Wed.Jun 28, 2023

article thumbnail

Stalkerware Vendor Hacked

Schneier on Security

The stalkerware company LetMeSpy has been hacked : TechCrunch reviewed the leaked data, which included years of victims’ call logs and text messages dating back to 2013. The database we reviewed contained current records on at least 13,000 compromised devices, though some of the devices shared little to no data with LetMeSpy. (LetMeSpy claims to delete data after two months of account inactivity.) […] The database also contained over 13,400 location data points for several thousand v

Hacking 194
article thumbnail

Microsoft Sysmon now detects when executables files are created

Bleeping Computer

Microsoft has released Sysmon 15, converting it into a protected process and adding the new 'FileExecutableDetected' option to log when executable files are created. [.

145
145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hiring Kit: IT Audit Director

Tech Republic Security

Security measures and other IT controls only work if they are implemented consistently, predictably and with integrity. The IT audit director develops and schedules internal audits to measure and document whether those IT controls were followed as prescribed. This hiring kit from TechRepublic Premium can give your enterprise a head start on finding your ideal.

127
127
article thumbnail

Andariel’s silly mistakes and a new malware family

SecureList

Introduction Andariel, a part of the notorious Lazarus group, is known for its use of the DTrack malware and Maui ransomware in mid-2022. During the same period, Andariel also actively exploited the Log4j vulnerability as reported by Talos and Ahnlab. Their campaign introduced several new malware families, such as YamaBot and MagicRat, but also updated versions of NukeSped and, of course, DTrack.

Malware 133
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Exploit released for new Arcserve UDP auth bypass vulnerability

Bleeping Computer

Data protection vendor Arcserve has addressed a high-severity security flaw in its Unified Data Protection (UDP) backup software that can let attackers bypass authentication and gain admin privileges. [.

Backups 131
article thumbnail

7 Types of Penetration Testing: Guide to Pentest Methods & Types

eSecurity Planet

Penetration tests are vital components of vulnerability management programs. In these tests, white hat hackers try to find and exploit vulnerabilities in your systems to help you stay one step ahead of cyberattackers. Because these tests can use illegal hacker techniques, pentest services will sign a contract detailing their roles, goals, and responsibilities.

More Trending

article thumbnail

Ironic: LetMeSpy Spyware Hackers Were Hacked (by Hackers)

Security Boulevard

Content warning: Abuse, stalking, controlling behavior, Schadenfreude, irony, doxxing. The post Ironic: LetMeSpy Spyware Hackers Were Hacked (by Hackers) appeared first on Security Boulevard.

Spyware 109
article thumbnail

Brave Browser boosts privacy with new local resources restrictions

Bleeping Computer

The Brave team has announced that the privacy-centric browser will soon introduce new restriction controls allowing users to specify how long sites can access local network resources. [.

Software 124
article thumbnail

Venn Redefines Remote Work Security with Innovative BYO-PC Solution

CyberSecurity Insiders

When COVID-19 disrupted our work environments and triggered a massive shift to remote work, organizations faced the daunting task of securing corporate data and apps across thousands of disparate locations and devices. Companies, employees, and IT departments were forced to quickly adapt to this new reality of a remote-first world. The issue was further exacerbated by traditional remote desktop solutions that proved inadequate for this new landscape.

Mobile 110
article thumbnail

Threat Hunting: Cybersecurity’s Long-Overdue Wake-Up Call

Security Boulevard

A seismic shift is happening in cybersecurity right now – one that has been long overdue. As professionals in this field, we’ve grown accustomed to reliance on black boxes and complex algorithms that promise us safety and security. But, aren’t we tired of the empty promises? The status quo of “trust but cannot verify” is […] The post Threat Hunting: Cybersecurity’s Long-Overdue Wake-Up Call appeared first on Cyborg Security.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Interested in $10,000,000? Ready to turn in the Clop ransomware crew?

Naked Security

Technically, it’s “up to $10 million”, but it’s potentially a LOT of money, nevertheless…

article thumbnail

What is India's Personal Data Protection Bill (PDPB)? Rights, Responsibilities & Everything You Need to Know

Digital Guardian

We provide a high-level overview of India's Personal Data Protection Bill, how data privacy law in India has evolved over the years and outline the rights and responsibilities of the proposed bill.

article thumbnail

Avoid juice jacking and recharge your batteries safely this summer

We Live Security

Cybercriminals can use USB charging stations in airports, hotels, malls or other public spaces as conduits for malware The post Avoid juice jacking and recharge your batteries safely this summer appeared first on WeLiveSecurity

Malware 97
article thumbnail

NPM Plagued With 'Manifest Confusion' Malware-Hiding Weakness

Dark Reading

The popular package manager for software developers has been vulnerable to this attack vector for a while, and negligent in fixing the problem, according to a former employee.

Malware 96
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Microsoft Teams outage blocks access to web and desktop clients

Bleeping Computer

Microsoft is investigating an ongoing outage blocking customers from accessing and using the Microsoft Teams communication platform via web and desktop clients. [.

100
100
article thumbnail

6 Ways Cybersecurity Is Gut-Checking the ChatGPT Frenzy

Dark Reading

Generative AI chatbots like ChatGPT are the buzziest of the buzzy right now, but the cyber community is starting to mature when it comes to assessing where it should fit into our lives.

article thumbnail

Critical SQL Injection flaws in Gentoo Soko can lead to Remote Code Execution

Security Affairs

SQL injection vulnerabilities in Gentoo Soko could lead to remote code execution (RCE) on impacted systems. SonarSource researchers discovered two SQL injection vulnerabilities in Gentoo Soko, collectively tracked as CVE-2023-28424 (CVSS score: 9.1) [ 1 ],[ 2 ], that can be exploited by a remote attacker to execute arbitrary code on vulnerable systems. “The two package search handlers, Search and SearchFeed, implemented in pkg/app/handler/packages/search.go, are affected by a SQL injection

article thumbnail

Microsoft fixes Windows bug causing File Explorer freezes

Bleeping Computer

Microsoft has addressed a known issue causing File Explorer on Windows 11 and Windows Server systems after viewing a file's effective access permissions. [.

98
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Using Electromagnetic Fault Injection Attacks to take over drones

Security Affairs

Electromagnetic fault injection (EMFI) attacks on drones can potentially allow attackers to achieve arbitrary code execution and take over them. While the use of drones continues to grow, researchers from IOActive analyzed how to develop fault injection attacks against hardened Unmanned Aerial Vehicles (UAVs). The experts focused on achieving code execution on a commercially available drone, supporting significant security features (i.e. the use of signed and encrypted firmware, Trusted Executio

article thumbnail

LetMeSpy Phone-Tracking App Hacked, Revealing User Data

Dark Reading

With at least 13,000 compromised devices in the data leak, it is still unknown who the threat actor is or whether or not victims will be personally notified.

Hacking 97
article thumbnail

Alert: New Electromagnetic Attacks on Drones Could Let Attackers Take Control

The Hacker News

Drones that don't have any known security weaknesses could be the target of electromagnetic fault injection (EMFI) attacks, potentially enabling a threat actor to achieve arbitrary code execution and compromise their functionality and safety.

88
article thumbnail

Generative AI Projects Pose Major Cybersecurity Risk to Enterprises

Dark Reading

Developers' enthusiasm for ChatGPT and other LLM tools leaves most organizations largely unprepared to defend against the vulnerabilities that the nascent technology creates.

Risk 89
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Newly Uncovered ThirdEye Windows-Based Malware Steals Sensitive Data

The Hacker News

A previously undocumented Windows-based information stealer called ThirdEye has been discovered in the wild with capabilities to harvest sensitive data from infected hosts. Fortinet FortiGuard Labs, which made the discovery, said it found the malware in an executable that masqueraded as a PDF file with a Russian name "CMK Правила оформления больничных листов.pdf.

Malware 86
article thumbnail

Experts warn of a spike in May and June of 8Base ransomware attacks

Security Affairs

Researchers warn of a massive spike in May and June 2023 of the activity associated with the ransomware group named 8Base. VMware Carbon Black researchers observed an intensification of the activity associated with a stealthy ransomware group named 8Base. The experts observed a massive spike in activity associated with this threat actor between May and June 2023.

article thumbnail

NPM ecosystem at risk from “Manifest Confusion” attacks

Bleeping Computer

The NPM (Node Package Manager) registry suffers from a security lapse called "manifest confusion," which undermines the trustworthiness of packages and makes it possible for attackers to hide malware in dependencies or perform malicious script execution during installation. [.

Risk 86
article thumbnail

Wagner Ransomware targets Russian Computers operating on Windows

CyberSecurity Insiders

After the military group named Wagner took over the supremacy realms from Putin for a brief period in the last weekend, a new ransomware is said to be threatening all Windows machines operating in the Russian federation. Wagner ransomware has started taking down computers operating on Microsoft software and is pleading the victim to join the paramilitary group that is getting ready to take down Shoigu, the military general leading Vladimir Putin army.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Saudi Arabia's Cyber Capabilities Ranked Second Globally

Dark Reading

Saudi Arabia is one of the world's leaders in cybersecurity development and preparedness, according to the latest rankings.

article thumbnail

Critical SQL Injection Flaws Expose Gentoo Soko to Remote Code Execution

The Hacker News

Multiple SQL injection vulnerabilities have been disclosed in Gentoo Soko that could lead to remote code execution (RCE) on vulnerable systems. "These SQL injections happened despite the use of an Object-Relational Mapping (ORM) library and prepared statements," SonarSource researcher Thomas Chauchefoin said, adding they could result in RCE on Soko because of a "misconfiguration of the database.

82
article thumbnail

3 Strategies for Bringing Rigor to Software Security

Dark Reading

With the National Cybersecurity Strategy planning to add real teeth into enforcement actions, software vendors have extra incentive to reduce applications' security debt.

article thumbnail

5 Things CISOs Need to Know About Securing OT Environments

The Hacker News

For too long the cybersecurity world focused exclusively on information technology (IT), leaving operational technology (OT) to fend for itself. Traditionally, few industrial enterprises had dedicated cybersecurity leaders.

CISO 81
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.