Tue.Jun 27, 2023

article thumbnail

U.K. Cyber Thug “PlugwalkJoe” Gets 5 Years in Prison

Krebs on Security

Joseph James “PlugwalkJoe” O’Connor , a 24-year-old from the United Kingdom who earned his 15 minutes of fame by participating in the July 2020 hack of Twitter , has been sentenced to five years in a U.S. prison. That may seem like harsh punishment for a brief and very public cyber joy ride. But O’Connor also pleaded guilty in a separate investigation involving a years-long spree of cyberstalking and cryptocurrency theft enabled by “ SIM swapping ,” a crime wh

article thumbnail

Typing Incriminating Evidence in the Memo Field

Schneier on Security

Don’t do it : Recently, the manager of the Harvard Med School morgue was accused of stealing and selling human body parts. Cedric Lodge and his wife Denise were among a half-dozen people arrested for some pretty grotesque crimes. This part is also at least a little bit funny though: Over a three-year period, Taylor appeared to pay Denise Lodge more than $37,000 for human remains.

212
212
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

News Alert: Swissbit introduces small-capacity memory for IIoT, smart city applications

The Last Watchdog

Westford, Mass., June 27, 2023 – The industry is vying for ever-increasing gigabyte capacities. And yet there are countless applications that only require a fraction of this storage space. Typical applications include green IIoT technologies like charging stations, smart meters, and PV inverters, for which only a small amount of memory is required to run boot software or to communicate with cloud applications.

IoT 184
article thumbnail

How FIDO2 Powers Up Passkeys Across Devices

Tech Republic Security

The FIDO Alliance’s Andrew Shikiar explains how passkeys are quickly replacing passwords as the next-generation login, a low friction, high security protocol for any device. The post How FIDO2 Powers Up Passkeys Across Devices appeared first on TechRepublic.

Passwords 175
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

New Mockingjay process injection technique evades EDR detection

Bleeping Computer

A new process injection technique named 'Mockingjay' could allow threat actors to bypass EDR (Endpoint Detection and Response) and other security products to stealthily execute malicious code on compromised systems. [.

142
142
article thumbnail

What is Data Loss Prevention (DLP)?

Tech Republic Security

DLP helps organizations protect their sensitive data. Learn about the best practices and tools available to prepare for and prevent data loss. The post What is Data Loss Prevention (DLP)? appeared first on TechRepublic.

Big data 166

More Trending

article thumbnail

Syxsense Unveils Novel Unified Endpoint Management Strategy

Tech Republic Security

Syxsense now offers more IT and endpoint management functions, including mobile device management, automation, remediation and zero trust. The post Syxsense Unveils Novel Unified Endpoint Management Strategy appeared first on TechRepublic.

Mobile 139
article thumbnail

Siemens Energy confirms data breach after MOVEit data-theft attack

Bleeping Computer

Siemens Energy has confirmed that data was stolen during the recent Clop ransomware data-theft attacks using a zero-day vulnerability in the MOVEit Transfer platform. [.

article thumbnail

News Alert: Jscrambler launches free tool for new PCI DSS anti-skimming requirements

The Last Watchdog

Porto, Portugal, June 27 th 2023– Jscrambler , a leading solution for JavaScript protection and real-time webpage monitoring, today announces the launch and immediate availability of its free PCI DSS JavaScript Compliance Tool to ensure granular and flexible capacity to meet the stringent new requirements introduced by version 4.0 of the Payment Card Industry Data Security Standards (PCI DSS v4.0).

Retail 100
article thumbnail

The unhappy reality of cloud security in 2023

InfoWorld on Security

The studies are coming fast these days. Thales Global Cloud Security Study for 2022 found that during the past 12 months, 45% of businesses have experienced a cloud data breach or failed to perform audits. (It would have been nice for this number to be broken out.) If you’ve been watching this space, it was only 5% off from the previous year. What gives?

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Most Enterprise SIEMs Blind to MITRE ATT&CK Tactics

Dark Reading

Organizations are largely deluded about their own security postures, according to an analysis, with the average SIEM failing to detect a whopping 76% of attacker TTPs.

123
123
article thumbnail

Hundreds of devices found violating new CISA federal agency directive

Bleeping Computer

Censys researchers have discovered hundreds of Internet-exposed devices on the networks of U.S. federal agencies that have to be secured according to a recently issued CISA Binding Operational Directive. [.

Internet 118
article thumbnail

Preventing Cyberattacks on Schools Starts With K–12 Cybersecurity Education

Dark Reading

By investing in a strong future cybersecurity workforce, we can prevent future attacks on US critical infrastructure before they occur.

Education 131
article thumbnail

Enterprise SIEMs Miss 76 Percent of MITRE ATT&CK Techniques

eSecurity Planet

Security information and event management (SIEM) systems only have detections for 24 percent of the 196 techniques in MITRE ATT&CK v13, according to a new report. “This implies that adversaries can execute around 150 different techniques that will be undetected by the SIEM,” says the CardinalOps report. “Or stated another way, SIEMs are only covering around 50 techniques out of all the techniques that can potentially be used by adversaries.” The Third Annual Report on

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

6 Attributes to Look for in a GRC Platform

Security Boulevard

Cybersecurity and compliance are two of the most daunting aspects of modern enterprises. There are a number of reasons for this. First, both compliance and cybersecurity risk can be difficult to keep up with. On one hand, there is an endless stream of evolving cybersecurity threats hammering businesses from all sides; on the other, regulation. The post 6 Attributes to Look for in a GRC Platform appeared first on Security Boulevard.

Risk 109
article thumbnail

Smartphone Ransomware: Understanding the Threat and Ways to Stay Protected

CyberSecurity Insiders

With the increasing prevalence of smartphones in our daily lives, they have become an integral part of our communication, productivity, and personal data storage. However, as the digital landscape evolves, so do the threats that target our devices. One such threat is smartphone ransomware, a malicious software that can wreak havoc on our digital lives.

article thumbnail

School’s out for summer, but it’s not time to let your cyber guard down

We Live Security

The beginning of the summer break is the perfect time for parents to remind their children about the importance of safe online habits The post School’s out for summer, but it’s not time to let your cyber guard down appeared first on WeLiveSecurity

106
106
article thumbnail

Six years on from NotPetya: an analysis from Tom Gol, CTO for research at Armis

IT Security Guru

Six years have passed since the infamous NotPetya cyber attack sent shockwaves through the cybersecurity landscape. Initially disguised as ransomware, NotPetya quickly revealed its true destructive nature, spreading damage to businesses and governments around the world, resulting in billions of dollars in losses. Six years later, the impact of the NotPetya attack is still being felt, and the lessons learned from this incident continue to shape the way we approach cybersecurity.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

The Night 17 Million Precious Military Records Went Up in Smoke

WIRED Threat Level

Fifty years ago, a fire ripped through the National Personnel Records Center. It set off a massive project to save crucial pieces of American history—including, I hoped, my grandfather’s.

99
article thumbnail

New Mockingjay Process Injection Technique Could Let Malware Evade Detection

The Hacker News

A new process injection technique dubbed Mockingjay could be exploited by threat actors to bypass security solutions to execute malicious code on compromised systems. "The injection is executed without space allocation, setting permissions or even starting a thread," Security Joes researchers Thiago Peixoto, Felipe Duarte, and Ido Naor said in a report shared with The Hacker News.

Malware 98
article thumbnail

Essential 8 Maturity Model: Achieving Cyber Security Excellence

Security Boulevard

The process of attaining Essential 8 (E8) compliance and what it could mean for your business. The post Essential 8 Maturity Model: Achieving Cyber Security Excellence appeared first on Scytale. The post Essential 8 Maturity Model: Achieving Cyber Security Excellence appeared first on Security Boulevard.

article thumbnail

Trans-Rights Hacktivists Steal City of Ft. Worth's Data

Dark Reading

In a move to embarrass the city, hacking group known as SiegedSec accessed thousands of files with administrator logins, but it's making no ransom demands.

Hacking 106
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Mockingjay process injection technique allows EDR bypass

Security Affairs

Mockingjay is a new process injection technique that can be exploited to bypass security solutions to execute malware on compromised systems. A new process injection technique dubbed Mockingjay can be exploited by attackers to bypass security controls and gain unauthorized access to compromised systems. The term process injection is used to refer to a method used to inject malicious code into the memory space of a process.

article thumbnail

Windows 10 KB5027293 update released with 3 new features, 14 changes

Bleeping Computer

Microsoft has released the optional KB5027293 Preview cumulative update for Windows 10 22H2 with three new features and 11 additional fixes or changes. [.

105
105
article thumbnail

Why blocking ads is good for your digital health

Malwarebytes

Online content is largely powered and paid for by advertising. Almost every site you visit, every forum you browse, and even the online stores you buy things from is an advert extravaganza, and they don’t just stop at showing cool offers for shirts at 50% off. The scaffolding the adverts sit on goes out of its way to track you, tie you to clicks, associations, and more.

Adware 95
article thumbnail

Schneider Electric and Siemens Energy are two more victims of a MOVEit attack

Security Affairs

Clop ransomware group added five new victims of MOVEit attacks to its dark web leak site, including Schneider Electric and Siemens Energy. The Clop ransomware group added five new victims of MOVEit attacks to its dark web leak site, including the industrial giants Schneider Electric and Siemens Energy. Both Schneider Electric and Siemens Energy provide Industrial Control Systems (ICS) that are used in critical national infrastructure worldwide.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Windows 11 KB5027303 preview update enables new Moment 3 features

Bleeping Computer

Microsoft has released the June 2023 optional cumulative update for Windows 11, version 22H2, which enables the recently announced new Moment 3 fixes, improvements, and new features. [.

94
article thumbnail

JOKERSPY used to target a cryptocurrency exchange in Japan

Security Affairs

An unnamed Japanese cryptocurrency exchange was the victim of a cyber attack aimed at deploying an Apple macOS backdoor named JokerSpy. Elastic Security Labs researchers provided details about a recently discovered intrusion at an unnamed cryptocurrency exchange, aimed at deploying an Apple macOS backdoor named JokerSpy. The researchers tracked the intrusion as REF9134, the threat actors used the sh.py backdoor to deploy the macOS Swiftbelt enumeration tool.

article thumbnail

Google AI aggression makes Bernstein research downgrade Alphabet

CyberSecurity Insiders

Google’s AI push in its search engine algorithms has made Bernstein the wealth management company downgrade the technology giant’s parent company Alphabet. Resulting in the value cut of shares by 1.5 percent that will closely mimic in the market performance over outperform results. The reason for the market research company to downgrade the value of the internet juggernaut at the Wall Street stock exchange is the risks involved with the over-indulgence in Artificial Intelligence that might also

article thumbnail

Pilot Applicant Information for American, Southwest Hacked

Dark Reading

The attack exposed personal information from pilot applicants, prompting both airlines to ditch their third-party provider and move services internally.

Hacking 98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.