Fri.Oct 07, 2022

article thumbnail

Report: Big U.S. Banks Are Stiffing Account Takeover Victims

Krebs on Security

When U.S. consumers have their online bank accounts hijacked and plundered by hackers, U.S. financial institutions are legally obligated to reverse any unauthorized transactions as long as the victim reports the fraud in a timely manner. But new data released this week suggests that for some of the nation’s largest banks, reimbursing account takeover victims has become more the exception than the rule.

Banking 254
article thumbnail

Weekly Update 316

Troy Hunt

Geez it's nice to be home 😊 It's nice to live in a home that makes you feel that way when returning from a place as beautiful as Bali 😊 This week's video is dominated by the whole discussion around this tweet: I love that part of the Microsoft Security Score for Identity in Azure improves your score if you *don't* enforce password rotation, what a sign of the times!

Passwords 241
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

2022 State of the Threat: Ransomware is still hitting companies hard

Tech Republic Security

SecureWorks found that business email compromise still generates huge revenues for cybercriminals, while cyberespionage activities tend not to change so much. The post 2022 State of the Threat: Ransomware is still hitting companies hard appeared first on TechRepublic.

article thumbnail

TOP 10 unattributed APT mysteries

SecureList

Targeted attack attribution is always a tricky thing, and in general, we believe that attribution is best left to law enforcement agencies. The reason is that, while in 90%, it is possible to understand a few things about the attackers, such as their native language or even location, the remaining 10% can lead to embarrassing attribution errors or worse.

Malware 141
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

The Fight to Cut Off the Crypto Fueling Russia's Ukraine Invasion

WIRED Threat Level

Blockchain investigators have uncovered at least $4 million—and counting—in cryptocurrency fundraising has reached Russia's violent militia groups.

article thumbnail

Mobile Ecosystem Forum CEO talks privacy, security and the future of the mobile industry

Tech Republic Security

Dario Betti talks to TechRepublic about the stir-shaken concept, investing in the right tech and other issues. The post Mobile Ecosystem Forum CEO talks privacy, security and the future of the mobile industry appeared first on TechRepublic.

Mobile 117

More Trending

article thumbnail

LofyGang Uses 100s of Malicious NPM Packages to Poison Open Source Software

Dark Reading

The group has been operating for over a year, promoting their tools in hacking forums, stealing credit card information, and using typosquatting techniques to target open source software flaws.

Software 124
article thumbnail

3 actions Latin American leaders must take to reduce risk of cyberattacks

CSO Magazine

We have witnessed increased cyberattacks on the Latin American region in recent days. Mexico’s President Obrador confirmed that its government has suffered what is perhaps a sensitive attack on its intelligence and armed forces. Chilean Armed Forces suffered a similar attack and its judiciary system was also compromised. The Colombian National Institute for Drug and Food Surveillance (INVIMA) was also attacked.

article thumbnail

Cybersecurity Will Account for Nearly One-Quarter of AI Software Market Through 2025

Dark Reading

A boom in artificial intelligence-powered detection and remediation tools pushes security spending to the top of the AI market, according to Forrester.

Marketing 123
article thumbnail

BrandPost: Why a Risk-Based Cybersecurity Strategy is the Way to Go

CSO Magazine

Business leaders spend most of their time conducting risk/reward analyses of virtually every decision they make. Will expanding the sales staff generate enough profit to more than pay for the added costs? Can our new product launch hit the market before the competitors shift their own strategies? Do we know enough about the geopolitical climate in a new market to justify the added costs and hassles in compliance and governance?

Risk 113
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

UK populace beware of this promotional Cyber Fraud

CyberSecurity Insiders

Seems like Cyber fraudsters are increasingly targeting the UK populace in a hope of making easy money. Because from the past few weeks, some innocent victims are being receiving fraudulent SMSes that seek virtual purchase of products from reputable shopping platforms and get a commission for boosting sales, which is completely false. And as the shopping season fast approaching the said tactic of fake promotional campaign is said to surge by 50-60 percent in coming weeks.

article thumbnail

Why Don’t You Go Dox Yourself?

Cisco Security

Whether or not you’ve heard the term “doxxing” before, you’re probably familiar with the problem it names: collecting personal information about someone online to track down and reveal their real-life identity. The motivations for doxxing are many, and mostly malicious: for some doxxers, the goal in tracking someone is identity theft. For others, it’s part of a pattern of stalking or online harassment to intimidate, silence or punish their victim – and overwhelmingly, victims are youth and youn

Media 107
article thumbnail

Mentally unstable Capital One hacker sentenced to jail term

CyberSecurity Insiders

Paige Thompson, former Amazon software engineer, was sentenced to a limited time jail term and a 5-year probation for causing anxiety among millions of people who were concerned about the private data leak. Probably, Ms. Thompson, happens to be the first transgender to be found guilty in a digital attack case and will have to face extremely harsh time as she is suffering from mental issues.

Insurance 108
article thumbnail

Uber Guilty Verdict Raises Security Stakes for CSOs

eSecurity Planet

In a case that ups the stakes for CSOs dealing with data breaches, former Uber chief security officer Joe Sullivan was found guilty by a federal jury earlier this week of obstructing justice and of misprision (concealing) of a felony in connection with his coverup of a 2016 breach. United States Attorney Stephanie M. Hinds said in a statement that technology companies that collect and store vast amounts of user data must protect that data and alert customers and authorities if it’s stolen.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

DDoS Attacks Exceeded Six Million in First Half of 2022

Security Boulevard

A Netscout Systems report concluded that the number of distributed denial-of-service (DDoS) attacks launched in the first half of this year exceeded six million. The Netscout report was based on statistics collected from internet service providers (ISPs) around the world. The research also noted that TCP-based flood attacks, which first appeared in early 2021, are.

DDOS 105
article thumbnail

2K Games warns users their stolen data is now up for sale online

Bleeping Computer

Video game publisher 2K emailed users on Thursday to warn that some of their personal info was stolen and put up for sale online following a September 19 security breach. [.].

105
105
article thumbnail

RansomEXX Claims Credit, Ferrari Denies Data Leak

Security Boulevard

Ferrari’s security posture may not be quite as bold as its cars after attackers—allegedly, the ransomware group RansomEXX—leaked 7GB of the company’s data online. An account of the leak first surfaced in Corriere della Sera, an Italian newspaper that apparently viewed the documents on the Red Hot Cyber website, according to a Reuters report. Among. The post RansomEXX Claims Credit, Ferrari Denies Data Leak appeared first on Security Boulevard.

article thumbnail

Cybersecurity Leaders Are Struggling Keeping Companies Safe

Heimadal Security

With more businesses experiencing a digital transformation, cybersecurity risks are becoming an increasing concern for companies. According to ZDNET, 90% of the security leaders participating in a survey consider that their organizations are not prepared enough to address cybersecurity risks. Cyberattacks are getting more sophisticated and companies seem to struggle with the rapid pace of […].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

New cryptojacking campaign exploits OneDrive vulnerability

CSO Magazine

Cryptojacking is turning into a security nightmare for consumers and enterprises alike. Malicious actors have used a variety of techniques to install cryptojackers on victims' computers and in a new development, cybersecurity software maker Bitdefender has detected a cryptojacking campaign that uses a Microsoft OneDrive vulnerability to gain persistence and run undetected on infected devices.

article thumbnail

What Is Unified Endpoint Security (UES)?

Heimadal Security

If we are talking about a modern business environment, the endpoints of your company’s network are getting more and more varied and numerous. The goal is to keep them all safe, in the meantime preserving the mobility and comfort of employees and being up to date with the latest wireless gadget, let’s say. Sure, you […]. The post What Is Unified Endpoint Security (UES)?

article thumbnail

VMware fixed a high-severity bug in vCenter Server

Security Affairs

VMware this week addressed a severe vulnerability in vCenter Server that could lead to arbitrary code execution. VMware on Thursday released security patches to address a code execution vulnerability, tracked as CVE-2022-31680 (CVSS score of 7.2), in vCenter Server. The security issue is an unsafe deserialization vulnerability that resides in the platform services controller (PSC).

Hacking 99
article thumbnail

What We Know About the Zero-Day Vulnerability Affecting Zimbra Collaboration and cpio

Security Boulevard

On September 10, an attack was reported in the Zimbra forums where a malicious actor was able to upload a JSP web shell into the /public directory to execute a command, generating a pre-authentication key to login to an existing account. The post What We Know About the Zero-Day Vulnerability Affecting Zimbra Collaboration and cpio appeared first on Flashpoint.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Fortinet urges customers to immediately fix a critical authentication bypass flaw in FortiGate and FortiProxy

Security Affairs

Fortinet addressed a critical authentication bypass vulnerability that impacted FortiGate firewalls and FortiProxy web proxies. Fortinet addressed a critical authentication bypass flaw, tracked as CVE-2022-40684, that impacted FortiGate firewalls and FortiProxy web proxies. An attacker can exploit the vulnerability to log into vulnerable devices. “An authentication bypass using an alternate path or channel [CWE-88] in FortiOS and FortiProxy may allow an unauthenticated attacker to perform

article thumbnail

Why Proactive Cybersecurity is a Business Essential

Security Boulevard

As organizations move to a more digital environment, their dependence on third-party vendors continues to increase risk. This digital transformation has dramatically changed the security landscape to one where best. The post Why Proactive Cybersecurity is a Business Essential appeared first on SecZetta. The post Why Proactive Cybersecurity is a Business Essential appeared first on Security Boulevard.

article thumbnail

Microsoft: Windows 11 22H2 causes file copy performance hit

Bleeping Computer

Microsoft has confirmed a new known issue causing customers to experience a significant performance hit when copying large files over SMB after installing the Windows 11 22H2 update. [.].

98
article thumbnail

Cybersecurity considerations and recommendations for securing distributed energy resources on power grids

Security Boulevard

A recent report prepared by the U.S. Department of Energy’s Office of Cybersecurity, Energy Security, and Emergency Response and the Office of Energy Efficiency and Renewable Energy highlights the cybersecurity considerations to be taken into account for distributed energy resources (DER), such as solar, storage, and other clean energy technologies.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Hackers Can Use 'App Mode' in Chromium Browsers' for Stealth Phishing Attacks

The Hacker News

In what's a new phishing technique, it has been demonstrated that the Application Mode feature in Chromium-based web browsers can be abused to create "realistic desktop phishing applications.

article thumbnail

This Week in Malware – Over 100 Packages Discovered

Security Boulevard

This week in malware, we discovered and analyzed more than 100 packages flagged as malicious, suspicious, or dependency confusion attacks in npm and PyPI registries. The post This Week in Malware – Over 100 Packages Discovered appeared first on Security Boulevard.

Malware 98
article thumbnail

Fortinet warns admins to patch critical auth bypass bug immediately

Bleeping Computer

Fortinet has warned administrators to update FortiGate firewalls and FortiProxy web proxies to the latest versions, which address a critical severity vulnerability. [.].

article thumbnail

Fortinet Warns of New Auth Bypass Flaw Affecting FortiGate and FortiProxy

The Hacker News

Fortinet has privately warned its customers of a security flaw affecting FortiGate firewalls and FortiProxy web proxies that could potentially allow an attacker to perform unauthorized actions on susceptible devices.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.