Fri.Jul 21, 2023

article thumbnail

AI and Microdirectives

Schneier on Security

Imagine a future in which AIs automatically interpret—and enforce—laws. All day and every day, you constantly receive highly personalized instructions for how to comply with the law, sent directly by your government and law enforcement. You’re told how to cross the street, how fast to drive on the way to work, and what you’re allowed to say or do online—if you’re in any situation that might have legal implications, you’re told exactly what to do, in real time.

article thumbnail

Few Fortune 100 Firms List Security Pros in Their Executive Ranks

Krebs on Security

Many things have changed since 2018, such as the names of the companies in the Fortune 100 list. But one aspect of that vaunted list that hasn’t shifted much since is that very few of these companies list any security professionals within their top executive ranks. The next time you receive a breach notification letter that invariably says a company you trusted places a top priority on customer security and privacy, consider this: Only four of the Fortune 100 companies currently list a sec

CSO 204
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Europol’s IOCTA 2023 Report Reveals Cybercriminals are Increasingly Interdependent

Tech Republic Security

The Europol report also reported on cybercriminals' use of cryptocurrencies and how their techniques are more sophisticated. However, there was good cybersecurity news, too.

article thumbnail

CISA: You've got two weeks to patch Citrix NetScaler vulnerability CVE-2023-3519

Malwarebytes

The Cybersecurity and Infrastructure Security Agency (CISA) has added a critical unauthenticated remote code execution (RCE) vulnerability in Citrix NetScaler ADC and Citrix NetScaler Gateway to its Known Exploited Vulnerabilities Catalog , based on evidence of active exploitation. This means that Federal Civilian Executive Branch (FCEB) agencies need to remediate this vulnerability by August 9, 2023 to protect their networks against active threats.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

8 Best Enterprise Password Managers for 2023

Tech Republic Security

This is a comprehensive list of the top enterprise password managers. Use this guide to compare and choose which one is best for your business.

article thumbnail

Tame Identity Sprawl: Strategies and solutions

Security Boulevard

How to Tame Identity Sprawl: Strategies and solutions for managing digital identitiesIf your employees use different usernames and passwords for their computers, applications, other systems and accounts, your organization is experiencing identity sprawl. Identity sprawl is a problem that has increased significantly with the rise of identity-related attacks.

More Trending

article thumbnail

Software Supply Chain Attackers Targeting Banks, Checkmarx Says

Security Boulevard

Two banks earlier this year were the targets of open source supply chain attacks, the first of their kind in the industry. The post Software Supply Chain Attackers Targeting Banks, Checkmarx Says appeared first on Security Boulevard.

Banking 98
article thumbnail

Stolen Azure AD key offered widespread access to Microsoft cloud services

Bleeping Computer

The Microsoft private encryption key stolen by Storm-0558 Chinese hackers provided them with access far beyond the Exchange Online and Outlook.com accounts that Redmond said were compromised, according to Wiz security researchers. [.

article thumbnail

Startups’ Guide to Security Questionnaires

Security Boulevard

For startups looking to win business and build trust with potential clients, a robust security program and effective response to security questionnaires are essential. Whether you’re new to security questionnaires or just need a refresher, we have you covered. With that, let’s get started. What are security questionnaires? Security questionnaires are sets of standardized questions […] The post Startups’ Guide to Security Questionnaires first appeared on TrustCloud.

article thumbnail

Living Off the Land Attacks: LOTL Definition & Prevention

eSecurity Planet

Living off the land (LOTL) attacks use legitimate programs that already exist on a computer, rather than installing malware from an external source onto a system. The stealthy nature of these attacks can make them effective — and difficult for security teams to detect and prevent. To prevent LOTL attacks, security teams must use sophisticated detection methods, as well as closing loops in popular computer programs with known vulnerabilities.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

The Rise of QR Codes Spurs Rise in ‘Fresh Phish’

Security Boulevard

Miscreants have ramped up their use of QR codes to phish for credentials, according to INKY threat researchers. The post The Rise of QR Codes Spurs Rise in ‘Fresh Phish’ appeared first on Security Boulevard.

article thumbnail

Azure AD Token Forging Technique in Microsoft Attack Extends Beyond Outlook, Wiz Reports

The Hacker News

The recent attack against Microsoft's email infrastructure by a Chinese nation-state actor referred to as Storm-0558 is said to have a broader scope than previously thought.

article thumbnail

BSides Sofia 2023 – Georgi Gerganov – Keytap Acoustic Keyboard Eavesdropping

Security Boulevard

Our thanks to BSides Sofia for publishing their presenter’s tremendous BSides Sofia 2023 content on the organizations’ YouTube channel. Permalink The post BSides Sofia 2023 – Georgi Gerganov – Keytap Acoustic Keyboard Eavesdropping appeared first on Security Boulevard.

article thumbnail

7 Steps to the Incident Response Process & Frameworks

eSecurity Planet

Incident response frameworks and practices are detailed action plans to resolve security breaches inside a business or organization. They give the business a thorough and proactive approach to security by methodically recording every aspect of an incident, including how it happened and the measures that were taken, and describing the subsequent steps to prevent such incidents in the future.

DDOS 98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Cleantech and Quantum Computing: Critical Infrastructure Cybersecurity

Security Boulevard

As cleantech becomes a bigger part of U.S. critical infrastructure, it faces a bigger risk from cyberattackers leveraging quantum attacks. The post Cleantech and Quantum Computing: Critical Infrastructure Cybersecurity appeared first on Security Boulevard.

article thumbnail

Stolen Microsoft key offered widespread access to Microsoft cloud services

Bleeping Computer

The Microsoft consumer signing key stolen by Storm-0558 Chinese hackers provided them with access far beyond the Exchange Online and Outlook.com accounts that Redmond said were compromised, according to Wiz security researchers. [.

article thumbnail

How to use Repository Health Check 2.0

Security Boulevard

This is a quick tutorial on how to get started with Repository Health Check (RHC) 2.0, available in Sonatype Nexus Repository Manager 3.3. The post How to use Repository Health Check 2.0 appeared first on Security Boulevard.

98
article thumbnail

Nice Suzuki, sport: shame dealer left your data up for grabs

Security Affairs

Cybernews research team discovered that two Suzuki-authorized dealer websites were leaking customers’ sensitive information. Suzuki or otherwise, buying a new vehicle is an intense experience with complicated credit, insurance, documentation, and contracts. Think of all the data that you leave in a dealership, including the fact that you now own a brand-new car – which itself may be a potential target for criminals.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Dell Adds Orchestration Capabilities to Data Protection Platform

Security Boulevard

Dell Technologies added orchestration capabilities to its data protection software that makes it simpler for IT teams to schedule backup. The post Dell Adds Orchestration Capabilities to Data Protection Platform appeared first on Security Boulevard.

Backups 98
article thumbnail

Apple Threatens to Pull iMessage and FaceTime from U.K. Amid Surveillance Demands

The Hacker News

Apple has warned that it would rather stop offering iMessage and FaceTime services in the U.K. than bowing down to government pressure in response to new proposals that seek to expand digital surveillance powers available to state intelligence agencies.

article thumbnail

Setting Up DKIM on On-Prem Exchange Servers

Security Boulevard

This is a comprehensive guide on how to deploy DKIM on On-prem exchange servers by installing the free Exchange DKIM Signer. The post Setting Up DKIM on On-Prem Exchange Servers appeared first on Security Boulevard.

article thumbnail

VirusTotal apologizes for data leak affecting 5,600 customers

Bleeping Computer

VirusTotal apologized on Friday for leaking the information of over 5,600 customers after an employee mistakenly uploaded a CSV file containing their info to the platform last month. [.

90
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

GitHub Developers Targeted by North Korea’s Lazarus Group

Security Boulevard

The Lazarus Group is behind a social engineering campaign that uses repository invitations and malicious npm packages to target developers on GitHub. The post GitHub Developers Targeted by North Korea’s Lazarus Group appeared first on Security Boulevard.

article thumbnail

Experts believe North Korea behind JumpCloud supply chain attack

Security Affairs

SentinelOne researchers attribute the recent supply chain attacks on JumpCloud to North Korea-linked threat actors. JumpCloud is a cloud-based directory service platform designed to manage user identities, devices, and applications in a seamless and secure manner. It allows IT administrators to centralize and simplify their identity and access management tasks across various systems and applications.

article thumbnail

Cybersecurity Insights with Contrast CISO David Lindner | 7/21

Security Boulevard

Insight #1 WormGPT is a thing. The tool — being sold on hacker forums and considered “ChatGPT’s evil cousin” — shows that cybercriminals are taking advantage of Large Language Models (LLMs) to produce detection-resilient cyberattacks and phishes. It’s uber important that your controls and detections adapt to the changing landscape. The post Cybersecurity Insights with Contrast CISO David Lindner | 7/21 appeared first on Security Boulevard.

CISO 97
article thumbnail

3 Ways Rent Payment Reporting Improves Your Credit

Identity IQ

3 Ways Rent Payment Reporting Improves Your Credit IdentityIQ Have you ever wished you could get credit for your on-time rent payments? Now you can. IdentityIQ, a leading provider of identity theft protection and credit monitoring services, has a groundbreaking addition to its suite of features: rent payment reporting. This new service allows your on-time rent payments, and potentially up to 24 months of past payments, to appear as a credit tradeline and help improve your credit scores.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Ransom Monetization Rates Fall to Record Low Despite Jump In Average Ransom Payments

Security Boulevard

As ransomware affiliates are paid less frequently, they have adapted their strategies to compensate for the shifting dynamics of cyber extortion. The post Ransom Monetization Rates Fall to Record Low Despite Jump In Average Ransom Payments appeared first on Security Boulevard.

article thumbnail

Estée Lauder targeted by Cl0p and BlackCat ransomware groups

Malwarebytes

Estée Lauder is currently at the heart of a compromise storm , revealing a major security issue via a Security Exchange Commission (SEC) filing on Tuesday. Although no detailed explanation of what has taken place is given, there is confirmation that an attack allowed access to some systems and involved potential data exfiltration. Meanwhile, two ransomware groups are taking credit for compromises unrelated to one another.

article thumbnail

Auditing reforms in 2023 and the use of audit analytics

Security Boulevard

Navigating Uncharted Waters: A look at auditing reforms in 2023 and the use of audit analyticsFor auditors, 2023 is shaping up to be an unprecedented year. Since 2021, there has been a notable surge in the efforts of financial and accounting regulators to address audit quality. Moreover, they are actively […] The post Auditing reforms in 2023 and the use of audit analytics appeared first on SafePaaS.

article thumbnail

CISA warns of attacks against Citrix NetScaler ADC and Gateway Devices

Security Affairs

The US CISA warns of cyber attacks targeting Citrix NetScaler Application Delivery Controller (ADC) and Gateway devices. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warning of cyber attacks against Citrix NetScaler Application Delivery Controller (ADC) and Gateway devices exploiting recently discovered zero-day CVE-2023-3519. The Agency states that threat actors targeted a NetScaler ADC appliance deployed in the network of a critical infrastructure organization.

VPN 84
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.