Wed.Oct 19, 2022

article thumbnail

Consumers care about their data: Learn how to automate privacy and compliance efforts

Tech Republic Security

Consumer data compliance and privacy are growing in importance. Learn how to automate compliance efforts here. The post Consumers care about their data: Learn how to automate privacy and compliance efforts appeared first on TechRepublic.

Big data 161
article thumbnail

Ransomware In Q3 2022

Digital Shadows

Ransomware activity decreased in the third quarter of 2022 (Q3 2022), as actors regrouped and refocused after a busy start. The post Ransomware In Q3 2022 first appeared on Digital Shadows.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Apache Commons Text RCE flaw — Keep calm and patch away

Bleeping Computer

A remote code execution flaw in the open-source Apache Commons Text library has some people worried that it could turn into the next Log4Shell. However, most cybersecurity researchers say it is nowhere near as concerning. [.].

article thumbnail

Supply chain attacks increased over 600% this year and companies are falling behind

CSO Magazine

The number of documented supply chain attacks involving malicious third-party components has increased 633% over the past year, now sitting at over 88,000 known instances, according to a new report from software supply chain management company Sonatype. Meanwhile, instances of transitive vulnerabilities that software components inherit from their own dependencies have also reached unprecedented levels and plague two-thirds of open-source libraries.

Software 131
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Microsoft data breach exposes customers’ contact info, emails

Bleeping Computer

Microsoft said today that some of its customers' sensitive information was exposed by a misconfigured Microsoft server accessible over the Internet. [.].

article thumbnail

Addressing the Unique Obstacles in Healthcare Through Policy-Based Access Control

CyberSecurity Insiders

By Gal Helemski, Co-Founder and CTO, PlainID. As the world continues to enter into virtual spaces, the use of identity and access management, or IAM, is ultimately a requirement for participating organizations. In particular, the need for smart technology that manages who can access what and when is at high demand within the healthcare industry. Many healthcare organizations are using their IAM systems to address their ongoing complex compliance requirements, combat persistent cybersecurity thre

More Trending

article thumbnail

Three Ways to Stop ATO Attacks in Their Tracks

CyberSecurity Insiders

By Doriel Abrahams, Head of U.S. Analytics, Forter. Account takeover (ATO) fraud is a rapidly growing and costly challenge for businesses. In fact, it’s expected to surpass malware as the top cybersecurity concern in the not-too-distant future. The COVID-19 pandemic certainly added fuel to the fire, as droves of consumers suddenly came online to create new accounts with stores and apps they had never visited before.

Retail 119
article thumbnail

Don’t get scammed when buying tickets online

We Live Security

With hot-ticket events firmly back on the agenda, scammers selling fake tickets online have also come out in force. The post Don’t get scammed when buying tickets online appeared first on WeLiveSecurity.

Scams 118
article thumbnail

Sandbreak vm2 Flaw is a 10 But Exposes Vulnerability of Sandboxes

Security Boulevard

As vulnerabilities go, the Sandbreak vm2 flaw is as potentially as severe as it gets, snagging a 10.0 CVSS score. The bug, CVE-2022-36067, should be immediately patched if it’s used with applications, according to the Oxeye researchers who discovered the vulnerability. A threat actor who exploited the remote control execution (RCE) vulnerability could “bypass the.

Malware 113
article thumbnail

Experts discovered millions of.git folders exposed to public

Security Affairs

Nearly two million.git folders containing vital project information are exposed to the public, the Cybernews research team found. Original Post at [link]. Git is the most popular open-source, distributed version control system (VCS) developed nearly 20 years ago by Linus Torvalds for development of the Linux kernel, with other kernel developers contributing to its initial development.

Hacking 113
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Implementing Zero-Trust Security With Service Mesh and Kubernetes

Security Boulevard

IBM’s recent Cost of a Data Breach report revealed that data breaches cost companies an average of $4.35 million in 2022, up 12.7% from 2020. This report also noted that 79% of critical infrastructure organizations didn’t deploy a zero-trust architecture. And in Hashicorp’s 2022 State of Cloud Strategy survey, 89% of respondents said security is.

article thumbnail

The missed link between Ransom Cartel and REvil ransomware gangs

Security Affairs

Researchers at Palo Alto Network’s Unit 42 linked the Ransom Cartel ransomware operation to the REvil ransomware operations. Researchers at Palo Alto Network’s Unit 42 have linked the relatively new Ransom Cartel ransomware operation with the notorious REvil cybercrime gang. The REvil group was one of the most active ransomware gangs in the first half of 2021, in October 2021 the gang shut down its operations due to the pressure of law enforcement.

article thumbnail

MY TAKE: Why the Matter smart home standard portends the coming of the Internet of Everything

Security Boulevard

Standards. Where would we be without them? Universally accepted protocols give us confidence that our buildings, utilities, vehicles, food and medicines are uniformly safe and trustworthy. At this moment, we’re in dire need of implementing standards designed to make digital … (more…). The post MY TAKE: Why the Matter smart home standard portends the coming of the Internet of Everything appeared first on Security Boulevard.

Internet 113
article thumbnail

British Company Kingfisher Insurance Confirms LockBit Attack

Heimadal Security

Earlier this week, Kingfisher’s name appeared on the LockBit ransomware group’s leak site alongside claims of 1.4TB of the company`s data having been stolen, including personal details of employees and customers. The company acknowledged the attack on its IT systems but claims threat actors couldn`t have stolen as much data as they claimed. More on the Matter […].

Insurance 111
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Meet Our Mayhem Heroes: Bailey Capuano

Security Boulevard

ForAllSecure hosted a hackathon at Arizona State University where 181 students, including Bailey Capuano, participated as part of the Mayhem Heroes program. The post Meet Our Mayhem Heroes: Bailey Capuano appeared first on Security Boulevard.

109
109
article thumbnail

Experts Warn of Stealthy PowerShell Backdoor Disguising as Windows Update

The Hacker News

Details have emerged about a previously undocumented and fully undetectable (FUD) PowerShell backdoor that gains its stealth by disguising itself as part of a Windows update process.

104
104
article thumbnail

Keystone Health Confirms Data Breach

Heimadal Security

Pennsylvania-based company Keystone Health discovered a data breach in August that potentially impacted the protected health information (PHI) of over 235,000 individuals. Keystone Health issued an official statement on October 17th notifying its customers about the data breach and instructing them regarding which steps they should follow if their information was accessed.

article thumbnail

RESTRICT: LOCKING THE FRONT DOOR (Pt. 3 of “Why Don’t You Go Dox Yourself?”)

Cisco Security

In the first step of your doxxing research, we collected a list of our online footprint, digging out the most important accounts that you want to protect and obsolete or forgotten accounts you no longer use. Because the most recent and relevant data is likely to live in the accounts you use regularly, our next step will be to review the full scope of what’s visible from these accounts and to set more intentional boundaries on what is shared. .

Passwords 104
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

WordPress Security Update 6.0.3 Patches 16 Vulnerabilities

Hacker Combat

This week, WordPress 6.0.3 began to be distributed. The most recent security update fixes 16 flaws. In addition to addressing open redirect, data exposure, cross-site request forgery (CSRF), and SQL injection vulnerabilities, WordPress 6.0.3 now addresses nine stored and reflected cross-site scripting (XSS) vulnerabilities. Each vulnerability has been described by WordPress security firm Defiant.

article thumbnail

IAM Role Trust Update – What You Need to Know

Security Boulevard

AWS are changing an aspect of how trust policy is evaluated when it comes to assuming roles - here is a quick digest of what this change may mean to you. The post IAM Role Trust Update – What You Need to Know appeared first on Ermetic. The post IAM Role Trust Update – What You Need to Know appeared first on Security Boulevard.

101
101
article thumbnail

Operational Technology Cybersecurity in the Energy Sector

Tech Republic Security

Operational technology (OT) is essential to today’s industrial processes and equipment, not least of which in the energy sector. The development and distribution of energy benefits greatly from digital transformation and the addition of Internet of Things (IoT) devices and monitoring systems. However, this increased digital nature opens the industry to potentially devastating cyberattacks.

article thumbnail

Winnti Threat Group Attacks Government Organizations in Hong Kong and Siri Lanka

Heimadal Security

Winnti, a prolific Chinese threat group, focused his attacks on government organizations from Hong Kong and Siri Lanka, this year. The group is active since 2007, and his recent attacks are part of an ongoing campaign dubbed Operation CuckooBees. Operation CuckooBees Winnti, according to The Hacker News, “carries out Chinese state-sponsored espionage activity, predominantly aimed […].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Apache Commons Vulnerability: Patch but Don't Panic

Dark Reading

Experts say CVE-2022-42899 is a serious vulnerability, but widespread exploitation is unlikely because of the specific conditions that need to exist for it to happen.

103
103
article thumbnail

Researchers Detail Azure SFX Flaw That Could've Allowed Attackers to Gain Admin Access

The Hacker News

Cybersecurity researchers have shared more details about a now-patched security flaw in Azure Service Fabric Explorer (SFX) that could potentially enable an attacker to gain administrator privileges on the cluster. The vulnerability, tracked as CVE-2022-35829, carries a CVSS severity rating of 6.2 and was addressed by Microsoft as part of its Patch Tuesday updates last week.

article thumbnail

How the California Privacy Rights Act Updates the California Consumer Protection Act

TrustArc

How does the California Privacy Rights Act update the California Consumer Protection Act 2018 (CCPA) protections for California residents? Here are the likely changes relevant to your business.

article thumbnail

Man scammed IRL for a phone he sold online

Malwarebytes

If you’re looking to sell an item which you’ve advertised online, be on your guard. Even when everything looks to be working as it should, things can go wrong very quickly as one unfortunate IT graduate recently discovered. You would think that there’s no way the in-person sale of an expensive device, with money exchanging digitally on your own doorstep, could possibly go wrong.

Scams 97
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft Azure SFX bug let hackers hijack Service Fabric clusters

Bleeping Computer

Attackers could exploit a now-patched spoofing vulnerability in Service Fabric Explorer to gain admin privileges and hijack Azure Service Fabric clusters. [.].

101
101
article thumbnail

DeadBolt ransomware gang tricked into giving victims free decryption keys

Malwarebytes

Dutch police and other law enforcement agencies have managed to trick the DeadBolt ransomware operators into releasing 150 decryption keys for free. The method of obtaining decryption keys was found by a Dutch incident response company called Responders.NU, who shared the method with the police. The basis for the trick iss that it was possible to cancel an unconfirmed Bitcoin transaction before payment went through through, but after the decryption key was released.

article thumbnail

Scammers Are Targeting Student Aid Debt Relief Program, Says FBI

Heimadal Security

The FBI has issued an alert yesterday, warning of potential fraud schemes that are targeting individuals who want to enroll in the Federal Student Aid program. Fraudsters may contact potential victims through phone, email, mail, text, or other online chat services. Federal Student Aid is a debt relief program that was announced in August 2022 […].

article thumbnail

Spanning Q3 2022 Roundup: Feature Releases and Innovations

Security Boulevard

At Spanning, we constantly innovate our solutions in order to optimize features, functionality, security and user experience. Find out what’s new in Q3 2022. The post Spanning Q3 2022 Roundup: Feature Releases and Innovations appeared first on Security Boulevard.

90
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.