Sun.Nov 14, 2021

article thumbnail

Dedicated State and Local Cyber Grants Are Finally Arriving

Lohrman on Security

The newly approved federal infrastructure deal brings with it a great holiday present for state and local governments: dedicated cyber funding. Here’s the history, and the future, of cyber grants.

article thumbnail

Upcoming Speaking Engagements

Schneier on Security

This is a current list of where and when I am scheduled to speak: I’m speaking on “Securing a World of Physically Capable Computers” at @Hack on November 29, 2021. The list is maintained on this page.

Hacking 222
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Degrees and Credentials in InfoSec

Daniel Miessler

If you’re on InfoSec Twitter You’ve probably seen the recent iteration of the neverending debate around degrees, certs, and InfoSec. Basically, one side argues that you need college to be taken seriously in security, and the other side says nuh-uh! and proceed to give lots of examples of people without a degree. Let me try to express something that applies to much more than this topic: When you have debates with people making good points that are backed by evidence, the answer is likely that the

InfoSec 168
article thumbnail

Solving Identity Theft Problems: 5 Actionable Tips

CyberSecurity Insiders

[link] . Identity theft (or ID theft) is not a new problem, but in today’s well-connected society it is a problem that grows at an incredible rate. . Put in a few words, ID theft is when someone pretends to be someone else, using their credentials and taking various actions in their name. This can be done if you have someone’s valid Social Security number, complete name, birth date, and other personal details that are usually not very difficult to learn (from the person’s social media channels

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

US Education Dept urged to boost K-12 schools' ransomware defenses

Bleeping Computer

The US Department of Education and Department of Homeland Security (DHS) were urged this week to more aggressively strengthen cybersecurity protections at K-12 schools across the nation to keep up with a massive wave of attacks. [.].

Education 127
article thumbnail

FBI's Email System Hacked to Send Out Fake Cyber Security Alert to Thousands

The Hacker News

The U.S. Federal Bureau of Investigation (FBI) on Saturday confirmed unidentified threat actors have breached one of its email servers to blast hoax messages about a fake "sophisticated chain attack.

Hacking 108

More Trending

article thumbnail

Cloud API Services, Apps and Containers Will Be Targeted in 2022

McAfee

McAfee Enterprise and FireEye recently teamed to release their 2022 Threat Predictions. In this blog, we take a deeper dive into cloud security topics from these predictions focusing on the targeting of API services and apps exploitation of containers in 2022. 5G and IoT Traffic Between API Services and Apps Will Make Them Increasingly Lucrative Targets.

IoT 102
article thumbnail

ENISA – The need for Incident Response Capabilities in the health sector

Security Affairs

ENISA analyzed the current state of development of sectoral CSIRT capabilities in the health sector since the implementation of the NIS Directive. The European Union Agency for Cybersecurity (ENISA) published an analysis of the current state of development of sectoral CSIRT capabilities in the health sector since the implementation of the NIS Directive.

article thumbnail

Ransomware gangs targeting companies in M&A transition

CyberSecurity Insiders

United States Federal Bureau of Investigation, shortly known as FBI, has issued a warning that all those companies in the process of merger and acquisition should keep their networks secure from ransomware attacks. Often threat actors are behind those firms that are involved in time sensitive monetary events such as merger or acquisition. As it gives criminals a chance to target, businesses that can spill valuable info that can fetch them smart to them in the web market.

article thumbnail

FTC shares guidance for small businesses to prevent ransomware attacks

Security Affairs

The US Federal Trade Commission (FTC) has shared guidance for small businesses on how to increase resilience to ransomware attacks. The US Federal Trade Commission (FTC) published guidance for small businesses on how to protect their networks from ransomware attacks. The FTC suggests two steps small businesses can take to bolster their resilience against ransomware attacks.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

4 Signs Your Network Needs A Cybersecurity Risk Assessment

SecureBlitz

This post will show you 4 signs your network needs a cybersecurity risk assessment. Technology continues to bring a plethora of benefits to businesses. By maximizing the right technological solutions, businesses can now have better staff collaboration and coordination, offer excellent customer service, and experience financial savings. However, technology is a double-edged sword since many.

Risk 105
article thumbnail

How to Get Out of a Scam

CyberSecurity Insiders

Even if you’ve never been scammed before, you may know somebody who has. Technology has made us more productive and connected, but it also puts us at risk of exploitation. 2020 was a high-water mark for online scams and fraud. The Federal Trade Commission (FTC) received 2.1 million fraud complaints in 2020. Consumers lost $3.3 billion throughout the year, or $1.8 billion more than in 2019.

Scams 92
article thumbnail

Groups Target Alibaba ECS Instances for Cryptojacking

Trend Micro

We looked at how some malicious groups disable features in Alibaba Cloud ECS instances for illicit mining of Monero.

article thumbnail

US Treasury Again Threatens to Sanction Ransomware Victims

Security Boulevard

On September 21, 2021, the U.S. Treasury Department’s Office of Foreign Asset Control (OFAC) published an updated advisory to advise those who pay ransom to unknown threat actors who have stolen or locked up their data about potential sanctions risks to the crime victim associated with making and facilitating ransomware payments. The new advisory supersedes.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Security Affairs newsletter Round 340

Security Affairs

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Hundreds of thousands of fake warnings of cyberattacks sent from a hacked FBI email server GravityRAT returns disguised as an end-to-end encrypted chat app Intel and AMD address high severity vulnerabilities in products and drivers New evolving Abc

Spyware 53
article thumbnail

DEF CON 29 Voting Village – Harri Hursti’s ‘NH SB43 Forensic Audit’

Security Boulevard

Our thanks to DEFCON for publishing their outstanding DEF CON 29 Voting Village videos on the Conferences’ YouTube channel. Permalink. The post DEF CON 29 Voting Village – Harri Hursti’s ‘NH SB43 Forensic Audit’ appeared first on Security Boulevard.

article thumbnail

Skillsoft’s Global Knowledge Skills and Salary Report Finds Three in Four IT Departments Face Critical Skills Gaps

CyberSecurity Insiders

BOSTON–( BUSINESS WIRE )– Skillsoft (NYSE:SKIL), a global leader in corporate digital learning, today released its annual Global Knowledge IT Skills and Salary Report , exploring the current state of skills gaps, training and development, compensation, and job satisfaction in the IT industry. Based on responses from more than 9,300 IT professionals, the report found that 76 percent of IT decision makers worldwide are facing critical skills gaps in their departments – a 145 percent in

article thumbnail

DEF CON 29 Voting Village – BiaSciLabs’ ‘Secrets Of Social Media PsyOps”

Security Boulevard

Our thanks to DEFCON for publishing their outstanding DEF CON 29 Voting Village videos on the Conferences’ YouTube channel. Permalink. The post DEF CON 29 Voting Village – BiaSciLabs’ ‘Secrets Of Social Media PsyOps” appeared first on Security Boulevard.

Media 64
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

How to Prevent Phishing in G Suite and Microsoft Office 365

Spinone

Today we will teach you how to prevent phishing in G Suite and Microsoft Office 365. Security threats are among the most alarming concerns for IT professionals and C-level executives alike. In one major security breach, a company can literally be taken out of business, depending on the nature of the breach and the data […] The post How to Prevent Phishing in G Suite and Microsoft Office 365 first appeared on SpinOne.

article thumbnail

Joy Of Tech® ‘Welcome To Zuck’s Metaverse’

Security Boulevard

via the Comic Noggins of Nitrozac and Snaggy at The Joy of Tech® ! Permalink. The post Joy Of Tech® ‘Welcome To Zuck’s Metaverse’ appeared first on Security Boulevard.

64
article thumbnail

Two Sony PS5 exploits disclosed the same day

Security Affairs

Threat actors stole PS5 root keys using kernel exploits demonstrating the need to improve the security of the popular gaming console. Threat actors stole Sony PS5 root keys from the popular gaming console using two exploits for kernel vulnerabilities. The two exploits weren’t disclosed to the company, the hackers published both exploits on Twitter on November 7.

Firmware 105
article thumbnail

Attacks On Retail Websites Up Heading Into Holiday Season

Security Boulevard

A new article in Help Net Security is reporting that attacks on retail industry websites from Q4 2020 through the first half of 2021 were notably higher than all other industries, and were characterized by more sporadic peaks in attacks. With attacks up on retail sites, and the continued global supply chain crisis, shoppers are sure to have a tougher time finding the presents they are looking for this holiday season.

Retail 59
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Threat Report Portugal: Q3 2021

Security Affairs

The Threat Report Portugal: Q3 2021 compiles data collected on the malicious campaigns that occurred from July to September, Q3, of 2021. The Portuguese Abuse Open Feed 0xSI_f33d is an open sharing database with the ability to collect indicators from multiple sources, developed and maintained by Segurança-Informática. This feed is based on automatic searches and is also supported by a healthy community of contributors.

article thumbnail

Robinhood Data Breach, 600 Hours of Dallas Police Helicopter Footage Leaked

Security Boulevard

Details on the Robinhood data breach (apparently caused by a social engineering attack) affecting approximately 7 million customers, and a discussion about surveillance and privacy concerns from a 600-hour leak of Dallas Police Department helicopter footage. ** Links mentioned on the show ** Robinhood Trading App Suffers Data Breach Exposing 7 Million Users’ Information [link] […].

article thumbnail

US to fight Ransomware Attacks with Israel

CyberSecurity Insiders

After issuing a trade ban on NSO Group for indulging in spying across the globe through its in-house developed Pegasus Spying software, the United States has signed a new cybersecurity initiative with Israel to fight against those spreading ransomware. According to the latest press release, the two allies will join forces to block ransomware spread and those being funded by adversary nations like Russia and China.

article thumbnail

You are the only one who can secure and protect your web applications

Security Boulevard

Security-related vocabulary includes a lot of words with imprecise meanings. Two such terms that give me a headache when used in the web application security context are the verbs to secure and to protect. But this headache is nothing compared to the one I get. Read more. The post You are the only one who can secure and protect your web applications appeared first on Acunetix.

52
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?