Mon.Nov 21, 2022

article thumbnail

Breaking the Zeppelin Ransomware Encryption Scheme

Schneier on Security

Brian Krebs writes about how the Zeppelin ransomware encryption scheme was broken: The researchers said their break came when they understood that while Zeppelin used three different types of encryption keys to encrypt files, they could undo the whole scheme by factoring or computing just one of them: An ephemeral RSA-512 public key that is randomly generated on each machine it infects. “If we can recover the RSA-512 Public Key from the registry, we can crack it and get the 256-bit AES Key

article thumbnail

9 VOIP security best practices to consider for your business

Tech Republic Security

Is VOIP secure? Can VOIP be hacked? Learn about why VOIP security is important and the best practices for your business to consider with our guide. The post 9 VOIP security best practices to consider for your business appeared first on TechRepublic.

Hacking 146
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Phishing Attacks Ruin Microsoft 365 and Google Workspace

Security Boulevard

Cyberthreats adversely impact your SaaS applications and data. Here’s a look at how phishing affects your Microsoft 365 and Google Workspace environment. The post How Phishing Attacks Ruin Microsoft 365 and Google Workspace appeared first on Security Boulevard.

Phishing 136
article thumbnail

Microsoft Warns of Surge in Token Theft, Bypassing MFA

eSecurity Planet

The Microsoft Detection and Response Team (DART) recently warned that attackers are increasingly using token theft to circumvent multi-factor authentication (MFA). “By compromising and replaying a token issued to an identity that has already completed multifactor authentication, the threat actor satisfies the validation of MFA and access is granted to organizational resources accordingly,” the team wrote in a blog post.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Details of Google going against Glupteba Botnet Operators

CyberSecurity Insiders

In December 2021, Google’s Threat Analysis Group (TAG) discovered the intense activities being conducted by Glupteba Botnet on the internet and filed a lawsuit in a district court of New York. A report was submitted, and it was clearly mentioned in it that two Russian nations were operating this botnet group that works differently from the other conventional groups of botnets.

IoT 128
article thumbnail

Expert published PoC exploit code for macOS sandbox escape flaw

Security Affairs

A researcher published details and proof-of-concept (PoC) code for High-Severity macOS Sandbox escape vulnerability tracked as CVE-2022-26696. Researcher Wojciech Regu?a (@_r3ggi) of SecuRing published technical details and proof-of-concept (PoC) code for a macOS sandbox escape vulnerability tracked as CVE-2022-26696 (CVSS score of 7.8). In a wrap-up published by Regula, the researcher observed that the problem is caused by a strange behavior he observed in a sandboxed macOS app that may launc

Hacking 123

More Trending

article thumbnail

How remote working impacts security incident reporting

CSO Magazine

The ability for employees to work remotely comes with many benefits, from better work-life balance to lower expenses to higher productivity. But a widely dispersed workforce can pose some great challenges for security teams, not least of which is how remote work affects security incident reporting. With companies growing more accustomed to implementing security technologies and processes better attuned to mass remote working, incident reporting has the potential to become a major stumbling block

article thumbnail

How social media scammers buy time to steal your 2FA codes

Naked Security

The warning is hosted on a real Facebook page; the phishing uses HTTPS via a real Google server. but the content is all fake.

Media 127
article thumbnail

AirAsia Ransomware Attack by Daixin

CyberSecurity Insiders

AirAsia, one of the noted airliners of Malaysia, has apparently been hit by a cyber attack of ransomware variant and Daixin Team Group is claiming to have accessed over 5 million records of customers and staff and has allegedly released two spreadsheets proving its claims as true. The Kuala Lumpur based airlines that offer flight services to over 165 destinations- all with the help of 22,000 employees worldwide is taking all measures to contain the repercussions arising from the attack.

article thumbnail

Wiz Adds Data Security Posture Module to CNAPP

Security Boulevard

Wiz today announced it added a data security posture management (DSPM) module to its cloud-native application protection platform (CNAPP) that makes it simpler to prioritize remediation efforts based on the value of the data that might be compromised. Wiz CTO Ami Luttwak said rather than presenting development teams with a long list of vulnerabilities, it’s.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Google Chrome extension used to steal cryptocurrency, passwords

Bleeping Computer

An information-stealing Google Chrome browser extension named 'VenomSoftX' is being deployed by Windows malware to steal cryptocurrency and clipboard contents as users browse the web. [.].

article thumbnail

Best Practices, Challenges and Trends in Employee Onboarding for BPOs

Security Boulevard

Employee Onboarding effectiveness defines whether your employee will be engaged or disengaged at work, depending on the impression created on them. Poorly managed onboarding can lead to abandonment, especially for youngsters. According to an SHRM article: 69% of employees stay longer with good onboarding A structured onboarding program will make 58% of employees stay up […].

98
article thumbnail

What Are the Most Important Tips for Preventing Trade Secret Theft?

Digital Guardian

No matter what form they take, trade secrets can be incredibly valuable to a business. We asked 28 IP experts and business leaders what their most important tips are for keeping them safe.

98
article thumbnail

Achieve Defense-in-Depth in Multi-Cloud Environments

Security Boulevard

Today, 90% of organizations are operating in hybrid and multi-cloud environments—a number that has increased over the past two years due to the acceleration of digital transformation efforts required to support a hybrid workforce. While this flexibility and agility enable the remote workforce and faster application delivery, the proliferation of multiple parallel infrastructures has also.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Google releases 165 YARA rules to detect Cobalt Strike attacks

Bleeping Computer

The Google Cloud Threat Intelligence team has open-sourced YARA Rules and a VirusTotal Collection of indicators of compromise (IOCs) to help defenders detect Cobalt Strike components in their networks. [.].

97
article thumbnail

Top 4 Kubernetes Open Source Tools You Need in 2023

Security Boulevard

It’s wild to think that 2022 is wrapping up and that many of us are prepping for what’s next in 2023. As the new year fast approaches, it’s time to consider what Kubernetes open source tools you need in 2023. . The post Top 4 Kubernetes Open Source Tools You Need in 2023 appeared first on Security Boulevard.

98
article thumbnail

Google provides rules to detect tens of cracked versions of Cobalt Strike

Security Affairs

Researchers at Google Cloud identified 34 different hacked release versions of the Cobalt Strike tool in the wild. Cobalt Strike is a paid penetration testing product that allows an attacker to deploy an agent named ‘Beacon’ on the victim machine. The Beacon includes a wealth of functionality for the attacker, including, but not limited to command execution, key logging, file transfer, SOCKS proxying, privilege escalation, mimikatz, port scanning and lateral movement. .

article thumbnail

Supreme Court to Consider Identity Theft Case

Security Boulevard

William Dubin, a licensed psychologist in Austin, Texas, provided psychological services to a youth facility known as Williams House. As part of a kickback scheme with the head of Williams House, Dubin had Williams House employees conduct intake of kids admitted to the facility, and then Dubin claimed that these assessments were done by himself, The post Supreme Court to Consider Identity Theft Case appeared first on Security Boulevard.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Aurora infostealer malware increasingly adopted by cybergangs

Bleeping Computer

Cybercriminals are increasingly turning to a new Go-based information stealer named 'Aurora' to steal sensitive information from browsers and cryptocurrency apps, exfiltrate data directly from disks, and load additional payloads. [.].

article thumbnail

Aviation Starting to Get Hit with Rise of Cyberattacks Post-Pandemic

Security Boulevard

Threat actors are turning their attention to the aviation industry post-pandemic, but what motivations and challenges are causing the rise? Read more. The post Aviation Starting to Get Hit with Rise of Cyberattacks Post-Pandemic appeared first on Security Boulevard.

98
article thumbnail

Octocrypt, Alice, and AXLocker Ransomware, new threats in the wild

Security Affairs

Experts from Cyble Research and Intelligence Labs (CRIL) discovered three new ransomware families: AXLocker, Octocrypt, and Alice Ransomware. Threat intelligence firm Cyble announced the discovery of three new ransomware families named AXLocker, Octocrypt, and Alice Ransomware. The AXLocker ransomware encrypts victims’ files and steals Discord tokens from the infected machine.

article thumbnail

What is Security Service Edge(SSE) and How Does It Help to Achieve SASE?

Security Boulevard

Introduction Every technology has its downside. Likewise, internet use also has its drawback of cyber threats, which we already know. All the companies are struggling to secure their virtual assets from cyber-attacks to run a successful business. But the threat possibilities are worsening with new concepts like working from remote locations and cloud computing.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Google won a lawsuit against the Glupteba botnet operators

Security Affairs

Google won a lawsuit filed against two Russian nationals involved in the operations of the Glupteba botnet. This week, Google announced it has won a nearly year-long legal battle against the Glupteba botnet. Glupteba is a highly sophisticated botnet composed of millions of compromised Windows devices. Unlike other botnets, Gluteba leverages cryptocurrency blockchains as a command-and-control mechanism in an attempt to make it more resilient to takeover. “This means that a conventional bo

article thumbnail

Securing The New Frontier in Developer Environments: Cloud IDEs

Security Boulevard

You might already be using a Cloud IDE for certain projects. This exciting evolution of the local dev environment has a lot of advantages but also brings some new risks. This article will help you stay safe as you embrace the cloud for your coding needs. The post Securing The New Frontier in Developer Environments: Cloud IDEs appeared first on Security Boulevard.

Risk 97
article thumbnail

10 Suspects Charged for BEC Scams Targeting Federal Funding Programs

Heimadal Security

Ten people have been charged by the U.S. Department of Justice (DOJ) for their alleged roles in business email compromise (BEC) scams. These scams were aimed at a wide range of victims, including federal funding programs like Medicare and Medicaid. More than $11.1 million was lost as a result of these attacks, with the money […]. The post 10 Suspects Charged for BEC Scams Targeting Federal Funding Programs appeared first on Heimdal Security Blog.

Scams 92
article thumbnail

Hackers steal $300,000 in DraftKings credential stuffing attack

Bleeping Computer

Sports betting company DraftKings said today that it would make whole customers affected by a credential stuffing attack that led to losses of up to $300,000. [.].

94
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Daixin Ransomware Gang Steals 5 Million AirAsia Passengers' and Employees' Data

The Hacker News

The cybercrime group called Daixin Team has leaked sample data belonging to AirAsia, a Malaysian low-cost airline, on its data leak portal. The development comes a little over a week after the company fell victim to a ransomware attack on November 11 and 12, per DataBreaches.net.

article thumbnail

Attackers bypass Coinbase and MetaMask 2FA via TeamViewer, fake support chat

Bleeping Computer

A crypto-stealing phishing campaign is underway to bypass multi-factor authentication and gain access to accounts on Coinbase, MetaMask, Crypto.com, and KuCoin and steal cryptocurrency. [.].

article thumbnail

Zeppelin Ransomware Decryption Tool Secretly Deployed to Aid Victims

Heimadal Security

The encryption mechanism of the Zeppelin ransomware was analyzed by security researchers and, as they found vulnerabilities in it, they began to secretly exploit the flaws in order to create a working decryptor which they then used to help companies affected by ransomware to recover files without having to pay the attackers. The developer of […].

article thumbnail

Investors Are Pouring Cash Into These 10 Cybersecurity Startups

Dark Reading

Following the dollars reveals pen-test and intrusion-detection startups are the most attractive to investors right now, collectively getting more than $3 billion in funding.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.