Wed.May 31, 2023

article thumbnail

Chinese Hacking of US Critical Infrastructure

Schneier on Security

Everyone is writing about an interagency and international report on Chinese hacking of US critical infrastructure. Lots of interesting details about how the group, called Volt Typhoon , accesses target networks and evades detection.

Hacking 197
article thumbnail

RSAC Fireside Chat: Reinforcing ‘Identity and Access Management’ to expose ‘shadow access’

The Last Watchdog

The world of Identity and Access Management ( IAM ) is rapidly evolving. Related: Stopping IAM threats IAM began 25 years ago as a method to systematically grant human users access to company IT assets. Today, a “user” most often is a snippet of code seeking access at the cloud edge. At the RSAC Conference 2023 , I sat down with Venkat Raghavan , founder and CEO of start-up Stack Identity.

Risk 197
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

8 best practices for securing your Mac from hackers in 2023

Tech Republic Security

Best practices for securing your Mac against potential hacks and security vulnerabilities include enabling the firewall, using strong passwords and encryption, and enabling Lockdown Mode. The post 8 best practices for securing your Mac from hackers in 2023 appeared first on TechRepublic.

Firewall 175
article thumbnail

Kali Linux 2023.2 released with 13 new tools, pre-built HyperV image

Bleeping Computer

Kali Linux 2023.2, the second version of 2023, is now available with a pre-built Hyper-V image and thirteen new tools, including the Evilginx framework for stealing credentials and session cookies. [.

145
145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Threatening botnets can be created with little code experience, Akamai finds

Tech Republic Security

Researchers at Akamai’s Security Intelligence unit find a botnet specimen that reveals how successful DDoS, spam and other cyberattacks can be done with little finesse, knowledge or savvy. The post Threatening botnets can be created with little code experience, Akamai finds appeared first on TechRepublic.

DDOS 153
article thumbnail

Amazon faces $30 million fine over Ring, Alexa privacy violations

Bleeping Computer

Amazon will pay $30 million in fines to settle allegations of privacy violations related to the operation of its Ring video doorbell and Alexa virtual assistant services. [.

More Trending

article thumbnail

Toyota finds more misconfigured servers leaking customer info

Bleeping Computer

Toyota Motor Corporation has discovered two additional misconfigured cloud services that leaked car owners' personal information for over seven years. [.

145
145
article thumbnail

Learn how to protect your company from cyberattacks for just $46

Tech Republic Security

Cloud computing brings many business benefits, but it’s essential to know how to protect your data and operations. The post Learn how to protect your company from cyberattacks for just $46 appeared first on TechRepublic.

118
118
article thumbnail

Attack Surface Management Vs. Vulnerability Management

Security Boulevard

Cybersecurity is full of acronyms. So many, in fact, that I would be hard-pressed to find someone who knows what they all stand for or clearly explain the subtle differences between many of them. Let’s not forget to mention the cybersecurity industry is still evolving at a quick pace, meaning new lingo, technology and acronyms. The post Attack Surface Management Vs.

article thumbnail

Terminator antivirus killer is a vulnerable Windows driver in disguise

Bleeping Computer

A threat actor known as Spyboy is promoting a Windows defense evasion tool called "Terminator" on the Russian-speaking forum RAMP (short for Russian Anonymous Marketplace). [.

Antivirus 122
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Hacking forum hacked, user database leaked online

Graham Cluley

RaidForums, the notorious hacking and data leak forum seized and shut down by the authorities back in April 2022, is - perhaps surprisingly - at the centre of another cybersecurity breach.

Hacking 121
article thumbnail

Hackers exploit critical Zyxel firewall flaw in ongoing attacks

Bleeping Computer

Hackers are performing widespread exploitation of a critical-severity command injection flaw in Zyxel networking devices, tracked as CVE-2023-28771, to install malware. [.

Firewall 121
article thumbnail

Yet Another Toyota Cloud Data Breach Jeopardizes Thousands of Customers

Dark Reading

The newly found misconfigured cloud services are discovered just two weeks after an initial data breach affecting millions came to light.

article thumbnail

Exploit released for RCE flaw in popular ReportLab PDF library

Bleeping Computer

A researcher has published a working exploit for a remote code execution (RCE) flaw impacting ReportLab, a popular Python library used by numerous projects to generate PDF files from HTML input. [.

119
119
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

SeroXen RAT for sale

CyberSecurity Insiders

This blog was jointly written with Alejandro Prada and Ofer Caspi. Executive summary SeroXen is a new Remote Access Trojan (RAT) that showed up in late 2022 and is becoming more popular in 2023. Advertised as a legitimate tool that gives access to your computers undetected, it is being sold for only $30 for a monthly license or $60 for a lifetime bundle, making it accessible.

Malware 117
article thumbnail

Legacy AppSec Tools Getting Lost in the Cloud

Security Boulevard

As the pace of application development accelerates, IT and security teams are losing faith in old application security (AppSec) tools. Legacy tools can’t keep up and are stuck in a perpetual game of catch-up, according to a Backslash survey of 300 CISOs, AppSec managers and engineers. The impact is far-reaching, with most organizations seeing widespread.

CISO 113
article thumbnail

Cyber Attack on exams and its impact on ambulances

CyberSecurity Insiders

A cyber-attack has made the staff of Idaho Falls Community Hospitals to divert emergency ambulances elsewhere as it is struggling to mitigate the risks associated with the incident. Although the 88-bed hospital is taking good care of the inhouse patients and staffers, it is unable to share the same care to the new patients, as its digital infrastructure is crippling and its data systems are down to render any update.

article thumbnail

External Attack Surface Management: How Focusing on Basics Improves Security

Security Boulevard

External attack surface management (EASM) has become a vital strategy for improving cybersecurity, particularly amid recession fears that have stressed the business landscape across several sectors for many months. The task is now more challenging: According to a report by cyberinsurance provider Beazley, network attacks rose in the first quarter of 2023.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Serious Security: That KeePass “master password crack”, and what we can learn from it

Naked Security

Here, in an admittedly discursive nutshell, is the fascinating story of CVE-2023-32784. (Short version: Don't panic.

Passwords 132
article thumbnail

Solar Panels at Risk of Cyber Attacks, warn Experts

CyberSecurity Insiders

According to experts from Digital Watchdog RDI, solar panels are now vulnerable to cyber attacks, with hackers targeting the vulnerabilities in the inverters that store energy for powering smartphones, laptops, and small electrical gadgets. This conclusion was reached after a comprehensive assessment of inverters from eight different manufacturers, revealing that none of them met even the basic security standards.

article thumbnail

Gigabyte firmware component can be abused as a backdoor

CSO Magazine

Researchers warn that the UEFI firmware in many motherboards made by PC hardware manufacturer Gigabyte injects executable code inside the Windows kernel in an unsafe way that can be abused by attackers to compromise systems. Sophisticated APT groups are abusing similar implementations in the wild. "While our ongoing investigation has not confirmed exploitation by a specific threat actor, an active widespread backdoor that is difficult to remove poses a supply chain risk for organizations with Gi

Firmware 103
article thumbnail

Financial services company OneMain fined $4.25 million for security lapses

Malwarebytes

A series of security errors and mishaps has cost personal loan provider OneMain $4.25m in penalties, issued by the New York State department of financial services. The fines, coming at the end of a detailed investigation into how security practices at the company were determined to be below-par, serve as a timely warning to other organisations. OneMain experienced “at least” three security incidents over three years, from 2018 to 2020.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Inactive, unmaintained Salesforce sites vulnerable to threat actors

CSO Magazine

Improperly deactivated and unmaintained Salesforce sites are vulnerable to threat actors who can gain access to sensitive business data and personally identifiable information (PII) by simply changing the host header. That’s according to new research from Varonis Threat Labs, which explores the threats posed by Salesforce “ghost sites” that are no longer needed, set aside, but not deactivated.

100
100
article thumbnail

Synopsys named in 2023 Fortress Cyber Security Awards

Security Boulevard

Synopsys named a winner in the Application Security Organization category for a 2023 Fortress Cyber Security Award. The post Synopsys named in 2023 Fortress Cyber Security Awards appeared first on Security Boulevard.

article thumbnail

Microsoft gives Apple a migraine

Malwarebytes

On May 18, 2023, Apple published security content for macOS Ventura 13.4 , macOS Monterey 12.6.6 , and macOS Big Sur 11.7.7 that addressed a logic issue in libxpc. The Common Vulnerabilities and Exposures (CVE) database lists publicly disclosed computer security flaws. The CVE we are going to discuss is listed as CVE-2023-32369 , which allows an app to modify protected parts of the macOS file system.

article thumbnail

4 Low-Code Security Automation Benefits For Your SecOps

Security Boulevard

The post 4 Low-Code Security Automation Benefits For Your SecOps appeared first on Low-Code Security Automation & SOAR Platform | Swimlane. The post 4 Low-Code Security Automation Benefits For Your SecOps appeared first on Security Boulevard.

98
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Dark Pink hackers continue to target govt and military organizations

Bleeping Computer

The Dark Pink APT hacking group continues to be very active in 2023, observed targeting government, military, and education organizations in Indonesia, Brunei, and Vietnam. [.

article thumbnail

Critical Firmware Backdoor in Gigabyte Systems Exposes ~7 Million Devices

The Hacker News

Cybersecurity researchers have found "backdoor-like behavior" within Gigabyte systems, which they say enables the UEFI firmware of the devices to drop a Windows executable and retrieve updates in an unsecure format. Firmware security firm Eclypsium said it first detected the anomaly in April 2023. Gigabyte has since acknowledged and addressed the issue.

article thumbnail

CISA’s Ransomware Vulnerability Awareness Pilot: But Is It Enough?

Security Boulevard

In early 2023, CISA launched their Ransomware Vulnerability Awareness Pilot (RVWP). It’s designed to warn critical infrastructure (CI) entities that their systems have exposed vulnerabilities that may be exploited by ransomware threat actors. The plan is to identify affected systems that may be prevalent in CI networks, then notify operators about potential risk of exploitation.

article thumbnail

US hospital forced to divert ambulances after cyberattack

Malwarebytes

The Idaho Falls Community Hospital fell victim to a cyberattack on Monday May 29, 2023. As a result, the hospital had to divert ambulances to other nearby hospitals and close some of its clinics. The hospital is keeping the public updated through its website and Facebook page. “Our commitment to our patients’ well-being continues to remain our top priority.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.