Thu.Dec 03, 2020

article thumbnail

Open Source Does Not Equal Secure

Schneier on Security

Way back in 1999, I wrote about open-source software: First, simply publishing the code does not automatically mean that people will examine it for security flaws. Security researchers are fickle and busy people. They do not have the time to examine every piece of source code that is published. So while opening up source code is a good thing, it is not a guarantee of security.

article thumbnail

The New Reality of State-sponsored Attacks on US Businesses

Daniel Miessler

The Lawfare Podcast is one of my few staples, and I just listened to another great episode on espionage against US buisnesses. My main takeaway was this: Foreign governments—and especially China—are pivoting from targeting other governments for their secrets, to instead going after private companies because that’s where most of the intellectual property is.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Popular Android apps still vulnerable to patched security flaw

Tech Republic Security

Cybercriminals can exploit the at-risk apps to steal login credentials, passwords, financial details, and text messages, says Check Point.

Passwords 152
article thumbnail

Clop Ransomware gang claims to have stolen 2 million credit cards from E-Land

Security Affairs

E-Land Retail suffered a ransomware attack, Clop ransomware operators claim to have stolen 2 million credit cards from the company. E-Land Retail is a South Korean conglomerate headquartered in Changjeon-dong Mapo-gu Seoul, South Korea. E-Land Group takes part in retail malls, restaurants, theme parks, hotels and construction businesses as well as its cornerstone, fashion apparel business.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

6 security predictions that will impact healthcare in 2021

Tech Republic Security

Attacks against COVID-19 vaccine developers will continue, while more reports will surface about patient data leaks in the cloud, says Kaspersky.

article thumbnail

A scan of 4 Million Docker images reveals 51% have critical flaws

Security Affairs

Security experts analyzed 4 million public Docker container images hosted on Docker Hub and found half of them was having critical flaws. Container security firm Prevasio has analyzed 4 million public Docker container images hosted on Docker Hub and discovered that the majority of them had critical vulnerabilities. The cybersecurity firm used its Prevasio Analyzer service that ran for one month on 800 machines. 51% of the 4 million images were including packages or app dependencies with at least

More Trending

article thumbnail

TrickBoot feature allows TrickBot bot to run UEFI attacks

Security Affairs

TrickBot, one of the most active botnets, in the world, gets a new improvement by adding a UEFI/BIOS Bootkit Feature. The infamous TrickBot gets a new improvement, authors added a new feature dubbed “ TrickBoot ” designed to exploit well-known vulnerabilities in the UEFI/BIOS firmware and inject malicious code, such as bootkits. The TrickBoot functionality was documented by experts from Advanced Intelligence (AdvIntel) and Eclypsium. “This new functionality, which we have dubbe

Firmware 102
article thumbnail

This Notorious Botnet Has an Alarming New Trick

WIRED Threat Level

The hackers behind TrickBot have begun probing victim PCs for vulnerable firmware, which would let them persist on devices undetected.

Firmware 118
article thumbnail

Cybersecurity Trends 2021: Staying secure in uncertain times

We Live Security

ESET experts look back at some of the key themes that defined the cybersecurity landscape in the year that’s ending and give their takes on what to expect in 2021. The post Cybersecurity Trends 2021: Staying secure in uncertain times appeared first on WeLiveSecurity.

article thumbnail

Aircraft maker Embraer admits hackers breached its systems and stole data

The State of Security

Embraer, a Brazilian manufacturer of aircraft, has disclosed that hackers managed to breach its computer systems, and steal data. Although Embraer may not be a household name, it is the world’s third-largest producer of civil aircraft (after Boeing and Airbus), having delivered more than 8,000 aeroplanes to date. According to a press release issued by […]… Read More.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

iPhone hack allowed device takeover via Wi?Fi

We Live Security

Using a zero-click exploit, an attacker could have taken complete control of any iPhone within Wi-Fi range in seconds. The post iPhone hack allowed device takeover via Wi‑Fi appeared first on WeLiveSecurity.

Hacking 98
article thumbnail

Hackers Are Targeting the Covid-19 Vaccine ‘Cold Chain’

WIRED Threat Level

As vaccines await US approval, a sophisticated global phishing campaign has tried to harvest credentials from companies involved in their distribution.

Phishing 106
article thumbnail

Lessons From Teaching Cybersecurity: Week 9

The State of Security

As I had mentioned previously, this year, I’m going back to school. Not to take classes, but to teach a course at my alma mater, Fanshawe College. I did this about a decade ago and thought it was interesting, so I was excited to give it another go. Additionally, after a friend mentioned that their […]… Read More. The post Lessons From Teaching Cybersecurity: Week 9 appeared first on The State of Security.

article thumbnail

A ‘Magical Bug’ Exposed Any iPhone in a Hacker's Wi-Fi Range

WIRED Threat Level

A Google researcher found flaws in Apple's AWDL protocol that would have allowed for a complete device takeover.

Hacking 120
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Hackers are targeting COVID-19 vaccine cold chain

Security Affairs

IBM X-Force experts warned of threat actors actively targeting organizations associated with the COVID-19 vaccine cold chain. Researchers from IBM X-Force warned of threat actors actively targeting organizations associated with the COVID-19 vaccine cold chain. The experts uncovered a large scale spear-phishing campaign that has been ongoing since September 2020.

article thumbnail

Google Play Apps Remain Vulnerable to High-Severity Flaw

Threatpost

Patches for a flaw (CVE-2020-8913) in the Google Play Core Library have not been implemented by several popular Google Play apps, including Cisco Teams and Edge.

Mobile 94
article thumbnail

Network Security in the Cloud

Trend Micro

The events of 2020 have confirmed what most technology leaders across the country already know: cloud computing is the key to driving business agility and unlocking value.

article thumbnail

Kmart, Latest Victim of Egregor Ransomware – Report

Threatpost

The struggling retailer's back-end services have been impacted, according to a report, just in time for the holidays.

Retail 105
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Potential Nation-State Actor Targets COVID-19 Vaccine Supply Chain

Dark Reading

Companies involved in technologies for keeping vaccines cold enough for safe storage and transportation are being targeted in a sophisticated spear-phishing campaign, IBM says.

Phishing 115
article thumbnail

As Modern Mobile Enables Remote Work, It Also Demands Security

Threatpost

Lookout's Hank Schless discusses accelerated threats to mobile endpoints in the age of COVID-19-sparked remote working.

Mobile 101
article thumbnail

Google Security Researcher Develops 'Zero-Click' Exploit for iOS Flaw

Dark Reading

A new patched memory corruption vulnerability in Apple's AWDL protocol can be used to take over iOS devices that are in close proximity to an attacker.

93
article thumbnail

TrickBot Returns with a Vengeance, Sporting Rare Bootkit Functions

Threatpost

A new "TrickBoot" module scans for vulnerable firmware and has the ability to read, write and erase it on devices.

Firmware 101
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Cloud Security Threats for 2021

Dark Reading

Most of these issues can be remediated, but many users and administrators don't find out about them until it's too late.

100
100
article thumbnail

Cyberattacks Target COVID-19 Vaccine ‘Cold-Chain’ Orgs

Threatpost

Cybercriminals try to steal the credentials of top companies associated with the COVID-19 vaccine supply chain in an espionage effort.

article thumbnail

TrickBot's New Tactic Threatens Firmware

Dark Reading

A newly discovered module checks machines for flaws in the UEFI/BIOS firmware so malware can evade detection and persist on a device.

article thumbnail

Clop Gang Makes Off with 2M Credit Cards from E-Land

Threatpost

The ransomware group pilfered payment-card data and credentials for over a year, before ending with an attack last month that shut down many of the South Korean retailer’s stores.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Zero Trust 2.0: NIST’s identity-centric architecture

Thales Cloud Protection & Licensing

Zero Trust 2.0: NIST’s identity-centric architecture. madhav. Fri, 12/04/2020 - 05:15. In August, the National Institute of Standards and Technology (NIST) released its blueprint for establishing a Zero Trust security architecture, NIST SP 800-207. The publication provides “general deployment models and use cases where Zero Trust could improve an enterprise’s overall information technology security posture.”.

article thumbnail

DeathStalker APT Spices Things Up with PowerPepper Malware

Threatpost

A raft of obfuscation techniques turn the heat up for the hacking-for-hire operation.

Malware 92
article thumbnail

Researchers Discover New Obfuscation-As-a-Service Platform

Dark Reading

Researchers detail how a Android APK obfuscation service automates detection evasion for highly malicious apps.

86
article thumbnail

Reverse Engineering Tools: Evaluating the True Cost

Threatpost

Breaking down the true cost of software tools in the context of reverse engineering and debugging may not be as clear-cut as it appears.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.