Wed.Jun 28, 2023

article thumbnail

Stalkerware Vendor Hacked

Schneier on Security

The stalkerware company LetMeSpy has been hacked : TechCrunch reviewed the leaked data, which included years of victims’ call logs and text messages dating back to 2013. The database we reviewed contained current records on at least 13,000 compromised devices, though some of the devices shared little to no data with LetMeSpy. (LetMeSpy claims to delete data after two months of account inactivity.) […] The database also contained over 13,400 location data points for several thousand v

Hacking 257
article thumbnail

Hiring Kit: IT Audit Director

Tech Republic Security

Security measures and other IT controls only work if they are implemented consistently, predictably and with integrity. The IT audit director develops and schedules internal audits to measure and document whether those IT controls were followed as prescribed. This hiring kit from TechRepublic Premium can give your enterprise a head start on finding your ideal.

158
158
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Sysmon now detects when executables files are created

Bleeping Computer

Microsoft has released Sysmon 15, converting it into a protected process and adding the new 'FileExecutableDetected' option to log when executable files are created. [.

145
145
article thumbnail

Andariel’s silly mistakes and a new malware family

SecureList

Introduction Andariel, a part of the notorious Lazarus group, is known for its use of the DTrack malware and Maui ransomware in mid-2022. During the same period, Andariel also actively exploited the Log4j vulnerability as reported by Talos and Ahnlab. Their campaign introduced several new malware families, such as YamaBot and MagicRat, but also updated versions of NukeSped and, of course, DTrack.

Malware 145
article thumbnail

How to Avoid Pitfalls In Automation: Keep Humans In the Loop

Speaker: Erroll Amacker

Automation is transforming finance but without strong financial oversight it can introduce more risk than reward. From missed discrepancies to strained vendor relationships, accounts payable automation needs a human touch to deliver lasting value. This session is your playbook to get automation right. We’ll explore how to balance speed with control, boost decision-making through human-machine collaboration, and unlock ROI with fewer errors, stronger fraud prevention, and smoother operations.

article thumbnail

Linux version of Akira ransomware targets VMware ESXi servers

Bleeping Computer

The Akira ransomware operation uses a Linux encryptor to encrypt VMware ESXi virtual machines in double-extortion attacks against companies worldwide. [.

article thumbnail

7 Types of Penetration Testing: Guide to Pentest Methods & Types

eSecurity Planet

Penetration tests are vital components of vulnerability management programs. In these tests, white hat hackers try to find and exploit vulnerabilities in your systems to help you stay one step ahead of cyberattackers. Because these tests can use illegal hacker techniques, pentest services will sign a contract detailing their roles, goals, and responsibilities.

LifeWorks

More Trending

article thumbnail

Exploit released for new Arcserve UDP auth bypass vulnerability

Bleeping Computer

Data protection vendor Arcserve has addressed a high-severity security flaw in its Unified Data Protection (UDP) backup software that can let attackers bypass authentication and gain admin privileges. [.

Backups 120
article thumbnail

Ironic: LetMeSpy Spyware Hackers Were Hacked (by Hackers)

Security Boulevard

Content warning: Abuse, stalking, controlling behavior, Schadenfreude, irony, doxxing. The post Ironic: LetMeSpy Spyware Hackers Were Hacked (by Hackers) appeared first on Security Boulevard.

Spyware 111
article thumbnail

Brave Browser boosts privacy with new local resources restrictions

Bleeping Computer

The Brave team has announced that the privacy-centric browser will soon introduce new restriction controls allowing users to specify how long sites can access local network resources. [.

Software 116
article thumbnail

Venn Redefines Remote Work Security with Innovative BYO-PC Solution

CyberSecurity Insiders

When COVID-19 disrupted our work environments and triggered a massive shift to remote work, organizations faced the daunting task of securing corporate data and apps across thousands of disparate locations and devices. Companies, employees, and IT departments were forced to quickly adapt to this new reality of a remote-first world. The issue was further exacerbated by traditional remote desktop solutions that proved inadequate for this new landscape.

Mobile 110
article thumbnail

Why Giant Content Libraries Do Nothing for Your Employees’ Cyber Resilience

Many cybersecurity awareness platforms offer massive content libraries, yet they fail to enhance employees’ cyber resilience. Without structured, engaging, and personalized training, employees struggle to retain and apply key cybersecurity principles. Phished.io explains why organizations should focus on interactive, scenario-based learning rather than overwhelming employees with excessive content.

article thumbnail

Critical SQL Injection Flaws Expose Gentoo Soko to Remote Code Execution

The Hacker News

Multiple SQL injection vulnerabilities have been disclosed in Gentoo Soko that could lead to remote code execution (RCE) on vulnerable systems. "These SQL injections happened despite the use of an Object-Relational Mapping (ORM) library and prepared statements," SonarSource researcher Thomas Chauchefoin said, adding they could result in RCE on Soko because of a "misconfiguration of the database.

110
110
article thumbnail

Saudi Arabia's Cyber Capabilities Ranked Second Globally

Dark Reading

Saudi Arabia is one of the world's leaders in cybersecurity development and preparedness, according to the latest rankings.

article thumbnail

Newly Uncovered ThirdEye Windows-Based Malware Steals Sensitive Data

The Hacker News

A previously undocumented Windows-based information stealer called ThirdEye has been discovered in the wild with capabilities to harvest sensitive data from infected hosts. Fortinet FortiGuard Labs, which made the discovery, said it found the malware in an executable that masqueraded as a PDF file with a Russian name "CMK Правила оформления больничных листов.pdf.

Malware 105
article thumbnail

Avoid juice jacking and recharge your batteries safely this summer

We Live Security

Cybercriminals can use USB charging stations in airports, hotels, malls or other public spaces as conduits for malware The post Avoid juice jacking and recharge your batteries safely this summer appeared first on WeLiveSecurity

Malware 105
article thumbnail

Zero Trust Mandate: The Realities, Requirements and Roadmap

The DHS compliance audit clock is ticking on Zero Trust. Government agencies can no longer ignore or delay their Zero Trust initiatives. During this virtual panel discussion—featuring Kelly Fuller Gordon, Founder and CEO of RisX, Chris Wild, Zero Trust subject matter expert at Zermount, Inc., and Principal of Cybersecurity Practice at Eliassen Group, Trey Gannon—you’ll gain a detailed understanding of the Federal Zero Trust mandate, its requirements, milestones, and deadlines.

article thumbnail

Threat Hunting: Cybersecurity’s Long-Overdue Wake-Up Call

Security Boulevard

A seismic shift is happening in cybersecurity right now – one that has been long overdue. As professionals in this field, we’ve grown accustomed to reliance on black boxes and complex algorithms that promise us safety and security. But, aren’t we tired of the empty promises? The status quo of “trust but cannot verify” is […] The post Threat Hunting: Cybersecurity’s Long-Overdue Wake-Up Call appeared first on Cyborg Security.

article thumbnail

5 Things CISOs Need to Know About Securing OT Environments

The Hacker News

For too long the cybersecurity world focused exclusively on information technology (IT), leaving operational technology (OT) to fend for itself. Traditionally, few industrial enterprises had dedicated cybersecurity leaders.

CISO 100
article thumbnail

Microsoft Teams outage blocks access to web and desktop clients

Bleeping Computer

Microsoft is investigating an ongoing outage blocking customers from accessing and using the Microsoft Teams communication platform via web and desktop clients. [.

99
article thumbnail

Alert: New Electromagnetic Attacks on Drones Could Let Attackers Take Control

The Hacker News

Drones that don't have any known security weaknesses could be the target of electromagnetic fault injection (EMFI) attacks, potentially enabling a threat actor to achieve arbitrary code execution and compromise their functionality and safety.

100
100
article thumbnail

Next-Level Fraud Prevention: Strategies for Today’s Threat Landscape

Speaker: Sierre Lindgren

Fraud is a battle that every organization must face – it’s no longer a question of “if” but “when.” Every organization is a potential target for fraud, and the finance department is often the bullseye. From cleverly disguised emails to fraudulent payment requests, the tactics of cybercriminals are advancing rapidly. Drawing insights from real-world cases and industry expertise, we’ll explore the vulnerabilities in your processes and how to fortify them effectively.

article thumbnail

Using Electromagnetic Fault Injection Attacks to take over drones

Security Affairs

Electromagnetic fault injection (EMFI) attacks on drones can potentially allow attackers to achieve arbitrary code execution and take over them. While the use of drones continues to grow, researchers from IOActive analyzed how to develop fault injection attacks against hardened Unmanned Aerial Vehicles (UAVs). The experts focused on achieving code execution on a commercially available drone, supporting significant security features (i.e. the use of signed and encrypted firmware, Trusted Executio

article thumbnail

Microsoft fixes Windows bug causing File Explorer freezes

Bleeping Computer

Microsoft has addressed a known issue causing File Explorer on Windows 11 and Windows Server systems after viewing a file's effective access permissions. [.

98
article thumbnail

Critical SQL Injection flaws in Gentoo Soko can lead to Remote Code Execution

Security Affairs

SQL injection vulnerabilities in Gentoo Soko could lead to remote code execution (RCE) on impacted systems. SonarSource researchers discovered two SQL injection vulnerabilities in Gentoo Soko, collectively tracked as CVE-2023-28424 (CVSS score: 9.1) [ 1 ],[ 2 ], that can be exploited by a remote attacker to execute arbitrary code on vulnerable systems. “The two package search handlers, Search and SearchFeed, implemented in pkg/app/handler/packages/search.go, are affected by a SQL injection

article thumbnail

New Mockingjay Process Injection Method Enables Malware Evade EDR Tools

Heimadal Security

Researchers found a new process injection technique dubbed Mockingjay that enables hackers to bypass EDR solutions. The method allows threat actors to execute malicious code on compromised systems. The research revealed that by using legitimate DLLs with read, write, execute (RWX) sections, Mockingjay can evade Endpoint Detection and Response tools.

Malware 98
article thumbnail

Prevent Data Breaches With Zero-Trust Enterprise Password Management

Keeper Security is transforming cybersecurity for people and organizations around the world. Keeper’s affordable and easy-to-use solutions are built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Our next-generation privileged access management solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance.

article thumbnail

Experts warn of a spike in May and June of 8Base ransomware attacks

Security Affairs

Researchers warn of a massive spike in May and June 2023 of the activity associated with the ransomware group named 8Base. VMware Carbon Black researchers observed an intensification of the activity associated with a stealthy ransomware group named 8Base. The experts observed a massive spike in activity associated with this threat actor between May and June 2023.

article thumbnail

45,000 NYC Students' Data Exposed in MOVEit Breach

SecureWorld News

In a major blow to the New York City Department of Education (NYC DOE), a significant data breach has occurred, compromising the personal information of tens of thousands of students. The NYC DOE recently confirmed that hackers gained unauthorized access to its MOVEit Transfer server, a widely-used managed file transfer (MFT) software employed for secure data exchange.

article thumbnail

8Base Ransomware Spikes in Activity, Threatens U.S. and Brazilian Businesses

The Hacker News

A ransomware threat called 8Base that has been operating under the radar for over a year has been attributed to a "massive spike in activity" in May and June 2023. "The group utilizes encryption paired with 'name-and-shame' techniques to compel their victims to pay their ransoms," VMware Carbon Black researchers Deborah Snyder and Fae Carlisle said in a report shared with The Hacker News.

article thumbnail

What is India's Personal Data Protection Bill (PDPB)? Rights, Responsibilities & Everything You Need to Know

Digital Guardian

We provide a high-level overview of India's Personal Data Protection Bill, how data privacy law in India has evolved over the years and outline the rights and responsibilities of the proposed bill.

article thumbnail

Optimizing The Modern Developer Experience with Coder

Many software teams have migrated their testing and production workloads to the cloud, yet development environments often remain tied to outdated local setups, limiting efficiency and growth. This is where Coder comes in. In our 101 Coder webinar, you’ll explore how cloud-based development environments can unlock new levels of productivity. Discover how to transition from local setups to a secure, cloud-powered ecosystem with ease.

article thumbnail

Hackers Use PindOS Javascript Dropper to Deploy Bumblebee, IcedID Malware

Heimadal Security

Threat actors use a new strain of JavaScript dropper that deploys malware like Bumblebee and IcedID and has a low detection rate. Security researchers dubbed the malware PindOS. According to them, the new malware was likely built to retrieve the subsequent payloads that deliver the attackers’ ultimate payload. Bumblebee and IcedID were both previously observed […] The post Hackers Use PindOS Javascript Dropper to Deploy Bumblebee, IcedID Malware appeared first on Heimdal Security Blo

Malware 97
article thumbnail

Mastering Mobile Experiences: Unleashing the Potential with a Mobile App Development Company

SecureBlitz

Here, I will talk about unleashing the mobile experience potential with a mobile app development company. Mobile devices have become an integral part of our lives. They have revolutionized the way we communicate, work, and engage with the world around us. With the increasing reliance on mobile technology, businesses are recognizing the need to optimize […] The post Mastering Mobile Experiences: Unleashing the Potential with a Mobile App Development Company appeared first on SecureBlitz Cyb

Mobile 97
article thumbnail

LetMeSpy Phone-Tracking App Hacked, Revealing User Data

Dark Reading

With at least 13,000 compromised devices in the data leak, it is still unknown who the threat actor is or whether or not victims will be personally notified.

Hacking 97
article thumbnail

How Your Real Flight Reservation Can Be Used to Scam You

WIRED Threat Level

Scammers use a booking technicality, traveler confusion, and promises of dirt-cheap tickets to offer hot deals that are anything but.

Scams 96
article thumbnail

The Tumultuous IT Landscape Is Making Hiring More Difficult

After a year of sporadic hiring and uncertain investment areas, tech leaders are scrambling to figure out what’s next. This whitepaper reveals how tech leaders are hiring and investing for the future. Download today to learn more!