Mon.Jul 25, 2022

article thumbnail

Microsoft sent you a USB stick – what would you do?

Javvad Malik

I saw this post on linkedin and was part disgusted, but also slightly admired the professionalism and thought that went into this scam. An unsuspecting victim was sent a USB drive that for all intents and purposes looked like it came from Microsoft. The packaging and logo all looks legit. This is where people’s biases will come into play. If they plug it in and there’s a popup asking “Are you sure” then unless they’re a bit savvy or paranoid, most people will click

Scams 182
article thumbnail

CosmicStrand: the discovery of a sophisticated UEFI firmware rootkit

SecureList

Introduction. Rootkits are malware implants which burrow themselves in the deepest corners of the operating system. Although on paper they may seem attractive to attackers, creating them poses significant technical challenges and the slightest programming error has the potential to completely crash the victim machine. In our APT predictions for 2022 , we noted that despite these risks, we expected more attackers to reach the sophistication level required to develop such tools.

Firmware 144
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

9 tips to prevent phishing

CSO Magazine

Phishing , in which an attacker sends a deceptive email tricks the recipient into giving up information or downloading a file, is a decades-old practice that still is responsible for innumerable IT headaches. Phishing is the first step for all kinds of attacks, from stealing passwords to downloading malware that can provide a backdoor into a corporate network.

Phishing 136
article thumbnail

NFT: A new?fangled trend or also a new?found treasure?

We Live Security

I’ve created an NFT so you don’t have to – here's the good, the bad and the intangible of the hot-ticket tokens. The post NFT: A new‑fangled trend or also a new‑found treasure? appeared first on WeLiveSecurity.

129
129
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

8 top SBOM tools to consider

CSO Magazine

To really secure software, you need to know what's inside its code. That's why a software bill of materials is essential today. It used to be that we didn't worry that much about our code's security. Bad binaries, sure. The code itself? Not so much. We were so foolish. Then came one security slap in the face after another: The SolarWinds software supply chain attack, the ongoing Log4j vulnerability , and the npm maintainer protest code gone wrong have made it clear that we must clean up our soft

Software 132
article thumbnail

Top 5 Security Trends this Summer: RSA Conference & Black Hat 2022

Webroot

The RSA Conference 2022 – one of the world’s premier IT security conferences – was held June 6th-9th in San Francisco. The first in-person event for RSA since the global pandemic had a slightly lower turnout than in years past (26,000 compared to 36,000 attendees). But attendees and presenters alike made up for it with their eagerness to explore emerging IT security trends that have developed over the past year – a venue like RSA Conference 2022 delivered on tenfold.

More Trending

article thumbnail

Amadey malware spreads via software cracks laced with SmokeLoader

Security Affairs

Operators behind the Amadey Bot malware use the SmokeLoader to distribute a new variant via software cracks and keygen sites. Amadey Bot is a data-stealing malware that was first spotted in 2018, it also allows operators to install additional payloads. The malware is available for sale in illegal forums, in the past, it was used by cybercrime gangs like TA505 to install GandCrab ransomware or the FlawedAmmyy RAT.

Software 118
article thumbnail

Finally! Windows to Block Password Guessing — by Default

Security Boulevard

Brute-force guessing of Windows credentials is a common entry point for hackers. After 27 years, Microsoft is finally fixing the dumb default that allows it. The post Finally! Windows to Block Password Guessing — by Default appeared first on Security Boulevard.

Passwords 123
article thumbnail

Difference Between Black-Box Testing & White-Box Testing

Appknox

A developer goes through different development and deployment rules for creating applications. Testing is an essential step in the development cycle.

Software 122
article thumbnail

Log4j and the Role of SBOMs in Reducing Software Security Risk

Security Boulevard

Recent high-profile cybersecurity incidents such as the SolarWinds attack and the Apache Log4j vulnerability have exposed the threats associated with the software supply chain. These can range from fairly simple exploits of known vulnerabilities to very sophisticated attacks, sponsored by nation-state actors. The post Log4j and the Role of SBOMs in Reducing Software Security Risk appeared first on Security Boulevard.

Software 114
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Drupal developers fixed a code execution flaw in the popular CMS

Security Affairs

Drupal development team released security updates to fix multiple issues, including a critical code execution flaw. Drupal developers have released security updates to address multiple vulnerabilities in the popular CMS: Drupal core – Moderately critical – Multiple vulnerabilities – SA-CORE-2022-015 Drupal core – Critical – Arbitrary PHP code execution – SA-CORE-2022-014 Drupal core – Moderately critical – Access Bypass – SA-CORE-2022-013 Dru

article thumbnail

Cisco Salutes the League of Cybersecurity Heroes

Cisco Security

We have entered a world where uncertainty has become the normal operating mode for everyone. Within this new frontier, cybersecurity has become even more challenging. However, some cybersecurity professionals have stood out, using their unique skills and resourcefulness to protect the integrity of their businesses, and to withstand unpredictable and dynamically changing threats.

article thumbnail

After a hardcoded password leak, Atlassian expects Confluence app exploitation

Hacker Combat

Following the disclosure of information required to exploit a newly patched vulnerability, Atlassian has informed users that a flaw in Questions for Confluence would probably be utilised in attacks. Questions for Confluence is a knowledge-sharing tool that enables users of Confluence to rapidly obtain information, share it with others, and interact with experts as needed.

Passwords 109
article thumbnail

GUEST ESSAY: How amplified DDoS attacks on Ukraine leverage Apple’s Remote Desktop protocol

Security Boulevard

Cyber-attacks continue to make headlines, and wreak havoc for organizations, with no sign of abating. Having spiked during the COVID-19 pandemic, threats such as malware, ransomware, and DDoS attacks continue to accelerate. Related: Apple tools abuse widespread. A10’s security research … (more…). The post GUEST ESSAY: How amplified DDoS attacks on Ukraine leverage Apple’s Remote Desktop protocol appeared first on Security Boulevard.

DDOS 106
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Amadey Bot Makes Roaring Comeback with Aid from SmokeLoader Malware

Heimadal Security

After a four-year Sabbatical, the infamous Amadey Bot malware has returned with even more crafty tricks up its sleeve. The malware was recently detected in the wild by a team of Korean security researchers. The new and improved version of the malware flaunts even more features compared to its predecessor such as scheduled tasks for […]. The post Amadey Bot Makes Roaring Comeback with Aid from SmokeLoader Malware appeared first on Heimdal Security Blog.

Malware 106
article thumbnail

Cybersecurity in city government, taken to new heights: An Interview with Shane McDaniel

The State of Security

When most people speak of any city government, they often mention words like “Bureaucratic”,“Behind the times”, and “Slow.” This is especially true when considering cybersecurity initiatives. However, a small town in Texas is changing that view. Seguin, Texas, which was once the smallest Texas city to have a full-time cybersecurity employee, was the only government […]… Read More.

article thumbnail

Update Google Chrome now! New version includes 11 important security patches

Malwarebytes

The latest Google Chrome update includes 11 security fixes, some of which could be exploited by an attacker to take control of an affected system. Google Chrome’s Stable channel has been updated to 103.0.5060.134 for Windows, Mac, and Linux, and the new version will roll out over the coming days/weeks. Vulnerabilities. Of the 11 security fixes five are use-after-free issues, including four that are marked with a severity of “high.

103
103
article thumbnail

Roaming Mantis Financial Hackers Targeting Android and iPhone Users in France

The Hacker News

The mobile threat campaign tracked as Roaming Mantis has been linked to a new wave of compromises directed against French mobile phone users, months after it expanded its targeting to include European countries. No fewer than 70,000 Android devices are said to have been infected as part of the active malware operation, Sekoia said in a report published last week.

Mobile 102
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

India seeks hackers help to protect UIDAI Aadhaar Data of Citizens

CyberSecurity Insiders

Aadhaar is a unique identification number given to each citizen of India and is a replica of the social security number applicable to the American populace. The Indian government has assigned the duty to protect the Aadhaar data of its citizens to the Unique Identification Authority of India (UIDAI) which handles the implementation, association, and application of the number to every person among the Indian populace.

article thumbnail

Lockbit ransomware gang claims to have breached the Italian Revenue Agency

Security Affairs

The ransomware group Lockbit claims to have stolen 78 GB of files from the Italian Revenue Agency (Agenzia delle Entrate). The ransomware gang Lockbit claims to have hacked the Italian Revenue Agency (Agenzia delle Entrate) and added the government agency to the list of victims reported on its dark web leak site. “The Revenue Agency, operational since 1 January 2001, was born from the reorganization of the Financial Administration following the Legislative Decree No. 300 of 1999.

article thumbnail

Experts Uncover New 'CosmicStrand' UEFI Firmware Rootkit Used by Chinese Hackers

The Hacker News

An unknown Chinese-speaking threat actor has been attributed to a new kind of sophisticated UEFI firmware rootkit called CosmicStrand. "The rootkit is located in the firmware images of Gigabyte or ASUS motherboards, and we noticed that all these images are related to designs using the H81 chipset," Kaspersky researchers said in a new report published today.

article thumbnail

How To Win the Era Of Customer-Centric Marketing?

Security Boulevard

A customer-centric approach to marketing means that businesses are no longer focused on the products themselves, but instead prefer to understand customer demands. This blog explains how retailers can make their customers happy by advocating customer-centricity. The post How To Win the Era Of Customer-Centric Marketing? appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Qakbot Is Back With a New Trick: DLL Sideloading

Dark Reading

In the latest iteration, Qakbot operators are using DLL sideloading to deliver malware, a technique that places legitimate and malicious files together in a common directory to avoid detection.

Malware 98
article thumbnail

Ransomware With a Philanthropic Twist

Security Boulevard

In most ransomware attacks, ransomware operators encrypt data on a victim’s network and hold it hostage in exchange for a ransom payment, which may vary from hundreds to millions of dollars. If a company refuses to pay, hackers can leak or destroy files or sell access to the compromised network to third parties. However, some. The post Ransomware With a Philanthropic Twist appeared first on Security Boulevard.

article thumbnail

Critical Filewave MDM Vulnerabilities Allow Attackers Full Mobile Device Control

Dark Reading

Two previously unknown critical vulnerabilities within FileWave’s multiplatform MDM system could grant malicious actors access to the platform's most privileged user account.

Mobile 98
article thumbnail

Bridging the security gap in continuous testing and the CI/CD pipeline

Security Boulevard

Learn why Synopsys earned the highest score for the Continuous Testing Use Case in Gartner’s latest report. The post Bridging the security gap in continuous testing and the CI/CD pipeline appeared first on Application Security Blog. The post Bridging the security gap in continuous testing and the CI/CD pipeline appeared first on Security Boulevard.

Risk 98
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft Adds Default Protection Against RDP Brute-Force Attacks in Windows 11

The Hacker News

Microsoft is now taking steps to prevent Remote Desktop Protocol (RDP) brute-force attacks as part of the latest builds for the Windows 11 operating system in an attempt to raise the security baseline to meet the evolving threat landscape. To that end, the default policy for Windows 11 builds – particularly, Insider Preview builds 22528.

article thumbnail

CosmicStrand, a new sophisticated UEFI firmware rootkit linked to China?

Security Affairs

Kaspersky uncovered a new UEFI firmware rootkit, tracked as CosmicStrand, which it attributes to an unknown Chinese-speaking threat actor. Researchers from Kaspersky have spotted a UEFI firmware rootkit, named CosmicStrand, which has been attributed to an unknown Chinese-speaking threat actor. This malware was first spotted by Chinese firm Qihoo360 in 2017.

article thumbnail

Magecart Hacks Food Ordering Systems to Steal Payment Data from Over 300 Restaurants

The Hacker News

Three restaurant ordering platforms MenuDrive, Harbortouch, and InTouchPOS were the target of two Magecart skimming campaigns that resulted in the compromise of at least 311 restaurants. The trio of breaches has led to the theft of more than 50,000 payment card records from these infected restaurants and posted for sale on the dark web.

Hacking 96
article thumbnail

Hackers exploited PrestaShop zero-day to breach online stores

Bleeping Computer

Hackers are targeting websites using the PrestaShop platform, leveraging a previously unknown vulnerability chain to perform code execution and potentially steal customers' payment information. [.].

98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.