Fri.Jul 09, 2021

article thumbnail

Warning: 1 in 3 employees are likely to fall for a phishing scam

Tech Republic Security

Cybersecurity training company KnowBe4 reports that the number of employees likely to fall for phishing emails drops dramatically with proper instruction on how to recognize an attack.

Phishing 215
article thumbnail

Reevaluating Your Breach Prevention Strategy

Security Boulevard

Do you deploy security products to protect your organization against data breaches as part of your infrastructure cybersecurity strategy? If so, it’s important to ensure there are no critical gaps in your security stack. If you consider the category of breach protection critical, you should shift from a product-oriented to a protection-oriented mindset.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI warns cryptocurrency owners, exchanges of ongoing attacks

Bleeping Computer

The Federal Bureau of Investigation (FBI) warns cryptocurrency owners, exchanges, and third-party payment platforms of threat actors actively targeting virtual assets in attacks that can lead to significant financial losses. [.].

article thumbnail

Insurance firm CNA discloses data breach after March ransomware attack

Security Affairs

Insurance giant CNA notifies customers of a data breach after the Phoenix CryptoLocker ransomware attack suffered in March. US insurance giant CNA is notifying customers of a data breach after the ransomware attack that it suffered in March. The insurance firm paid a $40 ransom to restore access to its files following the ransomware attack. According to Bloomberg, CNA Financial opted to pay the ransom two weeks after the security breach because it was not able to restore its operations.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Insurance giant CNA reports data breach after ransomware attack

Bleeping Computer

CNA Financial Corporation, a leading US-based insurance company, is notifying customers of a data breach following a Phoenix CryptoLocker ransomware attack that hit its systems in March. [.].

Insurance 144
article thumbnail

New SaaS Security Report Dives into the Concerns and Plans of CISOs in 2021

The Hacker News

For years, security professionals have recognized the need to enhance SaaS security. However, the exponential adoption of Software-as-a-Service (SaaS) applications over 2020 turned slow-burning embers into a raging fire. Organizations manage anywhere from thirty-five to more than a hundred applications.

CISO 141

More Trending

article thumbnail

More sharing, less shame: CompTIA ISAO wants to change the standard response to ransomware attacks

Tech Republic Security

The information sharing organization helps companies deal with security threats and supports more collaboration overall.

article thumbnail

Hackers Use New Trick to Disable Macro Security Warnings in Malicious Office Files

The Hacker News

While it's a norm for phishing campaigns that distribute weaponized Microsoft Office documents to prompt victims to enable macros in order to trigger the infection chain directly, new findings indicate attackers are using non-malicious documents to disable security warnings prior to executing macro code to infect victims' computers.

Phishing 137
article thumbnail

Processing Machine Data With Machine Learning | Avast

Security Boulevard

This post was written by the following Avast researchers: Petr Somol, Avast Director AI Research. Tomáš Pevný, Avast Principal AI Scientist. Viliam Lisý, Avast Principal AI Scientist. Branislav Bošanský, Avast Principal AI Scientist. Andrew B. Gardner, Avast VP Research & AI. Michal P?chou?ek, Avast CTO. One of the biggest unaddressed challenges in machine learning (ML) for security is how to process large-scale and dynamically created machine data.

Internet 131
article thumbnail

Magecart Hackers Hide Stolen Credit Card Data Into Images for Evasive Exfiltration

The Hacker News

Cybercrime actors part of the Magecart group have latched on to a new technique of obfuscating the malware code within comment blocks and encoding stolen credit card data into images and other files hosted on the server, once again demonstrating how the attackers are continuously improving their infection chains to escape detection.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

The Week in Ransomware - July 9th 2021 - A flawed attack

Bleeping Computer

This week's news focuses on the aftermath of REvil's ransomware attack on MSPs and customers using zero-day vulnerabilities in Kaseya VSA. The good news is that it has not been as disruptive as we initially feared. [.].

article thumbnail

Microsoft Office Users Warned on New Malware-Protection Bypass

Threatpost

Word and Excel documents are enlisted to disable Office macro warnings, so the Zloader banking malware can be downloaded onto systems without security tools flagging it.

Malware 132
article thumbnail

BrandPost: The Role of Security Executives in Building Customer Trust

CSO Magazine

While organizations are accelerating their digital transformations at an unprecedented pace, the steep rise in data security breaches and the spread of mis/dis-information are gradually contributing to the erosion of customer trust. In this session Sean Joyce, PwC's Global and US Leader for Cybersecurity, Privacy, and Forensics, offers insights into the role that security executives play in rebuilding customer trust.

article thumbnail

NIST Kicks the Can: Why We Need to Address Firmware Security Now

Security Boulevard

Register for our July 14 webinar and learn how you can get ahead of fast-growing firmware attacks today. Sometimes you just need to stop, stretch, and pick up the can. Earlier this month we did an analysis of the President’s Executive Order on Improving the Nation’s Cybersecurity (You Can’t Unsee the Rabbit: Perspectives on the […]. The post NIST Kicks the Can: Why We Need to Address Firmware Security Now appeared first on Security Boulevard.

Firmware 123
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

BrandPost: MLB Combines Okta and OneTrust to Earn Audience Trust Through Consent Management

CSO Magazine

In this session,?you’ll learn about the Major League Baseball’s journey to transparent customer?experiences and earning audience trust. By leveraging Okta and?OneTrust, MLB enhanced the?digital customer experience. From website cookies to mobile application consent,?MLB ensures they are?compliant with privacy regulations while respecting customers’ data choices.

Mobile 124
article thumbnail

Kaseya warns customers of ongoing malspam campaign posing as security updates

Security Affairs

Threat actors are conducting a spam campaign aimed at infecting Kaseya customers, posing as legitimate VSA security updates. Kaseya is warning customers of threat actors attempting to exploit the recent massive supply chain ransomware attack suffered by the company. The software provider is warning of an ongoing malspam campaign aimed at delivering malware into their networks, the messages used malicious attachments and embedded links posing as legitimate VSA security updates. “As previous

article thumbnail

Kaseya warns of phishing campaign pushing fake security updates

Bleeping Computer

Kaseya has warned customers that an ongoing phishing campaign attempts to breach their networks by spamming emails bundling malicious attachments and embedded links posing as legitimate VSA security updates. [.].

Phishing 122
article thumbnail

Five worthy reads: Password hygiene – The first step towards improved security

Security Boulevard

Five worthy reads is a regular column on five noteworthy items we’ve discovered while researching trending and timeless topics. This week let’s go back to security basics with password hygiene—the simplest, and yet often overlooked step in account security. Passwords …. The post Five worthy reads: Password hygiene – The first step towards improved security appeared first on ManageEngine Blog.

Passwords 117
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Where do all those cybercrime payments go?

Naked Security

Yes, the headline is a rhetorical question. But sometimes we get literal answers, and they're well worth remembering.

article thumbnail

Critical Flaws Reported in Philips Vue PACS Medical Imaging Systems

The Hacker News

Multiple security vulnerabilities have been disclosed in Philips Clinical Collaboration Platform Portal (aka Vue PACS), some of which could be exploited by an adversary to take control of an affected system.

115
115
article thumbnail

Cryptomining Scam Apps, ‘Stealer’ Trojans Culled from Google Play

Security Boulevard

There’s a whole lot going on over at the Google Play store. First, Lookout researchers found 170 apps used in cryptomining scams that have snared more than 93,000 victims. Actually, only 25 were available for download on Google Play; the vast majority are side-loaded. The researchers dropped them into two buckets, BitScam and CloudScam–apps that. The post Cryptomining Scam Apps, ‘Stealer’ Trojans Culled from Google Play appeared first on Security Boulevard.

Scams 113
article thumbnail

Friday Five 7/9

Digital Guardian

Ransomware negotiators, cyber risks to the financial system, and why traditional passwords are here to stay - catch up on all of the week's infosec news with the Friday Five!

InfoSec 113
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

The Best Encrypted Email Services You Need to Use in 2021

Heimadal Security

In this article, I’m going to offer you the best encrypted email services, alternatives to popular email services such as Gmail or Yahoo, which can also be secured to a certain degree, but, at the same time, mainstream providers are notorious for mishandling their users’ data or scanning inboxes for keywords to display personalized ads. […]. The post The Best Encrypted Email Services You Need to Use in 2021 appeared first on Heimdal Security Blog.

article thumbnail

Why Now: How CyberSaint is Making Automated Risk Assessments Possible with NLP

Security Boulevard

Emerging technologies are shaping the future of every industry. Whether that’s through Artificial Intelligence and robotics transforming the way humans interact with the world, or ever-evolving “things” that are being embedded with sensors and software (hello, Alexa and Google Home) that strive to make every aspect of your life “smart”. Technology moves so fast that it’s vital for product leaders to have their fingers on the pulse of various emerging technologies and their potential impact.

Risk 109
article thumbnail

Hackers use a new technique in malspam attacks to disable Macro security warnings in weaponized docs

Security Affairs

Threat actors have devised a new trick to disable macro security warning that leverage non-malicious docs in malspam attacks. Most of the malspam campaigns leverage weaponized Microsoft Office documents and social engineering techniques to trick recipients into enabling the macros. Now experts from McAfee Labs warn of a novel technique used by threat actors that are using non-malicious documents to disable security warnings prior to executing macro code on the recipient’s PC.

article thumbnail

Digital Habits During Pandemic Have Lasting Impact

Security Boulevard

The unexpected global pandemic left the world scrambling to maintain their daily activities and work as best they could. With stay-at-home orders that lasted for months on end—and some countries currently instituting another wave of lockdowns—most people resorted to consuming services and ordering goods online, encompassing everything from groceries to telemedicine and shifting work models.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

BrandPost: Don’t Let a Personal Device Be the Entry Point for Cyberattacks

CSO Magazine

It’s been quite a year. Along with adapting to a pandemic that shut the world inside for 15 months and brought on a seismic shift in social norms, more people than ever are working from home. A YouGov survey of global office workers commissioned by the new security platform, HP Wolf Security , shows that 82% worked from home more since the start of the pandemic, with some 23% of office workers expecting to work from home most of the time even after we “return to normal” (whatever that is).

109
109
article thumbnail

5 factores para evaluar una herramienta de RMM para MSP modernos

Security Boulevard

Los proveedores de servicios gestionados ( MSP ) son cada vez más importantes en el sector de la gestión de TI. El papel de un MSP no se limita a monitorear, gestionar y mantener los servicios de TI de sus …. The post 5 factores para evaluar una herramienta de RMM para MSP modernos appeared first on ManageEngine Blog. The post 5 factores para evaluar una herramienta de RMM para MSP modernos appeared first on Security Boulevard.

109
109
article thumbnail

Judge drops hammer, dishes 7 years slammer for BEC and romance scammer

Malwarebytes

A Texas resident has finally paid the price for a heady mix of malicious mail antics. A combination of business email compromise (BEC) scams and romance fakeouts bagged them $2.2 million across roughly 6 years. This is quite a divergent portfolio of scamming activity. You may typically assume BEC scammers, for example, stick to that as it’s their area of expertise.

Scams 107
article thumbnail

What is Session Hijacking and How Do You Prevent It?

Security Boulevard

Logging into websites or portals are part of many people’s daily routines. Unfortunately, there is a constant threat of session hijacking looming. Find out what can be done to prevent it. The post What is Session Hijacking and How Do You Prevent It? appeared first on Security Boulevard.

109
109
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.