Tue.Feb 15, 2022

article thumbnail

Secret CIA Data Collection Program

Schneier on Security

Two US Senators claim that the CIA has been running an unregulated — and almost certainly illegal — mass surveillance program on Americans. The senator’s statement. Some declassified information from the CIA. No real details yet.

article thumbnail

Google Cybersecurity Action Team Threat Horizons Report #2 Is Out!

Anton on Security

This is my completely informal, uncertified, unreviewed and otherwise unofficial blog inspired by my reading of our second Threat Horizons Report ( full version , short version ) that we just released ( the official blog for #1 is here ). Google Cybersecurity Action Team My favorite quotes follow below: “Threat actors have been known to use tools native to the Cloud environment rather than downloading custom malware or scripts to avoid detection.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BlackBerry report reveals SMBs face increased threat of cyber crime

Tech Republic Security

BlackBerry details a number of different threats of concern for enterprises to be aware of in the year ahead. The post BlackBerry report reveals SMBs face increased threat of cyber crime appeared first on TechRepublic.

147
147
article thumbnail

Aeris Adds AI Capability to Secure IoT Platforms

Security Boulevard

Aeris today updated a cloud service that leverages machine learning and other forms of artificial intelligence to secure internet of things (IoT) platforms connected via cellular networks. Hari Nair, senior director of product management at Aeris, said the latest edition of the Intelligent IoT Network also adds an Intelligent Security Center to provide visibility and.

IoT 145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Researchers discover common threat actor behind aviation and defense malware campaigns

Tech Republic Security

Dubbed TA2541 by Proofpoint researchers, the group has been attacking targets in several critical industries since 2017 with phishing emails and cloud-hosted malware droppers. The post Researchers discover common threat actor behind aviation and defense malware campaigns appeared first on TechRepublic.

Malware 140
article thumbnail

NFL Teams Up with Cisco to Secure Super Bowl LVI

Cisco Security

Much like in sports, preparedness is often the name of the game when it comes to security. That’s why, leading up to this past weekend, the NFL teamed up with Cisco to make sure its Super Bowl LVI network infrastructure was as secure and resilient as possible. Since it’s a live event, 100 percent uptime is imperative for the Super Bowl, ensuring fans don’t miss a moment of the action.

Firewall 117

More Trending

article thumbnail

Considering cloning? Combat data bloat with file transfers instead.

Webroot

If you own a computer that seems to have slowed to a crawl, you may be thinking about replacing it. But what about all the files on your old dinosaur? You may be thinking about transferring them to an external hard drive, a time-consuming and tedious process, or you may have heard of the far simpler process known as “cloning.”. Cloning is the act of creating a direct, one-to-one copy of a hard drive.

Backups 115
article thumbnail

How Smarter Identity Segmentation can Reduce Risk

Security Boulevard

The past two years will be remembered for COVID-19. But they will also be remembered for another (digital) pandemic that has transformed the cyberthreat landscape: Ransomware is the most significant cybersecurity threat facing organizations—but it’s a threat that can be countered. Network segmentation is a tried and trusted technique for reducing an attack surface.

Risk 114
article thumbnail

Japanese Sports Equipment and Sportswear Company Mizuno Fell Victim to a Ransomware Attack

Heimadal Security

Mizuno Corporation, founded in 1906, is a Japanese sports equipment and apparel company that manufactures sports equipment and sportswear for golf, tennis, baseball, volleyball, football, running, rugby, skiing, swimming, cycling, judo, table tennis, badminton, boxing, and athletics. According to BleepingComputer, after being impacted by a ransomware attack, the global organization is currently facing phone outages […].

article thumbnail

MoviePass new business feature might cause privacy concerns to many

CyberSecurity Insiders

MoviePass that allowed viewers to purchase tickets from the mobile and watch a movie each day is all set to return with a few changes guarantee profits for sure to the company. This time from the business aspect, the company is planning to come up with a feature called ‘Preshow’ where the consumer needs to watch an advertising slot of say, 15 minutes or 30 minutes to gain credits.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

IDIQ Announces Acquisition of Resident-Link

Identity IQ

IDIQ Announces Acquisition of Resident-Link. IdentityIQ. —Company adds credit reporting of rental payment history to suite of services—. Temecula, California, February 15, 2022 – IDIQ , an industry leader in identity theft and credit report monitoring, today announces its acquisition of Resident-Link , a service for the rental community to allow consumers access to help build and establish their credit.

article thumbnail

Questions linger after IRS’s about?face on facial recognition

We Live Security

Why would a tax agency contractor’s privacy policy mention collecting information about my Facebook friends? The post Questions linger after IRS’s about‑face on facial recognition appeared first on WeLiveSecurity.

104
104
article thumbnail

Experts Warn of Hacking Group Targeting Aviation and Defense Sectors

The Hacker News

Entities in the aviation, aerospace, transportation, manufacturing, and defense industries have been targeted by a persistent threat group since at least 2017 as part of a string of spear-phishing campaigns mounted to deliver a variety of remote access trojans (RATs) on compromised systems.

article thumbnail

10 Tips For Building Your Network From Scratch

SecureBlitz

Here, I will show you tips for building your network from scratch. Professional networks can have a huge impact on the business and career opportunities that arise for many people. Your professional contacts can offer you great job and business opportunities, career support and guidance, and enable you to grow professionally. However, if you are. The post 10 Tips For Building Your Network From Scratch appeared first on SecureBlitz Cybersecurity.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Google almost doubles Linux Kernel, Kubernetes zero-day rewards

Bleeping Computer

Google says it bumped up rewards for reports of Linux Kernel, Kubernetes, Google Kubernetes Engine (GKE), or kCTF vulnerabilities by adding bigger bonuses for zero-day bugs and exploits using unique exploitation techniques. [.].

article thumbnail

Is Ukraine the Target of a Hybrid Warfare?

Heimadal Security

The SBU is the primary law-enforcement body in Ukraine, as well as the primary government security agency in the fields of counterintelligence activity and counter-terrorist activities. What Happened? The SSU thinks that Ukraine is subjected to a hybrid warfare campaign meant to induce fear and weaken public faith in the government’s capacity to protect its […].

article thumbnail

Oh! Canada—Truck Protest Donor PII Hacked

Security Boulevard

Leak of donor database unveils identities of close to 100,000 people who chipped in to bankroll the Canadian Freedom Convoy. The post Oh! Canada—Truck Protest Donor PII Hacked appeared first on Security Boulevard.

Hacking 98
article thumbnail

Facebook Agrees to Pay $90 Million to Settle Decade-Old Privacy Violation Case

The Hacker News

Meta Platforms has agreed to pay $90 million to settle a lawsuit over the company's use of cookies to allegedly track Facebook users' internet activity even after they had logged off from the platform. In addition, the social media company will be required to delete all of the data it illegally collected from those users. The development was first reported by Variety.

Media 98
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Mass Court: Cops Not Required to Identify Themselves on Social

Security Boulevard

We’ve all seen those police procedurals where a drug dealer, about to make the sale, turns to the customer and says, “You’re not a cop, are you? ‘Cause if you are, you gotta tell me…” Yeah. Right. Clearly, undercover police are not required to tell people that they are undercover police. But in the law. The post Mass Court: Cops Not Required to Identify Themselves on Social appeared first on Security Boulevard.

article thumbnail

Researchers Link ShadowPad Malware Attacks to Chinese Ministry and PLA

The Hacker News

Cybersecurity researchers have detailed the inner workings of ShadowPad, a sophisticated and modular backdoor that has been adopted by a growing number of Chinese threat groups in recent years, while also linking it to the country's civilian and military intelligence agencies.

Malware 98
article thumbnail

Cloud Security Protection for Your Apps and Network

Security Boulevard

Cloud security comes second to fast app delivery. Attack surface of apps has expanded with vulnerabilities in correlation with complexity. . The post Cloud Security Protection for Your Apps and Network appeared first on Radware Blog. The post Cloud Security Protection for Your Apps and Network appeared first on Security Boulevard.

article thumbnail

BlackByte Ransomware Has Had an Impact on the Critical Infrastructure of US, the FBI Announces

Heimadal Security

The FBI has recently announced a breach impacting several organizations belonging to US critical infrastructure sectors caused by the BlackByte ransomware. The breach has been extended over the last three months and at least 3 organizations were impacted. BlackByte Ransomware Targeting US Organizations The US Federal Bureau of Investigation released a TLP:WHITE joint advisory on […].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

December Software Release

Security Boulevard

December was an extremely busy month for Traceable as we worked with customers to protect their environments from the Log4Shell vulnerability. The post December Software Release appeared first on Traceable App & API Security. The post December Software Release appeared first on Security Boulevard.

article thumbnail

Heimdal™ and the “New Normal” of Cybersecurity: An Exclusive Interview with CyberNews

Heimadal Security

Copenhagen, February 15, 2022 – To address the challenges of the pandemic in cybersecurity and provide a better understanding of what constitutes proper online security, Heimdal™ CEO Morten Kjærsgaard had a talk with CyberNews, a leading research-based online publication that educates and protects consumers around the world from complex security risks.

article thumbnail

Put Vendor-Neutral Unstructured Data Management on Your To-Do List

Security Boulevard

It’s that time of year again… If you listen closely, you will hear IT organizations grinding their proverbial gears as they hash out an optimal data management strategy to deal with the ever-increasing mountains of invaluable data stacking up in their data centers or in the cloud. In a perpetually growing data-rich, multi-vendor environment, IT. The post Put Vendor-Neutral Unstructured Data Management on Your To-Do List appeared first on Security Boulevard.

article thumbnail

Update now! Chrome patches actively exploited zero-day vulnerability

Malwarebytes

Google has released an update for its Chrome browser that includes eleven security fixes, one of which has been reportedly exploited in the wild. The vulnerability that is reported as being exploited in the wild has been assigned CVE-2022-0609. CVE-2022-0609. The vulnerability is described as a Use-after-free (UAF) vulnerability in the Animation component.

96
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Why Red Team Testing is Crucial for Businesses

Security Boulevard

Digital transformation is impacting every organization and cybercriminals and cyberthreats are no different. Considering that most organizations are still at the initial stage of their digital transformation journey, the role of red team testing is crucial to identify and fix security loopholes before attackers can exploit them. Red team testing means testing your networks, systems.

article thumbnail

Windows 11 KB5010414 update brings long-awaited taskbar improvements

Bleeping Computer

Microsoft has released the optional KB5010414 cumulative update preview for Windows 11, with highly anticipated taskbar enhancements and fixes for 19 issues, including printing and driver problems. [.].

96
article thumbnail

It Takes a Diamond to Cut the Glass

Security Boulevard

In his role as the Chief Criminal Officer, Brett Johnson, a former cybercriminal, will help Arkose Labs make fraud efforts less lucrative for bad actors with his practical knowledge and expertise in collecting intelligence about attackers’ tactics and motivations A primary reason I joined Arkose Labs last year is because our technology was developed based […].

article thumbnail

Securonix Secures Over $1B in Growth Investment From Vista Equity

Dark Reading

Deal is the second one topping $1 billion since November and sets the stage for what could be another record-breaking year for investment in the cybersecurity industry.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.