Thu.Sep 23, 2021

article thumbnail

How to create Let's Encrypt SSL certificates with acme.sh on Linux

Tech Republic Security

Issuing and installing SSL certificates doesn't have to be a challenge, especially when there are tools like acme.sh available. Jack Wallen shows you how to install and use this handy script.

article thumbnail

Bug in macOS Finder allows remote code execution

We Live Security

While Apple did issue a patch for the vulnerability, it seems that the fix can be easily circumvented. The post Bug in macOS Finder allows remote code execution appeared first on WeLiveSecurity.

145
145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to secure SSH logins with port knocking

Tech Republic Security

Knock, knock. who's there? SSH. SSH who? You need to lock down your servers so that only you have access via SSH. One way to help that is with knockd. Jack Wallen shows you how.

184
184
article thumbnail

FamousSparrow: A suspicious hotel guest

We Live Security

Yet another APT group that exploited the ProxyLogon vulnerability in March 2021. The post FamousSparrow: A suspicious hotel guest appeared first on WeLiveSecurity.

Malware 141
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Here's a fix for open source supply chain attacks

Tech Republic Security

Commentary: Open source has never been more popular or more under attack, but there's something cloud providers can do to make OSS more secure.

193
193
article thumbnail

VOIP Services hit by DDoS attack

CyberSecurity Insiders

A Distributed Denial of Service(DDoS) attack was launched on Canada-based VOIP services provided named VoIP.ms, disrupting its phone calls and other of its web services. From the past few days, all those accessing the website were being invited with an Error 1020 or access denied message. To those uninitiated, the Quebec based web related service provider serves around 80k customers across 125 countries and so the interruption might have affected all those.

DDOS 132

More Trending

article thumbnail

US Government tells firms not to give in to ransomware demands, as first crypto exchange sanctioned for laundering cyber ransoms

The State of Security

The US Government has underlined once again that it continues to strongly discourage organisations hit by ransomware from giving in to extortion demands, as for the first time it sanctions a cryptocurrency exchange "for laundering cyber ransoms." Read more in my article on the Tripwire State of Security blog.

article thumbnail

Ransomware detections dropped by almost half, but the threat is only getting worse, says Trend Micro

Tech Republic Security

Rather than indicating ransomware was a passing fad, the decrease in attack volume shows that attackers are starting to become more opportunistic and smarter about picking targets.

article thumbnail

10 top API security testing tools

CSO Magazine

Application programming interfaces (APIs) are a critical part of most modern programs and applications. In fact, both cloud deployments and mobile applications have come to rely so heavily on APIs that you can’t have either without an API managing components somewhere along the line. Many larger companies, especially those with a big online presence, have hundreds or even thousands of APIs embedded in their infrastructure.

Mobile 129
article thumbnail

Breached passwords: Popular TV shows don't make for the best security credentials

Tech Republic Security

Specops recently released a roundup of the top 20 TV shows found on breached password lists. These shows offer plenty of entertainment, but aren't ideal for password inspiration. Sorry, "Cheers" fans.

Passwords 134
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Apple addresses a new zero-day exploited to deploy the NSO Pegasus spyware

Security Affairs

Apple has addressed three zero-day vulnerabilities exploited by threat actors in attacks in the wild to take over iPhones and Macs. Apple has released security updates to address three zero-day vulnerabilities exploited in attacks in the wild to compromise iPhones and Macs running vulnerable iOS and macOS versions. Apple confirmed that at least one of the flaws was exploited by threat actors to infect the device with the NSO Pegasus spyware.

Spyware 129
article thumbnail

Apple patches new zero-day bug used to hack iPhones and Macs

Bleeping Computer

Apple has released security updates to fix three zero-day vulnerabilities exploited in the wild by attackers to hack into iPhones and Macs running older iOS and macOS versions. [.].

Hacking 128
article thumbnail

How to clear your cache

Malwarebytes

The term “cache” refers to a storage container. If you’re familiar with the outdoor recreational activity geocaching, you may be familiar with the term outside of computing. But in website and computer terms, a cache is temporary storage that is used to speed up future requests and load things more quickly for the user. Caches are used in several different ways in computing.

Internet 126
article thumbnail

Large-Scale Phishing-as-a-Service Operation Exposed

Threatpost

Discovery of BulletProofLink—which provides phishing kits, email templates, hosting and other tools—sheds light on how wannabe cybercriminals can get into the business.

Phishing 127
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

FBI and CISA issue joint alert on Conti Ransomware

CyberSecurity Insiders

An alert issued on September 22nd, 2021 by FBI and CISA on a joint note says that the Conti Ransomware has become super-active in recent months as their analysis showed that the said malware spreading gang was involved in over 400 attacks on companies operating in United States and abroad. By launching spear phishing campaigns, stealing RDP credentials, by conducting phone call related scams and launching fake software, CONTI has kept its money bells ringing throughout this year and that was con

article thumbnail

Breach reporting required for health apps and devices, FTC says

CSO Magazine

The Federal Trade Commission (FTC) commissioners, in a split-vote (3-2), issued a policy statement on September 15, requiring both health applications and connected devices to comply with the “ Health Breach Notification Rule (August 2009).” The commissioners recognized how the applications and devices did not fall within the scope of the Health Insurance Portability and Accountability Act ( HIPAA ), but the entities should “face accountability when consumers sensitive health information is comp

Insurance 120
article thumbnail

UK MoD creates an email data breach with CC emails

CyberSecurity Insiders

United Kingdom’s Ministry of Defense(MoD) has created data breach early this month exposing contact details of over 250 Afghan interpreters who are hiding in Afghanistan or have moved to other countries through different means, because of the Taliban’s takeover of entire Afghanistan in August this year from the forces of America and UK. The email blunder occurred because of an irresponsible behavior of an employee serving UK’s Afghan Relocations and Assistance Policy(ARAP) team.

article thumbnail

Hacking group used ProxyLogon exploits to breach hotels worldwide

Bleeping Computer

A newly discovered cyberespionage group has been targeting hotels worldwide around the world since at least 2019, as well as higher-profile targets such as governments, international organizations, law firms, and engineering companies. [.].

Hacking 118
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Network traffic analysis using Wireshark

CyberSecurity Insiders

This bloe was written by an independent guest blogger. Network traffic analysis is the routine task of various job roles, such as network administrator, network defenders, incident responders and others. Wireshark plays a vital role during the traffic analysis; it comes pre-installed in many Linux OS’s, for instance, Kali. otherwise, it is available to download from the official website.

Internet 117
article thumbnail

A New Bug in Microsoft Windows Could Let Hackers Easily Install a Rootkit

The Hacker News

Security researchers have disclosed an unpatched weakness in Microsoft Windows Platform Binary Table (WPBT) affecting all Windows-based devices since Windows 8 that could be potentially exploited to install a rootkit and compromise the integrity of devices.

117
117
article thumbnail

‘Russian’ Ransom Gang Targets Big Agri Co-op—Food Shortages Ahoy?

Security Boulevard

NEW Cooperative got hacked by BlackMatter ransomware scrotes. The post ‘Russian’ Ransom Gang Targets Big Agri Co-op—Food Shortages Ahoy? appeared first on Security Boulevard.

article thumbnail

Mitigating Dynamic Application Risks with Secure Firewall Application Detectors

Cisco Security

As part of our strategy to enhance application awareness for SecOps practitioners, our new Secure Firewall Application Detectors portal, [link] , provides the latest and most comprehensive application risk information available in the cybersecurity space. This advance is important because today’s applications are not static. In fact, applications are continuously evolving as new technologies and services emerge.

Firewall 113
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Cyber Attack Strikes US Critical Infrastructure

Security Boulevard

The US Agriculture industry is only the latest victim of ransomware attacks – highlighting yet again the susceptibility of our supply chain to devastating cyber attacks. Considering recent cyber attacks on the water supply we need to rethink our conception of which industries and types of companies are at risk. Information technology has become a. Read article > The post Cyber Attack Strikes US Critical Infrastructure appeared first on Axio.

article thumbnail

SonicWall fixes critical bug allowing SMA 100 device takeover

Bleeping Computer

SonicWall has patched a critical security flaw impacting several Secure Mobile Access (SMA) 100 series products that can let unauthenticated attackers remotely gain admin access on targeted devices. [.].

Mobile 104
article thumbnail

The Big Question: Can Sensitive Data Truly be Protected in the Cloud?

Security Boulevard

You might be thinking that the answer is no, given the increasing number of cloud-based incidents occurring in the world and hitting national and international news outlets. Let me give you some good news, though. In short, the answer is yes. And yet, you may be wondering how you can do this effectively and most securely. Well, let me tell you how, along with a little context first.

104
104
article thumbnail

Urgent Apple iOS and macOS Updates Released to Fix Actively Exploited Zero-Days

The Hacker News

Apple on Thursday released security updates to fix multiple security vulnerabilities in older versions of iOS and macOS that it says have been detected in exploits in the wild, in addition to expanding patches for a previously plugged security weakness abused by NSO Group's Pegasus surveillance tool to target iPhone users.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Best Practices for ICS and OT Security

Security Boulevard

Critical infrastructure is in serious trouble as industrial control systems (ICS) have come under attack from ransomware. These attacks can cause real-world service interruptions and cost millions of dollars. ICS security is particularly challenging because operational technology (OT) is frequently isolated from information technology (IT) on so-called air-gapped networks or demilitarized zones (DMZ).

article thumbnail

Primer: Microsoft Active Directory Security for AD Admins

Dark Reading

Nearly all AD environments are vulnerable to identity attack paths -- a powerful, widespread, and difficult-to-detect attack technique. But we didn't say impossible. Here's how admins can stop them.

108
108
article thumbnail

Microsoft Exchange Bug Exposes ~100,000 Windows Domain Credentials

The Hacker News

An unpatched design flaw in the implementation of Microsoft Exchange's Autodiscover protocol has resulted in the leak of approximately 100,000 login names and passwords for Windows domains worldwide.

Passwords 101
article thumbnail

Smashing Security podcast #244: Facebook Ray-Bans, VPN spies, and AI camouflage

Graham Cluley

How much do you trust the people who work at your VPN provider? How are folks fighting facial recognition? And what on earth is Ray-Ban thinking getting into bed with Facebook? All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Mark Stockley.

VPN 99
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.