Tue.May 16, 2023

article thumbnail

Russian Hacker “Wazawaka” Indicted for Ransomware

Krebs on Security

A Russian man identified by KrebsOnSecurity in January 2022 as a prolific and vocal member of several top ransomware groups was the subject of two indictments unsealed by the Justice Department today. U.S. prosecutors say Mikhail Pavolovich Matveev , a.k.a. “ Wazawaka ” and “ Boriselcin ” worked with three different ransomware gangs that extorted hundreds of millions of dollars from companies, schools, hospitals and government agencies.

article thumbnail

RSAC Fireside Chat: How a well-placed ‘NGWAF’ can staunch the flow of web, mobile app attacks

The Last Watchdog

Attack surface expansion translates into innumerable wide-open vectors of potential unauthorized access into company networks. Related: The role of legacy security tools Yet the heaviest volume of routine, daily cyber attacks continue to target a very familiar vector: web and mobile apps. At RSA Conference 2023 , I had the chance to meet with Paul Nicholson , senior director of product marketing and analyst relations at A10 Networks.

Mobile 215
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Sticking to traditional security playbook is mistake for cloud security: Palo Alto Networks SVP

Tech Republic Security

Ankur Shah of Palo Alto Networks’ Prisma Cloud security platform says he sees a bright future for AI in security operations, but not so much for DevOps using many tools with little left-to-right integration. The post Sticking to traditional security playbook is mistake for cloud security: Palo Alto Networks SVP appeared first on TechRepublic.

article thumbnail

Hackers use Azure Serial Console for stealthy access to VMs

Bleeping Computer

A financially motivated cybergang tracked by Mandiant as 'UNC3944' is using phishing and SIM swapping attacks to hijack Microsoft Azure admin accounts and gain access to virtual machines. [.

Phishing 144
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

The top 6 enterprise VPN solutions to use in 2023

Tech Republic Security

Enterprise VPNs are critical for connecting remote workers to company resources via reliable and secure links to foster communication and productivity. Read about six viable choices for businesses. The post The top 6 enterprise VPN solutions to use in 2023 appeared first on TechRepublic.

VPN 143
article thumbnail

AppSec: How Do You Know Your app is 100% Secure? You Don’t

Security Boulevard

Insecure applications come with a cost that can be measured in billions of dollars of losses. I recently spoke with Brook Schoenfield, a distinguished engineer who quietly describes himself as an “Elder AppSec Diplomat,” on the eve of the RSA Conference. Schoenfield is the quintessential walking, talking go-to resource on anything involved with application security.

More Trending

article thumbnail

New ZIP domains spark debate among cybersecurity experts

Bleeping Computer

Cybersecurity researchers and IT admins have raised concerns over Google's new ZIP and MOV Internet domains, warning that threat actors could use them for phishing attacks and malware delivery. [.

article thumbnail

How Duo Guards Against a Galaxy of Threats

Duo's Security Blog

What do Duo and the Guardians of the Galaxy have in common? They’re superheroes who save their galaxies from unexpected threats. Tech smarts and teamwork are critical to superhero-level protection, no matter what threats you’re facing. How do you protect your galaxy against cyber attacks? In Marvel Studios’ Guardians of the Galaxy Vol. 3, Groot is locked and loaded with bigger and more advanced skills, Mantis has opened up and embraced her powers to help protect her family, and Nebula has brand-

article thumbnail

Apple blocked 1.7 million apps for privacy, security issues in 2022

Bleeping Computer

Apple's App Store team prevented more than $2 billion in transactions tagged as potentially fraudulent and blocked almost 1.7 million app submissions for privacy, security, and content policy violations in 2022. [.

118
118
article thumbnail

Lemon Group’s Cybercriminal Businesses Built on Preinfected Devices

Trend Micro

An overview of the Lemon Group’s use of preinfected mobile devices, and how this scheme is potentially being developed and expanded to other internet of things (IoT) devices. This research was presented in full at the Black Hat Asia 2023 Conference in Singapore in May 2023.

IoT 118
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Unpatched Wemo Smart Plug Bug Opens Countless Networks to Cyberattacks

Dark Reading

Cyberattckers can easily exploit a command-injection bug in the popular device, but Belkin has no plans to address the security vulnerability.

132
132
article thumbnail

Hackers infect TP-Link router firmware to attack EU entities

Bleeping Computer

A Chinese state-sponsored hacking group named "Camaro Dragon" infects residential TP-Link routers with a custom "Horse Shell" malware used to attack European foreign affairs organizations. [.

Firmware 117
article thumbnail

TSA Facial Recognition Pilot Flies Solo at U.S. Airports

Security Boulevard

Your Tinfoil Hat is Under Your Seat: Prepare to have your face scanned at airport security. Are the privacy concerns justified? The post TSA Facial Recognition Pilot Flies Solo at U.S. Airports appeared first on Security Boulevard.

article thumbnail

The nature of cyberincidents in 2022

SecureList

Kaspersky offers various services to organizations that have been targeted by cyberattackers, such as incident response, digital forensics, and malware analysis. In our annual incident response report, we share information about the attacks that we investigated during the reporting period. Data provided in this report comes from our daily interactions with organizations seeking assistance with full-blown incident response or complementary expert services for their internal incident response team

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Attackers Target macOS With 'Geacon' Cobalt Strike Tool

Dark Reading

Threat actors seen using Go-language implementation of the red-teaming tool on Intel and Apple silicon-based macOS systems.

126
126
article thumbnail

HIPAA Compliant Cloud Services for Healthcare

Security Boulevard

Healthcare cybersecurity regulations, like HIPAA compliance and the. The post HIPAA Compliant Cloud Services for Healthcare appeared first on EasyDMARC. The post HIPAA Compliant Cloud Services for Healthcare appeared first on Security Boulevard.

article thumbnail

Severe RCE Bugs Open Thousands of Industrial IoT Devices to Cyberattack

Dark Reading

Researchers found 11 vulnerabilities in products from three industrial cellular router vendors that attackers can exploit through various vectors, bypassing all security layers.

IoT 103
article thumbnail

4 Common Causes of False Positives in Software Security Testing

Security Boulevard

Why do false positives occur in software testing, and what can teams do about them? This article discusses those questions by explaining common causes of false positives and how to mitigate them. The post 4 Common Causes of False Positives in Software Security Testing appeared first on Security Boulevard.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

BrandPost: Optimize user experience and achieve faster IT resolutions using AI

CSO Magazine

Did you know organizations with 250+ employees typically use more than 100 SaaS apps? And with workloads migrating to the cloud, by 2024, most enterprises aspire to have $8 out of every $10 for IT hosting go toward the cloud. As apps and data disperse to the cloud, IT teams have added additional performance monitoring telemetry to their arsenal to gain visibility across all their assets on and off the cloud.

97
article thumbnail

Russian ransomware affiliate charged with attacks on critical infrastructure

Bleeping Computer

The U.S. Justice Department has filed charges against a Russian citizen named Mikhail Pavlovich Matveev (also known as Wazawaka or Boriselcin) for involvement in three ransomware operations that targeted victims across the United States. [.

article thumbnail

What the White House’s Cybersecurity Strategy Means for CISOs

Security Boulevard

Cybersecurity is a huge concern. Businesses and individuals stand to lose a lot of time and money in the event of an unauthorized exposure or corruption of sensitive data. And lately, these types of attacks have started impacting businesses that affect the entire population. For example, the Colonial Pipeline ransomware attack in 2021 led to. The post What the White House’s Cybersecurity Strategy Means for CISOs appeared first on Security Boulevard.

CISO 97
article thumbnail

Don't overlook attack surface management

InfoWorld on Security

When it comes to securing cloud computing environments, one key aspect often goes overlooked: attack surface management (ASM). Why? Many cloud security training programs, including specific cloud provider certifications, don’t focus on it. Instead, they focus on specific tools and hyped trends, which are only part of cloud security. Also, with the ongoing cloud security skills shortage, we’re no longer being picky about the cloud security talent that we onboard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Multiple flaws in Teltonika industrial cellular router expose OT networks to hack

Security Affairs

Experts found multiple vulnerabilities in Teltonika industrial cellular routers that could expose OT networks to cyber attacks. A joint analysis conducted by industrial cybersecurity firms Claroty and O torio discovered multiple flaws in Teltonika Networks’ IIoT products that can expose OT networks to remote attacks. Teltonika Networks is a leading manufacturer of networking solutions, widely adopted in industrial environments, including gateways, LTE routers, and modems.

Hacking 94
article thumbnail

Encrypting files and emails: A beginner’s guide to securing sensitive information

CyberSecurity Insiders

The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. In today’s digital age, sensitive information is constantly being shared and transmitted over various electronic devices and networks. Whether it’s personal information like social security numbers and financial information like card information, or business information like trade secrets and clie

article thumbnail

President Zelensky imposes sanctions against the Russian IT sector

Security Affairs

Ukraine’s President Zelensky and the country’s Council of National Security introduced new sanctions against individuals and businesses. Ukraine’s President Volodymyr Zelensky and the country’s Council of National Security introduced new sanctions against 351 Russian individuals and 241 business entities. The list of sanctioned entities comprises IT companies operating within the Russian Federation, notably Gazpromneft IT Solutions, RT-Invest Transport Systems, InnoTech, Softline Trade, Zericode

article thumbnail

The Growing Threat of Google Voice Scams

Identity IQ

The Growing Threat of Google Voice Scams IdentityIQ Imagine this: You’re eagerly selling an antique dresser on Facebook Marketplace and a prospective buyer communicates interest in it. However, they express concern that you may be trying to scam them. In an effort to establish your credibility as a legitimate seller, they request you confirm your identity with a verification code.

Scams 94
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

U.S. Offers $10 Million Bounty for Capture of Notorious Russian Ransomware Operator

The Hacker News

A Russian national has been charged and indicted by the U.S. Department of Justice (DoJ) for launching ransomware attacks against "thousands of victims" in the country and across the world.

article thumbnail

Lacroix Group shut down three facilities after a ‘targeted cyberattack’

Security Affairs

French electronics manufacturer Lacroix Group shut down three plants after a cyber attack, experts believe it was the victim of a ransomware attack. The French electronics manufacturer Lacroix Group shut down three facilities in France, Germany, and Tunisia in response to a cyber attack. The group designs and manufactures electronic equipment for its customers in multiple sectors, including the automotive, aerospace, industrial, and health sectors.

article thumbnail

China's Mustang Panda Hackers Exploit TP-Link Routers for Persistent Attacks

The Hacker News

The Chinese nation-state actor known as Mustang Panda has been linked to a new set of sophisticated and targeted attacks aimed at European foreign affairs entities since January 2023. An analysis of these intrusions, per Check Point researchers Itay Cohen and Radoslaw Madej, has revealed a custom firmware implant designed explicitly for TP-Link routers.

article thumbnail

CISA adds Ruckus bug and another six flaws to its Known Exploited Vulnerabilities catalog

Security Affairs

US Cybersecurity and Infrastructure Security Agency (CISA) added seven new flaws to its Known Exploited Vulnerabilities catalog. U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the following three new issues to its Known Exploited Vulnerabilities Catalog : CVE-2023-25717 – Ruckus Wireless Access Point (AP) software contains an unspecified vulnerability in the web services component.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.