Fri.Oct 29, 2021

article thumbnail

Weekly Update 267

Troy Hunt

Now this office is starting to look good! New wallpaper is in and brackets for the shelf are ready, just waiting for it to be made and fitted now. Oh - I mentioned a sound absorbing material that'll go up the wall in front of me and the ceiling - here's what'll it'll look like: During yesterday's weekly update vid I mentioned some sound absorbing material was going into my office.

195
195
article thumbnail

Cybercrime: Europol arrests 12 people for ransomware activities possibly affecting 1,800 victims in 71 countries

Tech Republic Security

The European police force stated the ransomware activities targeted critical infrastructures and mostly large corporations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Can You Keep Your Personal Information Safe?

CyberSecurity Insiders

A few simple changes to your devices and accounts can help discourage cyber criminals from trying to access your data. Getting started is easy. This short guide presents some quick measures you can take to protect your privacy and keep your personal info safe. Prevent Data Breaches. Giants like Facebook and Target have suffered breaches and password leaks, so it’s safe to say data from at least one of your online accounts could have been leaked.

Passwords 141
article thumbnail

Modern cybersecurity needs not just awareness, but a whole new perspective

Security Boulevard

As Cybersecurity Awareness Month draws to a close, we’ve had a chance to reflect on the state of the cybersecurity. The post Modern cybersecurity needs not just awareness, but a whole new perspective appeared first on Entrust Blog. The post Modern cybersecurity needs not just awareness, but a whole new perspective appeared first on Security Boulevard.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Google Chrome is Abused to Deliver Malware as ‘Legit’ Win 10 App

Threatpost

Malware delivered via a compromised website on Chrome browsers can bypass User Account Controls to infect systems and steal sensitive data, such as credentials and cryptocurrency.

Malware 128
article thumbnail

Hive ransomware now encrypts Linux and FreeBSD systems

Bleeping Computer

The Hive ransomware gang now also encrypts Linux and FreeBSD using new malware variants specifically developed to target these platforms. [.].

More Trending

article thumbnail

Police arrest hackers behind over 1,800 ransomware attacks

Bleeping Computer

The Europol has announced the arrest of 12 individuals who are believed to be linked to ransomware attacks against 1,800 victims in 71 countries. [.].

article thumbnail

Dealing with Good & Bad Times in Cyber

Jane Frankland

It’s so easy to look at other people whether in person at an event, or on social media, and think they’ve got it all worked out and that their lives are so much better than yours. Maybe even to want what they have. Judgement and assumptions come easy. It’s easy to make them and it’s easy to be triggered by them. When I look at what I’ve achieved over the years, I see good and bad times.

article thumbnail

The Week in Ransomware - October 29th 2021 - Making arrests

Bleeping Computer

This week, international law enforcement operations went on the offensive, making arrests in numerous countries for ransomware-related activities. [.].

article thumbnail

Diversity Matters in Cybersecurity

Cisco Security

It’s as serendipitous as it seems designed that there are two important worldwide recognitions in October: Global Diversity and Cybersecurity Awareness. The intersection is a powerful reminder for the security industry that diversity fuels innovation. The more varied the experiences and thinking of its people, the better the outcomes. We know instinctively that Diversity and Inclusion (D&I) matters.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

New 'Shrootless' Bug Could Let Attackers Install Rootkit on macOS Systems

The Hacker News

Microsoft on Thursday disclosed details of a new vulnerability that could allow an attacker to bypass security restrictions in macOS and take complete control of the device to perform arbitrary operations on the device without getting flagged by traditional security solutions.

118
118
article thumbnail

Microsoft to offer cyber security training in community colleges across US

CyberSecurity Insiders

Microsoft has announced that it is going to offer cyber security training to interested students who are studying in community colleges across the United States. To reach its aim, the American tech giant has announced that it is going to invest millions of dollars on nurturing new talent to fill 250,000 jobs lying vacant in various cybersecurity roles.

Education 116
article thumbnail

This New Android Malware Can Gain Root Access to Your Smartphones

The Hacker News

An unidentified threat actor has been linked to a new Android malware strain that features the ability to root smartphones and take complete control over infected smartphones while simultaneously taking steps to evade detection. The malware has been named "AbstractEmu" owing to its use of code abstraction and anti-emulation checks to avoid running while under analysis.

Malware 115
article thumbnail

The Dawn of Insider Risk – Are You Prepared?

Security Boulevard

We’re going to have to fire her. That’s what I thought one afternoon when I received an unexpected call from our security team. A new sales hire had just downloaded several documents from her previous employer onto the company-issued laptop we’d given her. This looked like the textbook definition of insider theft by infiltration. An. The post The Dawn of Insider Risk – Are You Prepared?

Risk 113
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

The return of the Malwarebytes CrackMe

Malwarebytes

This blog post was authored by Hasherezade. Twice in the past ( 2017 , 2018 ) we published a Capture-The-Flag challenge dedicated to aspiring malware analysts. Each time it was a Windows executable, containing up to 3 stages to break, in order to get the final flag. The goal of the crackme was to provide an exercise where the contestants will be able to challenge themselves in understanding and overcoming techniques commonly present in real-life malware.

Malware 112
article thumbnail

Microsoft: Windows web content filtering now generally available

Bleeping Computer

Microsoft has announced that web content filtering has reached general availability and is now available for all Windows enterprise customers. [.].

123
123
article thumbnail

ESET found a variant of the Hive ransomware that encrypts Linux and FreeBSD

Security Affairs

The Hive ransomware operators have developed a new variant of their malware that can encrypt Linux and FreeBSD. ESET researchers discovered a new Hive ransomware variant that was specifically developed to encrypt Linux and FreeBSD. Researchers at the cybersecurity firm believe that the new encryptors are still under development. Both variants are written in Golang, but the strings, package names and function names have been obfuscated.

article thumbnail

SolarMarker Attackers Use SEO Poisoning to Push Malicious Code

eSecurity Planet

Cybercriminals leveraging the SolarMarker.NET-based backdoor are using a technique called SEO poisoning to drive malicious payloads into victims’ systems so they can gain access to the credentials and data within. According to researchers at Menlo Security, the SolarMarker campaign is one of two such efforts they’ve seen in recent months using SEO poisoning to deceive users and get them to download the malicious payload into their systems.

Malware 109
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Google fixes 2 new actively exploited zero-day flaws in Chrome

Security Affairs

Google has released Chrome 95.0.4638.69 for Windows, Mac, and Linux to address two actively exploited zero-day vulnerabilities. Google has released Chrome 95.0.4638.69 for Windows, Mac, and Linux to address two zero-day vulnerabilities, tracked as CVE-2021-38000 and CVE-2021-38003, actively exploited in attacks in the wild. Google fixed a total of seven vulnerabilities with the latest release of the popular browser.

article thumbnail

Employees To Demand Remote Work In 2022 | Avast

Security Boulevard

Forrester has released its annual prediction guide, in which it anticipates that 2022 will see an increased demand from employees to work remotely, so much so that 30% of the companies that don’t support remote working will see their staff’s resignation rates rise to 2.5%. The guide, called Predictions 2022: Disruptive Forces Necessitate Bold Decisions , also suggests that the 50% of U.S. adults who “regularly make purchases from brands that align with their personal values” will drive “10 big m

article thumbnail

An Apparent Ransomware Hack Puts the NRA in a Bind

WIRED Threat Level

The group behind the reported attack is under sanctions from the US Treasury, which means a payout could come with penalties for the victim.

Hacking 115
article thumbnail

Russian TrickBot Gang Hacker Extradited to U.S. Charged with Cybercrime

The Hacker News

A Russian national, who was arrested in South Korea last month and extradited to the U.S. on October 20, appeared in a federal court in the state of Ohio on Thursday to face charges for his alleged role as a member of the infamous TrickBot group.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Shrootless: Microsoft finds Apple macOS vulnerability

Malwarebytes

Microsoft researchers have discovered a vulnerability in macOS, dubbed Shrootless, that can allow attackers to bypass System Integrity Protection (SIP) and perform malicious activities, such as gaining root privileges and installing rootkits on vulnerable devices. Microsoft reported the Shrootless attack to Apple’s security team earlier this year, together with a proof-of-concept that showed how the bug could be abused to install a malicious kernel extension (rootkit).

96
article thumbnail

Week in security with Tony Anscombe

We Live Security

ESET discovers Wslink – Why secure-by-design is a must – Staying cybersecure this Halloween and beyond – Operation Dark HunTOR. The post Week in security with Tony Anscombe appeared first on WeLiveSecurity.

article thumbnail

Tips to protect your data, security, and privacy from a hands-on expert

Malwarebytes

This post was authored by one of the most active helpers on the Malwarebytes forums who wishes to remain anonymous. Back in the early days of personal computing, perhaps one of the only real concerns was data loss from a drive failure. That risk still exists, but we all face many other threats today too. There are rootkits, Trojans, worms, viruses, ransomware, phishing, identity theft, and social engineering to worry about.

Backups 95
article thumbnail

Friday Five 10/29

Digital Guardian

Apple fixes a critical SIP bypass and personal data protection becomes a fundamental right in Brazil - catch up on the infosec news of the week with the Friday Five!

InfoSec 98
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

NSA and CISA explained how to prevent and detect lateral movement in 5G networks via cloud systems

Security Affairs

The US NSA and CISA published a security advisory to warn about threat actors compromising 5G networks via cloud infrastructure. The US National Security Agency and the US Cybersecurity Infrastructure and Security Agency have published a security advisory to warn of attacks on 5G networks through the hijacking of a provider’s cloud resources. The report is part of a four-part series that was built on the ESF Potential Threat Vectors to 5G Infrastructure white paper that was released by the US ag

article thumbnail

Snake malware biting hard on 50 apps for only $25

Bleeping Computer

Cybercriminals are flooding to use the Snake password-stealing trojan, making it one of the popular malware families used in attacks. [.].

Malware 105
article thumbnail

Police arrested 12 individuals involved in 1800 ransomware attacks worldwide

Security Affairs

Europol and Norwegian Police arrested 12 individuals over ransomware attacks on organizations worldwide, including critical infrastructure operators. A joint operation conducted by Europol, the Norwegian Police and other authorities led to the arrest of 12 individuals over ransomware attacks on organizations worldwide, including critical infrastructure operators.

article thumbnail

BrandPost: New HP Wolf Security Report: 83% of IT Teams Say Work from Home Is a ‘Ticking Time Bomb’

CSO Magazine

Security is critical to business operations. The disruptive impact of ransomware attacks has made this clear. But if employees don’t understand the goals and reasoning behind their organization’s security policies – and if technical controls are too obtrusive – this can lead to apathy, resentment, and even circumvention. The latest HP Wolf Security study – Rebellions & Rejections – uncovers worrying workforce security trends, examining how IT security teams have responded to the challenge

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.