Mon.Jul 26, 2021

article thumbnail

PlugwalkJoe Does the Perp Walk

Krebs on Security

Joseph “PlugwalkJoe” O’Connor, in a photo from a paid press release on Sept. 02, 2020, pitching him as a trustworthy cryptocurrency expert and advisor. One day after last summer’s mass-hack of Twitter , KrebsOnSecurity wrote that 22-year-old British citizen Joseph “PlugwalkJoe” O’Connor appeared to have been involved in the incident.

Media 305
article thumbnail

NEW TECH: How the emailing of verified company logos actually stands to fortify cybersecurity

The Last Watchdog

Google’s addition to Gmail of something called Verified Mark Certificates (VMCs) is a very big deal in the arcane world of online marketing. Related: Dangers of weaponized email. This happened rather quietly as Google announced the official launch of VMCs in a blog post on July 12. Henceforth companies will be able to insert their trademarked logos in Gmail’s avatar slot; many marketers can’t wait to distribute email carrying certified logos to billions of inboxes.

Marketing 240
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Deepfakes: Microsoft and others in Big Tech are working to bring authenticity to videos, photos

Tech Republic Security

If you want people to trust the photos and videos your business puts out, it might be time to start learning how to prove they haven't been tampered with.

article thumbnail

Phishing Used to Get PII, not Just Ransomware

Security Boulevard

With all of the focus on ransomware attacks, it’s easy to forget about the damage done by email phishing. Yet, new research from Vade shows that phishing has seen a meteoric rise in the first half of 2021, including a 281% increase in May and a 284% increase in June. And what they want is. The post Phishing Used to Get PII, not Just Ransomware appeared first on Security Boulevard.

Phishing 145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Signal fixes bug that sent random images to wrong contacts

Bleeping Computer

Signal has fixed a serious bug in its Android app that, in some cases, sent random unintended pictures to contacts without an obvious explanation. Although the issue was reported in December 2020, given the difficulty of reproducing the bug, it isn't until this month that a fix was pushed out. [.].

145
145
article thumbnail

The state of security hiring: Jobs, skills & salaries

CSO Magazine

It is probably fair to say that times have always been good for information security job candidates. But as American companies emerge from the restrictions of COVID-19 and face a new workplace ‘normal,’ times are especially good for job seekers, with high demand, growing salaries, and lots of work-from-anywhere opportunities. As to which jobs are in highest demand and where the job opportunities are most plentiful, the answer is pretty much across the board on both counts, says Terrell “TJ” Jack

CSO 144

More Trending

article thumbnail

The state of security hiring: Jobs, skills, and salaries

CSO Magazine

It is probably fair to say that times have always been good for information security job candidates. But as American companies emerge from the restrictions of COVID-19 and face a new workplace ‘normal,’ times are especially good for job seekers, with high demand, growing salaries, and lots of work-from-anywhere opportunities.

article thumbnail

Microsoft Defender ATP now secures removable storage, printers

Bleeping Computer

Microsoft has added new removable storage device and printer controls to Microsoft Defender for Endpoint, the enterprise version of its Windows 10 Defender antivirus. [.].

Antivirus 145
article thumbnail

Shadow IT, Cloud-Based Malware Increase AppSec Risks

Security Boulevard

Cloud application security risks continue to rise as malware delivered by cloud applications continues to grow, according to a study by Netskope. The biannual study also highlighted the potential for critical data exfiltration tied to employees departing their jobs—departing employees upload three times more data to personal apps in the last 30 days of employment, The post Shadow IT, Cloud-Based Malware Increase AppSec Risks appeared first on Security Boulevard.

Risk 142
article thumbnail

Airlines under constant threat of Cyber Attacks says Eurocontrol Data

CyberSecurity Insiders

From the past few months, most of the commercial airlines have witnessed a dip in their profits- all due to the fast spreading corona virus pandemic injected global shutdown of air travel. Adding to this torment is a report released by Eurocontrol that says that most of the airliners are facing the constant threat of being hit by a sophisticated cyber attack.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Who us??? Kaseya says it hasn’t paid anybody for its ransomware decryption key

Graham Cluley

Kaseya hasn't paid anyone for the decryptor it managed to get its paws on last week, and is offering to customers hit by a massive ransomware attack. Which only raises the question - who did?

article thumbnail

Microsoft Rushes Fix for ‘PetitPotam’ Attack PoC

Threatpost

Microsoft releases mitigations for a Windows NT LAN Manager exploit that forces remote Windows systems to reveal password hashes that can be easily cracked.

Passwords 145
article thumbnail

No More Ransom website celebrates five years of providing free ransomware recovery tools and advice

Graham Cluley

The No More Ransom website has become one of the first ports of call for any individual or company whose computer has been hit by a ransomware attack.

article thumbnail

Why code reuse is still a security nightmare

CSO Magazine

Modern software applications are stitched together from thousands of third-party components fetched from public repositories. This reuse of code has major benefits for the software industry, reducing development time and costs and allowing developers to add functionality faster, but it also generates major vulnerability management problems due to the complex system of dependencies that are often hard to track.

Software 132
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Researchers warn of unpatched Kaseya Unitrends backup vulnerabilities

Bleeping Computer

Security researchers warn of new zero-day vulnerabilities in the Kaseya Unitrends service and advise users not to expose the service to the Internet. [.].

Backups 139
article thumbnail

New PetitPotam NTLM Relay Attack Lets Hackers Take Over Windows Domains

The Hacker News

A newly uncovered security flaw in the Windows operating system can be exploited to coerce remote Windows servers, including Domain Controllers, to authenticate with a malicious destination, thereby allowing an adversary to stage an NTLM relay attack and completely take over a Windows domain.

article thumbnail

Apple fixes zero-day affecting iPhones and Macs, exploited in the wild

Bleeping Computer

Apple has released security updates to address a zero-day vulnerability exploited in the wild and impacting iPhones, iPads, and Macs. [.].

145
145
article thumbnail

The True Impact of Ransomware Attacks

Threatpost

Keeper’s research reveals that in addition to knocking systems offline, ransomware attacks degrade productivity, cause organizations to incur significant indirect costs, and mar their reputations.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Announcing the Veracode Security Labs FREE Trial

Veracode Security

We’re excited to announce a new free trial option of Veracode Security Labs that allows new users to try the full Enterprise Edition for 14 days. Why is this hands-on training solution so critical? Developers are the backbone of the software that powers our world today, but when they lack security skills, it’s harder for them to keep up with the rapid pace of modern software development while still producing secure code.

Software 126
article thumbnail

Hiding Malware inside a model of a neural network

Security Affairs

Researchers demonstrated how to hide malware inside an image classifier within a neural network in order to bypass the defense solutions. Researchers Zhi Wang, Chaoge Liu, and Xiang Cui presented a technique to deliver malware through neural network models to evade the detection without impacting the performance of the network. Tests conducted by the experts demonstrated how to embed 36.9MB of malware into a 178MB-AlexNet model within 1% accuracy loss, this means that the threat is completely tr

Malware 126
article thumbnail

Good news! I’m getting a salary increase!

Graham Cluley

It seems my boss here at “Grahamcluley” has decided that I deserve a wage increase. This is not only terrific news for my bank balance, but also terribly exciting as I never knew I even had a boss – let alone that my company had a human resources department and accounts team.

Banking 125
article thumbnail

BrandPost: Remote Working Changes Are Here to Stay. Are Your Networking Vulnerabilities?

CSO Magazine

Bad actors are constantly changing and improving the efficacy of their methods, and that of course includes distributed denial-of-service (DDoS) attacks. But last year was unique: Instead of the hackers changing, the world changed for them, and DDoS attacks peaked at an all-time high. Now, with many of the changes (such as remote working) here to stay, the pressure is on for businesses to find permanent, distributed network security solutions that protect their people and their service perform

DDOS 124
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Apple fixes CVE-2021-30807 flaw, the 13th zero-day this year

Security Affairs

Apple released a security update that addresses CVE-2021-30807 flaw in macOS and iOS that may have been actively exploited to deliver malware. Apple addressed a security flaw, tracked as CVE-2021-30807, in macOS and iOS that may have been actively exploited to plant malware on vulnerable devices. The vulnerability resides in the IOMobileFramebuffer , which is a kernel extension for managing the screen framebuffer.

Malware 123
article thumbnail

Average ransomware payments decline… but that’s not good news

Graham Cluley

The latest research finds that ransomware attackers are attempt to extort, on average, a smaller amount of money through their criminal activities.

article thumbnail

Microsoft Warns of LemonDuck Malware Targeting Windows and Linux Systems

The Hacker News

An infamous cross-platform crypto-mining malware has continued to refine and improve upon its techniques to strike both Windows and Linux operating systems by setting its sights on older vulnerabilities, while simultaneously latching on to a variety of spreading mechanisms to maximize the effectiveness of its campaigns.

Malware 121
article thumbnail

Vikings hack Instagram account of SBS News in Australia

Graham Cluley

The Instagram account of SBS Australia - a group of free-to-air TV and radio stations down under - has been hacked by someone who clearly loves "Vikings".

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Podcast: IoT Piranhas Are Swarming Industrial Controls

Threatpost

Enormous botnets of IoT devices are going after decades-old legacy systems that are rife in systems that control crucial infrastructure.

IoT 135
article thumbnail

No More Ransom helped ransomware victims to save almost €1B

Security Affairs

The No More Ransom initiative celebrates its fifth anniversary, over 6 million victims of ransomware attacks recover their files for free saving almost €1 billion in payments. No More Ransom is celebrating its 5th anniversary, the initiative allowed more than 6 million ransomware victims to recover their files for free saving roughly $1 billion in ransom payments.

article thumbnail

Protecting People, Across Professional and Personal Life

The State of Security

Jihana Barrett, CEO of Cybrsuite explains the security needs from not just from an enterprise perspective but for day-to-day life. She also tells us about how her organization, Tech Sorority, provides valuable professional support and guidance for women in tech. Spotify: [link] [link] [link] [link] Tim Erlin: In the latest episode of the Tripwire Cybersecurity […]… Read More.

article thumbnail

Microsoft publishes mitigations for the PetitPotam attack

Security Affairs

Microsoft published mitigations for the recently discovered PetitPotam attack that allows attackers to force remote Windows machines to share their password hashes. Microsoft has released mitigations for the recently discovered PetitPotam NTLM attack that could allow attackers to take over a domain controller. A few days ago, security researcher Gilles Lionel (aka Topotam ) has discovered a vulnerability in the Windows operating system that allows an attacker to force remote Windows machines

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.