Thu.Sep 22, 2022

article thumbnail

Prompt Injection/Extraction Attacks against AI Systems

Schneier on Security

This is an interesting attack I had not previously considered. The variants are interesting , and I think we’re just starting to understand their implications.

article thumbnail

SEC fines Morgan Stanley Smith Barney $35 million over failure to secure customer data

Tech Republic Security

The financial giant hired a moving company with no experience in data destruction to dispose of hard drives with the personal data of around 15 million customers, said the SEC. The post SEC fines Morgan Stanley Smith Barney $35 million over failure to secure customer data appeared first on TechRepublic.

166
166
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Multi-factor authentication fatigue attacks are on the rise: How to defend against them

CSO Magazine

Credential compromise has been one of the top causes for network security breaches for a long time, which has prompted more organizations to adopt multi-factor authentication (MFA) as a defense. While enabling MFA for all accounts is highly encouraged and a best practice, the implementation details matter because attackers are finding ways around it.

article thumbnail

Software supply chain security gets its first Linux distro, Wolfi

Tech Republic Security

A new approach to Linux offers hope to those who want to improve their security posture. The post Software supply chain security gets its first Linux distro, Wolfi appeared first on TechRepublic.

Software 161
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

MSSP Focus: Three ways your SIEM (even NG-SIEM) is hurting your ability to grow

CyberSecurity Insiders

In today’s ultra-competitive MSSP market , business owners are looking for ways to make their offerings more attractive to customers and their SOCs more effective. To that end MSSPs add new technology to their security offering stack with the hopes that prospective customers will see this addition as an opportunity to outsource some, or all, of their security monitoring.

article thumbnail

350,000 open source projects at risk from Python vulnerability

Tech Republic Security

Fifteen-year-old N-day Python tarfile module vulnerability puts software supply chain under the microscope. The post 350,000 open source projects at risk from Python vulnerability appeared first on TechRepublic.

Risk 147

More Trending

article thumbnail

Cloud security market forecast to surpass $123 billion by 2032

Tech Republic Security

The MRA market report reveals that the global cloud security market will experience a significant boom in the coming years, creating room for healthy competition among key players. The post Cloud security market forecast to surpass $123 billion by 2032 appeared first on TechRepublic.

Marketing 139
article thumbnail

Ransomware Groups Turn to Intermittent Encryption to Speed Attack Times

eSecurity Planet

During a cyberattack, time is of the essence for both attackers and defenders. To accelerate the ransomware encryption process and make it harder to detect, cybercriminal groups have begun using a new technique: intermittent encryption. Intermittent encryption allows the ransomware encryption malware to encrypt files partially or only encrypt parts of the files.

article thumbnail

How to create a Bitwarden Vault entry that can be used for AutoFill

Tech Republic Security

Jack Wallen shows you how to make it such that a Bitwarden vault entry can be used for AutoFill via the web browser extension for a simplified workflow. The post How to create a Bitwarden Vault entry that can be used for AutoFill appeared first on TechRepublic.

article thumbnail

How to have fun negotiating with a ransomware gang

Graham Cluley

Can negotiating your firm’s ransomware payment actually be fun? Well, if it’s a game rather than the real thing then yes! The inventive bods at the Financial Times have created an imaginative ransomware negotiation simulator which lets you imagine you’re in the hot seat at a hacked company, trying to stop cybercriminals from releasing sensitive … Continue reading "How to have fun negotiating with a ransomware gang".

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Learn the cybersecurity skills you need for employment

Tech Republic Security

All the cybersecurity and risk management frameworks can be found in one training course. The post Learn the cybersecurity skills you need for employment appeared first on TechRepublic.

article thumbnail

Ransomware: The Latest Chapter

Dark Reading

As ransomware attacks continue to evolve, beyond using security best practices organizations can build resiliency with extended detection and response solutions and fast response times to shut down attacks.

article thumbnail

D&O insurance not yet a priority despite criminal trial of Uber’s former CISO

CSO Magazine

The trial of former Uber CISO Joe Sullivan marks the first time a cybersecurity chief has faced potential criminal liability. Sullivan is charged with trying to conceal from federal investigators the details of a 2016 hack at Uber that exposed the email addresses and phone numbers of 57 million drivers and passengers. The two charges against Sullivan, obstruction of justice and failure to report a crime, carry potential jail time of five and three years, respectively, in a watershed case that ha

CISO 117
article thumbnail

Netflix customers suffer from Phishing Attacks

CyberSecurity Insiders

Netflix customers are being warned not to disclose any personally identifiable information on emails and SMS links sent to them by the video streaming firm, as the links and the impersonation is fake and a part of a fraudulent data harvesting campaign. According to a report published by INKY, a cloud based email security service offering firm hackers launched a phishing scheme impersonating Netflix between August 21 and August 27 and started collecting sensitive details from customers.

Phishing 117
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

BlackCat’s Ransomware Tool Gets an Upgrade

Heimadal Security

BlackCat ransomware isn’t showing signs of slowing down. The gang has released a new version of their data exfiltration tool, used for performing double-extortion attacks. The group, considered a successor to Darkside and BlackMatter, is one of the most sophisticated and technically advanced RaaS (Ransomware-as-a-Service) operations. New Features Added According to BleepingComputer, the developer of […].

article thumbnail

Atlassian Confluence bug CVE-2022-26134 exploited in cryptocurrency mining campaign

Security Affairs

Threat actors are targeting unpatched Atlassian Confluence servers as part of an ongoing crypto mining campaign. Trend Micro researchers warn of an ongoing crypto mining campaign targeting Atlassian Confluence servers affected by the CVE-2022-26134 vulnerability. The now-patched critical security flaw was disclosed by Atlassian in early June, at the time the company warned of a critical unpatched remote code execution vulnerability affecting all Confluence Server and Data Center supported versio

article thumbnail

Former Broadcom engineer gets eight months in prison for trade secrets theft

CSO Magazine

Peter Kisang Kim admitted to stealing Broadcom data related to its Trident family of network switching and cloud networking chipsets, while working for a Chinese startup.

article thumbnail

A disgruntled developer is the alleged source of the leak of the Lockbit 3.0 builder

Security Affairs

A disgruntled developer seems to be responsible for the leak of the builder for the latest encryptor of the LockBit ransomware gang. The leak of the builder for the latest encryptor of the LockBit ransomware gang made the headlines, it seems that the person who published it is a disgruntled developer. The latest version of the encryptor, version 3.0 , was released by the gang in June.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Vulnerabilities in the iBoot Power Distribution Unit Let Hackers Remotely Shut Down Devices

Hacker Combat

Researchers found serious flaws in Dataprobe’s iBoot power distribution unit (PDU), which may be used by hostile parties to remotely hijack the device and shut down any connected devices, possibly disrupting the targeted business. Researchers from the industrial cybersecurity company Claroty discovered a total of seven flaws with the iBoot-PDU product, including one that might have allowed a remote, unauthenticated attacker to execute arbitrary code.

Firmware 107
article thumbnail

Why Manufacturing Struggles With Cloud Security

Security Boulevard

Attacks targeting cloud infrastructure are on the rise, according to the Netwrix 2022 Cloud Data Security Report, and the industry that is most vulnerable to attacks on the cloud is manufacturing. Slightly more than half of manufacturing companies experienced an attack on their cloud infrastructure in the past year. What makes the cloud in manufacturing.

article thumbnail

BrandPost: Great Cyber Hygiene Starts with a Culture of Security Awareness

CSO Magazine

With October fast approaching, we are reminded by Cybersecurity Awareness Month that cybersecurity affects everyone and is everyone’s responsibility. This is why organizations are focusing more and more on implementing cybersecurity awareness training to improve cyber hygiene and behaviors across their entire workforce. Having the right cybersecurity solutions is critical, but if an organization’s workforce doesn’t utilize the security tools in place or doesn’t know what to avoid in their day-to

article thumbnail

Three Iranian Nationals Charged in Critical Services Scheme

Security Boulevard

A trio of Iranian nationals have been indicted for participating in what FBI director Christopher Wray called “a multi-year scheme to compromise the networks of hundreds of companies, organizations and institutions, many of which offer critical services we all rely on every day. The companies targeted in the scheme by Mansour Ahmadi, Ahmad Khatibi Aghda, The post Three Iranian Nationals Charged in Critical Services Scheme appeared first on Security Boulevard.

Malware 103
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

BrandPost: Managing Cloud Risks with Cloud-Native Protection

CSO Magazine

The pandemic generated quite a bit of demand in the cloud, thanks primarily to organizations scrambling over night to transform their IT architectures and implement more of a hybrid model. This allowed businesses to more quickly adapt to the work from anywhere environment and still maintain normal business operations. Too many security solutions, weakened security The rush to the cloud added to the burden of security and operations teams because cloud environments are both varied and complex.

Risk 101
article thumbnail

Malwarebytes mistakenly blocks Google, YouTube for malware

Bleeping Computer

Malwarebytes has addressed a false positive that was blocking users from accessing websites and services hosted on the google.com domain, including Google search and Youtube. [.].

Malware 98
article thumbnail

15-Year-Old Python Flaw Slithers into Software Worldwide

Dark Reading

An unpatched flaw in more than 350,000 unique open source repositories leaves software applications vulnerable to exploit. The path traversal-related vulnerability is tracked as CVE-2007-4559.

Software 100
article thumbnail

Windows 11 gets better protection against SMB brute-force attacks

Bleeping Computer

Microsoft announced that the Windows 11 SMB server is now better protected against brute-force attacks with the release of the Insider Preview Build 25206 to the Dev Channel. [.].

97
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Hey WeLiveSecurity, how does biometric authentication work?

We Live Security

Your eyes may be the window to your soul, but they can also be your airplane boarding pass or the key unlocking your phone. What’s the good and the bad of using biometric traits for authentication? The post Hey WeLiveSecurity, how does biometric authentication work? appeared first on WeLiveSecurity.

article thumbnail

Over 39K unauthenticated Redis services on the internet targeted in cryptocurrency campaign

Security Affairs

Threat actors targeted tens thousands of unauthenticated Redis servers exposed on the internet as part of a cryptocurrency campaign. Redis, is a popular open source data structure tool that can be used as an in-memory distributed database, message broker or cache. The tool is not designed to be exposed on the Internet, however, researchers spotted tens thousands Redis instance publicly accessible without authentication.

article thumbnail

15-Year-Old Unpatched Python Vulnerability Potentially Affects Over 350,000 Projects

The Hacker News

As many as 350,000 open source projects are believed to be potentially vulnerable to exploitation as a result of a security flaw in a Python module that has remained unpatched for 15 years. The open source repositories span a number of industry verticals, such as software development, artificial intelligence/machine learning, web development, media, security, IT management.

article thumbnail

Domain shadowing becoming more popular among cybercriminals

Bleeping Computer

Threat analysts at Palo Alto Networks (Unit 42) discovered that the phenomenon of 'domain shadowing' might be more prevalent than previously thought, uncovering 12,197 cases while scanning the web between April and June 2022. [.].

98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.