Fri.Dec 02, 2022

article thumbnail

SecureMySocial Issued 5th US Patent For Social Media Security Technology

Joseph Steinberg

I am happy (and proud) to announce that SecureMySocial, a cybersecurity company that I co-founded, has been issued its fifth United States patent for social media security. The patent was issued by the United States Patent Office on September 6th, 2022, with a priority date going back over a decade, to June of 2012. Patent number US 11,438,334 entitled Systems and Methods for Securing Social Media for Users and Businesses and Rewarding for Enhancing Security , discloses a robust invention that a

Media 246
article thumbnail

Existential Risk and the Fermi Paradox

Schneier on Security

We know that complexity is the worst enemy of security, because it makes attack easier and defense harder. This becomes catastrophic as the effects of that attack become greater. In A Hacker’s Mind (coming in February 2023), I write: Our societal systems, in general, may have grown fairer and more just over the centuries, but progress isn’t linear or equitable.

Risk 241
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A new Linux flaw can be chained with other two bugs to gain full root privileges

Security Affairs

Qualys researchers demonstrated how to chain a new Linux flaw with two other two issues to gain full root privileges on an impacted system. Researchers at the Qualys’ Threat Research Unit demonstrated how to chain a new Linux vulnerability, tracked as CVE-2022-3328 , with two other flaws to gain full root privileges on an affected system. The vulnerability resides in the snap-confine function on Linux operating systems, a SUID-root program installed by default on Ubuntu.

Hacking 145
article thumbnail

LastPass Security Breach

Schneier on Security

The company was hacked , and customer information accessed. No passwords were compromised.

Passwords 263
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cloud computing gets back to basics

InfoWorld on Security

There seems to be a clear trend in the world of cloud computing to return to IT fundamentals—the core problems that IT was set up to solve, such as data management, security, operations, governance, and development. All these things have been practiced for many decades and should be practiced now. The issue is not that IT is ignoring the fundamentals as they build and deploy major business systems in the cloud.

article thumbnail

More Lies: Anker’s Eufy Pants on Fire — ‘No Cloud’ Cams Send to Cloud

Security Boulevard

Eufy home security cameras and doorbells are insecure: They send your photos to the cloud without permission and serve up video across the internet without encryption. The post More Lies: Anker’s Eufy Pants on Fire — ‘No Cloud’ Cams Send to Cloud appeared first on Security Boulevard.

Internet 120

More Trending

article thumbnail

CISA Warns Against Online Holiday Shopping Scams

Security Boulevard

The Cybersecurity and Infrastructure Security Agency (CISA) issued an advisory calling for increased consumer vigilance as malicious actors attempt to take advantage of unsuspecting holiday shoppers through malicious links, fake websites and other forms of cybercrime. The CISA outlined a handful of preventative actions for consumers, including checking personal devices, shopping from trusted sources, using.

Scams 117
article thumbnail

Apple pushes out iOS security update that’s more tight-lipped than ever

Naked Security

We grabbed the update, based on no information at all, just in case we came across a reason to advise you not to. So far, so good.

139
139
article thumbnail

9 Things to Consider When Choosing an SCA Tool

Security Boulevard

Software composition analysis is an essential part of application security. Here are the important factors to consider when selecting an SCA scanner to be sure it is well-suited to your needs. The post 9 Things to Consider When Choosing an SCA Tool appeared first on Security Boulevard.

Software 116
article thumbnail

Police arrest 55 members of 'Black Panthers' SIM Swap gang

Bleeping Computer

The Spanish National Police have arrested 55 members of the 'Black Panthers' cybercrime group, including one of the organization's leaders based in Barcelona. [.].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Malware steals Facebook account details from 300,000 devices

CyberSecurity Insiders

New malware is on the prowl and is seen spreading malicious software in disguise of applications meant for teaching, reading, and other education-related activities. In particular, the apps targeted users from Vietnam and infected about 300,000 devices in over 71 countries just to steal Facebook(FB) credentials. ZIMPERIUM is the firm that conducted the study and discovered the infection in the wild in 2018.

article thumbnail

BlackProxies proxy service increasingly popular among hackers

Bleeping Computer

A new residential proxy market is becoming popular among hackers, cybercriminals, phishers, scalpers, and scammers, selling access to a million claimed proxy IP addresses worldwide. [.].

Marketing 116
article thumbnail

Australia Raises Bar on Collaboration to Secure Critical Infrastructure

Security Boulevard

Australia’s cybersecurity, government, and critical infrastructure communities are joining forces in a collaborative effort to uplift the nation’s human-cyber resilience. Last week DTEX Systems joined the Australian Cyber Collaboration Centre, MITRE Corporation, Providence Consulting Group, and other industry and government delegates in Melbourne for a discussion on Australia’s Security of Critical Infrastructure (SOCI) Act reforms. … Continued.

article thumbnail

The Week in Ransomware - December 2nd 2022 - Disrupting Health Care

Bleeping Computer

This week's big news was the Colombia health system being severely disrupted by a ransomware attack on Keralty, one of the country's largest healthcare providers. [.].

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

BrandPost: Improving Cyber Hygiene with Multi-Factor Authentication and Cyber Awareness

CSO Magazine

Using multi-factor authentication (MFA) is one of the key components of an organizations Identity and Access Management (IAM) program to maintain a strong cybersecurity posture. Having multiple layers to verify users is important, but MFA fatigue is also real and can be exploited by hackers. Enabling MFA for all accounts is a best practice for all organizations, but the specifics of how it is implemented are significant because attackers are developing workarounds.

article thumbnail

What the CISA Reporting Rule Means for Your IT Security Protocol

The Hacker News

The new Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA) requires CISA to create rules regarding cyber incident reporting by critical infrastructure organizations. The RFI and hearings precede a Notice of Proposed Rulemaking (NPRM) that CISA must publish sooner than 24 months from the enactment of CIRCIA, which the President signed into law in March.

110
110
article thumbnail

Whoops! Researchers accidentally crash botnet used to launch DDoS and cryptomining campaigns

Graham Cluley

Researchers investigating a newly-discovered botnet have admitted that they "accidentally" broke. Read more in my article on the Tripwire State of Security blog.

DDOS 112
article thumbnail

Hackers Sign Android Malware Apps with Compromised Platform Certificates

The Hacker News

Platform certificates used by Android smartphone vendors like Samsung, LG, and MediaTek have been found to be abused to sign malicious apps. The findings were first discovered and reported by Google reverse engineer ?ukasz Siewierski on Thursday.

Malware 107
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Indicators of compromise (IOCs): how we collect and use them

SecureList

It would hardly be an exaggeration to say that the phrase “indicators of compromise” (or IOCs) can be found in every report published on the Securelist. Usually after the phrase there are MD5 hashes [1] , IP addresses and other technical data that should help information security specialists to counter a specific threat. But how exactly can indicators of compromise help them in their everyday work?

article thumbnail

Researchers Disclose Supply-Chain Flaw Affecting IBM Cloud Databases for PostgreSQL

The Hacker News

IBM has fixed a high-severity security vulnerability affecting its Cloud Databases (ICD) for PostgreSQL product that could be potentially exploited to tamper with internal repositories and run unauthorized code. The privilege escalation flaw (CVSS score: 8.

103
103
article thumbnail

SOC Turns to Homegrown Machine Learning to Catch Cyber-Intruders

Dark Reading

A do-it-yourself machine-learning system helped a French bank detect three types of exfiltration attacks missed by current rules-based systems, attendees will learn at Black Hat Europe.

Banking 102
article thumbnail

Time to uninstall! Abandoned Android apps pack a vulnerability punch

Malwarebytes

Synopsis has published an advisory warning of multiple vulnerabilities across three different Android remote mouse and keyboard apps with a combined install count of about two million. The apps are at risk from remote code execution (RCE), and there’s no sign of a fix coming anytime, ever. Bleeping Computer notes that the issues were first discovered and reported to the developers in August.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Rackspace: Ongoing Exchange outage caused by security incident

Bleeping Computer

American cloud computing services provider Rackspace says an ongoing outage affecting its hosted Microsoft Exchange environments and likely thousands of customers was caused by a security incident. [.].

article thumbnail

6 Ways To Protect Your Business From Phishing Attacks

SecureBlitz

This post will show you 6 ways to protect your business from phishing attacks… Phishing attacks, if successful, can be quite harmful to your business. Statistics indicate that over 70% of phishing emails are opened, and 90% of security breaches in organizations are due to phishing attacks. As a result, small and medium-sized businesses averagely […].

article thumbnail

Built-in Authentication Security Mechanisms to Reinforce Platform Security

Security Boulevard

Built-in authentication security mechanisms are like the DNA of a technology platform. They are integral to the success of a platform and have been present since their inception. Every business prioritizes digital transformation, which means every industry has been putting extra effort into fostering positive customer experience. And this is visible in the speed at.

article thumbnail

Google Rolls Out New Chrome Browser Update to Patch Yet Another Zero-Day Vulnerability

The Hacker News

Search giant Google on Friday released an out-of-band security update to fix a new actively exploited zero-day flaw in its Chrome web browser. The high-severity flaw, tracked as CVE-2022-4262, concerns a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google's Threat Analysis Group (TAG) has been credited with reporting the issue on November 29, 2022.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

How Windows 11's Enhanced Phishing Protection guards your password

Bleeping Computer

One of the easier ways to steal a user's credentials is through a convincing fake login page or application. To help combat the constant risk of password theft, Microsoft added enhanced phishing protection in Windows 11 Version 22H2. [.].

article thumbnail

Daniel Stori’s Turnoff.US – ‘inside The Linux Kernel’

Security Boulevard

via the webcomic talent of the inimitable Daniel Stori at Turnoff.U S ! Permalink. The post Daniel Stori’s Turnoff.US – ‘inside The Linux Kernel’ appeared first on Security Boulevard.

89
article thumbnail

The Value of Old Systems

The Hacker News

Old technology solutions – every organization has a few of them tucked away somewhere. It could be an old and unsupported storage system or a tape library holding the still-functional backups from over 10 years ago. This is a common scenario with software too. For example, consider an accounting software suite that was extremely expensive when it was purchased.

Backups 90
article thumbnail

DHS Cyber Safety Board to review Lapsus$ gang’s hacking tactics

Bleeping Computer

The Department of Homeland Security (DHS) Cyber Safety Review Board will review attacks linked to an extortion group known as Lapsus$, which breached multiple high-profile companies in recent attacks. [.].

Hacking 89
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.