Fri.Apr 15, 2022

article thumbnail

What’s the Best Movie About Hackers? (Book Review)

Lohrman on Security

What do hackers really do? How do they do it? To answer these questions, many people turn to movies to learn and be entertained. Hacker’ s Movie Guide by Steve Morgan and Connor Morgan can help explore your options.

235
235
article thumbnail

Attackers unleash LockBit ransomware on US government computers

Tech Republic Security

According to Sophos, the route of attack stemmed from vulnerabilities in the system’s open firewall ports. The post Attackers unleash LockBit ransomware on US government computers appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top 10 Open Source Vulnerability Assessment Tools

eSecurity Planet

Unlike penetration tests , vulnerability tests do not consist of performing real attacks. However, they’re no less valuable, as they can spot vulnerabilities missed by a penetration test and provide a baseline for comparison. In addition, vulnerability tests allow IT teams to identify weaknesses before they become an actual problem. The goal is not to be stealthy but to assess risks from the inside, like how hackers would deploy their attack after breaking into a network.

article thumbnail

Best SIEM tools 2022: Compare Security Information & Event Management software

Tech Republic Security

SIEM software collects log and event data for spotting and responding to security incidents. Compare top SIEM tools now. The post Best SIEM tools 2022: Compare Security Information & Event Management software appeared first on TechRepublic.

Software 148
article thumbnail

How to Avoid Pitfalls In Automation: Keep Humans In the Loop

Speaker: Erroll Amacker

Automation is transforming finance but without strong financial oversight it can introduce more risk than reward. From missed discrepancies to strained vendor relationships, accounts payable automation needs a human touch to deliver lasting value. This session is your playbook to get automation right. We’ll explore how to balance speed with control, boost decision-making through human-machine collaboration, and unlock ROI with fewer errors, stronger fraud prevention, and smoother operations.

article thumbnail

MFA Advantages and Weaknesses

eSecurity Planet

Not everyone adopts multi-factor authentication (MFA) to secure their accounts. Many stick with simple username and password combinations despite the weaknesses of this authentication method. Yet if someone wanted to enable MFA, which option should they use? Each MFA option suffers vulnerabilities and creates user friction, so IT managers need to select the MFA option that best suits their users and their security concerns.

article thumbnail

Security flaw in Rarible NFT platform allowed attackers to steal crypto assets

Tech Republic Security

NFT and crypto tokens were stolen from Rarible customers before the issue was fixed. Learn more about it and how to prevent from this kind of threat. The post Security flaw in Rarible NFT platform allowed attackers to steal crypto assets appeared first on TechRepublic.

148
148

LifeWorks

More Trending

article thumbnail

Google Emergency Update Fixes Chrome Zero-Day

Dark Reading

Google patches a critical flaw in its Chrome browser, bringing its count of zero-day vulnerabilities fixed in 2022 to four.

117
117
article thumbnail

Nordex Hit by Conti Ransomware

Heimadal Security

Nordex SE is a European company that develops, sells, and produces wind turbines. The enterprise is one of the largest developers and manufacturers of wind turbines globally, with more than 8,500 employees worldwide. The company’s headquarters are in the German city of Rostock, while its management is based in the city of Hamburg. What Happened?

article thumbnail

WatchGuard, Windows Vulnerabilities Require Urgent Fixes

eSecurity Planet

Vulnerabilities in WatchGuard firewalls and Microsoft Windows and Windows Server need to be patched and fixed immediately, security organizations said in alerts this week. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) urged organizations to patch a critical WatchGuard firewall vulnerability ( CVE-2022-23176 ) that affects the Fireware operating system running on WatchGuard Firebox and XTM appliances, and government agencies have been told to patch the flaw by May 2.

Firewall 113
article thumbnail

What is a Security Operations Center (SOC)? Definition, Scope, Roles, and Benefits.

Heimadal Security

In an ever-shifting threatscape, the necessity to identify, assess risk, respond, and hunt down emergent threats becomes even more pressing. The Security Operations Center or S.O.C is the preferred trade-off between defense reinforcement, security ‘frameworking’ & ‘blueprinting’, global policy enforcement, active threat-hunting, and auditing. A SOC team is comprised of software engineers, pen-testers, and security […].

article thumbnail

Why Giant Content Libraries Do Nothing for Your Employees’ Cyber Resilience

Many cybersecurity awareness platforms offer massive content libraries, yet they fail to enhance employees’ cyber resilience. Without structured, engaging, and personalized training, employees struggle to retain and apply key cybersecurity principles. Phished.io explains why organizations should focus on interactive, scenario-based learning rather than overwhelming employees with excessive content.

article thumbnail

Conti Ransomware targets Wind Turbine giant Nordex

CyberSecurity Insiders

Nordex has released a press statement admitting IT disruptions across its production facilities. Investigations have revealed that Conti Ransomware Group, which demands millions as ransom after stealing and encrypting data, caused the attack. With over 8,500 employees, the company has a business presence across the world and recently bagged a 29.5 MW wind project in Finland.

article thumbnail

What Is Email Spam?

Heimadal Security

Spamming is the annoying and dangerous act of sending unsolicited bulk emails or other types of messages over the Internet. Spam is often used to spread malware and phishing and can come your way in the form of emails, social media, instant messages, comments, etc. In this article, we are going to focus on email […]. The post What Is Email Spam?

Media 111
article thumbnail

Analysis of the SunnyDay ransomware

Security Affairs

The analysis of a recent sample SunnyDay ransomware revealed some similarities with other ransomware, such as Ever101, Medusa Locker, Curator, and Payment45. Segurança-Informatica published an analysis of a recent sample of SunnyDay ransomware. As a result of the work, some similarities between other ransomware samples such as Ever101, Medusa Locker, Curator, and Payment45 were found.

article thumbnail

Payment App Users Targeted in Phishing and Social Engineering Campaigns, FBI Warns

Heimadal Security

Malicious actors are trying to deceive individuals living in the US using digital payment apps into making instant transfers of money in social engineering operations involving text messages that contain bogus bank fraud notifications, the FBI says. How Does the Scam Work? As per the warning issued yesterday by the Federal Bureau, once the targets […].

article thumbnail

Zero Trust Mandate: The Realities, Requirements and Roadmap

The DHS compliance audit clock is ticking on Zero Trust. Government agencies can no longer ignore or delay their Zero Trust initiatives. During this virtual panel discussion—featuring Kelly Fuller Gordon, Founder and CEO of RisX, Chris Wild, Zero Trust subject matter expert at Zermount, Inc., and Principal of Cybersecurity Practice at Eliassen Group, Trey Gannon—you’ll gain a detailed understanding of the Federal Zero Trust mandate, its requirements, milestones, and deadlines.

article thumbnail

Yet another Chrome zero-day emergency update – patch now!

Naked Security

The third emergency Chrome 0-day in three months - the first one was exploited by North Korea, so you might as well get this one ASAP.

105
105
article thumbnail

ZingoStealer: New Malware Making Way on the Threat Landscape

Heimadal Security

A new info-stealer is making way on the cyber threat landscape as Haskers Gang has just added to their arsenal ZingoStealer. More Details on ZingoStealer The malware, as mentioned above, named ZingoStealer, is being distributed for free to Haskers Gang Telegram channel members, according to Cisco Talos researchers, who published a report on this topic. […].

Malware 105
article thumbnail

Cybersecurity Act of 2022: A Step in the Right Direction With a Significant Loophole

Dark Reading

The act contains a loophole added late in the process that will impede progress toward the goal of increasing US cybersecurity: a complete carve-out of DNS from the reporting requirements and other obligations outlined in the bill.

DNS 102
article thumbnail

Ways to Develop a Cybersecurity Training Program for Employees

Security Affairs

Cybersecurity experts would have you believe that your organization’s employees have a crucial role in bolstering or damaging your company’s security initiatives. While you may disagree, data breach studies show that employees and negligence are the most typical causes of security breaches, yet these prevalent issues are least discussed. According to a recent industry report from Shred-It, an information security provider, 47% of top business executives believe that employee error, such as

article thumbnail

Next-Level Fraud Prevention: Strategies for Today’s Threat Landscape

Speaker: Sierre Lindgren

Fraud is a battle that every organization must face – it’s no longer a question of “if” but “when.” Every organization is a potential target for fraud, and the finance department is often the bullseye. From cleverly disguised emails to fraudulent payment requests, the tactics of cybercriminals are advancing rapidly. Drawing insights from real-world cases and industry expertise, we’ll explore the vulnerabilities in your processes and how to fortify them effectively.

article thumbnail

'Mute' button in conferencing apps may not actually mute your mic

Bleeping Computer

A new study shows that pressing the mute button on popular video conferencing apps (VCA) may not actually work like you think it should, with apps still listening in on your microphone. [.].

article thumbnail

GitHub Says Hackers Breached Dozens of Organizations Using Stolen OAuth Access Tokens

The Hacker News

Cloud-based repository hosting service GitHub on Friday revealed that it discovered evidence of an unnamed adversary capitalizing on stolen OAuth user tokens to unauthorizedly download private data from several organizations.

98
article thumbnail

Cisco vulnerability lets hackers craft their own login credentials

Bleeping Computer

Cisco has released a security advisory to warn about a critical vulnerability (CVSS v3 score: 10.0), tracked as CVE-2022-20695, impacting the Wireless LAN Controller (WLC) software. [.].

article thumbnail

Google fixed third zero-day in Chrome since the start of 2022

Security Affairs

Google Chrome 100.0.4896.127 addresses a new high-severity zero-day vulnerability tracked as CVE-2022-1364, actively exploited by threat actors in the wild. Google has released Chrome 100.0.4896.127 for Windows, Mac, and Linux to address a high-severity zero-day, tracked as CVE-2022-1364, that is actively exploited by threat actors in attacks. The CVE-2022-1364 zero-day is a type confusion issue that resides in the V8 JavaScript engine that was reported by Clément Lecigne of Google’s Threa

article thumbnail

Prevent Data Breaches With Zero-Trust Enterprise Password Management

Keeper Security is transforming cybersecurity for people and organizations around the world. Keeper’s affordable and easy-to-use solutions are built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Our next-generation privileged access management solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance.

article thumbnail

T-Mobile customers warned of unblockable SMS phishing attacks

Bleeping Computer

An ongoing phishing campaign targets T-Mobile customers with malicious links using unblockable texts sent via SMS (Short Message Service) group messages. [.].

Mobile 98
article thumbnail

Auth bypass flaw in Cisco Wireless LAN Controller Software allows device takeover

Security Affairs

Cisco fixed a critical flaw in Cisco Wireless LAN Controller (WLC) that could allow an unauthenticated, remote attacker to take control affected devices. Cisco has released security patches to fix a critical vulnerability (CVSS score 10), tracked as CVE-2022-20695 , in Cisco Wireless LAN Controller (WLC). A remote, unauthenticated attacker could exploit the flaw to bypass authentication and log in to the device through the management interface.

article thumbnail

CISA orders agencies to fix actively exploited VMware, Chrome bugs

Bleeping Computer

The Cybersecurity and Infrastructure Security Agency (CISA) has added nine more security flaws to its list of actively exploited bugs, including a VMware privilege escalation flaw and a Google Chrome zero-day that could be used for remote code execution. [.].

article thumbnail

Conti Ransomware Gang claims responsibility for the Nordex hack

Security Affairs

The Conti ransomware gang has claimed responsibility for the recent attack against Nordex, one of the largest manufacturers of wind turbines. The Conti ransomware gang claimed responsibility for the cyberattack that hit the manufacturer of wind turbines Nordex on March 31, 2022. Nordex Group shut down “IT systems across multiple locations and business units” as a precautionary measure to prevent the threat from spreading across its networks.

article thumbnail

Optimizing The Modern Developer Experience with Coder

Many software teams have migrated their testing and production workloads to the cloud, yet development environments often remain tied to outdated local setups, limiting efficiency and growth. This is where Coder comes in. In our 101 Coder webinar, you’ll explore how cloud-based development environments can unlock new levels of productivity. Discover how to transition from local setups to a secure, cloud-powered ecosystem with ease.

article thumbnail

CISA Warns of APT Targeting ICS/SCADA Devices

SecureWorld News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA), along with the the Department of Energy, FBI and NSA, have issued a joint Cybersecurity Advisory warning that an advanced persistent threat (APT) actor has displayed the ability to gain full access to some ICS (industrial control system) and SCADA (supervisory control and data acquisition) devices.

article thumbnail

ZingoStealer crimeware released for free in the cybercrime ecosystem

Security Affairs

A new powerful crimeware called ZingoStealer was released for free by a threat actor known as Haskers Gang. ZingoStealer is a new information-stealer developed by a threat actor known as Haskers Gang who released it for free after they attempted to sell the source code for $500. The threat actors were also offering their own crypter, dubbed ExoCrypt for 300 Rubles (~$3 USD), to evade detection.

article thumbnail

API Security Fundamentals

Security Boulevard

What is API Security? Application programming interfaces (APIs) are the building blocks of modern applications. Think of them as the on-ramps to the digital world. They keep everyone connected to vital data and services, enable all sorts of critical business operations, and make digital transformation possible. The number of APIs is growing quickly.

article thumbnail

Threat actors use Zimbra exploits to target organizations in Ukraine

Security Affairs

Threat actors are targeting Ukrainian government organizations with exploits for XSS vulnerabilities in Zimbra Collaboration Suite (CVE-2018-6882). Ukraine’s CERT (CERT-UA) warns of threat actors that are targeting government organizations with exploits for XSS vulnerabilities in Zimbra Collaboration Suite ( CVE-2018-6882 ). “Cross-site scripting (XSS) vulnerability in the ZmMailMsgView.getAttachmentLinkHtml function in Zimbra Collaboration Suite (ZCS) before 8.7 Patch 1 and 8.8.x be

article thumbnail

The Tumultuous IT Landscape Is Making Hiring More Difficult

After a year of sporadic hiring and uncertain investment areas, tech leaders are scrambling to figure out what’s next. This whitepaper reveals how tech leaders are hiring and investing for the future. Download today to learn more!