Thu.Oct 07, 2021

article thumbnail

A holistic approach to vulnerability management solidifies cyberdefenses

Tech Republic Security

Vulnerability scanners are not enough, according to an expert who champions an all-encompassing holistic approach to vulnerability management as a means to eliminate surprises.

172
172
article thumbnail

Penetration Testing Your AWS Environment - A CTO's Guide

The Hacker News

So, you've been thinking about getting a Penetration Test done on your Amazon Web Services (AWS) environment. Great! What should that involve exactly? There are many options available, and knowing what you need will help you make your often limited security budget go as far as possible.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to use this unique method of securing SSH

Tech Republic Security

Jack Wallen offers a different method of securing SSH that could be rather timely in helping to lock down your Linux servers.

196
196
article thumbnail

FontOnLake: Previously unknown malware family targeting Linux

We Live Security

ESET researchers discover a malware family with tools that show signs they’re used in targeted attacks. The post FontOnLake: Previously unknown malware family targeting Linux appeared first on WeLiveSecurity.

Malware 145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

ExtraHop adds new threat hunting and network advisory services to Reveal(x) 360 NDR

Tech Republic Security

The addition of Reveal(x) Advisor services to the Reveal(x) 360 network detection and response tools helps organizations proactively manage cybersecurity hygiene and accelerate incident response.

article thumbnail

Why The Biggest Cyberattacks Happen Slowly

Security Boulevard

The most important thing to understand about data breaches and cyberattacks is that they are not a singular event. The post Why The Biggest Cyberattacks Happen Slowly appeared first on Radware Blog. The post Why The Biggest Cyberattacks Happen Slowly appeared first on Security Boulevard.

More Trending

article thumbnail

How biometric payment cards can perfect the contactless payment experience

CyberSecurity Insiders

The Covid-19 pandemic has accelerated the transition to convenient and more secure ways of paying. With increasing numbers of consumers favouring payment methods that are safer and more hygienic, contactless payments have been on the rise worldwide. In the UK alone, this method accounted for more than a quarter of all payments in the past year. As consumers shift away from more traditional ways of paying like cash and PIN cards, demand for contactless payments is continuing to grow.

Banking 138
article thumbnail

Top cybersecurity statistics, trends, and facts

CSO Magazine

2021 has been a banner year for cybercriminals, they have taken advantage of the COVID-19 pandemic and the increase in remote work, attacking both technical and social vulnerabilities. This historic increase in cybercrime resulted in everything from financial fraud involving CARES Act stimulus funds and Paycheck Protection Program (PPP) loans to a spike in phishing schemes and bot traffic.

CSO 138
article thumbnail

Google warns 14,000 Gmail users targeted by Russian hackers

Bleeping Computer

Google has warned about 14,000 of its users about being targeted in a state-sponsored phishing campaign from APT28, a threat group that has been linked to Russia. [.].

Phishing 142
article thumbnail

Huge Twitch Breach Leaks eSports ‘Toxic Cesspool’

Security Boulevard

Amazon’s game streaming service, Twitch, got hacked: 125 GB of its most private data has leaked. The post Huge Twitch Breach Leaks eSports ‘Toxic Cesspool’ appeared first on Security Boulevard.

Hacking 137
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

TSA to issue cybersecurity requirements for US rail, aviation sectors

CSO Magazine

After issuing cybersecurity requirements for pipeline companies via two directives earlier this year, the Transportation Safety Administration (TSA) will now also issue cybersecurity requirements for rail systems and airport operators. The two pipeline directives followed a high-profile ransomware attack on Colonial Pipeline that shut off oil flow to the East Coast in May, sparking gas shortages and panic buying.

article thumbnail

Actors Target Huawei Cloud Using Upgraded Linux Malware

Trend Micro

In this article, we discuss a new Linux malware trend in which malicious actors deploy code that removes applications and services present mainly in Huawei Cloud.

Malware 143
article thumbnail

Securing the edge with Zero Trust

CyberSecurity Insiders

The proliferation of cloud computing, mobile device use, and the Internet of Things has dissolved traditional network boundaries. Today, the network perimeter has evolved as workloads have moved to the cloud while non-managed, mobile devices have become the norm rather than the exception. The location of applications, users, and their devices are no longer static.

article thumbnail

Ransom disclosure law would give firms 48 hours to disclose payments to ransomware gangs

The State of Security

Organisations who find their networks hit by a ransomware attack may soon have to disclose within 48 hours any payments to their extortionists. Read more in my article on the Tripwire State of Security blog.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Cybersecurity Month: Be Cyber Smart

PCI perspectives

As an ? Official Champion ?of National Cyber Security Awareness Month (NCSAM), the Council will be sharing educational resources on payment security best practices on the PCI Perspectives blog, and through our Twitter ( @PCISSC ) and? LinkedIn ?pages.

article thumbnail

Apache emergency update fixes incomplete patch for exploited bug

Bleeping Computer

Apache Software Foundation has released HTTP Web Server 2.4.51 after researchers discovered that a previous security update didn't correctly fix an actively exploited vulnerability. [.].

Software 137
article thumbnail

Cherie Blair and the Dubai ruler who spied on his ex-wife’s phone with Pegasus spyware

Graham Cluley

The UK High Court has determined that the ruler of Dubai, Sheikh Mohammed Al Maktoum, had his ex-wife's smartphone hacked with the notorious Pegasus spyware, sold by the equally notorious NSO Group. But what I find particularly fascinating is who blew the whistle.

Spyware 127
article thumbnail

PoC exploit for 2 flaws in Dahua cameras leaked online

Security Affairs

A proof of concept exploit for two authentication bypass vulnerabilities in Dahua cameras is available online, users are recommended to immediately apply updates. Experts warn of the availability of proof of concept (PoC) exploit code for a couple of authentication bypass vulnerabilities in Dahua cameras, tracked as CVE-2021-33044 and CVE-2021-33045. .

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Ransomware Attack on Weir Group

CyberSecurity Insiders

UK based Water Pump maker that has a global presence has made it official that it was targeted by a ransomware attack in the second week of September 2021, negatively affecting its profit margin deeply. As of now, the details about the ransomware incident are being kept under wraps as the forensic probe is still underway and might take some more days to complete.

article thumbnail

Microsoft is disabling Excel 4.0 macros by default to protect users

Bleeping Computer

?Microsoft will soon begin disabling Excel 4.0 XLM macros by default in Microsoft 365 tenants to protect customers from malicious documents. [.].

140
140
article thumbnail

Public’s Knowledge of Cybersecurity Best Practices Sorely Lacking

Security Boulevard

Public response to and implementation of commonly known best practices for cybersecurity, including strong passwords, multifactor authentication (MFA) and others are tepid at best, according to a report from the National Cybersecurity Alliance and CybSafe. The survey of 2,000 individuals across the U.S. and UK found less than half (46%) of respondents say they use.

article thumbnail

FIN12 hits healthcare with quick and focused ransomware attacks

Bleeping Computer

While most ransomware actors spend time on the victim network looking for important data to steal, one group favors quick malware deployment against sensitive, high-value targets. [.].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

New Regulations Are Coming — Get a Handle on Your App Portfolio

Dark Reading

With the realization that any app could be a gateway for a larger attack, there will be more pressure than ever on companies to fully protect their entire application landscape.

113
113
article thumbnail

Tripwire Patch Priority Index for September 2021

Security Boulevard

Tripwire’s September 2021 Patch Priority Index (PPI) brings together important vulnerabilities from Microsoft, Adobe, Linux, and Confluence. First on the patch priority list this month are patches for the Linux kernel (CVE-2021-3490) and Confluence Server and Data Center (CVE-2021-26084). Exploits for these vulnerabilities have been recently added to the Metasploit Exploit Framework.

112
112
article thumbnail

Twitch Leak Included Emails, Passwords in Clear Text: Researcher

Threatpost

A researcher combed through the Twitch leak and found what they said was evidence of PayPal chargebacks with names and emails; employees' emails; and more.

Passwords 122
article thumbnail

Google to auto-enrol users, YouTubers into 2SV

Malwarebytes

Google’s announced some changes to how it’s helping millions of its users stay safe and secure. The biggest of those changes is that it plans to auto-enrol its users in to two-step verification, or 2SV. 2SV adds an extra layer when logging into your account and the additional step happens after you’ve entered your password. For Google users, it involves just tapping a notification on their phone to confirm it’s them.

Passwords 112
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

BrandPost: How to Stop Data from Walking Out the Door During the Great Resignation

CSO Magazine

The first six months of 2021 saw unprecedented turnover in the US labor market , after a full year of the COVID-19 pandemic. And with every individual that leaves an organization, a ripple begins – affecting both operations and risk. In an analysis of data-exposure telemetry from devices using Code42 Incydr, the trend is clear: data is leaving organizations – and it’s leaving fast.

Marketing 109
article thumbnail

Navy Warship’s Facebook Page Hacked to Stream ‘Age of Empires’ Gaming

Threatpost

The destroyer-class USS Kidd streamed hours of game play in a funny incident that has serious cybersecurity ramifications.

Hacking 130
article thumbnail

FSU’s university-wide resiliency program focuses on doing the basics better

CSO Magazine

Florida State University CISO Bill Hunkapiller wouldn’t let Covid derail his plans to improve the university’s resiliency capabilities. Hunkapiller started devising Seminole Secure, a four-part program designed to boost FSU’s disaster preparedness and response, just before the pandemic hit. He refined his plans through 2020 and then, this year, implemented its wide-reaching recommendations to ensure his institution could handle even better whatever emergency came next. [ Learn 12 tips for effect

CSO 106
article thumbnail

Operation GhostShell: MalKamak APT targets aerospace and telco firms

Security Affairs

Operation GhostShell: Threat actors used ShellClient malware in cyberespionage campaigns aimed at companies in the aerospace and telecommunications sectors. Hackers use stealthy ShellClient malware on aerospace, telco firms. Cybereason Nocturnus and Incident Response Teams discovered a new threat actor that is targeting organizations in the aerospace and telecommunications sectors with the ShellClient malware as part of Operation GhostShell.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.