Tue.Jan 12, 2021

article thumbnail

SolarWinds: What Hit Us Could Hit Others

Krebs on Security

New research into the malware that set the stage for the megabreach at IT vendor SolarWinds shows the perpetrators spent months inside the company’s software development labs honing their attack before inserting malicious code into updates that SolarWinds then shipped to thousands of customers. More worrisome, the research suggests the insidious methods used by the intruders to subvert the company’s software development pipeline could be repurposed against many other major software p

Software 304
article thumbnail

5 programming languages cloud engineers should learn

Tech Republic Security

Whether you're trying to break into the role or you're already a cloud engineer, these programming languages are a must for maintaining an edge over the competition.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Small Business Are Suffering Breaches – And Going Bust – Because They Don’t Have Access to Cyber-Threat Intelligence

Joseph Steinberg

In the context of cybersecurity, threat intelligence refers to information about hostile actors and/or the threats that they pose; cyber-defenders who arm themselves with such information can often dramatically improve their chances of preventing a breach. Of course, the concept of knowing your enemy is not knew – Sun Tzu speaks about its importance in The Art of War , written almost 2,500 years ago.

article thumbnail

9 Lessons We Learned from Cybersecurity Experts in 2020

CompTIA on Cybersecurity

Shoering Up Security, CompTIA’s cyber-focused YouTube series, sheds light on the latest cyber threats and trends, including how we could all do more of to protect customers. Read show host MJ Shoer’s highlights and takeaways from each episode.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Bitdefender releases free decrypter for Darkside ransomware

Security Affairs

Security firm Bitdefender released a tool that allows victims of the Darkside ransomware to recover their files without paying the ransom. Good news for the victims of the Darkside ransomware , they could recover their files for free using a tool that was released by the security firm Bitdefender. The decrypter seems to work for all recent versions of the Darkside ransomware.

article thumbnail

Ethical Hackers Breach U.N., Access 100,000 Private Records

Threatpost

Researchers informed organization of a flaw that exposed GitHub credentials through the organization’s vulnerability disclosure program.

More Trending

article thumbnail

Critical Microsoft Defender Bug Actively Exploited; Patch Tuesday Offers 83 Fixes

Threatpost

The first Patch Tuesday security bulletin for 2021 from Microsoft includes fixes for one bug under active attack, possibly linked to the massive SolarWinds hacks.

Hacking 111
article thumbnail

Sophisticated hacking campaign uses Windows and Android zero-days

Security Affairs

Google Project Zero researchers uncovered a sophisticated hacking campaign that targeted Windows and Android users. The Google Project Zero team has recently launched an initiative aimed at devising new techniques to detect 0-day exploits employed in attacks in the wild. While partnering with the Google Threat Analysis Group (TAG), the experts discovered a watering hole attack in Q1 2020 that was carried out by a highly sophisticated actor.

Hacking 105
article thumbnail

Data Breach at ‘Resident Evil’ Gaming Company Widens

Threatpost

Capcom, the game developer behind Resident Evil, Street Fighter and Dark Stalkers, now says its recent attack compromised the personal data of up to 400,000 gamers.

article thumbnail

You might get hacked before getting vaccinated

Quick Heal Antivirus

COVID-19 is a stark reminder of longstanding inequities in our societies, and how policies need to pay specific. The post You might get hacked before getting vaccinated appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Hacking 105
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Operation Spalax: Targeted malware attacks in Colombia

We Live Security

ESET researchers uncover attacks targeting Colombian government institutions and private companies, especially from the energy and metallurgical industries. The post Operation Spalax: Targeted malware attacks in Colombia appeared first on WeLiveSecurity.

Malware 104
article thumbnail

Sunspot, the third malware involved in the SolarWinds supply chain attack

Security Affairs

Cybersecurity firm CrowdStrike announced to have discovered a third malware strain, named Sunspot , directly involved in the SolarWinds supply chain attack. According to a new report published by the cybersecurity firm Crowdstrike, a third malware, dubbed SUNSPOT, was involved in the recently disclose SolarWinds supply chain attack. SUNSPOT was discovered after the Sunburst / Solorigate backdoor and Teardrop malware, but chronologically it may have been the first code to be involved in the attac

Malware 103
article thumbnail

4 Identity Theft Myths to Stop Believing

Identity IQ

Identity theft has been around for a long time, and it continues to evolve and adapt with the times. With the variety of scams out there, it’s easy to get bogged down in rumors and half-truths. When it comes to identity theft , you need to avoid believing misinformation and spreading it to others. Here are four identity theft myths to stop believing.

article thumbnail

The Top Worry In Cloud Security for 2021

Trend Micro

The cloud is an environment full of potential, providing easy access to technologies that weren’t available a decade ago. However, its not always as sunny as it seems. Continue on to read about the top worry in cloud security for the upcoming year.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Security Operations Struggle to Defend Value, Keep Workers

Dark Reading

Companies continue to value security operations centers but the economics are increasingly challenging, with high analyst turnover and questions raised over return on investment.

91
article thumbnail

Mimecast Certificate Hacked in Microsoft Email Supply-Chain Attack

Threatpost

A sophisticated threat actor has hijacked email security connections to spy on targets.

Hacking 114
article thumbnail

More SolarWinds Attack Details Emerge

Dark Reading

A third piece of malware is uncovered, but there's still plenty of unknowns about the epic attacks purportedly out of Russia.

Malware 127
article thumbnail

Europol Reveals Dismantling of ‘Largest’ Underground Marketplace

Threatpost

Europol announced a wide-ranging investigation that led to the arrest of the alleged DarkMarket operator and the seizure of the marketplace's infrastructure, including more than 20 servers.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

EMA: Some of Pfizer/BioNTech COVID-19 vaccine data was leaked online

Security Affairs

The European Medicines Agency (EMA) revealed that some of the Pfizer/BioNTech COVID-19 vaccine data were stolen from its servers. In December, a cyber attack hit the European Medicines Agency (EMA). At the time, the EMA did not provide technical details about the attack, nor whether it will have an impact on its operations while it is evaluating and approving COVID-19 vaccines.

article thumbnail

Post-Backlash, WhatsApp Spells Out Privacy Policy Updates

Threatpost

WhatsApp aimed to clear the air about its updated privacy policy after reports of mandatory data sharing with Facebook drove users to Signal and Telegram in troves.

Mobile 78
article thumbnail

Police Took Down DarkMarket, the World’s Largest Darknet Marketplace

Security Affairs

The world’s largest black marketplace on the dark web, DarkMarket, has been taken offline by law enforcement in an international operation. .

article thumbnail

Microsoft Defender Zero-Day Fixed in First Patch Tuesday of 2021

Dark Reading

Microsoft patched 83 bugs, including a Microsoft Defender zero-day and one publicly known elevation of privilege flaw.

99
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

Automating Security Risk Assessments for Better Protection

eSecurity Planet

Protecting your organization from IT security risks is an ongoing, fluid task. Proactively identifying, mitigating and remediating security threats is one of the biggest challenges today’s global businesses face. As a savvy tech leader, you are likely hyperfocused on performing security risk audits to keep your networks strong and protected. Automated security risk assessments can be a good way to take your cybersecurity defenses to the next level and make your organization more efficient at the

Risk 69
article thumbnail

Bringing Zero Trust to Secure Remote Access

Dark Reading

Demand for secure remote access has skyrocketed during the pandemic. Here Omdia profiles more secure alternatives to virtual private network (VPN) technology.

VPN 82
article thumbnail

VERT Threat Alert: January 2021 Patch Tuesday Analysis

The State of Security

Today’s VERT Alert addresses Microsoft’s January 2021 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-922 on Wednesday, January 13th. In-The-Wild & Disclosed CVEs CVE-2021-1647 A vulnerability in the Microsoft Malware Protection Engine (MMPE) is currently seeing active exploitation. Since the MMPE is updated regularly with malware definitions, […]… Read More.

article thumbnail

Abusing cloud services to fly under the radar

Fox IT

tl;dr. NCC Group and Fox-IT have been tracking a threat group with a wide set of interests, from intellectual property (IP) from victims in the semiconductors industry through to passenger data from the airline industry. In their intrusions they regularly abuse cloud services from Google and Microsoft to achieve their goals. NCC Group and Fox-IT observed this threat actor during various incident response engagements performed between October 2019 until April 2020.

VPN 68
article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

Just What Does It Take to Develop a Career in the Cybersecurity Domain?

IT Security Guru

This is a reminder I get every day when I interact with people from the cybersecurity fraternity, most of whom say that they landed a career in cybersecurity purely by chance. I recently made a LinkedIn post asking people to share their stories about how they happened to become cybersecurity professionals. The responses that followed validated the same sentiment mentioned above—a career in cybersecurity is more of a chance than a choice.

article thumbnail

Over-Sharer or Troublemaker? How to Identify Insider-Risk Personas

Dark Reading

It's past time to begin charting insider risk indicators that identify risky behavior and stop it in its tracks.

Risk 110
article thumbnail

Adobe Fixes 7 Critical Flaws, Blocks Flash Player Content

Threatpost

Adobe issued patches for seven critical arbitrary-code-execution flaws plaguing Windows and MacOS users.

78
article thumbnail

How to Boost Executive Buy-In for Security Investments

Dark Reading

Linking security budgets to breach-protection outcomes helps executives balance spending against risk and earns CISOs greater respect in the C-suite.

CISO 93
article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.