Wed.Jan 04, 2023

article thumbnail

Machine-Learning Python package compromised in supply chain attack

Tech Republic Security

A nightly build version of a machine-learning framework dependency has been compromised. The package ran malicious code on affected systems and stole data from unsuspecting users. The post Machine-Learning Python package compromised in supply chain attack appeared first on TechRepublic.

209
209
article thumbnail

200 million Twitter users' email addresses allegedly leaked online

Bleeping Computer

A data leak described as containing email addresses for over 200 million Twitter users has been published on a popular hacker forum for about $2. BleepingComputer has confirmed the validity of many of the email addresses listed in the leak. [.].

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Meta violates GDPR with non-compliant targeted ad practices, earns over $400 million in fines

Tech Republic Security

Meta has violated GDPR with illegal personal data collection practices for targeted ads. Learn about this latest violation and Meta's rocky GDPR history. The post Meta violates GDPR with non-compliant targeted ad practices, earns over $400 million in fines appeared first on TechRepublic.

article thumbnail

5 Things You Should Not Share on Social Media

Identity IQ

5 Things You Should Not Share on Social Media. IdentityIQ. Social media has become some of the most popular platforms people spend their time on. Whether you want to check up on your family members, post photos or even meet new people, social media is the way to go. Even businesses take up social media to promote their products and services. What you post on social media today is important, so make sure you try to avoid these types of posts. 1.

Media 141
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

F5 Delivers on Cybersecurity Integration Promise

Security Boulevard

F5 has extended the reach of its cloud security platform to include the infrastructure that applications are deployed on using technology it gained with the acquisition of ThreatStack in late 2021. Chris Ford, regional vice president for F5, said F5 Distributed Cloud App Infrastructure Protection (AIP) expands the scope of the capabilities that the company.

article thumbnail

The doctor will see you now … virtually: Tips for a safe telehealth visit

We Live Security

Are your virtual doctor visits private and secure? Here’s what to know about, and how to prepare for, connecting with a doctor from the comfort of your home. The post The doctor will see you now … virtually: Tips for a safe telehealth visit appeared first on WeLiveSecurity.

129
129

More Trending

article thumbnail

CircleCI warns of security breach — rotate your secrets!

Bleeping Computer

CircleCI, a software development service has disclosed a security incident and is urging users to rotate their secrets. The CI/CD platform touts having a user base comprising more than one million engineers who rely on the service for "speed and reliability" of their builds. [.].

article thumbnail

Cyberattacks against governments jumped 95% in last half of 2022, CloudSek says

CSO Magazine

The number of attacks targeting the government sector increased by 95% worldwide in the second half of 2022 compared to the same period in 2021, according to a new report by AI-based cybersecurity company CloudSek. The increase in attacks can be attributed to rapid digitization and the shift to remote work during the pandemic, which broadened the attack surface of government entities and paved the way for an increase in cyberwarfare waged by nation-state actors, according to the report.

article thumbnail

What is XDR (Extended Detection and Response)?

Security Boulevard

Extended Detection and Response (XDR) is a detection and response cybersecurity tool that consolidates solutions and unifies data to offer extended protection beyond predecessor technologies like endpoint detection and response (EDR), which focus exclusively on endpoints. The post What is XDR (Extended Detection and Response)? appeared first on Security Boulevard.

article thumbnail

Toyota, Mercedes, BMW API flaws exposed owners’ personal info

Bleeping Computer

Security analysts disclosed severe API security flaws impacting numerous car makers, enabling them to access vehicle owner information, take over accounts, access internal systems, modify records, and track their position. [.].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Attackers use stolen banking data as phishing lure to deploy BitRAT

CSO Magazine

In a case that highlights how attackers can leverage information from data breaches to enhance their attacks, a group of attackers is using customer information stolen from a Colombian bank in phishing attacks with malicious documents, researchers report. The group, which might have been responsible for the data breach in the first place, is distributing an off-the-shelf Trojan program called ​​BitRAT that has been sold on the underground market since February 2021.

Banking 118
article thumbnail

Five Guys Data Breach Puts HR Data Under a Heat Lamp

Dark Reading

Job applicants could face a raft of follow-on attacks after cyber intruders accessed their data in an opportunistic attack.

article thumbnail

Zero-Trust 101: What it Is and How to Implement It

Security Boulevard

There’s no shortage of zero-trust hype in the cybersecurity realm. Analyst firms, vendors and security leaders alike are touting it as an effective solution to help bolster cybersecurity defenses at a time when attackers are continuing to wreak havoc in business. Though I typically caution enterprises to tread carefully when new buzzwords emerge, in the.

article thumbnail

Hackers abuse Windows error reporting tool to deploy malware

Bleeping Computer

Hackers are abusing the Windows Problem Reporting (WerFault.exe) error reporting tool for Windows to load malware into a compromised system's memory using a DLL sideloading technique. [.].

Malware 114
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

BrandPost: The Cloud Is Under Attack: The State of Cloud Security in 2023

CSO Magazine

By now, many small and mid-sized organizations have transitioned to the cloud and are running hybrid environments. Not surprisingly, as the adoption of cloud technology grows, it has also become a more attractive target for cybercriminals. To better understand the reality of cloud security for small-to-medium-sized businesses (SMBs), Sophos recently commissioned a survey of 4,984 IT professionals in SMBs across 31 countries whose organizations use Infrastructure as a Service (IaaS).

article thumbnail

Benefits of Using an Enterprise Password Manager for SaaS

Security Boulevard

Find out how an enterprise password manager works and the benefits they have to protect your company from SaaS security risks, threats, and attacks. The post Benefits of Using an Enterprise Password Manager for SaaS appeared first on Security Boulevard.

article thumbnail

Qualcomm Chipsets and Lenovo BIOS Get Security Updates to Fix Multiple Flaws

The Hacker News

Qualcomm on Tuesday released patches to address multiple security flaws in its chipsets, some of which could be exploited to cause information disclosure and memory corruption. The five vulnerabilities -- tracked from CVE-2022-40516 through CVE-2022-40520 -- also impact Lenovo ThinkPad X13s laptops, prompting the Chinese PC maker to issue BIOS updates to plug the security holes.

104
104
article thumbnail

Minimizing Credential Theft With MFA

Security Boulevard

Organizations considering digital transformation must consider cybersecurity best practices, including phishing-resistant MFA features, to reinforce their cybersecurity posture. Phishing is one of the most common cybersecurity threats that cause brands to lose millions of dollars yearly and cause damage to business’ reputations. Regular cybersecurity awareness training and leveraging multifactor authentication (MFA) mechanisms could mitigate the.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Ransomware attack on Wabtec leads to a data breach

CyberSecurity Insiders

Wabtec, a locomotive company offering transportation solutions to improve the world, has disclosed that its servers were hit by a malware last year, leaking sensitive details of its employees to hackers. The company that employs around 25,000 people and has a business presence in over 50 countries has concluded that critical details related to employees such as Full Names, DOBs, Non-US National ID Number, Passport Number, IP address, Non-US Social Insurance Numbers, EINs, USCIS, NHS details, Med

article thumbnail

What is DFARS 7012 and Why It’s Important

Security Boulevard

The DFARS 252.204-7012 clause (aka DFARS 7012) was created in response to alarming increases in cyberthreats aimed at contractors in our nation’s Defense Industrial Base (the DIB). It went into effect at the end of 2017. The clause —entitled Safeguarding Covered Defense Information and Cyber Incident Reporting—stipulates cybersecurity requirements that contractors must meet to safeguard […].

article thumbnail

Dridex Returns, Targets MacOS Using New Entry Method

Trend Micro

The Dridex variant we analyzed targets MacOS platforms with a new technique to deliver documents embedded with malicious macros to users.

Malware 117
article thumbnail

Why Behaviors Matter in Threat Hunting

Security Boulevard

Introduction If you’ve ever engaged in the age-old sport of “people watching” you’ll know that almost everyone has unique behaviors. From the barista behind your local coffee bar that pulls on his beard when he is bored, to the girl sitting at one of the tables that likes to punctuate her sentences with “eh,” to […]. The post Why Behaviors Matter in Threat Hunting appeared first on Cyborg Security.

114
114
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Threat Actors Use Stolen Bank Data for BitRAT Malware Campaign

Heimadal Security

Threat actors use data stolen from Columbian bank customers as lures in email phishing attacks. Cyber researchers warn that the campaign aims infecting endpoints with BitRAT remote access trojan. On the bright side, according to researchers, none of the sensitive data exfiltrated from the bank seems to have been spilled on the dark web or […].

Banking 99
article thumbnail

10 software supply chain attacks you can learn from

Security Boulevard

Supply chain attacks are surging — and no one is immune. That has CISOs and boards worried. Learn from these notable 2022 software supply chain attacks. . The post 10 software supply chain attacks you can learn from appeared first on Security Boulevard.

Software 113
article thumbnail

Growing Interest in Flipper Zero Capitalized by Cybercriminals in Phishing Campaign

Heimadal Security

Members of the security community are at risk. A new phishing campaign is taking advantage of the community’s growing interest in Flipper Zero to steal both their personal data and cryptocurrencies. The tool gives pen-testers and hacking enthusiasts, and researchers the ability to tinker with a wide range of hardware. Portable and multi-functional, Flipper Zero […].

article thumbnail

Critical flaws found in Ferrari, Mercedes, BMW, Porsche, and other carmakers

Security Affairs

BMW, Mercedes, Toyota, and other popular carmakers use vulnerable APIs that could have allowed attackers to perform malicious activities. Cybersecurity researcher Sam Curry and his colleagues discovered many vulnerabilities in the vehicles manufactured by tens of carmakers and services implemented by vehicle solutions providers. The vulnerabilities could have been exploited by threat actors to perform a broad range of malicious activities, from unlocking cars to tracking them.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Zero Day Protection | Zero-day partiers are rocking your system | Contrast Security

Security Boulevard

Zero-day exploits are on the rise, and the way you’re trying to handle them isn’t working. . The post Zero Day Protection | Zero-day partiers are rocking your system | Contrast Security appeared first on Security Boulevard.

98
article thumbnail

Let’s Not Get Smished

Approachable Cyber Threats

Category Awareness, Guides. Risk Level. You receive a text message that says, "Congratulations! You've won a prize. Click here to claim it!" You click the link and enter your personal information to receive your prize and congratulations - you’ve just become the next victim of smishing. You may be familiar with phishing - emails that look legitimate, but are malicious attempts to get your personal information.

Scams 98
article thumbnail

How to Create an Effective Compliance Risk Management Strategy

Security Boulevard

Learn more how to implement effective risk management and creating the right strategy for your business. The post How to Create an Effective Compliance Risk Management Strategy appeared first on Scytale. The post How to Create an Effective Compliance Risk Management Strategy appeared first on Security Boulevard.

Risk 98
article thumbnail

Fortinet fixed multiple command injection bugs in FortiADC and FortiTester

Security Affairs

Fortinet addressed multiple vulnerabilities impacting its products and warned of a high-severity command injection flaw in FortiADC. Cybersecurity vendor Fortinet addressed several vulnerabilities impacting its products. The compaby also warned customers of a high-severity command injection flaw, tracked as CVE-2022-39947 (CVSS score of 8.6), affecting the Application Delivery Controller FortiADC.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.