Fri.Oct 14, 2022

article thumbnail

Upcoming Speaking Engagements

Schneier on Security

This is a current list of where and when I am scheduled to speak: I’m speaking at the World Ethical Data Forum , online, October 26-28, 2022. I’m speaking at the 24th International Information Security Conference in Madrid, Spain, on November 17, 2022. The list is maintained on this page.

article thumbnail

Zero trust: Data-centric culture to accelerate innovation and secure digital business

Tech Republic Security

Zero trust is one of the most used buzzwords in cybersecurity, but what exactly does this approach entail? The post Zero trust: Data-centric culture to accelerate innovation and secure digital business appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Experts disclose technical details of now-patched CVE-2022-37969 Windows Zero-Day

Security Affairs

Researchers disclosed details of a now-patched flaw, tracked as CVE-2022-37969, in Windows Common Log File System (CLFS). The CVE-2022-37969 (CVSS score: 7.8) flaw is a Windows Common Log File System Driver Elevation of Privilege Vulnerability. The Common Log File System (CLFS) is a general-purpose logging subsystem that can be used by applications running in both kernel mode and user mode for building high-performance transaction logs, and is implemented in the driver CLFS.sys.

Hacking 145
article thumbnail

Google Next ’22: A new era of built-in cloud services

Tech Republic Security

At this week's event, Google presented its latest solutions as it tries to overtake Amazon and Microsoft in the cloud market. The post Google Next ’22: A new era of built-in cloud services appeared first on TechRepublic.

Marketing 166
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

CISA releases open-source 'RedEye' C2 log visualization tool

Bleeping Computer

The U.S. Cybersecurity and Infrastructure Security (CISA) agency has announced RedEye, an open-source analytic tool for operators to visualize and report command and control (C2) activity. [.].

article thumbnail

April is the end of Exchange 2013: Here’s what you need to know

Tech Republic Security

With the end of support looming, you need to plan to replace Exchange Server 2013 in the next few months, but there are more options than just upgrading. The post April is the end of Exchange 2013: Here’s what you need to know appeared first on TechRepublic.

Backups 160

More Trending

article thumbnail

Protect your digital life with SplashID Pro password manager

Tech Republic Security

The SplashID Pro password manager helps you securely store and manage your important digital data. Get it for more than 70% off today. The post Protect your digital life with SplashID Pro password manager appeared first on TechRepublic.

article thumbnail

Indian Energy Company Tata Power's IT Infrastructure Hit By Cyber Attack

The Hacker News

Tata Power Company Limited, India's largest integrated power company, on Friday confirmed it was targeted by a cyberattack. The intrusion on IT infrastructure impacted "some of its IT systems," the company said in a filing with the National Stock Exchange (NSE) of India.

article thumbnail

Signal to remove SMS support from Android

Tech Republic Security

Signal is phasing out SMS support from Android to enable it to focus on developing a more secure and reliable platform. The post Signal to remove SMS support from Android appeared first on TechRepublic.

Mobile 142
article thumbnail

Police tricks DeadBolt ransomware out of 155 decryption keys

Bleeping Computer

The Dutch National Police, in collaboration with cybersecurity firm Responders.NU, tricked the DeadBolt ransomware gang into handing over 155 decryption keys by faking ransom payments. [.].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Cybersecurity News Round-Up: Week of October 10, 2022

Security Boulevard

Australian police secret agents exposed in Colombian data leak, White House to roll out Energy Star-like ratings for IoT, a new data breach at Toyota. The post Cybersecurity News Round-Up: Week of October 10, 2022 appeared first on Security Boulevard.

article thumbnail

WIP19, a new Chinese APT targets IT Service Providers and Telcos

Security Affairs

Chinese-speaking threat actor, tracked as WIP19, is targeting telecommunications and IT service providers in the Middle East and Asia. SentinelOne researchers uncovered a new threat cluster, tracked as WIP19, which has been targeting telecommunications and IT service providers in the Middle East and Asia. The experts believe the group operated for cyber espionage purposes and is a Chinese-speaking threat group.

article thumbnail

This Week in Malware – Over 50 Packages Discovered

Security Boulevard

This week in malware, we discovered and analyzed nearly five dozen packages flagged as malicious, suspicious, or dependency confusion attacks in npm and PyPI registries. The post This Week in Malware – Over 50 Packages Discovered appeared first on Security Boulevard.

Malware 124
article thumbnail

Microsoft: New Prestige ransomware targets orgs in Ukraine, Poland

Bleeping Computer

Microsoft says new Prestige ransomware is being used to target transportation and logistics organizations in Ukraine and Poland in ongoing attacks. [.].

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Mirai Botnet Hits Wynncraft Minecraft Server with 2.5 Tbps DDoS Attack

The Hacker News

Web infrastructure and security company Cloudflare disclosed this week that it halted a 2.5 Tbps distributed denial-of-service (DDoS) attack launched by a Mirai botnet. Characterizing it as a "multi-vector attack consisting of UDP and TCP floods," researcher Omer Yoachimik said the DDoS attack targeted the Minecraft server Wynncraft in Q3 2022. "The entire 2.

DDOS 117
article thumbnail

Student jailed for hacking female classmates’ email, Snapchat accounts

Bleeping Computer

On Thursday, a Puerto Rico judge sentenced a former University of Puerto Rico (UPR) student to 13 months in prison for hacking over a dozen email and Snapchat accounts of female colleagues. [.].

article thumbnail

Care and Feeding of the SOC's Most Powerful Tool: Your Brain

Dark Reading

Once overloaded, our brains can't process information effectively, performance decreases, and even the simplest of tasks seem foreign.

132
132
article thumbnail

Australian police secret agents exposed in Colombian data leak

Bleeping Computer

Identities of secret agents working for the Australian Federal Police (AFP) have been exposed after hackers leaked documents stolen from the Colombian government. [.].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Experts released PoC exploit code for critical bug CVE-2022-40684 in Fortinet products

Security Affairs

Experts released the PoC exploit code for the authentication bypass flaw CVE-2022-40684 in FortiGate firewalls and FortiProxy web proxies. A proof-of-concept (PoC) exploit code for the authentication bypass vulnerability CVE-2022-40684 (CVSS score: 9.6) in FortiGate firewalls and FortiProxy web proxies has been released online. The vulnerability impacts FortiOS versions from 7.0.0 to 7.0.6 and from 7.2.0 to 7.2.1.

article thumbnail

Alchimist Attack Framework Targeting Windows, Linux, and macOS Systems

Heimadal Security

A new attack and C2 framework called “Alchimist” was discovered recently by cybersecurity researchers having actively targeted Windows, Linux, and macOS systems. The framework and all of its files are 64-bit executables created in the programming language GoLang, which greatly facilitates cross-compatibility between various operating systems. How Alchimist Works?

article thumbnail

Web3 Cybersecurity: Are Things Getting Out of Control?

eSecurity Planet

In a BNB Chain blog post in early October, the authors announced that about two million BNB crypto tokens were stolen. The value? It was over a whopping $560 million. At the time, the BNB Chain had $5.45 billion in DeFi (decentralized finance) assets. The platform is a part of Binance, the world’s largest cryptocurrency. The vulnerability was in the cross-chain bridge.

article thumbnail

Microsoft Edge extends battery life via improved efficiency mode

Bleeping Computer

Microsoft has improved the Microsoft Edge efficiency mode feature in the latest stable release to increase battery life when the device is unplugged or on low battery. [.].

107
107
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Is the Answer to Vulnerabilities Patch Management as a Service?

eSecurity Planet

Patch management is all about helping organizations manage the process of patching software and applications. It encompasses functions such as testing patches, prioritizing them, deploying them, verifying that they are installed in all endpoints, and in general looking after every aspect of patching. But patching can be a time-consuming – and ineffective – task.

Backups 106
article thumbnail

Top Features to Look for When Choosing Endpoint Security Tools

Heimadal Security

In an ever-changing cyberthreat scenario, endpoint security software with the correct mix of endpoint protection features can help protect your company’s critical resources. Here are the essential features of advanced endpoint security tools you need to look for! 10 Essential Features of Advanced Endpoint Security Tools It’s true that there are so many choices available […].

Software 107
article thumbnail

Concerns Over Fortinet Flaw Mount; PoC Released, Exploit Activity Grows

Dark Reading

The authentication bypass flaw in FortiOS, FortiProxy and FortiSwitchManager is easy to find and exploit, security experts say.

article thumbnail

Introducing “NEXT” by Cisco Secure

Cisco Security

Inspiring discussions around innovative tech . Technology has typically had a reputation for being exciting and inventive. Unfortunately, this hasn’t always been the case for security. But times have changed. We are now recognizing the crucial role security plays in any groundbreaking technology. Without strong defenses, even the most visionary app is likely to crash and burn.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Cybersecurity Insights with Contrast CISO David Lindner | 10/14

Security Boulevard

Insight #1. ". The White House says “Energy Star” security labels for Internet of Things (IoT) devices are coming! This is so exciting, but they need to be required and not opt-in. And if we are getting what we wish for, expand these labels to all software.". . Insight #2. ". Keeping software up to date is one of the best ways to prevent successful attacks.

CISO 102
article thumbnail

Magniber Ransomware Strikes Again Via Fake Windows Security Updates

Heimadal Security

Magniber Ransomware finds its way again into Windows home users’ computers, this time through false security updates, as shown in a recent report released by HP’s threat intelligence team. In September, the threat actors built websites that advertised false antivirus and security updates for Windows 10. The malicious files that were downloaded (ZIP archives) contained […].

article thumbnail

ESET research into POLONIUM’s arsenal – Week in security with Tony Anscombe

We Live Security

More than a dozen organizations operating in various verticals were attacked by the threat actor. The post ESET research into POLONIUM’s arsenal – Week in security with Tony Anscombe appeared first on WeLiveSecurity.

100
100
article thumbnail

Microsoft 365 Message Encryption Can Leak Sensitive Info

Dark Reading

The default email encryption used in Microsoft Office's cloud version is leaky, which the company acknowledged but said it wouldn't fix.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.