Tue.Feb 01, 2022

article thumbnail

Me on App Store Monopolies and Security

Schneier on Security

There are two bills working their way through Congress that would force companies like Apple to allow competitive app stores. Apple hates this, since it would break its monopoly, and it’s making a variety of security arguments to bolster its argument. I have written a rebuttal: I would like to address some of the unfounded security concerns raised about these bills.

Risk 189
article thumbnail

Quantum computing brings new security risks: How to protect yourself

CyberSecurity Insiders

This blog was written by an independent guest blogger. Although commercial quantum computing may still be decades away, government agencies and industry experts agree that now is the time to prepare your cybersecurity landscape for the future. The power of quantum computing brings security complexities that we are only beginning to understand. Even now, our cybersecurity climate is getting hotter.

Risk 134
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FTC Recognizes Identity Theft Awareness Week

Identity IQ

FTC Recognizes Identity Theft Awareness Week. IdentityIQ. The Federal Trade Commission is commemorating Identity Theft Awareness Week with a series of free events focused on raising awareness and educating consumers about the growing risk of identity theft. The online events also offer advice on recovering and repairing your personal information after Identity Theft occurs.

article thumbnail

Critical WordPress Plugin RCE Impacts 600K Sites

Heimadal Security

A critical WordPress plugin RCE (remote code execution) vulnerability has been identified in version 5.0.4 and older of Essential Addons for Elementor, the well-known library. How Does the WordPress Plugin RCE Work? The WordPress plugin RCE works by letting an unauthenticated user initiate an inclusion attack on a local file, like, for instance, a PHP […].

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cyber Attack affects fuel supply in Germany

CyberSecurity Insiders

A Cyber Attack has caused a temporary fuel supply in whole of Germany with situation intended to improve only after 10 days. Oiltanking GmbH Group and Mabanaft Group are the two firms that were deeply affected by the digital attack, resulting in halting the Operational Technology Systems to the core. According to highly placed sources, the attack targeted the IT infrastructure of Marquard & Bahls Group, thereafter impacting two of its subsidiaries, i.e.

article thumbnail

Telehealth: A New Frontier in Medicine—and Security

SecureList

Telehealth today doesn’t just involve chatting with a doctor via a video-conferencing application. It’s become an entire collection of rapidly developing technologies and products that includes specialized applications, wearable devices, implantable sensors, and cloud databases, many of which have only appeared in the past couple of years.

Phishing 118

More Trending

article thumbnail

How CBD Oil Helped Me After Adopting a Dog With Separation Anxiety

SecureBlitz

Here is my experience adopting a dog with separation anxiety and how CBD oil helped me. Adopting a dog is an event that a lot of people have always wanted to experience. With the whole pandemic situation and the introduction of the quarantine and COVID-19 during 2020, a lot of people started to feel lonely. The post How CBD Oil Helped Me After Adopting a Dog With Separation Anxiety appeared first on SecureBlitz Cybersecurity.

article thumbnail

Critical Bug Found in WordPress Plugin for Elementor with Over a Million Installations

The Hacker News

A WordPress plugin with over one million installs has been found to contain a critical vulnerability that could result in the execution of arbitrary code on compromised websites. The plugin in question is Essential Addons for Elementor, which provides WordPress site owners with a library of over 80 elements and extensions to help design and customize pages and posts.

99
article thumbnail

Honest And Unbiased CyberGhost VPN Review

SecureBlitz

Read on for an honest and unbiased CyberGhost VPN review, one of the top VPN service providers. With the rise in cyber-monitoring and other cybercrimes, everyone is looking for software that would ensure their security and privacy online, so they turn to VPN providers. There are several VPN providers and CyberGhost VPN is one of. The post Honest And Unbiased CyberGhost VPN Review appeared first on SecureBlitz Cybersecurity.

VPN 103
article thumbnail

Iranian Hackers Using New PowerShell Backdoor in Cyber Espionage Attacks

The Hacker News

An advanced persistent threat group with links to Iran has updated its malware toolset to include a novel PowerShell-based implant called PowerLess Backdoor, according to new research published by Cybereason.

Malware 98
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Island Unveils More Secure Enterprise Browser

Security Boulevard

After raising $100 million in funding, Island today emerged from stealth to formally launch an Enterprise Browser that provides a more secure alternative to existing consumer-grade browsers. Island CEO Michael Fey said the Enterprise Browser makes use of the same open source Chromium engine as other browsers but has been extended to provide centralized IT.

article thumbnail

Massive social engineering waves have impacted banks in several countries

Security Affairs

A massive social engineering campaign targeting banks has been delivered in the last two years in several countries. A massive social engineering campaign has been delivered in the last two years in several countries, including Portugal, Spain, Brazil, Mexico, Chile, the UK, and France. According to Segurança Informática publication , the malicious waves have impacted banking organizations with the goal of stealing the users’ secrets, accessing the home banking portals, and also controlling all

article thumbnail

Beyond the Gas Station: Cybersecurity and Industrial Infrastructure

Security Boulevard

Industrial control systems (ICS) demand specific approaches to cybersecurity due to their complex structure, connected devices with different capabilities, software and operating systems and critical functions. And this isn’t just a theory. Something as common as a gas station has all the attributes of an ICS: Connected equipment including pumps and tanks, controllers, a management.

article thumbnail

Microsoft Defender now detects Android and iOS vulnerabilities

Bleeping Computer

Microsoft says threat and vulnerability management support for Android and iOS has reached general availability in Microsoft Defender for Endpoint, the company's enterprise endpoint security platform. [.].

98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

A Day in the Life of a Threat Hunter at Nuspire

Security Boulevard

Nuspire’s Threat Hunt team spends its days tracking down and resolving cyber threat cases. In fact, Jerry Nguyen, who heads up the team, has been involved in hundreds of these cases over the years. That includes his time at Nuspire, plus leading the Threat Hunting team at Herjavec Group and the Computer Emergency Response Team…. The post A Day in the Life of a Threat Hunter at Nuspire appeared first on Nuspire.

article thumbnail

Hacker Group 'Moses Staff' Using New StrifeWater RAT in Ransomware Attacks

The Hacker News

A politically motivated hacker group tied to a series of espionage and sabotage attacks on Israeli entities in 2021 incorporated a previously undocumented remote access trojan (RAT) that masquerades as the Windows Calculator app as part of a conscious effort to stay under the radar.

article thumbnail

The Key to Solving Hard, Complex Problems

Security Boulevard

Not having a problem to solve is a problem. That’s because we need hard, complex problems to solve to fuel our growth, contribution, and earn recognition. The reward for getting better at solving problems is getting harder, more complex problem to solve. These gnarly, pervasive problems hold the potential for even more growth. How do […]. The post The Key to Solving Hard, Complex Problems appeared first on Security Boulevard.

98
article thumbnail

Dozens of Security Flaws Discovered in UEFI Firmware Used by Several Vendors

The Hacker News

As many as 23 new high severity security vulnerabilities have been disclosed in different implementations of Unified Extensible Firmware Interface (UEFI) firmware used by numerous vendors, including Bull Atos, Fujitsu, HP, Juniper Networks, Lenovo, among others.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

AppSec Decoded: Building security into DevSecOps

Security Boulevard

Our experts discuss the changes organizations are making to their processes and AST tool management to achieve more effective DevSecOps. The post AppSec Decoded: Building security into DevSecOps appeared first on Software Integrity Blog. The post AppSec Decoded: Building security into DevSecOps appeared first on Security Boulevard.

article thumbnail

Kinguin Review – Is It Safe, Legit, Or Scam?

SecureBlitz

In this Kinguin review, we will let you know whether it is safe, legit, or scam? Kinguin is a third-party online marketplace for trading game keys. The platform has over 4 million users who buy or sell game keys and other software keys like Microsoft Windows 10, etc. Established in 2013, Kinguin is one of. The post Kinguin Review – Is It Safe, Legit, Or Scam?

Scams 97
article thumbnail

OpenSSF Launches Project to Secure Open Source Software

Security Boulevard

The Open Source Security Foundation (OpenSSF) today launched an Alpha-Omega Project to improve the security of open source software using a $5 million initial investment provided by Microsoft and Google. Brian Behlendorf, general manager for the OpenSSF, said the goal is to make security expertise available to a broader range of open source software projects.

article thumbnail

Ukraine Continues to Face Cyber Espionage Attacks from Russian Hackers

The Hacker News

Cybersecurity researchers on Monday said they uncovered evidence of attempted attacks by a Russia-linked hacking operation targeting a Ukrainian entity in July 2021. Broadcom-owned Symantec, in a new report published Monday, attributed the attacks to an actor tracked as Gamaredon (aka Shuckworm or Armageddon), a cyber-espionage collective known to be active since at least 2013.

Hacking 97
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

AWS S3 Bucket at Center of Data Breach, Again

Security Boulevard

Misconfigured S3 bucket Gartner stated, “through 2022, at least 95 percent of cloud security failures will be the customer’s fault.” […]. The post AWS S3 Bucket at Center of Data Breach, Again appeared first on Sonrai Security. The post AWS S3 Bucket at Center of Data Breach, Again appeared first on Security Boulevard.

article thumbnail

Solarmarker Malware Uses Novel Techniques to Persist on Hacked Systems

The Hacker News

In a sign that threat actors continuously shift tactics and update their defensive measures, the operators of the SolarMarker information stealer and backdoor have been found leveraging stealthy tricks to establish long-term persistence on compromised systems.

Hacking 97
article thumbnail

Real-Time Threat Detection in the Cloud

Security Boulevard

Organizations have moved business-critical apps to the cloud and attackers have followed. 2020 was a tipping point; the first year where we saw more cloud asset breaches and incidents than on-premises ones. We know bad actors are out there; if you’re operating in the cloud, how are you detecting threats? Cloud is different. Services are no. The post Real-Time Threat Detection in the Cloud appeared first on Security Boulevard.

article thumbnail

Experts found 23 flaws in UEFI firmware potentially impact millions of devices

Security Affairs

Researchers discovered tens of vulnerabilities in UEFI firmware code used by the major device manufacturers. Researchers at firmware security company Binarly have discovered 23 vulnerabilities in UEFI firmware code used by the major device makers. The vulnerabilities could impact millions of enterprise devices, including laptops, servers, routers, and industrial control systems (ICS).

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Valentine’s Day 2022 – Kiss Bad Bots Goodbye

Security Boulevard

With the first major eCommerce holiday of the year rapidly approaching, Valentine’s Day is projected to surpass last year’s sales of $21 billion USD, nearly a third of which was generated through eCommerce. Online retailers like 1-800-Flowers and Edible Arrangements are preparing for the influx of customers looking to secure their gifts for the upcoming [.].

article thumbnail

Telco fined €9 million for hiding cyberattack impact from customers

Bleeping Computer

The Greek data protection supervisory authority has imposed fines of 5,850,000 EUR ($6.55 million) to COSMOTE and 3,250,000 EUR ($3.65 million) to OTE, for leaking sensitive customer communication data due to insufficient security measures. [.].

97
article thumbnail

The Impact of Russian Aggression on Cybersecurity

Security Boulevard

The world is watching as Russia moves its troops to the Ukrainian border. Most estimate that there are over 100,000 troops deployed around Ukraine, including navy and air force personnel. Tanks, artillery, and support equipment are visible on satellite imagery, in what may be the largest buildup on the border since Ukraine declared independence from […].

article thumbnail

A cyber attack severely impacted the operations of German petrol distributor Oiltanking GmbH

Security Affairs

German petrol distributor Oiltanking GmbH was a victim of a cyberattack that has a severe impact on its operations. A cyber attack hit Oiltanking GmbH, a German petrol distributor who supplies Shell gas stations in the country, severely impacting its operations. According to the media, the attack also impacted the oil supplier Mabanaft GmbH. The two companies belong to the Marquard & Bahls group. “The tank logistics company Oiltanking has been the victim of an attack by cybercriminals.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.