Fri.Apr 15, 2022

article thumbnail

What’s the Best Movie About Hackers? (Book Review)

Lohrman on Security

What do hackers really do? How do they do it? To answer these questions, many people turn to movies to learn and be entertained. Hacker’ s Movie Guide by Steve Morgan and Connor Morgan can help explore your options.

168
168
article thumbnail

Attackers unleash LockBit ransomware on US government computers

Tech Republic Security

According to Sophos, the route of attack stemmed from vulnerabilities in the system’s open firewall ports. The post Attackers unleash LockBit ransomware on US government computers appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

What Is Data Leakage?

Heimadal Security

Data leakage, frequently called information leakage, is the unauthorized disclosure of sensitive data from within a company’s network secured perimeter to an external recipient. Data leakage can happen in many ways and can be unintentional or intentional. What Can Cause a Data Leak? A data leak can happen either electronically or physically via USB drives, […].

article thumbnail

Best SIEM tools 2022: Compare Security Information & Event Management software

Tech Republic Security

SIEM software collects log and event data for spotting and responding to security incidents. Compare top SIEM tools now. The post Best SIEM tools 2022: Compare Security Information & Event Management software appeared first on TechRepublic.

Software 144
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

MFA Advantages and Weaknesses

eSecurity Planet

Not everyone adopts multi-factor authentication (MFA) to secure their accounts. Many stick with simple username and password combinations despite the weaknesses of this authentication method. Yet if someone wanted to enable MFA, which option should they use? Each MFA option suffers vulnerabilities and creates user friction, so IT managers need to select the MFA option that best suits their users and their security concerns.

article thumbnail

Security flaw in Rarible NFT platform allowed attackers to steal crypto assets

Tech Republic Security

NFT and crypto tokens were stolen from Rarible customers before the issue was fixed. Learn more about it and how to prevent from this kind of threat. The post Security flaw in Rarible NFT platform allowed attackers to steal crypto assets appeared first on TechRepublic.

131
131

More Trending

article thumbnail

Conti Ransomware targets Wind Turbine giant Nordex

CyberSecurity Insiders

Nordex has released a press statement admitting IT disruptions across its production facilities. Investigations have revealed that Conti Ransomware Group, which demands millions as ransom after stealing and encrypting data, caused the attack. With over 8,500 employees, the company has a business presence across the world and recently bagged a 29.5 MW wind project in Finland.

article thumbnail

Cybersecurity Act of 2022: A Step in the Right Direction With a Significant Loophole

Dark Reading

The act contains a loophole added late in the process that will impede progress toward the goal of increasing US cybersecurity: a complete carve-out of DNS from the reporting requirements and other obligations outlined in the bill.

DNS 102
article thumbnail

'Mute' button in conferencing apps may not actually mute your mic

Bleeping Computer

A new study shows that pressing the mute button on popular video conferencing apps (VCA) may not actually work like you think it should, with apps still listening in on your microphone. [.].

article thumbnail

API Security Fundamentals

Security Boulevard

What is API Security? Application programming interfaces (APIs) are the building blocks of modern applications. Think of them as the on-ramps to the digital world. They keep everyone connected to vital data and services, enable all sorts of critical business operations, and make digital transformation possible. The number of APIs is growing quickly.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

CISA orders agencies to fix actively exploited VMware, Chrome bugs

Bleeping Computer

The Cybersecurity and Infrastructure Security Agency (CISA) has added nine more security flaws to its list of actively exploited bugs, including a VMware privilege escalation flaw and a Google Chrome zero-day that could be used for remote code execution. [.].

article thumbnail

Gov’t Advisory Warns of Pipedream Malware Aimed at ICS

Security Boulevard

The U.S. government this week tried to get ahead of possible attacks on industrial control systems (ICS), particularly in the energy sector, via the recently discovered Pipedream malware, a modular ICS attack framework that is equally dangerous to industrial software like Omron and Schneider Electric controllers and industrial technologies like Modbus, CODESYS and OPC UA.

Malware 98
article thumbnail

Cisco vulnerability lets hackers craft their own login credentials

Bleeping Computer

Cisco has released a security advisory to warn about a critical vulnerability (CVSS v3 score: 10.0), tracked as CVE-2022-20695, impacting the Wireless LAN Controller (WLC) software. [.].

article thumbnail

GitHub Says Hackers Breached Dozens of Organizations Using Stolen OAuth Access Tokens

The Hacker News

Cloud-based repository hosting service GitHub on Friday revealed that it discovered evidence of an unnamed adversary capitalizing on stolen OAuth user tokens to unauthorizedly download private data from several organizations.

98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Attack on Panasonic Canada Shows Conti is Still Dangerous

Security Boulevard

While the details remain sparse, Panasonic suffered another breach just six months after a high-profile attack—this time at Panasonic Canada. The Conti ransomware gang said it was behind the February attack that resulted in the theft of more than 2.8GB of data. The ransomware group posted what appeared to be internal documents from Panasonic Canada, The post Attack on Panasonic Canada Shows Conti is Still Dangerous appeared first on Security Boulevard.

article thumbnail

WatchGuard, Windows Vulnerabilities Require Urgent Fixes

eSecurity Planet

Vulnerabilities in WatchGuard firewalls and Microsoft Windows and Windows Server need to be patched and fixed immediately, security organizations said in alerts this week. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) urged organizations to patch a critical WatchGuard firewall vulnerability ( CVE-2022-23176 ) that affects the Fireware operating system running on WatchGuard Firebox and XTM appliances, and government agencies have been told to patch the flaw by May 2.

article thumbnail

Understanding SASE and Zero-Trust to Strengthen Security

Security Boulevard

Cyberthreats have reached unprecedented levels; cyberattacks are happening more frequently than ever before and highly sophisticated cybercriminals are laser-focused on devising innovative new ways to compromise networks. Ransom demands are increasing and impacting a wide range of targets, from small businesses to vital infrastructure and government agencies, leaving no one untouched.

article thumbnail

Nordex Hit by Conti Ransomware

Heimadal Security

Nordex SE is a European company that develops, sells, and produces wind turbines. The enterprise is one of the largest developers and manufacturers of wind turbines globally, with more than 8,500 employees worldwide. The company’s headquarters are in the German city of Rostock, while its management is based in the city of Hamburg. What Happened?

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Google Emergency Update Fixes Chrome Zero-Day

Dark Reading

Google patches a critical flaw in its Chrome browser, bringing its count of zero-day vulnerabilities fixed in 2022 to four.

117
117
article thumbnail

What is a Security Operations Center (SOC)? Definition, Scope, Roles, and Benefits.

Heimadal Security

In an ever-shifting threatscape, the necessity to identify, assess risk, respond, and hunt down emergent threats becomes even more pressing. The Security Operations Center or S.O.C is the preferred trade-off between defense reinforcement, security ‘frameworking’ & ‘blueprinting’, global policy enforcement, active threat-hunting, and auditing. A SOC team is comprised of software engineers, pen-testers, and security […].

article thumbnail

The Week in Ransomware - April 15th 2022 - Encrypting Russia

Bleeping Computer

While countries worldwide have been the frequent target of ransomware attacks, Russia and CIS countries have been avoided by threat actors. The tables have turned with the NB65 hacking group modifying the leaked Conti ransomware to use in attacks on Russian entities. [.].

article thumbnail

What Is Email Spam?

Heimadal Security

Spamming is the annoying and dangerous act of sending unsolicited bulk emails or other types of messages over the Internet. Spam is often used to spread malware and phishing and can come your way in the form of emails, social media, instant messages, comments, etc. In this article, we are going to focus on email […]. The post What Is Email Spam?

Media 95
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Haskers Gang Gives Away ZingoStealer Malware to Other Cybercriminals for Free

The Hacker News

A crimeware-related threat actor known as Haskers Gang has released an information-stealing malware called ZingoStealer for free on, allowing other criminal groups to leverage the tool for nefarious purposes.

Malware 93
article thumbnail

T-Mobile customers warned of unblockable SMS phishing attacks

Bleeping Computer

An ongoing phishing campaign targets T-Mobile customers with malicious links using unblockable texts sent via SMS (Short Message Service) group messages. [.].

Mobile 98
article thumbnail

JekyllBot:5 Flaws Let Attackers Take Control of Aethon TUG Hospital Robots

The Hacker News

As many as five security vulnerabilities have been addressed in Aethon Tug hospital robots that could enable remote attackers to seize control of the devices and interfere with the timely distribution of medication and lab samples.

91
article thumbnail

Cryptocurrency DeFi platforms are now more targeted than ever

Bleeping Computer

Hackers are increasingly targeting DeFi (Decentralized Finance) cryptocurrency platforms, with Q1 2022 data showing that more platforms are being targeted than ever before. [.].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Google fixed third zero-day in Chrome since the start of 2022

Security Affairs

Google Chrome 100.0.4896.127 addresses a new high-severity zero-day vulnerability tracked as CVE-2022-1364, actively exploited by threat actors in the wild. Google has released Chrome 100.0.4896.127 for Windows, Mac, and Linux to address a high-severity zero-day, tracked as CVE-2022-1364, that is actively exploited by threat actors in attacks. The CVE-2022-1364 zero-day is a type confusion issue that resides in the V8 JavaScript engine that was reported by Clément Lecigne of Google’s Threa

article thumbnail

GitHub: Attacker breached dozens of orgs using stolen OAuth tokens

Bleeping Computer

GitHub revealed today that an attacker is using stolen OAuth user tokens (issued to Heroku and Travis-CI) to download data from private repositories. [.].

98
article thumbnail

Auth bypass flaw in Cisco Wireless LAN Controller Software allows device takeover

Security Affairs

Cisco fixed a critical flaw in Cisco Wireless LAN Controller (WLC) that could allow an unauthenticated, remote attacker to take control affected devices. Cisco has released security patches to fix a critical vulnerability (CVSS score 10), tracked as CVE-2022-20695 , in Cisco Wireless LAN Controller (WLC). A remote, unauthenticated attacker could exploit the flaw to bypass authentication and log in to the device through the management interface.

article thumbnail

Payment App Users Targeted in Phishing and Social Engineering Campaigns, FBI Warns

Heimadal Security

Malicious actors are trying to deceive individuals living in the US using digital payment apps into making instant transfers of money in social engineering operations involving text messages that contain bogus bank fraud notifications, the FBI says. How Does the Scam Work? As per the warning issued yesterday by the Federal Bureau, once the targets […].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.