Tue.May 18, 2021

article thumbnail

Welcoming the Swedish Government to Have I Been Pwned

Troy Hunt

Today I'm very happy to welcome the 16th government to Have I Been Pwned, Sweden. The Swedish National Computer Security Incident Response Team CERT-SE now has full and free access to query all government domains via HIBP's API and gain insights into the impact of data breaches on their government departments. Sweden is now the 4th Scandinavian country I've welcomed onto HIBP and I hope to see many more from other parts of the world join in the future.

article thumbnail

Adding a Russian Keyboard to Protect against Ransomware

Schneier on Security

A lot of Russian malware — the malware that targeted the Colonial Pipeline, for example — won’t install on computers with a Cyrillic keyboard installed. Brian Krebs wonders if this could be a useful defense: In Russia, for example, authorities there generally will not initiate a cybercrime investigation against one of their own unless a company or individual within the country’s borders files an official complaint as a victim.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: 3 sure steps to replace legacy network security systems — in a measured way

The Last Watchdog

Keeping up with the pace of technology, information, and the evolving threat landscape is a challenge for all enterprises. Related: DHS launches 60-day cybersecurity sprints. To make matters more difficult, implementing new security software and processes to address these issues is another big hurdle, often causing disruption—and not the good kind. But with mounting pressure to replace legacy, perimeter-centric defenses with cloud- and hybrid-cloud protection, many organizations are stuck betwee

article thumbnail

DarkSide ransomware group suffers setbacks following Colonial Pipeline attack

Tech Republic Security

But is the cybercrime group down for the count or laying low for now due to outrage over the pipeline attack?

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Apple rejected 215,000 iOS apps due to privacy concerns last year

Hot for Security

Apple is talking up the efforts it makes to police the iOS App Store, revealing that during 2020 it rejected more than 215,000 iPhone apps for violating its privacy policies. In a news release published on its website, Apple detailed an array of statistics of how it protected App Store users from being defrauded. As Apple describes, a common reason why iOS apps are rejected from entering the store is because “they simply ask for more user data than they need, or mishandle the data they do

article thumbnail

Google I/O 2021: Everything Google announced at this year's virtual keynote

Tech Republic Security

At the first-ever virtual Google I/O, Alphabet Chief Executive Officer Sundar Pichai talked about news on Workspace, quantum computing and privacy needs.

142
142

More Trending

article thumbnail

Surface Laptop 4 showcases Microsoft's new approach to PC security

Tech Republic Security

Microsoft is bringing advanced hardware security to more Surface devices with cloud firmware management to help enterprises deploy new PCs quickly.

Firmware 143
article thumbnail

Protect Against Ransomware Using Avast Cloud Backup | Avast

Security Boulevard

In mid-May 2021, the eastern part of the United States faced major gasoline shortages as a result of a ransomware attack against Colonial Pipeline. This isn’t the first major ransomware attack to disrupt people’s daily lives. And it certainly won’t be the last. The post Protect Against Ransomware Using Avast Cloud Backup | Avast appeared first on Security Boulevard.

Backups 141
article thumbnail

5 ways hackers hide their tracks

CSO Magazine

CISOs have an array of ever-improving tools to help spot and stop malicious activity: network monitoring tools, virus scanners, software composition analysis (SCA) tools, digital forensics and incident response (DFIR) solutions, and more. But of course, cybersecurity is an ongoing battle between attack and defense, and the attackers continue to pose novel challenges. [ Keep up with 8 hot cyber security trends (and 4 going cold).

CSO 140
article thumbnail

Is Automation the Answer to Security Fears?

Security Boulevard

Technological advances have revolutionized our lifestyles, but they have yet to eliminate one of our most primal fears. While we enjoy the fruits of our online existence, we still live under the constant concern that our personal data will be compromised and fall into the hands of others. Can our interconnected life in the cloud. The post Is Automation the Answer to Security Fears?

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Scams target families of missing persons, FBI warns

We Live Security

Con artists use social media to find and target victims for various nefarious ends, including to extort relatives of missing persons. The post Scams target families of missing persons, FBI warns appeared first on WeLiveSecurity.

Scams 138
article thumbnail

Examining Russian-language Cybercriminal Marketplaces

Digital Shadows

Our blogs have covered the fate of numerous cybercriminal marketplaces on the clear, deep, and dark web over the years. The post Examining Russian-language Cybercriminal Marketplaces first appeared on Digital Shadows.

article thumbnail

Accellion Data Breach Highlights Third-Party Risk

Security Boulevard

Two mega-breaches caused by third parties earlier this year, following the SolarWinds supply chain hack created a growing tsunami of third-party risk for enterprises and government organizations. Security software provider Accellion also suffered a breach in their FTA tool which caused many of their clients to have their data exposed to hackers. A number of.

article thumbnail

Beware of Fake Oximeter Apps: They Can Steal Your Banking Credentials

Quick Heal Antivirus

No one had expected a new chapter to the current life devouring pandemic. People crawled from one situation. The post Beware of Fake Oximeter Apps: They Can Steal Your Banking Credentials appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Banking 136
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Windows 10 21H1 is released, these are the new features

Bleeping Computer

Microsoft has released the next version of Windows 10 called "21H1", or the May 2021 Update, and it is available to users running Windows 10 2004 or later as an optional update in Windows Update. [.].

135
135
article thumbnail

The Establishment of a Cyber Safety Review Board

Security Boulevard

In 2013, the Obama Administration began asking what government could do to improve cybersecurity. By February 2014, Farnam Jahanian, Assistant Director for Computer and Information Science and Engineering at the National Science Foundation, convened a three-day “idea lab” to come up with suggestions. You can see the resulting report, titled Interdisciplinary Pathways Towards a More.

article thumbnail

NVIDIA cripples cryptocurrency mining on RTX 3080 and 3070 cards

Bleeping Computer

NVIDIA announced today that it's halving the hash rate for Etehereum cryptocurrency mining on the new GeForce RTX 3080, 3070, and 3060 Ti graphics cards to make them less desirable for miners. [.].

article thumbnail

Biden EO Has Teeth, But May Prove Difficult to Implement

Security Boulevard

President Biden served up an Executive Order, prompted by fallout from the SolarWinds attack, that has drawn praise for the administration’s obvious commitment to cybersecurity and a willingness to put the weight of the federal government’s purchasing power behind ambitious plans to bolster the nation’s security, but experts worry that the elements that make it.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Bizarro: a banking Trojan full of nasty tricks

Malwarebytes

Researchers have discovered a new banking Trojan that has been found targeting customers of European and South American banks. They have dubbed the new Trojan Bizarro. How does Bizarro spread? The Bizarro malware spreads via Microsoft Installer (MSI) packages. Identified sources so far have been spam emails and attackers may also use social engineering to convince victims to download a smartphone app.

Banking 134
article thumbnail

Cloud Adoption Conflict: Data Privacy vs. Data Science 

Security Boulevard

A survey conducted by Lead to Market reveals a growing conflict between data scientists and data security professionals. Businesses, in their quest for actionable insights, are pressuring data scientists to accelerate analysis, which requires quick access to a business’s library of data artifacts. However, those charged with data security are implementing more access controls and.

article thumbnail

DDoS attacks: Stronger than ever and increasingly used for extortion

CSO Magazine

Ransomware has taken center stage in the cybercrime ecosystem, causing over $1 billion in losses last year around the world and earning criminals hundreds of millions of dollars in profits. At the same time, distributed denial-of-service (DDoS) attacks, which have also traditionally been used to extort businesses, returned in force. Ransomware groups are even using them to put additional pressure on their victims.

DDOS 133
article thumbnail

Spear-phishing Alert: Hackers Impersonate Truist Bank in an Attempt to Dispatch Malware

Heimadal Security

In a spear-phishing campaign, Truist Financial Corporation has been impersonated by cybercriminals trying to spread malware that seemed to look like remote access trojan (RAT), a program used by hackers to take complete control of the victim’s computer to perform malicious activities. Truist Financial Corp. is one of the largest banks in the United States […].

Banking 132
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Analysis of NoCry ransomware: A variant of the Judge ransomware

Security Affairs

Researchers at Tesorion released a decryptor for Judge ransomware that also decrypts files encrypted by the NoCry ransomware. In January this year, we published a blog post on our analysis of the Judge ransomware. We announced a free decryptor for Judge victims in this blog post, which is available through the NoMoreRansom initiative. Our decryptor has been helping victims to recover their files for free since its release.

article thumbnail

TrustArc Named Cyber Defense Magazine’s Global InfoSec Award Winner

TrustArc

TrustArc has been named the winner of Cyber Defense Magazine’s (CDM) Global InfoSec Award in the “Cutting Edge in Privacy Management Software” category. CDM, the leading cybersecurity-industry publication, announced the win during its 9th Annual RSA Conference. “TrustArc is honored to have received this award, which further justifies just how important our software is for organizations […].

InfoSec 122
article thumbnail

Discovery of Simps Botnet Leads To Ties to Keksec Group

Security Affairs

Uptycs’ threat research team discovered a new botnet, tracked as Simps botnet, attributed to Keksec group, which is focused on DDOS activities. Uptycs’ threat research team has discovered a new Botnet named ‘Simps’ attributed to Keksec group primarily focussed on DDOS activities. We discovered the Simps Botnet binaries downloaded via shell script sample and Remote Code Execution vulnerability exploits by Gafgyt – detailed in our earlier post. .

DDOS 128
article thumbnail

Corporate Boards Can’t Underestimate Role in Cybersecurity Oversight, FTC Warns

Security Boulevard

Five common-sense recommendations for boards of directors to follow to reinforce the security of their organizations, people, and assets. The post Corporate Boards Can’t Underestimate Role in Cybersecurity Oversight, FTC Warns appeared first on Constella. The post Corporate Boards Can’t Underestimate Role in Cybersecurity Oversight, FTC Warns appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Mozilla starts rolling out Site Isolation to all Firefox channels

Bleeping Computer

Mozilla has started rolling out the Site Isolation security feature to all Firefox channels, now also protecting users in the Beta and Release channels from attacks launched via malicious websites. [.].

Software 117
article thumbnail

Verizon’s 2021 DBIR Report: Same, Same, but Different

Duo's Security Blog

Verizon just released its 14th edition of the Verizon Data Breach Incident Report (DBIR) covering 2020’s foray into cybersecurity. Most of the top incident threats mirror last year’s report, with an increase in phishing, ransomware and credential theft in the wake of the worldwide pandemic and workforce’s rapid adoption of remote work. It’s fair to say that 2020 was impossible to predict, but had a significant impact.

Phishing 109
article thumbnail

The Role Of Data Retention Policies In Cybersecurity Preparedness

SecureBlitz

This post reveals the role of data retention policies in cybersecurity preparedness in a corporate environment. The scenarios in which company data gets compromised due to cybersecurity breaches have been a common occurrence ever since the advent of cloud computing, perhaps even the internet itself. This is a ubiquitous issue that spans almost all industries.

article thumbnail

JumpCloud Adds MFA Capability to Enable Zero-Trust

Security Boulevard

JumpCloud today announced it is adding a free one-touch multifactor authentication (MFA) capability to its directory to make it simpler to implement a zero-trust IT environment. Greg Keller, JumpCloud CTO, says JumpCloud Protect enables IT organizations to enforce MFA policies via iOS and Android devices that only requires the end user to push a button.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.