Thu.Jan 06, 2022

article thumbnail

Norton 360 Now Comes With a Cryptominer

Krebs on Security

Norton 360 , one of the most popular antivirus products on the market today, has installed a cryptocurrency mining program on its customers’ computers. Norton’s parent firm says the cloud-based service that activates the program and allows customers to profit from the scheme — in which the company keeps 15 percent of any currencies mined — is “opt-in,” meaning users have to agree to enable it.

article thumbnail

People Are Increasingly Choosing Private Web Search

Schneier on Security

DuckDuckGo has had a banner year : And yet, DuckDuckGo. The privacy-oriented search engine netted more than 35 billion search queries in 2021 , a 46.4% jump over 2020 (23.6 billion). That’s big. Even so, the company, which bills itself as the “Internet privacy company,” offering a search engine and other products designed to “empower you to seamlessly take control of your personal information online without any tradeoffs,” remains a rounding error compared to Google

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Going beyond watermarks to protect sensitive documents from illegal access

The Last Watchdog

Cyber threats continue to gain momentum and there are still not enough ways to counter it. Related: Why the ‘Golden Age’ of cyber espionage is upon us. The global threat intelligence market size was estimated at $10.9 billion in 2020 and will grow to $16.1 billion by 2025. Yet, according to the study by the Ponemon Institute, the number of insider leaks has increased by 47 percent in 2020 compared to 2018.

Marketing 266
article thumbnail

Hackers exploit Google Docs in new phishing campaign

Tech Republic Security

Attackers are taking advantage of the comment feature in Google Docs to send people emails with malicious links, says Avanan.

Phishing 210
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

New iPhone malware spies via camera when device appears off

Malwarebytes

When removing malware from an iOS device, it is said that users need to restart the device to clear the malware from memory. That is no longer the case. Security researchers from ZecOps have created a new proof-of-concept (PoC) iPhone Trojan capable of doing “fun” things. Not only can it fake a device shutting down, it can also let attackers snoop via the device’s built-in microphone and camera, and receive potentially sensitive data due to it still being connected to a live ne

Malware 145
article thumbnail

Microsoft: KB5008212 Windows security update breaks Outlook search

Bleeping Computer

Microsoft has acknowledged an issue triggered by a Windows 10, version 21H2 security update released during the December 2021 Patch Tuesday that causes search issues in Outlook for Microsoft 365. [.].

144
144

More Trending

article thumbnail

Top 8 cybersecurity predictions for 2022

CSO Magazine

As global economies look to exit the pandemic chaos, there is a cloud of uncertainty around navigating the new normal. While enterprises tout their efforts to accelerate digital transformation efforts, for security leaders in business there is a dark side to the rapid deployment of new technology. Remote work, virtual meetings, hybrid cloud networks , and SaaS adoption have all brought about complex IT infrastructures that are opening up new threat avenues.

article thumbnail

Night Sky is the latest ransomware targeting corporate networks

Bleeping Computer

It's a new year, and with it comes a new ransomware to keep an eye on called 'Night Sky' that targets corporate networks and steals data in double-extortion attacks. [.].

article thumbnail

NIST Cybersecurity Framework: A Quick Guide for SaaS Security Compliance

The Hacker News

When I want to know the most recently published best practices in cyber security, I visit The National Institute of Standards and Technology (NIST). From the latest password requirements (NIST 800-63) to IoT security for manufacturers (NISTIR 8259), NIST is always the starting point.

article thumbnail

Hackers take over 1.1 million accounts by trying reused passwords

Malwarebytes

The New York State Office of the Attorney General has warned 17 companies that roughly 1.1 million customers have had their user accounts compromised in credential stuffing attacks. Credential stuffing is the automated injection of stolen username and password pairs in to website login forms, in order to fraudulently gain access to user accounts. Many users reuse the same password and username/email, so if those credentials are stolen from one site—say, in a data breach or phishing attack—attack

Passwords 140
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

North Korean Hackers Start New Year with Attacks on Russian Foreign Ministry

The Hacker News

A North Korean cyberespionage group named Konni has been linked to a series of targeted attacks aimed at the Russian Federation's Ministry of Foreign Affairs (MID) with New Year lures to compromise Windows systems with malware.

Malware 142
article thumbnail

Artificial Intelligence cuts down packaging issues for Amazon

CyberSecurity Insiders

From January 3rd, 2022, Amazon will be solving most of its packaging issues with the help of AI based machine learning tools. Meaning, the Jeff Bezos led company will be amalgamating computer vision and natural language processing to ‘guestimate’ the right amount of packaging required to pack millions of products it ships to its customers. According to an update released to the media, Amazon expressed that the use of AI tech has reduced the packaging consumption per shipment by over 33% that acc

article thumbnail

North Korea-linked Konni APT targets Russian diplomatic bodies

Security Affairs

North Korea-linked APT group Konni targets Russian Federation’s Ministry of Foreign Affairs (MID) new versions of malware implants. Security researchers at Cluster25 uncovered a recent campaign carried out by the North Korea-linked Konni APT group aimed at Russian diplomatic entities that used new versions of malware implants. The APT group carried out spear-phishing attacks using New Year’s Eve festivities as a lure.

Phishing 137
article thumbnail

Endangered data in online transactions and how to safeguard company information

CyberSecurity Insiders

This blog was written by an independent guest blogger. Online transactions are essential for every modern business. From online shopping to banking, transferring funds, and sending invoices, online transactions ensure utter convenience and efficiency. However, the familiarity of making financial transactions online can make people forget about security and all the dangers that they may be facing.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Threat actors stole 1.1 million customer accounts from 17 well-known companies

Security Affairs

NY OAG warned 17 companies that roughly 1.1 million of their customers have had their user accounts compromised in credential stuffing attacks. The New York State Office of the Attorney General (NY OAG) has warned 17 companies that roughly 1.1 million accounts of their customers were compromised in credential stuffing attacks. Credential stuffing attacks involve botnets trying stolen login credentials usually obtained through phishing attacks and data breaches.

article thumbnail

Swiss army bans all chat apps but locally-developed Threema

Bleeping Computer

The Swiss army has banned foreign instant-messaging apps such as Signal, Telegram, and WhatsApp and requires army members to use the locally-developed Threema messaging app instead. [.].

Software 126
article thumbnail

BYOD Finally Goes Mainstream

Security Boulevard

The concept of bring your own device (BYOD) is not new, but with the abrupt shift to remote/hybrid work forced businesses that once balked at the idea to accept it, if not embrace it. Employees have always used their smartphones to access work emails and chats, but the COVID-19 pandemic massively accelerated the trend of. The post BYOD Finally Goes Mainstream appeared first on Security Boulevard.

article thumbnail

Intercepting 2FA: Over 1200 man-in-the-middle phishing toolkits detected

Malwarebytes

Two-factor authentication (2FA) has been around for a while now and for the majority of tech users in the US and UK , it has became a security staple. Indeed, wake up calls brought about by data breaches have stirred others out of their comfort zones into finally adopting 2FA and making it part of their online lives. But online criminals—quick as they are with anything at this rate—are already one (if not several) step ahead.

Phishing 125
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Cybersecurity Outlook 2022: Third-party, Ransomware and AI Attacks Will Get Worse

eSecurity Planet

About the only consensus on cybersecurity in 2022 is that things will get uglier, but in what ways? Third-party security, ransomware , artificial intelligence (AI) and decentralized finance (DeFi) are some of the threats you can expect to see more of this year – with the potential for far worse results than we’ve seen in the past. Here are some of the more interesting predictions for 2022 we’ve seen from cybersecurity researchers.

article thumbnail

Card skimmers strike Sotheby’s in Brightcove supply chain attack

Malwarebytes

Over 100 real estate websites have been compromised by the same web skimmer in a supply chain attack. So what happened? On Monday, January 3, Palo Alto said it had found a supply chain attack that used a cloud video platform to distribute skimmer campaigns. The attacker injected the skimmer’s JavaScript code into video files, so whenever someone imported the video, their website would get embedded with the skimmer code as well.

article thumbnail

New Trick Could Let Malware Fake iPhone Shutdown to Spy on Users Secretly

The Hacker News

Researchers have disclosed a novel technique by which malware on iOS can achieve persistence on an infected device by faking its shutdown process, making it impossible to physically determine if an iPhone is off or otherwise.

Malware 122
article thumbnail

France hits Facebook and Google with $210 million in fines

Bleeping Computer

France's National Commission on Informatics and Liberty (CNIL), the country's data privacy and protection body, has announced a 60 million euro ($68 million) sanction against Facebook and a 150 million euro ($170 million) penalty against Google. [.].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

FTC Settles with Financial Firm Following Mortgage File Breach

Digital Guardian

A recently finalized settlement will require the company maintain proper data security safeguards and undergo periodic audits.

143
143
article thumbnail

CES 2022: More sensors than people

We Live Security

A sea of sensors will soon influence almost everything in your world. The post CES 2022: More sensors than people appeared first on WeLiveSecurity.

134
134
article thumbnail

New Mac Malware Samples Underscore Growing Threat

Dark Reading

A handful of malicious tools that emerged last year showed threat actors may be getting more serious about attacking Apple macOS and iOS environments.

Malware 130
article thumbnail

Egregor Ransomware Analysis: Origins, M.O., Victims

Heimadal Security

A new year brings about countless new opportunities, but also, unfortunately, the chance for old threats to make a comeback and evolve. Such is the case with Egregor ransomware. Since anticipation and prevention are more than welcome, let’s find out more about Egregor and what you can do to combat this type of ransomware in […]. The post Egregor Ransomware Analysis: Origins, M.O., Victims appeared first on Heimdal Security Blog.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

How to Secure the Files in Your S3 Buckets

Security Boulevard

While S3 buckets are commonly used across multiple industries and enterprises, their usage comes with risk, including malicious files being uploaded to these cloud-hosted repositories. In this blog post, we will explore the concept of S3 buckets, how they are being used, and some common security issues enterprises face when using S3. We will also. The post How to Secure the Files in Your S3 Buckets appeared first on Security Boulevard.

Risk 116
article thumbnail

Google Releases New Chrome Update to Patch Dozens of New Browser Vulnerabilities

The Hacker News

Google has rolled out the first round of updates to its Chrome web browser for 2022 to fix 37 security issues, one of which is rated Critical in severity and could be exploited to pass arbitrary code and gain control over a victim's system.

116
116
article thumbnail

VMware fixed CVE-2021-22045 heap-overflow in Workstation, Fusion and ESXi

Security Affairs

VMware addressed a heap-overflow issue (CVE-2021-22045) in Workstation, Fusion and CVE-2021-22045 products that can lead to code execution on the hypervisor. VMware released security updates to address a heap-overflow vulnerability, tracked as CVE-2021-22045, in its Workstation, Fusion and ESXi products. VMware has addressed the vulnerability with the release of ESXi670-202111101-SG, ESXi650-202110101-SG, Workstation 16.2.0, and Fusion 12.2.0.

Hacking 116
article thumbnail

Partially Unpatched VMware Bug Opens Door to Hypervisor Takeover

Threatpost

ESXi version 7 users are still waiting for a full fix for a high-severity heap-overflow security vulnerability, but Cloud Foundation, Fusion and Workstation users can go ahead and patch.

115
115
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.