Mon.Oct 31, 2022

article thumbnail

Accused ‘Raccoon’ Malware Developer Fled Ukraine After Russian Invasion

Krebs on Security

A 26-year-old Ukrainian man is awaiting extradition from The Netherlands to the United States on charges that he acted as a core developer for Raccoon , a popular “malware-as-a-service” offering that helped paying customers steal passwords and financial data from millions of cybercrime victims. KrebsOnSecurity has learned that the defendant was busted in March 2022, after fleeing mandatory military service in Ukraine in the weeks following the Russian invasion.

Malware 274
article thumbnail

Apple Only Commits to Patching Latest OS Version

Schneier on Security

People have suspected this for a while, but Apple has made it official. It only commits to fully patching the latest version of its OS, even though it claims to support older versions. From ArsTechnica : In other words, while Apple will provide security-related updates for older versions of its operating systems, only the most recent upgrades will receive updates for every security problem Apple knows about.

267
267
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: A roadmap to achieve a better balance of network security and performance

The Last Watchdog

Here’s a frustrating reality about securing an enterprise network: the more closely you inspect network traffic, the more it deteriorates the user experience. Related: Taking a risk-assessment approach to vulnerabilities. Slow down application performance a little, and you’ve got frustrated users. Slow it down a lot, and most likely, whichever knob you just turned gets quickly turned back again—potentially leaving your business exposed.

article thumbnail

APT10: Tracking down LODEINFO 2022, part I

SecureList

Kaspersky has been tracking activities involving the LODEINFO malware family since 2019, looking for new modifications and thoroughly investigating any attacks utilizing those new variants. LODEINFO is sophisticated fileless malware first named in a blogpost from JPCERT/CC in February 2020. The malware was regularly modified and upgraded by the developers to target media, diplomatic, governmental and public sector organizations and think-tanks in Japan.

Malware 136
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cybersecurity news headlines trending on Google

CyberSecurity Insiders

First news that is trending on the Google search engine is related to a ransomware attack that took place on Germany’s Copper producer ‘Aurubis’. News is out that the world’s second largest producer’s IT systems were hit by a ransomware attack disrupting the digital infrastructure to the core. Perhaps this is supposed to be the first company related to metals and mining that was hit a by a file encrypting malware in the European nation and believably first from the west.

article thumbnail

Engineering workstation attacks on industrial control systems double: Report

CSO Magazine

Engineering workstation compromises were the initial attack vector in 35% of all operational technology (OT) and industrial control system breaches in companies surveyed globally this year, doubling from the year earlier, according to research conducted by the SANS Institute and sponsored by Nozomi Networks. While the number of respondents who said they had experienced a breach in their OT/ICS systems during the last 12 months dropped to 10.5% (down from 15% in 2021), one third of all the respon

More Trending

article thumbnail

Chinese Tech: Banned in DC, but not in the States

Security Boulevard

There’s a massive loophole in the federal ban on Chinese technology from sus firms such as Huawei and ZTE: It doesn’t stop states from buying it. The post Chinese Tech: Banned in DC, but not in the States appeared first on Security Boulevard.

article thumbnail

Hackers selling access to 576 corporate networks for $4 million

Bleeping Computer

A new report shows that hackers are selling access to 576 corporate networks worldwide for a total cumulative sales price of $4,000,000, fueling attacks on the enterprise. [.].

110
110
article thumbnail

Google buys AI avatar startup for $100 million

CyberSecurity Insiders

Google has bought a new company that deals with Artificial Intelligence based ‘Alter’ that develops avatars to be posted on various social media platforms and other media. The internet juggernaut bought the company for $100 million and kept the details under wraps. It has now revealed the details to the world and will put more efforts to improve its content online and to battle competition with Chinese brand TikTok.

article thumbnail

APT10: Tracking down LODEINFO 2022, part II

SecureList

In the previous publication ‘ Tracking down LODEINFO 2022, part I ‘, we mentioned that the initial infection methods vary in different attack scenarios and that the LODEINFO shellcode was regularly updated for use with each infection vector. In this article, we discuss improvements made to the LODEINFO backdoor shellcode in 2022. Kaspersky investigated new versions of LODEINFO shellcode, namely v0.5.9, v0.6.2, v0.6.3 and v0.6.5, in March, April and June, respectively.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

GitHub flaw could have allowed attackers to takeover repositories of other users

Security Affairs

A critical flaw in the cloud-based repository hosting service GitHub could’ve allowed attackers to takeover other repositories. The cloud-based repository hosting service GitHub has addressed a vulnerability that could have been exploited by threat actors to takeover the repositories of other users. The vulnerability was discovered by Checkmarx that called the attack technique RepoJacking.

article thumbnail

Who Is Responsible for Developing a Cybersecurity Culture?

Heimadal Security

Creating a cybersecurity culture starts in the board room. However, this is only half of the answer to the question of who is responsible for developing a cybersecurity culture. I’ll explain why in this article. Cybersecurity Is a Must – Here’s Why I’m a person of numbers, so here are a few statistics that perfectly […]. The post Who Is Responsible for Developing a Cybersecurity Culture?

article thumbnail

What You Should Know about the New OpenSSL Vulnerability

Security Boulevard

Find out how to detect which OpenSSL version you’re running and if your organization is exposed to the critical OpenSSL vulnerability - and what to do about it. The post What You Should Know about the New OpenSSL Vulnerability appeared first on Ermetic. The post What You Should Know about the New OpenSSL Vulnerability appeared first on Security Boulevard.

109
109
article thumbnail

EU Copper Giant Aurubis Hit by Cyberattack

Heimadal Security

IT systems belonging to the German copper producer Aurubis have been forcibly shut down after suffering a cyberattack on October 28th. Aurubis is Europe’s largest copper producer and the second largest in the world, with 6,900 employees worldwide, producing one million tons of copper cathodes yearly. While the extent of the impact is currently being assessed, production has not […].

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

What do kickboxing and cybersecurity have in common

Cisco Security

When people think of cybersecurity, they think it is all about constant, in-the-moment, reactive execution. That is true in many regards, however, there is more to cybersecurity than that. There is also a strategic side; that progressive, long-term vision to anticipate the unknown, convert fear into motivation, and prepare for future threats. . As the Chief Operations Officer of Sara Assicurazioni, Luigi Vassallo has a philosophy that he lives by to keep his motivation strong.

article thumbnail

VMware warns of the public availability of CVE-2021-39144 exploit code

Security Affairs

VMware warned of the availability of a public exploit for a recently addressed critical remote code execution flaw in NSX Data Center for vSphere (NSX-V). VMware warned of the existence of a public exploit targeting a recently addressed critical remote code execution (RCE) vulnerability, tracked as CVE-2021-39144 (CVSS score of 9.8), in NSX Data Center for vSphere (NSX-V).

Hacking 103
article thumbnail

German Student Behind One of the Country’s Biggest Dark Web Markets

Heimadal Security

BKA – Germany’s Federal Criminal Police Office announced the detainment of a 22-year-old student in Bavaria, suspected of operating the ‘Deutschland im Deep Web’ (DiDW), one of the major darknet markets in the country. The platform was taken down in March 2022, with 16,000 registered members, 28,000 posts, and 72 high-volume vendors of illegal products […].

article thumbnail

Actively exploited Windows Mark-of-the-Web zero-day received an unofficial patch

Security Affairs

An unofficial patch for an actively exploited flaw in Microsoft Windows that allows to bypass Mark-of-the-Web (MotW) protections. 0patch released an unofficial patch to address an actively exploited security vulnerability in Microsoft Windows that could allow bypassing Mark-of-the-Web ( MotW ) protections by using files signed with malformed signatures.

Internet 100
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

IT Security Workforce Gap Widens

Security Boulevard

An ongoing skills gap in the information security space, with an estimated shortage of 3.4 million cybersecurity workers globally, is putting security professionals and organizations under greater pressure than ever before, according to research from (ICS)2. The survey of 11,779 international practitioners and decision-makers revealed 70% felt their organization did not have enough cybersecurity staff.

article thumbnail

Snatch group claims to have hacked military provider HENSOLDT France

Security Affairs

The Snatch ransomware group claims to have hacked HENSOLDT France, a company specializing in military and defense electronics. The Snatch ransomware group claims to have hacked the French company HENSOLDT France. HENSOLDT is a company specializing in military and defense electronics. HENSOLDT France offers a wide range of critical electronics solutions, products and services for the aeronautical, defence, energy and transport sectors, whether for air, naval or land applications, both in France

article thumbnail

The Defender’s Guide to the Windows Registry

Security Boulevard

It’s dangerous to defend the registry alone! Take this! Authors: Luke Paine & Jonathan Johnson. Introduction. Welcome to the Defender’s Guide. This is a series of blog posts designed to give you a ground-up start to defending a specific technology from potential attackers. While a lot of this information may be redundant to a more seasoned information security personnel, even the best of us rely on Google and blog posts to get information.

article thumbnail

Hacking group abuses antivirus software to launch LODEINFO malware

Bleeping Computer

The Chinese Cicada hacking group, tracked as APT10, was observed abusing security software to install a new version of the LODEINFO malware against Japanese organizations. [.].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

OpenSSL Deems Vulnerability ‘Critical’, Will Publish Patch Tuesday

Security Boulevard

Does an OpenSSL vulnerability with a ‘critical’ CVE rating rival Heartbleed? That’s what some security experts are saying as they await a fix expected on Tuesday. The OpenSSL project team confirmed that an OpenSSL 3.0.7 update, “a security-fix release,” will be available November 1. And while no real details on the flaw were released, security.

Malware 98
article thumbnail

BrandPost: Phishing Attacks are on the Rise, and Cyber Awareness is One of Your Best Defenses

CSO Magazine

Cybersecurity Awareness Month has come to an end, yet security should be a top priority all year round for organizations of all shapes and sizes. The threat landscape is constantly evolving, with cybercriminals finding new ways to trick unsuspecting victims and infiltrate networks. For example, according to the 1H 2022 FortiGuard Labs Threat Report , ransomware is rampant, showing no signs of slowing its pace.

article thumbnail

We’re Going Through A Machine Identity Crisis

Security Boulevard

Identity is key to securing the fast-growing digital footprint of today’s enterprises. This has resulted in the pursuit of zero-trust strategies and greater use of public-key infrastructures (PKI) and digital certificates. The post We’re Going Through A Machine Identity Crisis appeared first on Keyfactor. The post We’re Going Through A Machine Identity Crisis appeared first on Security Boulevard.

98
article thumbnail

Trick or treat? Stay so cyber?safe it’s scary – not just on Halloween

We Live Security

Gather around, folks, to learn about some of the ghastliest tricks used by criminals online and how you can avoid security horrors this Halloween and beyond. The post Trick or treat? Stay so cyber‑safe it’s scary – not just on Halloween appeared first on WeLiveSecurity.

Scams 98
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Nearly a Third of Cybersecurity Leaders Considering Quitting

Security Boulevard

Research commissioned by BlackFog shows that work life balance is most disliked part of the job for cybersecurity leaders. The post Nearly a Third of Cybersecurity Leaders Considering Quitting appeared first on Security Boulevard.

article thumbnail

Mozilla Firefox fixes freezes caused by new Windows 11 feature

Bleeping Computer

Mozilla has fixed a known issue causing the Firefox web browser to freeze when copying text on Windows 11 devices where the Suggested Actions clipboard feature is enabled. [.].

95
article thumbnail

Scary cybersecurity stories to tell in the dark

Security Boulevard

Greetings, kiddies! It’s your old pal the Vault Keeper, sneaking into the Avast Security News Team’s office after hours to pull together a decadent dinner of dark delicacies for you. I ran my bony fingers through the archives and found the scariest cybersecurity stories from this past year, five terrifying tales that will chill and thrill you. So step closer and sink your teeth into this special Halloween news roundup, featuring all your favorite elements of cosmic cybersecurity horror – monster

article thumbnail

Five Play Store Droppers Target 200 Banking and Cryptocurrency Wallets Apps

Heimadal Security

Five malicious apps that combined have over 130,000 installations on Android devices have been discovered in Google Play Store. The apps have targeted 231 banking and cryptocurrency wallet apps with the help of trojans such as SharkBot and Vultur. Targeted countries include the U.S., the U.K., Italy, Germany, France, Spain, Poland, Australia, Austria, and the […].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.