Mon.Oct 05, 2020

article thumbnail

On Risk-Based Authentication

Schneier on Security

Interesting usability study: “ More Than Just Good Passwords? A Study on Usability and Security Perceptions of Risk-based Authentication “: Abstract : Risk-based Authentication (RBA) is an adaptive security measure to strengthen password-based authentication. RBA monitors additional features during login, and when observed feature values differ significantly from previously seen ones, users have to provide additional authentication factors such as a verification code.

article thumbnail

Top 5 things to know about Confidential Computing

Tech Republic Security

The Confidential Computing Consortium, formed under The Linux Foundation, could revolutionize the way companies share data. Tom Merritt lists five things to know about Confidential Computing.

164
164
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers stole a six-figure amount from Swiss universities

Security Affairs

Threat actors have hacked at least three Swiss universities, including the University of Basel and managed to drain employee salary transfers. Threat actors have managed to steal employee salary payments at several Swiss universities, including the University of Basel. “According to our information, several universities in Switzerland have been affected,” explained Martina Weiss, Secretary General of the Rectors’ Conference of the Swiss Universities.

article thumbnail

Top 5 things to know about Confidential Computing

Tech Republic Security

The Confidential Computing Consortium, formed under The Linux Foundation, could revolutionize the way companies share data. Tom Merritt lists five things to know about Confidential Computing.

94
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

New Ttint IoT botnet exploits two zero-days in Tenda routers

Security Affairs

Security researchers provided technical details about an IoT botnet dubbed Ttint that has been exploiting two zero-days in Tenda routers. Security researchers at Netlab, the network security division Qihoo 360, have published a report that details an IoT botnet dubbed Ttint. The experts are monitoring the Mirai-based botnet since November 2019 and observed it exploiting two Tenda router 0-day vulnerabilities to spread a Remote Access Trojan (RAT).

IoT 139
article thumbnail

A Dangerous Year in America Enters Its Most Dangerous Month

WIRED Threat Level

Seven distinct factors between now and the election threaten to combine, compound, and reinforce each other in unpredictable ways.

121
121

More Trending

article thumbnail

Let’s get ready to tumble! Bitcoin vs Monero

Digital Shadows

Over the past ten years, cryptocurrencies have become the go-to form of payment for the less law-abiding citizens of the. The post Let’s get ready to tumble! Bitcoin vs Monero first appeared on Digital Shadows.

article thumbnail

Australian social news platform leaks 80,000 user records

Security Affairs

Cybernews has found an exposed data bucket that belongs to the Australian news sharing platform Snewpit containing around 80,000 user records. Original post at [link]. To increase efforts to secure user data, Snewpit will be reviewing “all server logs and access control settings” to confirm that no unauthorized access took place and to ensure that “user data is secure and encrypted.”.

article thumbnail

'Virtual Cyber Carnival' Kicks off Cybersecurity Awareness Month

Dark Reading

A new initiative will run throughout the month of October, invites the general public to play cybersecurity games (and win fabulous prizes).

article thumbnail

Experts warn of flaws in popular Antivirus solutions

Security Affairs

Researchers disclosed details of security flaws in popular antivirus software that could allow threat actors to increase privileges. Security researchers from CyberArk Labs disclosed details of security vulnerabilities found in popular antivirus software that could be exploited by attackers to elevate their privileges on the target system. Antivirus solutions that are supposed to protect the systems from infection may unintentionally allow malware in escalating privileges on the system. .

Antivirus 104
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Veracode Makes DevSecOps a Seamless Experience With GitHub Code Scanning

Veracode Security

Developers face a bevy of roadblocks in their race to meet tight deadlines, which means they often pull from risky open source libraries and prioritize security flaws on the fly. In a recent ESG survey report , Modern Application Development Security, we saw that 54% of organizations push vulnerable code just to meet critical deadlines, and while they plan for remediation on a later release, lingering flaws only add to risky security debt.

article thumbnail

SLOTHFULMEDIA RAT, a new weapon in the arsenal of a sophisticated threat actor

Security Affairs

U.S. DoD and the DHS CISA agency published a malware analysis report for a new malware variant tracked as SLOTHFULMEDIA. The U.S. Department of Defense’s Cyber National Mission Force (CNMF) and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) have published a malware analysis report that provides technical details of a new dropper tracked as SLOTHFULMEDIA.

Malware 101
article thumbnail

Tenda Router Zero-Days Emerge in Spyware Botnet Campaign

Threatpost

A variant of the Mirai botnet, called Ttint, has added espionage capabilities to complement its denial-of-service functions.

Spyware 111
article thumbnail

NFL and NBA Player Account Takeovers Started with Phishing

SecureWorld News

They gained access to the social media accounts of some of the biggest names in sports. This included account takeovers of both NFL and NBA players. Now the U.S. Department of Justice (DOJ) is revealing the attacker identities, detailing their attack methods, and charging them with federal crimes. NFL and NBA social media takeover attack started with phishing.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Android Camera Bug Under the Microscope

Dark Reading

Critical Android vulnerability CVE-2019-2234 could enable attackers to take control of a victim's camera and take photos, record videos, and learn location.

102
102
article thumbnail

French companies Under Attack from Clever BEC Scam

Trend Micro

A new BEC campaign that uses some clever social engineering techniques was launched against a number of French companies across different industries.

article thumbnail

Post Grid WordPress Plugin Flaws Allow Site Takeovers

Threatpost

Team Showcase, a sister plugin, is also vulnerable to the XSS and PHP object-injection bugs -- together they have 66,000 installs.

103
103
article thumbnail

3 Ways Data Breaches Accelerate the Fraud Supply Chain

Dark Reading

The battle's just beginning as bad actors glean more personal information from victims and use that data to launch larger attacks.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Video-Game Piracy Group ‘Team Xecuter’ Leaders in Custody

Threatpost

The two alleged leaders of Team Xecuter targeted popular consoles like the Nintendo Switch, the Sony PlayStation Classic and Microsoft Xbox.

article thumbnail

Meet 'Egregor,' a New Ransomware Family to Watch

Dark Reading

Egregor's operators promise to decrypt victims' files and provide security recommendations in exchange for ransom payment.

article thumbnail

A China-Linked Group Repurposed Hacking Team’s Stealthy Spyware

WIRED Threat Level

The tool attacks a device’s UEFI firmware—which makes it especially hard to detect and destroy.

Spyware 116
article thumbnail

Malware Families Turn to Legit Pastebin-Like Service

Threatpost

AgentTesla, LimeRAT, W3Cryptolocker and Redline Stealer are now using Paste.nrecom in spear-phishing attacks.

Malware 104
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

John McAfee Indicted on Tax Charges

Dark Reading

The indictment alleging tax evasion and failure to file returns was unsealed after his arrest in Spain.

106
106
article thumbnail

Rare Bootkit Malware Targets North Korea-Linked Diplomats

Threatpost

The MosaicRegressor espionage framework is newly discovered and appears to be the work of Chinese-speaking actors.

Malware 91
article thumbnail

U.S. Government Warning on Ransomware Payments: What Does It Mean?

SecureWorld News

The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) recently issued an advisory on ransomware. This was not about the cybercrime itself, but instead, the regulatory trouble your organization could face for facilitating ransomware payments. The OFAC Advisory on these cybercrime payments specifically warns financial institutions, cyber insurance firms, and companies that facilitate payments on behalf of victims, that they may be violating OFAC regulations.

article thumbnail

Black-T Malware Emerges From Cryptojacker Group TeamTNT

Threatpost

The cryptojacking malware variant builds on the TeamTNT group’s typical approach, with a few new — and sophisticated — extras.

Malware 77
article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

Threat Research & XDR Combine to Stop Cybercrime

Trend Micro

Sophisticated threat actors are best met by sophisticated defenses.

article thumbnail

MITRE ATT&CK for Cloud: Adoption and Value Study by UC Berkeley CLTC

McAfee

Are you prepared to detect and defend against attacks that target your data in cloud services, or apps you’ve built that are hosted in the cloud? . Background . Nearly all enterprises and public sector customers we work with have enabled cloud use in their organization, with many seeing a 600% + increase 1 in use in the March-April timeframe of 2020, whe n the shift to remote work rapidly took shape. .

article thumbnail

How to Disconnect Apps from Google Drive?

Spinone

Sometimes, you may need to disconnect apps from Google Drive for security reasons or simply when you have no use for them anymore. But how do you remove connected apps from Google Drive ? We would like to share four quick and easy ways to remove Google Drive-connected apps so they will no longer access your data. Let’s take a look at: How to remove connected apps from Google Drive as a user How G Suite administrator can automate revoking access from connected apps How G Suite admin can rem