Thu.May 11, 2023

article thumbnail

Building Trustworthy AI

Schneier on Security

We will all soon get into the habit of using AI tools for help with everyday problems and tasks. We should get in the habit of questioning the motives, incentives, and capabilities behind them, too. Imagine you’re using an AI chatbot to plan a vacation. Did it suggest a particular resort because it knows your preferences, or because the company is getting a kickback from the hotel chain?

article thumbnail

RSAC Fireside Chat: Keeping persistent email threats at bay requires deeper, cloud-layer vigilance

The Last Watchdog

Email remains by far the no.1 business communications tool. Meanwhile, weaponized email continues to pose a clear and present threat to all businesses. Related: The need for timely training At RSA Conference 2023 , I learned all about a new category of email security — referred to as integrated cloud email security ( ICES ) – that is helping companies more effectively keep email threats in check.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google offers certificate in cybersecurity, no dorm room required 

Tech Republic Security

Google adds a Cybersecurity Certificate to its Career Certificates program, which offers paths to such enterprise tech fields as data analytics, IT support and business intelligence. The post Google offers certificate in cybersecurity, no dorm room required appeared first on TechRepublic.

article thumbnail

WordPress Elementor plugin bug let attackers hijack accounts on 1M sites

Bleeping Computer

One of WordPress's most popular Elementor plugins, "Essential Addons for Elementor," was found to be vulnerable to an unauthenticated privilege escalation that could allow remote attacks to gain administrator rights on the site. [.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Okta Adds Security Center to Provide Real-Time Threat Visibility

Security Boulevard

Okta this week made available Security Center, an extension of the Okta Customer Identity Cloud that provides a real-time view of authentication events, potential security incidents and threat response efficacy. Ian Hassard, senior director of product management for Okta, said Security Center will enable organizations to monitor attacks that compromise the identity of end users.

article thumbnail

Multinational tech firm ABB hit by Black Basta ransomware attack

Bleeping Computer

Swiss multinational company ABB, a leading electrification and automation technology provider, has suffered a Black Basta ransomware attack, reportedly impacting business operations. [.

More Trending

article thumbnail

Microsoft patches bypass for recently fixed Outlook zero-click bug

Bleeping Computer

Microsoft fixed a security vulnerability this week that could be used by remote attackers to bypass recent patches for a critical Outlook zero-day security flaw abused in the wild. [.

138
138
article thumbnail

Your Clients Are Leaving Because Your Cybersecurity Is Trash

Security Boulevard

Cybersecurity compliance represents a major business opportunity for managed service providers (MSPs) attempting to move away from legacy IT services and toward a market that’s projected to double from $40 billion to roughly $80 billion by the end of the decade. But for the ill-equipped, it’s a potential albatross that can ultimately sink a business.

article thumbnail

How to Tackle the Cybersecurity Careers Gap

Lenny Zeltser

Too many people are unsure how to enter or grow in the cybersecurity industry. It's a relatively young field, and we haven’t done a good job of defining what it means to have a career in it. Hiring managers who are worried about finding candidates because of the much-discussed cybersecurity skills gap should consider the underlying issue, which I'd like to call the cybersecurity careers gap.

article thumbnail

Why DevOps and CloudOps are Critical for Successful Cloud Implementations

Security Boulevard

The advent of cloud computing has transformed the way businesses operate, allowing them to access scalable resources and improve their agility. Cloud computing has enabled organizations to quickly and easily provision resources on-demand, resulting in faster time-to-market and reduced costs. However, the rapid adoption of cloud technology has led to the emergence of new challenges, […] The post Why DevOps and CloudOps are Critical for Successful Cloud Implementations appeared first on PeoplActiv

Marketing 109
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Multiple Ransomware Groups Adapt Babuk Code to Target ESXi VMs

Dark Reading

Two years ago, a popular ransomware-as-a-service group's source code got leaked. Now other ransomware groups are using it for their own purposes.

article thumbnail

Five Most Common Ransomware Strains

Security Boulevard

Even as cybercriminals get more sophisticated and try new methods, they’re not moving away from what’s tried and true. According to FortiGuard Labs’ analysis, 82% of financially motivated cybercrimes in 2022 included ransomware or malicious scripts. This demonstrates that the ransomware menace is still present globally and shows no signs of slowing down.

article thumbnail

Stealthier version of Linux BPFDoor malware spotted in the wild

Bleeping Computer

A new, stealthier variant of the Linux malware 'BPFDoor' has been discovered, featuring more robust encryption and reverse shell communications. [.

Malware 118
article thumbnail

Cyber Security vs Data Science: Which is best pay wise

CyberSecurity Insiders

With the increasing use of technology, the demand for professionals with expertise in Cyber Security and Data Science has also been on the rise. Both fields are known to have good career prospects and lucrative salaries. However, when it comes to comparing the two, which field pays better? In this article, we will explore the salaries of Cyber Security and Data Science pro-fessionals to help you make an informed decision.

Education 106
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Akira ransomware – what you need to know

Graham Cluley

Akira is a new family of ransomware, first used in cybercrime attacks in March 2023. Read more about the threat in my article on the Tripwire State of Security blog.

article thumbnail

Using Digital Guardian to Block and Gain Visibility Around ChatGPT Usage

Digital Guardian

With ChatGPT in the news almost daily these days, users should know that Digital Guardian’s data loss prevention solutions can help highlight and mitigate data loss risks associated with deep learning large language models.

Risk 105
article thumbnail

Dragos Employee Hacked, Revealing Ransomware, Extortion Scheme

Dark Reading

Attackers compromised the personal email of a new employee and, when the initial attack failed, attempted through socially engineered messages to get the company to pay them off.

article thumbnail

Why Should You Take IT Security Seriously?

IT Security Guru

The lax attitude to cyber security by a large percentage of internet users never fails to amaze and bamboozle IT security specialists. People seem to have a blasé attitude towards their online safety, probably because they do not believe anything will happen to them. After all, there are more than 1.1 billion websites worldwide , so what are the chances of criminals targeting theirs?

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Malicious AI Tool Ads Used to Deliver Redline Stealer

Trend Micro

We’ve been observing malicious advertisement campaigns in Google’s search engine with themes that are related to AI tools such as Midjourney and ChatGPT.

article thumbnail

Advice from the ISACA Ransomware Response Checklist

Security Boulevard

A decade ago, most companies realized that being hit with a data breach was inevitable—the well-known “when, not if” statement drove that idea home. The time has come to make a similar realization about ransomware. Tenacious cybercrime rings and the easy availability of ransomware toolkits, as well as the financial rewards, are why ransomware attacks.

article thumbnail

A zero-click vulnerability in Windows allows stealing NTLM credentials

Security Affairs

Researchers shared technical details about a flaw in Windows MSHTML platform, tracked as CVE-2023-29324 , that could be abused to bypass security protections. Cybersecurity researchers have shared details about a now-patched security flaw, tracked as CVE-2023-29324 (CVSS score: 6.5), in Windows MSHTML platform. An attacker can exploit the vulnerability by crafting a malicious URL that would evade zone checks. “An attacker can craft a malicious URL that would evade zone checks, resultin

article thumbnail

RSAC Fireside Chat: Keeping persistent email threats at bay requires deeper, cloud-layer vigilance

Security Boulevard

Email remains by far the no.1 business communications tool. Meanwhile, weaponized email continues to pose a clear and present threat to all businesses. Related: The need for timely training At RSA Conference 2023 , I learned all about a new … (more…) The post RSAC Fireside Chat: Keeping persistent email threats at bay requires deeper, cloud-layer vigilance appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

OneNote documents have emerged as a new malware infection vector

CyberSecurity Insiders

The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. Intro In February 2022, Microsoft disabled VBA macros on documents due to their frequent use as a malware distribution method. This move prompted malware authors to seek out new ways to distribute their payloads, resulting in an increase in the use of other infection vectors, such as password-encrypted zip fi

Malware 98
article thumbnail

Protecting Cybersecurity Infrastructure During Mergers and Acquisitions

Security Boulevard

Navigating the complexities of cybersecurity due diligence and ensuring seamless integration of systems and practices Mergers and acquisitions (M&A) and divestitures are complex processes that require careful planning and execution. Cybersecurity is a critical (yet often overlooked) aspect of these transactions. Ensuring a secure and seamless integration of systems and practices is crucial to the.

article thumbnail

Experts share details of five flaws that can be chained to hack Netgear RAX30 Routers 

Security Affairs

Researchers disclosed the details of five vulnerabilities that can be chained to take over some Netgear router models. Industrial and IoT cybersecurity firm Claroty disclosed technical details of five vulnerabilities that be exploited to hack some Netgear router models. “Team82 disclosed five vulnerabilities in NETGEAR’s Nighthawk RAX30 routers as part of its research and participation in last December’s Pwn2Own Toronto hacking competition.” reads the advisory published by the sec

Hacking 96
article thumbnail

New DownEx malware campaign targets Central Asia

CSO Magazine

A previously undocumented malware campaign called DownEx has been observed actively targeting government institutions in Central Asia for cyberespionage , according to a report by Bitdefender. The first instance of the malware was detected in 2022 in a highly targeted attack aimed at exfiltrating data from foreign government institutions in Kazakhstan.

Malware 94
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Google will provide dark web monitoring to all US Gmail users and more

Security Affairs

Google announced the opening of the dark web monitoring report security feature to all Gmail users in the United States. Google is going to offer dark web monitoring to all U.S. Gmail users, the feature allows them to search for their email addresses on the dark web. Dark web scans for Gmail address was previously only available to Google One subscribers in the US.

article thumbnail

Severe Security Flaw Exposes Over a Million WordPress Sites to Hijack

The Hacker News

A security vulnerability has been disclosed in the popular WordPress plugin Essential Addons for Elementor that could be potentially exploited to achieve elevated privileges on affected sites. The issue, tracked as CVE-2023-32243, has been addressed by the plugin maintainers in version 5.7.2 that was shipped on May 11, 2023.

93
article thumbnail

A flaw in the Essential ‘Addons for Elementor’ WordPress plugin poses 1M sites at risk of hacking

Security Affairs

Experts warn of an unauthenticated privilege escalation flaw in the popular Essential ‘Addons for Elementor’ WordPress plugin. Essential ‘Addons for Elementor’ WordPress plugin is a collection of 90+ creative elements and extensions Enhance that allow admins to enhance Elementor page building experience. The plugin has more than one million active installations.

Hacking 95
article thumbnail

Black Basta Ransomware attack on ABB Group LTD

CyberSecurity Insiders

ABB Group that is into the business field of offering Automation Technology was reportedly hit by Black Basta Ransomware attack. The Swiss based multinational company said that the attack hits its business operations and has been contained. However, some of the core factory functions have been stalled until the malware encryption is removed. Information is out that the attack was identified on May 7th,2023 and Black Basta, the crime group identified in April 2022 by the law enforcement was linke

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.