Thu.Jun 06, 2024

article thumbnail

Espionage with a Drone

Schneier on Security

The US is using a World War II law that bans aircraft photography of military installations to charge someone with doing the same thing with a drone.

254
254
article thumbnail

Weekly Update 403

Troy Hunt

I just watched back a little segment from this week's video and somehow landed at exactly the point where I said "I am starting to lose my patience with repeating the same thing over and over again" (about 46 mins if you want to skip to it), which is precisely how I wanted to start this post. In running HIBP for the last 10 and a bit years, there have been so many breaches where people have asked for the data within them beyond just the email address to be made available.

Risk 221
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Some Generative AI Company Employees Pen Letter Wanting ‘Right to Warn’ About Risks

Tech Republic Security

Both the promise and the risk of "human-level" AI has always been part of OpenAI’s makeup. What should business leaders take away from this letter?

Risk 203
article thumbnail

Microsoft's Recall Feature Is Even More Hackable Than You Thought

WIRED Threat Level

A new discovery that the AI-enabled feature's historical data can be accessed even by hackers without administrator privileges only contributes to the growing sense that the feature is a “dumpster fire.

Hacking 143
article thumbnail

Human-Centered Cyber Security Training: Driving Real Impact on Security Culture

Speaker: Speakers:

In today's digital age, having an untrained workforce can be a significant risk to your business. Cyber threats are evolving; without proper training, your employees could be the weakest link in your defense. This webinar empowers leaders like you with the tools and strategies needed to transform your employees into a robust frontline defense against cyber attacks.

article thumbnail

1Password Review: Features, Pricing & Security

Tech Republic Security

1Password’s top-tier security and sleek user interface make it a solid password manager to try this year. Read our hands-on 1Password review to learn more.

article thumbnail

Microsoft Recall snapshots can be easily grabbed with TotalRecall tool

Malwarebytes

Microsoft’s Recall feature has been criticized heavily by pretty much everyone since it was announced last month. Now, researchers have demonstrated the risks by creating a tool that can find, extract, and display everything Recall has stored on a device. For those unaware, Recall is a feature within what Microsoft is calling its “Copilot+ PCs,” a reference to the AI assistant and companion which the company released in late 2023.

More Trending

article thumbnail

Narrowing the Stubborn Cybersecurity Worker Gap

Security Boulevard

There is still a significant gap between cybersecurity needs and available talent, according to Cyberseek, but organizations can expand the pool of candidates by training people for the jobs rather than just seek all the right credentials. The post Narrowing the Stubborn Cybersecurity Worker Gap appeared first on Security Boulevard.

article thumbnail

PandaBuy pays ransom to hacker only to get extorted again

Bleeping Computer

Chinese shopping platform Pandabuy told BleepingComputer it previously paid a a ransom demand to prevent stolen data from being leaked, only for the same threat actor to extort the company again this week. [.

112
112
article thumbnail

Muhstik Botnet Exploiting Apache RocketMQ Flaw to Expand DDoS Attacks

The Hacker News

The distributed denial-of-service (DDoS) botnet known as Muhstik has been observed leveraging a now-patched security flaw impacting Apache RocketMQ to co-opt susceptible servers and expand its scale.

DDOS 115
article thumbnail

New Fog ransomware targets US education sector via breached VPNs

Bleeping Computer

A new ransomware operation named 'Fog' launched in early May 2024, using compromised VPN credentials to breach the networks of educational organizations in the U.S. [.

Education 112
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Best Cyber Security Companies in Hyderabad

Security Boulevard

Hyderabad, the fourth most populous city in India, is well-known for a variety of things, including its innovations, top colleges, and IT firms. Almost 3,500 cybersecurity businesses are based in the city, and many of them are brand-new startups. In order to shield companies from cyberattacks, the companies offer services including cloud protection, incident response, […] The post Best Cyber Security Companies in Hyderabad appeared first on Kratikal Blogs.

article thumbnail

Advance Auto Parts customer data posted for sale

Malwarebytes

A cybercriminal using the handle Sp1d3r is offering to sell 3 TB of data taken from Advance Auto Parts, Inc. Advance Auto Parts is a US automotive aftermarket parts provider that serves both professional installers and do it yourself customers. Allegedly the customer data includes: Names Email addresses Phone numbers Physical address Orders Loyalty and gas card numbers Sales history The data set allegedly also includes information about 358,000 employees and candidates—which is a lot more than a

article thumbnail

Hackers exploit 2018 ThinkPHP flaws to install ‘Dama’ web shells

Bleeping Computer

Chinese threat actors are targeting ThinkPHP applications vulnerable to CVE-2018-20062 and CVE-2019-9082 to install a persistent web shell named Dama. [.

117
117
article thumbnail

Prevent Account Takeover with Better Password Security

The Hacker News

Tom works for a reputable financial institution. He has a long, complex password that would be near-impossible to guess. He’s memorized it by heart, so he started using it for his social media accounts and on his personal devices too. Unbeknownst to Tom, one of these sites has had its password database compromised by hackers and put it up for sale on the dark web.

Passwords 112
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Ukraine says hackers abuse SyncThing data sync tool to steal data

Bleeping Computer

The Computer Emergency Response Team of Ukraine (CERT-UA) reports about a new campaign dubbed "SickSync," launched by the UAC-0020 (Vermin) hacking group in attacks on the Ukrainian defense forces. [.

Hacking 106
article thumbnail

Husband stalked ex-wife with seven AirTags, indictment says

Malwarebytes

Following their divorce, a husband carried out a campaign of stalking and abuse against his ex-wife—referred to only as “S.K.”—by allegedly hiding seven separate Apple AirTags on or near her car, according to documents filed by US prosecutors for the Eastern District of Pennsylvania. The documents, unearthed by 404 Media in collaboration with Court Watch , reveal how everyday consumer tools, like Bluetooth trackers, are sometimes leveraged for abuse against spouses and romantic partners.

article thumbnail

FBI obtained 7,000 LockBit decryption keys, victims should contact the feds to get support

Security Affairs

The FBI is informing victims of LockBit ransomware it has obtained over 7,000 LockBit decryption keys that could allow some of them to decrypt their data. The FBI is inviting victims of LockBit ransomware to come forward because it has obtained over 7,000 LockBit decryption keys that could allow them to recover their encrypted data for free. “Additionally, from our ongoing disruption of LockBit, we now have over 7,000 decryption keys and can help victims reclaim their data and get back onl

article thumbnail

GHOSTENGINE Exploit: Vulnerable Drivers Facing Attack

Security Boulevard

A recent revelation in the cybersecurity realm uncovers a concerning development dubbed GHOSTENGINE, a cryptojacking campaign employing a sophisticated method to bypass security measures. In this blog, we’ll look at the GHOSTENGINE exploit in detail, shedding light on its modus operandi and implications for digital security. Understanding The GHOSTENGINE Exploit Cybersecurity researchers have unearthed […] The post GHOSTENGINE Exploit: Vulnerable Drivers Facing Attack appeared first on TuxCare

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

New Gitloker attacks wipe GitHub repos in extortion scheme

Bleeping Computer

Attackers are targeting GitHub repositories, wiping their contents, and asking the victims to reach out on Telegram for more information. [.

117
117
article thumbnail

Google Maps Timeline Data to be Stored Locally on Your Device for Privacy

The Hacker News

Google has announced plans to store Maps Timeline data locally on users' devices instead of their Google account effective December 1, 2024. The changes were originally announced by the tech giant in December 2023, alongside changes to the auto-delete control when enabling Location History by setting it to three months by default, down from the previous limit of 18 months.

article thumbnail

CVE-2024-4577: Critical PHP Vulnerability Exposes Millions of Servers to RCE

Penetration Testing

Cybersecurity firm DEVCORE has discovered a critical remote code execution vulnerability in the PHP programming language, a cornerstone of the web ecosystem. The vulnerability, tracked as CVE-2024-4577, could potentially allow unauthenticated attackers to take... The post CVE-2024-4577: Critical PHP Vulnerability Exposes Millions of Servers to RCE appeared first on Cybersecurity News.

article thumbnail

Third-Party Cyber Attacks: The Threat No One Sees Coming – Here's How to Stop Them

The Hacker News

Learn about critical threats that can impact your organization and the bad actors behind them from Cybersixgill’s threat experts. Each story shines a light on underground activities, the threat actors involved, and why you should care, along with what you can do to mitigate risk.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Hit by LockBit? The FBI is waiting to help you with over 7,000 decryption keys

Graham Cluley

Did your company fall victim to the LockBit ransomware? Have cybercriminals left gigabytes of your data encrypted, with no easy route for recovery that doesn't involve paying a ransom? Well, don't fear. Read more in my article on the Tripwire State of Security blog.

article thumbnail

The Lords of Silicon Valley Are Thrilled to Present a ‘Handheld Iron Dome’

WIRED Threat Level

ZeroMark wants to build a system that will let soldiers easily shoot a drone out of the sky with the weapons they’re already carrying—and venture capital firm a16z is betting the startup can pull it off.

104
104
article thumbnail

Prompt Injection Vulnerability in EmailGPT Discovered

Security Boulevard

The vulnerability allows attackers to manipulate the AI service to steal data. CyRC recommends immediately removing the application to prevent exploitation. The post Prompt Injection Vulnerability in EmailGPT Discovered appeared first on Security Boulevard.

104
104
article thumbnail

Hackers Exploit Legitimate Packer Software to Spread Malware Undetected

The Hacker News

Threat actors are increasingly abusing legitimate and commercially available packer software such as BoxedApp to evade detection and distribute malware such as remote access trojans and information stealers. "The majority of the attributed malicious samples targeted financial institutions and government industries," Check Point security researcher Jiri Vinopal said in an analysis.

Software 102
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

SHARED INTEL Q&A: Forrester report shows Identity and Access Management (IAM) in flux

Security Boulevard

Identity and Access Management (IAM) is at a crossroads. Related: Can IAM be a growth engine? A new Forrester Trends Report dissects ten IAM trends now in play, notably how AI is influencing IAM technologies to meet evolving identity threats.… (more…) The post SHARED INTEL Q&A: Forrester report shows Identity and Access Management (IAM) in flux first appeared on The Last Watchdog.

article thumbnail

Los Angeles Unified School District investigates data theft claims

Bleeping Computer

Los Angeles Unified School District (LAUSD) officials are investigating a threat actor's claims that they're selling stolen databases containing records belonging to millions of students and thousands of teachers. [.

96
article thumbnail

USENIX Security ’23 – Near-Ultrasound Inaudible Trojan (Nuit): Exploiting Your Speaker to Attack Your Microphone

Security Boulevard

Authors/Presenters:Qi Xia, Qian Chen, Shouhuai Xu Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations strong commitment to Open Access. Originating from the conference’s events situated at the Anaheim Marriott ; and via the organizations YouTube channel. Permalink The post USENIX Security ’23 – Near-Ultrasound Inaudible Trojan (Nuit): Exploiting Your Speaker to Attack Your Microphone appeared first on Security Boulevard.

article thumbnail

A new Linux version of TargetCompany ransomware targets VMware ESXi environments

Security Affairs

A new Linux variant of the TargetCompany ransomware family targets VMware ESXi environments using a custom shell script. A new variant of the TargetCompany ransomware group uses a custom shell script as a means of payload delivery and execution, this is the first time the technique was observed in the wild. The script was also used for data exfiltration, the stolen data are sent to two different servers so the ransomware actors have a backup of the information.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?