Mon.Dec 26, 2022

article thumbnail

LastPass Breach

Schneier on Security

Last August, LastPass reported a security breach, saying that no customer information—or passwords—were compromised. Turns out the full story is worse : While no customer data was accessed during the August 2022 incident, some source code and technical information were stolen from our development environment and used to target another employee, obtaining credentials and keys which were used to access and decrypt some storage volumes within the cloud-based storage service. […].

Passwords 260
article thumbnail

Data Breach leads to Comcast Customer Data Leak

CyberSecurity Insiders

A few days ago, Comcast hit the news headlines for increasing its service price so much that many of its customers weren’t ready for the surprise at all. Now, reports are in that the database of the Pennsylvania based digital services provider was hit by a cyber attack leading to a data breach, thus leaking details to hackers. The attack reportedly took place on December 9th,2022(likely) when most of the IT staff were on a long Christmas leave or were about to take it to enjoy the festive season

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CPRA explained: New California privacy law ramps up restrictions on data use

CSO Magazine

On January 1, 2023, 20, the California Privacy Rights Act (CPRA) will go into effect. Approved by ballot measure as Proposition 24 in November 2020, it created a new consumer data privacy agency and put California another step ahead of other states in terms of privacy productions for consumers—and data security requirements for enterprises. California already had a privacy law in place, the California Consumer Privacy Act (CCPA), adopted in 2018.

article thumbnail

Insurance cover becoming impossible for Cyber Attacks

CyberSecurity Insiders

Insurance companies like Lloyd offer cyber insurance policies that cover a business from facing a business loss during a cyber-attack. However, in coming days, cyber attacks will become uninsurable, as per Mario Greco, the Chief of Zurich Insurance. Mario, who leads the Europe’s biggest insurance firms, predicted that digital attacks will lose their sheen with time, as business facing such threats cannot be monetarily covered because of multiple reasons.

Insurance 129
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Hacker claims to be selling Twitter data of 400 million users

Bleeping Computer

A threat actor claims to be selling public and private data of 400 million Twitter users scraped in 2021 using a now-fixed API vulnerability. They're asking $200,000 for an exclusive sale. [.].

126
126
article thumbnail

NATO tames AI Driven Cyber Threats

CyberSecurity Insiders

We all know that a technology can never be at fault, as it is the mind that does most of the damage. And the same applies to the usage of Artificial Intelligence (AI) technology that is now proving as a double-edged sword. In this world of AI driven cyberwarfare, NATO is finding it extremely difficult to tame the threat. However, in the coming year, the peace-loving agency will defend networks from attacks in an automated way.

More Trending

article thumbnail

GuLoader implements new evasion techniques

Security Affairs

Cybersecurity researchers exposed new evasion techniques adopted by an advanced malware downloader called GuLoader. CrowdStrike researchers d a detailed multiple evasion techniques implemented by an advanced malware downloader called GuLoader (aka CloudEyE ). GuLoader uses a polymorphic shellcode loader to avoid traditional security solutions, the experts mapped all embedded DJB2 hash values for every API used by the malicious code.

Malware 95
article thumbnail

Top 5 Cybersecurity Trends to Keep an Eye on in 2023

Security Boulevard

We all have been witnessing ransomware attacks for so long. Now the topic of cybersecurity board rooms now. Recent data suggests that around 21 percent of global organizations experienced a ransomware attack in 2022. Of those, 43 % had a […]. The post Top 5 Cybersecurity Trends to Keep an Eye on in 2023 appeared first on WeSecureApp :: Simplifying Enterprise Security.

article thumbnail

Facebook to Pay $725 Million to settle Lawsuit Over Cambridge Analytica Data Leak

The Hacker News

Meta Platforms, the parent company of Facebook, Instagram, and WhatsApp, has agreed to pay $725 million to settle a long-running class-action lawsuit filed in 2018.

Media 96
article thumbnail

Top 5 Cybersecurity Predictions for 2023

Security Boulevard

As the threat landscape continues to evolve, so too must the strategies used to combat it. Organizations must stay ahead of the curve by investing in the latest security solutions and implementing employee training and awareness initiatives. The post Top 5 Cybersecurity Predictions for 2023 appeared first on Security Boulevard.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Crooks impersonate brands using search engine advertisement services

Security Affairs

The FBI warns of cybercriminals using search engine advertisement services to impersonate brands and defraud users. The FBI is warning of cyber criminals using search engine advertisement services to impersonate brands and direct users to websites that were used to defraud users. The sites host ransomware and are used to steal login credentials and other financial information from users.

article thumbnail

Best of 2022: Cybersecurity’s 2022 IPO Pipeline (Part 2)

Security Boulevard

The last of a two part series projecting the industry's most likely IPO candidates for the upcoming year. The post Best of 2022: Cybersecurity’s 2022 IPO Pipeline (Part 2) appeared first on Security Boulevard.

article thumbnail

PrivateLoader PPI Service Found Distributing Info-Stealing RisePro Malware

The Hacker News

The pay-per-install (PPI) malware downloader service known as PrivateLoader is being used to distribute a previously documented information-stealing malware dubbed RisePro. Flashpoint spotted the newly identified stealer on December 13, 2022, after it discovered "several sets of logs" exfiltrated using the malware on an illicit cybercrime marketplace called Russian Market.

Malware 88
article thumbnail

The top 12 tech stories of 2022

CSO Magazine

The technology sector's vulnerability to the vagaries of geopolitics and the macroeconomy became clearer than ever in 2022, as IT giants laid off workers en masse, regulators cracked down on tech rule-breakers, nations negotiated data privacy, the EU-China chip war widened, and the Ukraine war disrupted business as usual. Through it all the classic tech themes—including innovation, constant change, and the fight to bolster cybersecurity—continued as ChatGPT was released, Broadcom sought to purch

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

2022 Top Five Immediate Threats in Geopolitical Context

The Hacker News

As we are nearing the end of 2022, looking at the most concerning threats of this turbulent year in terms of testing numbers offers a threat-based perspective on what triggers cybersecurity teams to check how vulnerable they are to specific threats.

article thumbnail

The Most Dangerous People on the Internet in 2022

WIRED Threat Level

From SBF to the GRU, these were the most disruptive forces of online chaos this year.

article thumbnail

GuLoader Malware Utilizing New Techniques to Evade Security Software

The Hacker News

Cybersecurity researchers have exposed a wide variety of techniques adopted by an advanced malware downloader called GuLoader to evade security software.

article thumbnail

GuLoader implements new evasion techniques

Security Affairs

Cybersecurity researchers exposed new evasion techniques adopted by an advanced malware downloader called GuLoader. CrowdStrike researchers d a detailed multiple evasion techniques implemented by an advanced malware downloader called GuLoader (aka CloudEyE ). GuLoader uses a polymorphic shellcode loader to avoid traditional security solutions, the experts mapped all embedded DJB2 hash values for every API used by the malicious code.

Malware 52
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

LastPass Breach

Security Boulevard

Last August, LastPass reported a security breach, saying that no customer information—or passwords—were compromised. Turns out the full story is worse : While no customer data was accessed during the August 2022 incident, some source code and technical information were stolen from our development environment and used to target another employee, obtaining credentials and keys which were used to access and decrypt some storage volumes within the cloud-based storage service. […].

Backups 52
article thumbnail

Robert M. Lee’s & Jeff Haas’ Little Bobby Comic – ‘WEEK 413’

Security Boulevard

via the respected security expertise of Robert M. Lee and the superlative illustration talents of Jeff Haas at Little Bobby Comic. Permalink. The post Robert M. Lee’s & Jeff Haas’ Little Bobby Comic – ‘WEEK 413’ appeared first on Security Boulevard.

52
article thumbnail

Ransomware: The Unwanted Gift Hackers Keep on Giving

Security Boulevard

Five Tips to Put the Bah Humbug in Their Holiday Capers. Since the outbreak of the coronavirus pandemic in 2020, many organizations have struggled to stay a step ahead of attackers who are taking advantage of remote workforces and rapidly adopted technologies—many of which don’t have the same cyber protections and training we might have once expected in an onsite business world. .

article thumbnail

Is your cloud ready for CCPA?

Security Boulevard

New Year’s resolutions aren’t the only thing you should be preparing for this time of year. January 1st, 2023, CCPA will come into effect. The CCPA (California Consumer Privacy Act) is, in a way, California’s version of the EU’s GDPR regulation with the purpose of protecting PII / customer data. While there are some differences …. Continue reading "Is your cloud ready for CCPA?".

52
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

USENIX Security ’22 – ‘Neither Access Nor Control: A Longitudinal Investigation Of The Efficacy Of User Access-Control Solutions On Smartphones’

Security Boulevard

Complete Title : USENIX Security '22 - Masoud Mehrabi Koushki, Yue Huang, Julia Rubin, Konstantin Beznosov ‘Neither Access Nor Control: A Longitudinal Investigation Of The Efficacy Of User Access-Control Solutions On Smartphones’. Our thanks to USENIX for publishing their Presenter’s USENIX Security ’22 Conference tremendous content on the organization’s’ YouTube channel.

article thumbnail

USENIX Security ’22 – David Schrammel, Samuel Weiser, Richard Sadek, Stefan Mangard ‘Jenny: Securing Syscalls for PKU-based Memory Isolation Systems’

Security Boulevard

Our thanks to USENIX for publishing their Presenter’s USENIX Security ’22 Conference tremendous content on the organization’s’ YouTube channel. Permalink. The post USENIX Security ’22 – David Schrammel, Samuel Weiser, Richard Sadek, Stefan Mangard ‘Jenny: Securing Syscalls for PKU-based Memory Isolation Systems’ appeared first on Security Boulevard.