Mon.Feb 15, 2021

article thumbnail

Deliberately Playing Copyrighted Music to Avoid Being Live-Streamed

Schneier on Security

Vice is reporting on a new police hack: playing copyrighted music when being filmed by citizens, trying to provoke social media sites into taking the videos down and maybe even banning the filmers: In a separate part of the video, which Devermont says was filmed later that same afternoon, Devermont approaches [BHPD Sgt. Billy] Fair outside. The interaction plays out almost exactly like it did in the department — when Devermont starts asking questions, Fair turns on the music.

Media 344
article thumbnail

Bluetooth Overlay Skimmer That Blocks Chip

Krebs on Security

As a total sucker for anything skimming-related, I was interested to hear from a reader working security for a retail chain in the United States who recently found Bluetooth-enabled skimming devices placed over top of payment card terminals at several stores. Interestingly, these skimmers interfered with the terminal’s ability to read chip-based cards, forcing customers to swipe the stripe instead.

Retail 299
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

On Vulnerability-Adjacent Vulnerabilities

Schneier on Security

At the virtual Engima Conference , Google’s Project Zero’s Maggie Stone gave a talk about zero-day exploits in the wild. In it, she talked about how often vendors fix vulnerabilities only to have the attackers tweak their exploits to work again. From a MIT Technology Review article : Soon after they were spotted, the researchers saw one exploit being used in the wild.

article thumbnail

“Better OKRs Through Threat Modeling”

Adam Shostack

Abhay Bhargav has a really excellent post on Better OKRs for Security through Effective Threat Modeling. I really like how he doesn’t complain about the communication issues between security and management, but offers up a concrete suggestion for improvement. Key quote: “Effective Threat Modeling by itself can ensure that your OKRs and AppSec Program are not only in great tactical shape, but also help define a strategic roadmap for your AppSec Program.” I like the post so much

239
239
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

US Cyber Command Valentine’s Day Cryptography Puzzles

Schneier on Security

The US Cyber Command has released a series of ten Valentine’s Day “Cryptography Challenge Puzzles.” Slashdot thread. Reddit thread. (And here’s the archived link, in case Cyber Command takes the page down.).

245
245
article thumbnail

GUEST ESSAY: Now more than ever, companies need to proactively promote family Online Safety

The Last Watchdog

Cybersecurity training has steadily gained traction in corporate settings over the past decade, and rightfully so. In response to continuing waves of data breaches and network disruptions, companies have made a concerted effort and poured substantial resources into promoting data security awareness among employees, suppliers and clients. Safeguarding data in workplace settings gets plenty of attention.

Education 178

More Trending

article thumbnail

Millions of Email based Cyber Attacks missed by organizations

CyberSecurity Insiders

Although many organizations are using email protection solutions, millions of email attacks are still going undetected in corporate networks, says a research carried out by Barracuda. Barracuda Email Threat Scanner was used to scan the computer networks of 4550 organizations and out 2,600,531 mailboxes, over 2,029,413 were found to be targeted by unique cyber attacks.

article thumbnail

Network Security: 5 Fundamentals for 2021

Security Boulevard

In January 2020, no one could have predicted how unpredictable the coming year would be. But despite the seismic changes to the way we work, the biggest network security threats to organizations were mostly the same old threats we’ve been facing for the past five years. Yet even the largest enterprises with the most advanced, The post Network Security: 5 Fundamentals for 2021 appeared first on Security Boulevard.

article thumbnail

Linux 101: How to remove legacy communication services

Tech Republic Security

To keep your Linux servers and desktops as secure as possible, you should check for (and remove) legacy communication services. Jack Wallen shows you how.

136
136
article thumbnail

Spam and phishing in 2020

SecureList

Figures of the year. In 2020: The share of spam in email traffic amounted to 50.37%, down by 6.14 p.p. from 2019. Most spam (21.27%) originated in Russia. Kaspersky solutions detected a total of 184,435,643 malicious attachments. The email antivirus was triggered most frequently by email messages containing members of the Trojan.Win32.Agentb malware family.

Phishing 137
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Record?breaking number of vulnerabilities reported in 2020

We Live Security

High-severity and critical bugs disclosed in 2020 outnumber the sum total of vulnerabilities reported 10 years prior. The post Record‑breaking number of vulnerabilities reported in 2020 appeared first on WeLiveSecurity.

141
141
article thumbnail

Microsoft is testing a hidden Windows Terminal Settings screen

Bleeping Computer

Microsoft released Windows Terminal Preview v1.5 this week, and it comes with some useful improvements, including full support for clickable hyperlinks, command palette improvements, emoji icon support, and more. [.].

137
137
article thumbnail

Cloud Security Remains Elusive in Public Sector

Security Boulevard

Despite the move to the cloud, many government entities grapple with long-standing, cloud-related cybersecurity challenges. Consider a recent survey from data security provider Netwrix, based on responses from 937 IT professionals. This survey showed that, while security challenges persist, many cybersecurity woes in the federal government are self-inflicted.

article thumbnail

France links Russian Sandworm hackers to hosting provider attacks

Bleeping Computer

The French national cyber-security agency has linked a series of attacks that resulted in the breach of multiple French IT providers over a span of four years to the Russian-backed Sandworm hacking group. [.].

Hacking 136
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Overcoming Privacy Inertia to Protect Data

Security Boulevard

With so many organizations relying on cloud computing, keeping data protected while using cloud services has become a high priority. Yet, even though there is a greater emphasis on overall cybersecurity for the cloud, data privacy has been slower to evolve. That could be for any number of reasons – the emphasis on data privacy. The post Overcoming Privacy Inertia to Protect Data appeared first on Security Boulevard.

article thumbnail

DDoS attack takes down EXMO cryptocurrency exchange servers

Bleeping Computer

The servers of British cryptocurrency exchange EXMO were taken offline temporarily after being targeted in a distributed denial-of-service (DDoS) attack. [.].

article thumbnail

Measuring Security Risk vs. Success

Security Boulevard

Oftentimes, how organizations measure risk determines how they will prioritize investments. For IT professionals, building a set of metrics for security needs is often accompanied by feelings of anxiety, because if measurements look at the wrong data or indicators, they may lead to a false sense of security. Security programs are made up of many. The post Measuring Security Risk vs.

Risk 133
article thumbnail

The malicious code in SolarWinds attack was the work of 1,000+ developers

Security Affairs

Microsoft says it found 1,000-plus developers’ fingerprints on the SolarWinds attack. Microsoft’s analysis of the SolarWinds supply chain attack revealed that the code used by the threat actors was the work of a thousand developers. Microsoft president Brad Smith provided further details about the investigation of the SolarWinds supply chain attack, the company’s analysis of the malicious code involved in the hack suggests it was the work of a thousand developers.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

OSINT: Mapping Threat Actor Social Media Accounts

Security Boulevard

A threatening social media post targeting an executive, employee, brand, or any other asset often has merit to it, and investigating the online accounts associated with the threat actor is imperative in the process of assessing risk. By mapping social media accounts operated by the threat actor, you can build a more comprehensive profile of the user and better assess the risk posed.

Media 131
article thumbnail

Gang arrested for SIM-swapping celebrities, stealing $100 million

Malwarebytes

The UK’s National Crime Agency (NCA)—working alongside the US Secret Service, Homeland Security, the FBI, Europol, and the District Attorney’s Office of Santa Clara California—spearheaded the arrest of eight British citizens in the UK and Scotland, aged between 18 to 26, for a string of SIM swapping attacks that occurred in 2020. These attacks targeted thousands of people and netted some high-profile victims such as online influencers, sports stars, and musicians.

article thumbnail

Microsoft will alert Office 365 admins of Forms phishing attempts

Bleeping Computer

Microsoft is adding new security warnings to the Security and Compliance Center (SCC) default alert policies to inform IT admins of detected phishing attempts abusing Microsoft Forms in their tenants. [.].

Phishing 125
article thumbnail

Next-Gen Protection Essential to Prevent Evolving Phishing Attacks 

Security Boulevard

In early February, SlashNext debuted “Phish Stories,” a?videocast?and podcast series?designed to educate cybersecurity professionals?about?the latest, most innovative?phishing attacks challenging businesses today.??? In each episode,?cybersecurity experts?discuss?new?zero-hour?phishing attacks?— their latest strategies, attack vectors, and technologies used?

Phishing 125
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Ransomware news trending on Google

CyberSecurity Insiders

A France-based hospital was reportedly hit by a ransomware attack and confirmed sources speak in that the healthcare network was hit by those spreading Egregor Ransomware. The hospital that has been hit is Center Hospitalier de Dax Cote d Argent and sources say that the medical facility was hit by ransomware on February 8h,2021. Avast, a Cybersecurity vendor reports the malware attack has disrupted the hospital services so much that it has brought the patient care to a halt as email services and

article thumbnail

France agency ANSSI links Russia’s Sandworm APT to attacks on hosting providers

Security Affairs

French agency ANSSI attributes a series of attacks targeting Centreon servers to the Russia-linked Sandworm APT group. The French security agency ANSSI is warming of a series of attacks targeting Centreon monitoring software used by multiple French organizations and attributes them to the Russia-linked Sandworm APT group. The first attack spotted by ANSSI experts dates back to the end of 2017 and the campaign continued until 2020.

VPN 118
article thumbnail

Could an ex-employee be planting ransomware on your firm’s network?

Graham Cluley

A 33-year-old man has been arrested after allegedly hacking into his former employer's computer system to plant ransomware.

article thumbnail

Cyberattack on Dutch Research Council (NWO) suspends research grants

Bleeping Computer

Servers belonging to the Dutch Research Council (NWO) have been compromised, forcing the organization to make its network unavailable and suspend subsidy allocation for the foreseeable future. [.].

117
117
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Keep your e-wallets safe from Cyber Attacks says Kaspersky

CyberSecurity Insiders

Russian Cybersecurity firm Kaspersky has warned all those who have a used to the habit of storing digital currency in their e-wallets, and this includes those dealing with cryptocurrency like Bitcoins and Monero as well. The Eugene Kaspersky led firm has warned the mobile wallet industry that their USD $1.9 billion transactions that take place on an annual note are on the verge of being hacked at any point of time.

article thumbnail

Apple will proxy Safe Browsing requests to hide iOS users' IP from Google

The Hacker News

Apple's upcoming iOS 14.5 update will come with a new feature that will redirect all fraudulent website checks through its own proxy servers as a workaround to preserve user privacy and prevent leaking IP addresses to Google.

114
114
article thumbnail

270 addresses are responsible for 55% of all cryptocurrency money laundering

Zero Day

Most cryptocurrency money laundering is concentrated in a few online services, opening the door for law enforcement actions.

article thumbnail

A Sticker Sent On Telegram Could Have Exposed Your Secret Chats

The Hacker News

Cybersecurity researchers on Monday disclosed details of a now-patched flaw in the Telegram messaging app that could have exposed users' secret messages, photos, and videos to remote malicious actors. The issues were discovered by Italy-based Shielder in iOS, Android, and macOS versions of the app.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.