Fri.Oct 06, 2023

article thumbnail

Deepfake Election Interference in Slovakia

Schneier on Security

Well designed and well timed deepfake or two Slovakian politicians discussing how to rig the election: Šimečka and Denník N immediately denounced the audio as fake. The fact-checking department of news agency AFP said the audio showed signs of being manipulated using AI. But the recording was posted during a 48-hour moratorium ahead of the polls opening, during which media outlets and politicians are supposed to stay silent.

Media 235
article thumbnail

New EvilProxy Phishing Attack Uses Indeed.com Redirector to Target US Executives

Tech Republic Security

Microsoft, the Dark Web and the name John Malkovich all factor into this EvilProxy phishing attack. The good news is there are steps IT can take to mitigate this security threat.

Phishing 185
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Genetics firm 23andMe says user data stolen in credential stuffing attack

Bleeping Computer

23andMe has confirmed to BleepingComputer that it is aware of user data from its platform circulating on hacker forums and attributes the leak to a credential-stuffing attack. [.

article thumbnail

23andMe User Data Stolen in Targeted Attack on Ashkenazi Jews

WIRED Threat Level

At least a million data points from 23andMe accounts appear to have been exposed on BreachForums. While the scale of the campaign is unknown, 23andMe says it's working to verify the data.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

IPVanish VPN Review (2023): Features, Pricing, and Security

Tech Republic Security

Read our comprehensive review of IPVanish VPN. Discover its features, pricing, and more to determine if it meets your online security and privacy needs.

VPN 142
article thumbnail

Revealed! The top 10 cybersecurity misconfigurations, as determined by CISA and the NSA

Graham Cluley

A joint advisory from the United States's National Security Agency (NSA) and Cybersecurity and Infrastructure Security Agency (CISA) has shone a light on the top ten most common cybersecurity misconfigurations found in large private and public organisations. Read more in my article on the Tripwire State of Security blog.

More Trending

article thumbnail

23andMe Cyberbreach Exposes DNA Data, Potential Family Ties

Dark Reading

The information leaked in the breach involves personally identifiable information as well as genetic ancestry data, potential relatives, and geolocations.

139
139
article thumbnail

Multi-factor authentication has proven it works, so what are we waiting for?

Malwarebytes

Recently, Amazon announced that it will require all privileged Amazon Web Services (AWS) accounts to use multi-factor authentication (MFA) , starting in mid-2024. Our regular readers will know that we feel that passwords alone are not adequate protection , especially not for your important accounts. So we wholeheartedly agree with Amazon on this. Multi-factor authentication is so much more secure, and with that a lot more forgiving, than passwords alone.

article thumbnail

Fake friends and followers on social media – and how to spot them

We Live Security

One of the biggest threats to watch out for on social media is fraud perpetrated by people who aren’t who they claim to be. Here’s how to recognize them.

Media 132
article thumbnail

Ransomware attack on MGM Resorts costs $110 Million

Security Affairs

Hospitality and entertainment company MGM Resorts announced that the costs of the recent ransomware attack costs exceeded $110 million. In September the hospitality and entertainment company MGM Resorts was hit by a ransomware attack that shut down its systems at MGM Hotels and Casinos. The incident affected hotel reservation systems in the United States and other IT systems that run the casino floors.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Chinese Hackers Target Semiconductor Firms in East Asia with Cobalt Strike

The Hacker News

Threat actors have been observed targeting semiconductor companies in East Asia with lures masquerading as Taiwan Semiconductor Manufacturing Company (TSMC) that are designed to deliver Cobalt Strike beacons. The intrusion set, per EclecticIQ, leverages a backdoor called HyperBro, which is then used as a conduit to deploy the commercial attack simulation software and post-exploitation toolkit.

article thumbnail

Cisco Emergency Responder is affected by a critical Static Credentials bug. Fix it immediately!

Security Affairs

Cisco addressed a critical Static Credentials Vulnerability, tracked as CVE-2023-20101, impacting Emergency Responder. Cisco released security updates to address a critical vulnerability, tracked as CVE-2023-20101 (CVSS score: 9.8), impacting Emergency Responder. A remote, unauthenticated attacker can exploit the vulnerability to log in to susceptible systems using hard-coded credentials that cannot be changed.

VPN 116
article thumbnail

New OS Tool Tells You Who Has Access to What Data

The Hacker News

Ensuring sensitive data remains confidential, protected from unauthorized access, and compliant with data privacy regulations is paramount. Data breaches result in financial and reputational damage but also lead to legal consequences. Therefore, robust data access security measures are essential to safeguard an organization’s assets, maintain customer trust, and meet regulatory requirements.

article thumbnail

Blackbaud agrees to $49.5 million settlement for ransomware data breach

Bleeping Computer

Cloud computing provider Blackbaud reached a $49.5 million agreement with attorneys general from 49 U.S. states to settle a multi-state investigation of a May 2020 ransomware attack and the resulting data breach. [.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Friday Five: Emerging Threats, MFA Troubles, Phantom Hacker Scams, & More

Digital Guardian

Emerging cyber threats against Linux and Industrial Control Systems (ICSs), organizations’ pain points with identity and security management, and a rise in scamming took this week’s headlines. Catch up on these stories and more in this week’s Friday Five!

Scams 105
article thumbnail

D.C. Board of Elections confirms voter data stolen in site hack

Bleeping Computer

The District of Columbia Board of Elections (DCBOE) is currently probing a data leak involving an unknown number of voter records following breach claims from a threat actor known as RansomedVC. [.

Hacking 107
article thumbnail

Amazon Prime email scammer snatches defeat from the jaws of victory

Malwarebytes

More often than not, its our solemn duty on this site to keep you informed about the nature and tactics of dangerous, cunnning, and persistent cybercriminals. This is not one of those days. In fact, this is the oppposite of one of those days. This is about a passable spam email sent by a spammer who did the phishing equivalent of arriving at the airport three hours early for their flight, the day after it left.

Scams 106
article thumbnail

FTC warns of ‘staggering’ losses to social media scams since 2021

Bleeping Computer

The Federal Trade Commission says Americans have lost at least $2.7 billion to social media scams since 2021, with the real number likely many times larger due to unreported incidents. [.

Media 104
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Multiple experts released exploits for Linux local privilege escalation flaw Looney Tunables

Security Affairs

Researchers published PoC exploits for CVE-2023-4911 vulnerability (aka Looney Tunables) impacting most popular Linux distributions. The vulnerability CVE-2023-4911 (CVSS score 7.8) is a buffer overflow issue that resides in the GNU C Library’s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. An attacker can trigger the vulnerability to execute code with elevated privileges. “A buffer overflow was discovered in the GNU C Library’s dynamic loader ld

Hacking 106
article thumbnail

North Korea's Lazarus Group Launders $900 Million in Cryptocurrency

The Hacker News

As much as $7 billion in cryptocurrency has been illicitly laundered through cross-chain crime, with the North Korea-linked Lazarus Group linked to the theft of roughly $900 million of those proceeds between July 2022 and July of this year.

article thumbnail

Cybersecurity, why a hotline number could be important?

Security Affairs

The creation of a dedicated emergency number for cybersecurity could provide an effective solution to this rapidly growing challenge The growing threat of cybercrime is calling for new and innovative defense strategies. While the phone number for physical emergencies is already time-tested, the absence of a similar hotline for cybercrimes is a significant gap in our digital security.

article thumbnail

Too Rich To Ransomware? MGM Brushes Off $100M in Losses

Dark Reading

MGM wins big bet that days of operations outages is better business than paying a ransom, following last month's data breach.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

MGM Resorts ransomware attack led to $100 million loss, data theft

Bleeping Computer

MGM Resorts reveals that last month's cyberattack cost the company $100 million and allowed the hackers to steal customers' personal information.

article thumbnail

GitHub's Secret Scanning Feature Now Covers AWS, Microsoft, Google, and Slack

The Hacker News

GitHub has announced an improvement to its secret scanning feature that extends validity checks to popular services such as Amazon Web Services (AWS), Microsoft, Google, and Slack. Validity checks, introduced by the Microsoft subsidiary earlier this year, alert users whether exposed tokens found by secret scanning are active, thereby allowing for effective remediation measures.

90
article thumbnail

Lyca Mobile Affected by Cyberattack

Heimadal Security

Lyca Mobile has released a statement about an unexpected disruption on its network caused by a cyberattack that may have also compromised customer data. The British company provides voice IP (VoIP) and mobile telecommunications services in 60 nations, including the US, UK, Germany, Australia, France, Italy, and the Netherlands. Details About the Attack The attack […] The post Lyca Mobile Affected by Cyberattack appeared first on Heimdal Security Blog.

Mobile 87
article thumbnail

Preparing for the Unexpected: A Proactive Approach to Operational Resilience

Dark Reading

Try these steps to create an operational resilience action plan that will satisfy financial regulators and help sustain business without disruption.

95
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

10 Things You May Have Missed at CompTIA EMEA Member & Partner Conference 2023

CompTIA on Cybersecurity

From the networking to business-building sessions, to connecting with friends, the EMEA Member and Partner Conference 2023 had something for everyone.

94
article thumbnail

PoC Exploits Released for Major Linux Flaw

Heimadal Security

On the majority of Linux distributions, proof-of-concept attacks for a high-severity vulnerability in the dynamic loader of the GNU C Library have previously been made public online. Details About the Vulnerability The security vulnerability is known as “Looney Tunables” and is tracked as CVE-2023-4911. The vulnerability occurs due to a buffer overflow weakness, and it […] The post PoC Exploits Released for Major Linux Flaw appeared first on Heimdal Security Blog.

article thumbnail

ProtectAI Adds Three Tools to Secure AI Models

Security Boulevard

Protect AI this week has added three open source tools to detect threats to artificial intelligence (AI) models. The post ProtectAI Adds Three Tools to Secure AI Models appeared first on Security Boulevard.

article thumbnail

Suspected Crime Gang Hacks Israeli President's Telegram Account

Dark Reading

The encrypted messaging app was hacked in the wake of an online scam before access was "swiftly restored.

Hacking 98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.