Mon.Aug 09, 2021

article thumbnail

Defeating Microsoft’s Trusted Platform Module

Schneier on Security

This is a really interesting story explaining how to defeat Microsoft’s TPM in 30 minutes — without having to solder anything to the motherboard. Researchers at the security consultancy Dolos Group, hired to test the security of one client’s network, received a new Lenovo computer preconfigured to use the standard security stack for the organization.

article thumbnail

Welcoming the Turkish Government to Have I Been Pwned

Troy Hunt

Today I'm very happy to welcome the national Turkish CERT to Have I Been Pwned, TR-CERT or USOM, the National Cyber ​​Incident Response Center. They are now the 26th government to have complete and free API level access to query their government domains. Providing governments with greater visibility into the impact of data breaches on their staff helps protect against all manner of online attacks.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Phishing Sites Targeting Scammers and Thieves

Krebs on Security

I was preparing to knock off work for the week on a recent Friday evening when a curious and annoying email came in via the contact form on this site: “Hello I go by the username Nuclear27 on your site Briansclub[.]com ,” wrote “ Mitch ,” confusing me with the proprietor of perhaps the underground’s largest bazaar for stolen credit and identity data. “I made a deposit to my wallet on the site but nothing has shown up yet and I would like to know why.” Th

Phishing 349
article thumbnail

25 Years In Appsec: Looking Back

Adam Shostack

Twenty-five years ago I published a set of code review guidelines that I had crafted while working for a bank. I released them (thanks, SteveMac!) to get feedback and advice, because back then, there was exceptionally little in terms of practical advice on what we now call AppSec. Looking back at what’s there: it’s explicitly a review document for a firewall group, taking code that’s ‘thrown over a wall’ to be run and operated by that group.

Banking 200
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Behind the scenes: A day in the life of a cybersecurity "threat hunter"

Tech Republic Security

Here's how one security operations analyst, an expert at incident reporting, began her career, collaborates with her colleagues and prioritizes incoming threats.

article thumbnail

DEF CON 29: Satellite hacking 101

We Live Security

How peering into the innards of a future satellite can make cybersecurity in space more palatable. The post DEF CON 29: Satellite hacking 101 appeared first on WeLiveSecurity.

Hacking 145

More Trending

article thumbnail

Combat Ransomware With a Bottomless Cloud Mindset

Security Boulevard

In July we saw arguably one of the worst ransomware attacks in history compromise up to 1,500 businesses around the globe. Not only are these attacks worsening, but are becoming more frequent—the FBI received nearly 2,500 ransomware complaints in 2020, an increase of about 20% from 2019. This year is shaping up to be the. The post Combat Ransomware With a Bottomless Cloud Mindset appeared first on Security Boulevard.

article thumbnail

Malicious Android apps try to hijack your Facebook account

Tech Republic Security

These apps attempt to capture such Facebook data as your ID, location, IP address and associated cookies, says Zimperium.

article thumbnail

Malvertising Campaign Targets IoT Devices: GeoEdge

eSecurity Planet

A malicious advertising campaign originating out of Eastern Europe and operating since at least mid-June is targeting Internet of Things (IoT) devices connected to home networks, according to executives with GeoEdge, which offers ad security and quality solutions to online and mobile advertisers. The executives said the “malvertising” campaign – which was uncovered by GeoEdge’s security research team with AdTech partners InMobi and Verve Group – came out of Ukraine and Slovenia and reached as fa

IoT 145
article thumbnail

IISpy: A complex server?side backdoor with anti?forensic features

We Live Security

The second in our series on IIS threats dissects a malicious IIS extension that employs nifty tricks in an attempt to secure long-term espionage on the compromised servers. The post IISpy: A complex server‑side backdoor with anti‑forensic features appeared first on WeLiveSecurity.

Malware 144
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

The most dangerous (and interesting) Microsoft 365 attacks

CSO Magazine

Government-sponsored hackers, who carry out cyberespionage campaigns, invest more resources than ever to find new ways of attacking the cloud. One of their preferred targets is Microsoft 365, previously called Office 365, a platform used by an increasing number of organizations of all sizes. From an intelligence collector's perspective, it makes sense to target it.

CSO 143
article thumbnail

Microsoft creates AI based Fusion Ransomware detection for Azure Customers

CyberSecurity Insiders

Microsoft has unveiled a new service yesterday that is aimed to detect ransomware activities on its Azure cloud platform. A team of experts from the Satya Nadella led Microsoft Threat Intelligence Center have unveiled a Fusion detection service for ransomware that will use Artificial Intelligence technology to find potential attacks that need immediate attention from security teams.

article thumbnail

Apple plan to scan users’ iCloud photos raises new fears of government-mandated data access

CSO Magazine

A firestorm emerged on Friday and raged during the weekend over Apple's new " Expanded Protections for Children ," a series of measures across Apple's platforms aimed at cracking down on child sexual abuse material (CSAM). The new protections address three areas, including communications tools for parents and updates to Siri and search to help children and parents deal with unsafe situations. [ Learn what's next for encryption if the RSA algorithm is broken | Get the latest from CSO by signing u

CSO 143
article thumbnail

You can password protect your Google search history

Tech Republic Security

Jack Wallen shows you how to password protect your search history within your cloud account.

Passwords 179
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

BrandPost: It Takes Two to Tango: The Importance of Network and Security Collaboration

CSO Magazine

As businesses shifted their network utilization to meet the demands brought on by the COVID-19 pandemic, cybercriminals jumped at the opportunity to exploit new vulnerabilities. Mass-scale migration to the cloud and a heavy reliance on remote workers opened the door to new security concerns. According to a “A Guide to NetOps and SecOps Collaboration,” a recent white paper from Enterprise Management Associates (EMA), 35 percent of network operations teams say security system problems, such as bad

141
141
article thumbnail

UK NCSC says to ‘Think Random’ on passwords

CyberSecurity Insiders

Britain’s National Cyber Security Centre(NCSC) has passed advice to online users to think of 3-4 randomly used words as passwords rather than using a complex one and storing it in a file or a password manager as it is hard to remember. The logic behind the usage of 3-4 randomly used words as passwords is because it is hard to guess for hackers and easy to memorize.

Passwords 139
article thumbnail

CISO job satisfaction: Finding meaning in the mission

CSO Magazine

Lena Smart makes the perfect pitch for being a CISO. She talks up the multitude of good opportunities in the field and points to the plethora of interesting challenges that come with the role. She speaks about the strong relationships she has forged as a CISO, and she readily discusses the high levels of trust that exist between her, her team, and the other executives.

CISO 133
article thumbnail

One million stolen credit cards leaked to promote carding market

Bleeping Computer

A threat actor is promoting a new criminal carding marketplace by releasing one million credit cards stolen between 2018 and 2019 on hacking forums. [.].

Marketing 141
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Home routers are being hijacked using vulnerability disclosed just 2 days ago

Malwarebytes

The early bird catches the worm. Unless the worm was early enough to hide. On August 3, 2021 a vulnerability that was discovered by Tenable was made public. Only two days later, on August 5, Juniper Threat Labs identified some attack patterns that attempted to exploit this vulnerability in the wild. The vulnerability is listed as CVE-2021-20090. Router firmware.

Firmware 130
article thumbnail

Auth Bypass Bug Exploited, Affecting Millions of Routers

Threatpost

A mere three days after disclosure, cyberattackers are hijacking home routers from 20 vendors & ISPs to add them to a Mirai-variant botnet used for carrying out DDoS attacks.

DDOS 128
article thumbnail

StealthWorker botnet targets Synology NAS devices to drop ransomware

Security Affairs

Taiwanese vendor Synology has warned customers that the StealthWorker botnet is targeting their NAS devices to deliver ransomware. Taiwan-based vendor Synology has warned customers that the StealthWorker botnet is conducting brute-force attacks in an attempt to implant ransomware. Once compromised the device, threat actors employed it in a botnet used in attacks aimed at Linux systems, including Synology NAS. “Synology PSIRT (Product Security Incident Response Team) has recently seen and r

article thumbnail

Real IT leadership: Selling the transformative dream

CSO Magazine

It's one thing to cook up a great new initiative, but making it happen requires powers of persuasion, solid partnerships, and access to genuine technical insight.

131
131
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Survey Finds API Security Incidents on the Rise

Security Boulevard

A Salt Security survey of more than 200 security, application and DevOps professionals finds 94% of respondents have experienced an API security incident in the past 12 months, with nearly two-thirds (64%) having delayed application rollouts as a result of API security concerns. More than half of respondents (55%) also discovered a vulnerability in an.

article thumbnail

FlyTrap malware hijacks thousands of Facebook accounts

Bleeping Computer

A new Android threat that researchers call FlyTrap has been hijacking Facebook accounts of users in more than 140 countries by stealing session cookies. [.].

article thumbnail

FlyTrap, a new Android Trojan compromised thousands of Facebook accounts

Security Affairs

Experts spotted a new Android trojan, dubbed FlyTrap, that compromised Facebook accounts of over 10,000 users in at least 144 countries since March 2021. Zimperium’s zLabs researchers spotted a new Android trojan, dubbed FlyTrap , that already compromised Facebook accounts of over 10,000 users in at least 144 countries since March 2021. The malware was spreading via fraudulent apps distributed through Google Play Store and also other third-party app marketplaces. “Forensic evidence o

article thumbnail

Qualys acquires Cloud Security firm TotalCloud

CyberSecurity Insiders

Qualys, a cybersecurity firm that is into the business of compliance software, has made it official that it is going to acquire Cloud Security firm TotalCloud for an undisclosed amount. Trade analysts state that the newly acquired tech from TotalCloud will help Qualys Cloud Platform to gain a visibility of the Security & Compliance postures prevailing in an organization’s on-premises, cloud and container environments.

Marketing 122
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Chaos Ransomware: A Proof of Concept With Potentially Dangerous Applications

Trend Micro

Since June 2021, we’ve been monitoring an in-development ransomware builder called Chaos, which is being offered for testing on an underground forum.

article thumbnail

COVID Anti-Vaxxers Make $$$ from Crowdfunding

Security Boulevard

People who spread anti-vaccine myths on the internet—why do they do it? The post COVID Anti-Vaxxers Make $$$ from Crowdfunding appeared first on Security Boulevard.

Internet 127
article thumbnail

How to pick a high-security video conferencing platform

Tech Republic Security

Several solutions meet HIPAA and GDPR requirements and complete SOC 2 audits.

164
164
article thumbnail

Facebook Vs. NYU and Transparency

Security Boulevard

On August 3, 2021, Facebook, showed off its full 800-pound gorilla physique by attempting to crush the work of two New York University (NYU) researchers, Laura Edelson and Damon McCoy and their tool Ad Observer. Facebook said the project was scraping data in an unauthorized manner and violated the social media platform’s terms of service. The post Facebook Vs.

Media 120
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.