-to-use script

Tech Republic Security

If you're not certain whether your Java project is free from Log4j vulnerabilities, you should try this easy-to-use scanning tool immediately.

211
211
article thumbnail

LastPass users warned their master passwords are compromised

Bleeping Computer

Many LastPass users report that their master passwords have been compromised after receiving email warnings that someone tried to use them to log into their accounts from unknown locations. [.].

Passwords 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top DevOps Trends That Will Dominate in 2022

Security Boulevard

The post Top DevOps Trends That Will Dominate in 2022 appeared first on PeoplActive. The post Top DevOps Trends That Will Dominate in 2022 appeared first on Security Boulevard.

144
144
article thumbnail

Log4j 2.17.1 out now, fixes new remote code execution bug

Bleeping Computer

Apache has released another Log4j version, 2.17.1 fixing a newly discovered remote code execution (RCE) vulnerability in 2.17.0, tracked as CVE-2021-44832. Prior to today, 2.17.0 was the most recent version of Log4j and deemed the safest release to upgrade to, but that advice has now evolved. [.].

145
145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

4 ways employee home networks and smart devices change your threat model

CSO Magazine

Many employees at businesses worldwide have been forced to work from home because of COVID-19 related social distancing mandates. The security of employee home networks, and of the devices connected to them, are becoming increasingly important considerations for organizations that need to continue to support a large remote workforce for the foreseeable future.

article thumbnail

RedLine malware shows why passwords shouldn't be saved in browsers

Bleeping Computer

The RedLine information-stealing malware targets popular web browsers such as Chrome, Edge, and Opera, demonstrating why storing your passwords in browsers is a bad idea. [.].

Passwords 145

More Trending

article thumbnail

Amazon Alexa slammed for giving lethal challenge to 10-year-old girl

Bleeping Computer

An Amazon Echo owner was left shocked after Alexa proposed a dangerous challenge to her 10-year old child. AI-powered virtual assistants like Alexa that power smart devices and speakers such as Echo, Echo Dot, and Amazon Tap, come with a plethora of capabilities, including playing verbal games. [.].

article thumbnail

The Log4j Flaw Will Take Years to be Fully Addressed

Dark Reading

Over 80% of Java packages stored on Maven Central Repository have log4j as an indirect dependency, with most of them burying the vulnerable version five levels deep, says Google's Open Source Insights Team.

134
134
article thumbnail

CISOs, what's in your work-from-home program?

CSO Magazine

I wrote previously of what the key ingredients are for a successful travel program might include, as it was a topic which had not garnered much attention over the course of the past couple of years as pandemic took hold. What most entities have experienced since early 2020 is the IT scramble to accommodate the migration by employees from onsite and in their seat, to off-site and sitting wherever they could find internet access.

CISO 133
article thumbnail

Details of T-Mobile December 2021 Data Breach

CyberSecurity Insiders

T Mobile that suffered a massive data breach in August this year has again fallen prey to a similar hack in December 2021 that saw information leak of a small set of the telecom company customers. According to those reporting to our Cybersecurity Insiders, the attack took place in three forms, with the first targeting the customer proprietary network info(cpni), and second related to SIM swap and third involving customers targeted with both the said forms of incidents.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

New Flagpro malware linked to Chinese state-backed hackers

Bleeping Computer

The cyber-espionage APT (advanced persistent threat) group tracked as 'BlackTech' was spotted using a novel malware called 'Flagpro' in attacks against Japanese firms. [.].

Malware 127
article thumbnail

Beware of this Crypto wallet draining Echelon Malware

CyberSecurity Insiders

All those using cryptocurrency wallets, you better be aware of this crypto scam that is being spread through Telegram. Information is out that some hackers in the name of ‘Smokes Night’ are stealing cryptocurrency from the users’ wallets by spreading Echelon Malware on Telegram. Technically, Echelon is a malicious software that is into the tactic of stealing information of those using Telegram messaging services.

Malware 130
article thumbnail

New Apache Log4j Update Released to Patch Newly Discovered Vulnerability

The Hacker News

The Apache Software Foundation (ASF) on Tuesday rolled out fresh patches to contain an arbitrary code execution flaw in Log4j that could be abused by threat actors to run malicious code on affected systems, making it the fifth security shortcoming to be discovered in the tool in the span of a month. Tracked as CVE-2021-44832, the vulnerability is rated 6.

Software 123
article thumbnail

Best of 2021 – Chinese Exchange Hack: At Best, Microsoft is Incompetent

Security Boulevard

This week brought news of Chinese hackers attacking Microsoft Exchange. But why did Microsoft wait eight weeks to tell anyone? The post Best of 2021 – Chinese Exchange Hack: At Best, Microsoft is Incompetent appeared first on Security Boulevard.

Hacking 122
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

That Toy You Got for Christmas Could Be Spying on You

Threatpost

Security flaws in the recently released Fisher-Price Chatter Bluetooth telephone can allow nearby attackers to spy on calls or communicate with children using the device.

IoT 121
article thumbnail

McMenamins suffers a Ransomware Attack

CyberSecurity Insiders

McMenamins, a family owned company of crafted breweries in Oregon & Washington, has reportedly suffered a ransomware attack, blocking down several of its digital services like hotel room booking and such. The employees of the company have been asked to use other digital services to stay in touch with each other and were given a hint that it might take at least 10 days for the business to recover from the incident.

article thumbnail

Three quick takes regarding the 2021 updates to the OWASP Top 10 list

Security Boulevard

In this article, we’ll take a look back at the changes to the OWASP Top 10 this past year. Photo by Anna Tarazevich from Pexels. It’s been four years since OWASP updated its Top 10 list , but this year we got three brand new categories along with a reshuffling of the rest. As we head into 2022, we’ll take a look at the generalization of the guidance offered by OWASP, changes in how the team determined which issues were included/excluded, and how some things never change.

Software 113
article thumbnail

Experts Detail Logging Tool of DanderSpritz Framework Used by Equation Group Hackers

The Hacker News

Cybersecurity researchers have offered a detailed glimpse into a system called DoubleFeature that's dedicated to logging the different stages of post-exploitation stemming from the deployment of DanderSpritz, a full-featured malware framework used by the Equation Group.

Malware 112
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Threat actors are abusing MSBuild to implant Cobalt Strike Beacons

Security Affairs

Experts warn of malicious campaigns abusing Microsoft Build Engine (MSBuild) to execute a Cobalt Strike payload on compromised systems. Security expert from Morphus Labs recently observed several malicious campaigns abusing Microsoft Build Engine ( MSBuild ) to execute a Cobalt Strike payload on compromised machines. MSBuild is a free and open-source build toolset for managed code as well as native C++ code and was part of.NET Framework.

article thumbnail

A Year in Microsoft Bugs: The Most Critical, Overlooked & Hard to Patch

Dark Reading

Severe flaws in Microsoft Exchange and Windows Print Spooler stood out amid a wide range of vulnerabilities security teams were forced to prioritize in 2021.

117
117
article thumbnail

LastPass investigated recent reports of blocked login attempts

Security Affairs

Password manager app LastPass confirmed that threat actors have launched a credential stuffing attack against its users. While LastPass says that it is not aware that some of its accounts were compromised in the recent credential stuffing attacks that started on Monday, numerous LastPass users claim that their master passwords have been compromised after receiving emails warning them that someone tried to use them to access their accounts. “Someone just used your master password to try to

article thumbnail

The City of Keizer Enhances Cybersecurity by Eliminating Compromised Passwords

Security Boulevard

The City of Keizer is a beautiful community in the Willamette Valley of Oregon. The city offers an ideal environment, delivering a range of services to citizens, from parks and public works to police protection. However, even from its earliest days, there have been hazards to overcome. As a settlement in the 1800s, floods forced the community to rebuild on.

Passwords 104
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

An Increased Wave of eCh0raix Ransomware Attacks Hits QNAP NAS Devices

Heimadal Security

A jump in the number of eCh0raix ransomware attacks on the systems of QNAP NAS devices has been reported by users. The ransomware is also known under the name of QNAPCrypt. It seems that the cybercriminals behind eCh0raix started to increase their activity a week before the Christmas holidays. They are targeting devices with admin […]. The post An Increased Wave of eCh0raix Ransomware Attacks Hits QNAP NAS Devices appeared first on Heimdal Security Blog.

article thumbnail

Protect Your Organization by Cultivating a Culture of Cybersecurity Awareness

Security Boulevard

The cybersecurity market offers excellent solutions and services to combat the threats that are exploited by cybercriminals. However, are these tools enough to fully protect an organization? It is clear that human error is a strong attack vector for many popular cybercrimes, so the best way to augment any security program is to create a cyber-aware workforce.

article thumbnail

Riskware Android streaming apps found on Samsung's Galaxy store

Bleeping Computer

Samsung's official Android app store, called the Galaxy Store, has had an infiltration of riskware apps that triggered multiple Play Protect warnings on people's devices. [.].

Mobile 99
article thumbnail

Top 10 Challenges of DevOps Adoption in 2022

Security Boulevard

The post Top 10 Challenges of DevOps Adoption in 2022 appeared first on PeoplActive. The post Top 10 Challenges of DevOps Adoption in 2022 appeared first on Security Boulevard.

98
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Top 7 Cybersecurity Regulations in the Financial Industry that you Need to Know

Appknox

Cybersecurity incidents aren’t rare for businesses now. In fact, in the first 6 months of 2021, around 1767 data breach incidents rocked the business world and exposed more than 18 billion records. And one of the hardest-hit industry verticals from threatening cyber-attacks is the financial industry.

article thumbnail

2021 in Review, Part 1: 5 Cybersecurity Topics that Made News

Security Boulevard

It’s been another chaotic year in cybersecurity, as protecting web applications and stopping sensitive data breaches remain top-of-mind issues and continue to generate headline news. As 2021 comes to a close, cybersecurity and all the industries it serves is dealing with an unprecedented zero-day vulnerability in the form of CVE-2021-44228 – just 12 months after […].

article thumbnail

DoubleFeature, post-exploitation dashboard used by Equation Group APT

Security Affairs

Researchers analyzed the DoubleFeature logging tool of DanderSpritz Framework that was used by the Equation Group APT group. Check Point researchers have published a detailed analysis of the DoubleFeature tool used to log post-exploitation activities in attacks conducted by the Equation Group and involving the DanderSpritz malware framework. DanderSpritz made the headlines on April 14, 2017, when it was leaked by the Shadow Broker hacking group along with other tools and exploits belonging to NS

article thumbnail

After Google's Landmark Settlement, How Ad Networks Should Tackle Child Privacy

Dark Reading

To comply with the updated COPPA Rule, online ad platforms need to change how they handle viewers who might be children.

112
112
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.