Wed.Feb 10, 2021

article thumbnail

Ransomware Profitability

Schneier on Security

Analyzing cryptocurrency data, a research group has estimated a lower-bound on 2020 ransomware revenue: $350 million, four times more than in 2019. Based on the company’s data, among last year’s top earners, there were groups like Ryuk, Maze (now-defunct), Doppelpaymer, Netwalker ( disrupted by authorities ), Conti, and REvil (aka Sodinokibi).

article thumbnail

177% increase: Hackers grabbed 21.3 million healthcare records in the second half of 2020

Tech Republic Security

A new breach analysis from CI Security found that cybercriminals are going after medical billing and insurance companies.

Insurance 212
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft patches actively exploited Windows kernel flaw

We Live Security

This month’s relatively humble bundle of security updates fixes 56 vulnerabilities, including a zero-day bug and 11 flaws rated as critical. The post Microsoft patches actively exploited Windows kernel flaw appeared first on WeLiveSecurity.

144
144
article thumbnail

Love is in the air—and cybercriminals are taking advantage

Tech Republic Security

Malicious Valentine's Day-themed phishing campaigns are up 29% from last year, according to Check Point Research.

Phishing 184
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Hackers try to poison Florida citizens through Cyber Attack

CyberSecurity Insiders

Hackers whose intention was to kill the citizens by inducting poison into their drinking water consumption facility targeted a small town in Florida. However, the massacre was averted by timely reaction of the administrator of the water utility. Going with the details, Oldsmar, a small town in FL consisting 14,000 people as populace, was hit by a cyber attack on February 5th of 2021.

article thumbnail

Hit block caller: 75% of Americans were targeted by scammers

Tech Republic Security

While it's logical to assume seniors would be primary targets, a new report revealed that millennials were actually the most targeted demographic group of the more than 50 billion spam calls made in 2020.

144
144

More Trending

article thumbnail

SOC Threat Coverage Analysis?—?Why/How?

Anton on Security

SOC Threat Coverage Analysis?—?Why/How? As I mentioned in Detection Coverage and Detection-in-Depth , the topic of threat detection coverage has long fascinated me. Back in my analyst days, we looked at it as a part of a security use case lifecycle process. For example, we focused on things like number and quality of alerts per SIEM use case, false/useless alert (“false positive”) numbers and ratios (to useful alerts), escalations to incident response, tuning, etc.

article thumbnail

Using Strategic Choices to Ensure Continuous and Effective Cyber Security

Security Boulevard

Organizations are overwhelmed by the choice of cyber security tools in the market. They need to balance prioritizing and remediating vulnerabilities with managing their secure configurations. What’s more, many organizations are using hybrid clouds where they need to protect assets that are hosted both on premises and in the cloud. This complexity requires a thoughtful […]… Read More.

Marketing 137
article thumbnail

75% of Apps in the Healthcare Industry Have a Security Vulnerability

Veracode Security

In light of the current pandemic, our healthcare industry has been challenged like never before. Healthcare workers heroically stepped up to the plate, caring for those in need, while the industry itself digitally transformed to keep up with the influx of patient data and virtual wellness appointments. The increase of digital activity has brought about new security threats with cyberattackers targeting patient data.

article thumbnail

NordVPN puts the price tag of stolen streaming subscriptions at $38 million

Tech Republic Security

Malware designed to steal log-in information saved in browsers has infected 16 million computers and swiped credentials for up to 174,800 accounts.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Transforming Your IT Risk Management from Reactive to Proactive in 5 Steps

Security Boulevard

As a seasoned IT risk management professional, you already know that staying on top of security is a. Read More. The post Transforming Your IT Risk Management from Reactive to Proactive in 5 Steps appeared first on Hyperproof. The post Transforming Your IT Risk Management from Reactive to Proactive in 5 Steps appeared first on Security Boulevard.

Risk 135
article thumbnail

Following Oldsmar attack, FBI warns about using TeamViewer and Windows 7

Zero Day

An FBI alert sent on Tuesday warns companies about the use of out-of-date Windows 7 systems, poor account passwords, and desktop sharing software TeamViewer.

Passwords 140
article thumbnail

The Hacker Mind Podcast: The Right To Repair

Security Boulevard

How do the current DMCA laws impact those who hack digital devices? And why doesn’t our basic right to repair our devices extend into the digital world? To answer these questions, Paul Roberts, Editor-in-Chief of the Security Ledger, founded secureparis.org, a group of infosec experts who are volunteering to fight for the right to repair. The post The Hacker Mind Podcast: The Right To Repair appeared first on Security Boulevard.

InfoSec 133
article thumbnail

Supply-Chain Hack Breaches 35 Companies, Including PayPal, Microsoft, Apple

Threatpost

Ethical hacker Alex Birsan developed a way to inject malicious code into open-source developer tools to exploit dependencies in organizations internal applications.

Hacking 130
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

FBI Issues Private Industry Notification in Light of Florida Water Plant Hack

Hot for Security

The US Federal Bureau of Investigation has issued a private industry notification after a cyberattack that targeted a water plant in the state of Florida. As reported earlier this week , the Oldsmar water treatment systems were remotely accessed by an unknown threat actor via TeamViewer, the popular software tool designed for remote control, desktop sharing, online meetings, and file transfer between computers.

Hacking 124
article thumbnail

Oldsmar cyberattack raises importance of water utility assessments, training

CSO Magazine

On Monday, February 8, a press conference hosted by Pinellas County, Florida, sheriff Bob Gualtieri dropped an industrial cybersecurity bombshell that reverberated worldwide. Gualtieri, along with the mayor and city manager of Oldsmar (population 15,000), revealed that a hacker had infiltrated the Oldsmar water treatment system to change the city’s water supply levels of sodium hydroxide from 100 parts per million to 11,100 parts per million.

article thumbnail

Google Android to simplify mobile security with Enterprise Essentials

CyberSecurity Insiders

Most Small and Medium Scale Businesses(SMBs) are finding it difficult to manage a fleet of mobile devices, especially when half of their workforce is remotely working. So, in such situations, it becomes extremely tedious for administrators to manage the fleet. This is where Google is offering Android based Enterprise Mobility Management (EMM) tools to break the complexity faced by SMBs regards to security management.

Mobile 123
article thumbnail

Anti-malware firm Emsisoft accidentally exposes internal DB

Security Affairs

Antivirus firm Emsisoft discloses a data breach, a third-party had access to a publicly exposed database containing technical logs. The anti-malware solutions provider Emsisoft disclosed last week a data breach. The company revealed that a third-party had accessed a publicly exposed database containing technical logs. The root cause of the incident was a misconfiguration of a database, used in a test environment, that was exposed to the Internet.

Malware 122
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Law Enforcement Eyeing Contact Tracing Apps

Security Boulevard

Some might say it was inevitable that, once law enforcement and intelligence agencies realized the power of COVID-19 contact tracing applications to confirm proximity between persons, privacy would become a secondary issue. They would be right. Australia: Incidental COVID-19 App Data Collection The Office of the Inspector General of Intelligence and Security conducted a study.

article thumbnail

LodaRAT Windows Malware Now Also Targets Android Devices

The Hacker News

A previously known Windows remote access Trojan (RAT) with credential-stealing capabilities has now expanded its scope to set its sights on users of Android devices to further the attacker's espionage motives. "The developers of LodaRAT have added Android as a targeted platform," Cisco Talos researchers said in a Tuesday analysis.

Malware 119
article thumbnail

The most important cybersecurity topics for business executives

CSO Magazine

Industry rhetoric suggests that cybersecurity is an important topic in corporate boardrooms and C-suites, but according to a recent ESG survey, this is only partly true. While 58% of senior cybersecurity and business managers say that their organization’s C-level executives' commitment and buy-in to cybersecurity is “very good,” the remaining 42% say that their organization’s C-level executives' commitment and buy-in to cybersecurity is “adequate, fair, or poor.

article thumbnail

Hackers auction alleged stolen Cyberpunk 2077, Witcher source code

Bleeping Computer

Threat actors are auctioning the alleged source code for CD Projekt Red games, including Witcher 3, Thronebreaker, and Cyberpunk 2077, that they state were stolen in a ransomware attack. [.].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

SAP addresses a critical flaw in SAP Commerce Product

Security Affairs

SAP released seven new security notes on February 2021 Security Patch Day, including a Hot News note for a critical issue affecting SAP Commerce. SAP released seven new security notes on February 2021 Security Patch Day and updated six previously released notes. The new security notes include a Hot News note that addresses a critical vulnerability, tracked as CVE-2021-21477, in SAP Commerce.

article thumbnail

Proofpoint sues Facebook to get permission to use lookalike domains for phishing tests

Zero Day

Facebook's crackdown on lookalike domains last year has touched some of the domains security firm Proofpoint was using for security awareness training exercises.

article thumbnail

Many TCP/IP stacks found vulnerable to Mitnick attack, some still unpatched

SC Magazine

Nine major TCP/IP stacks are vulnerable to a decades old attack, and some have yet to be patched. The so-called Mitnick attack capitalizes on an improperly generated random number, known as an initial sequence number, used to prevent collisions in TCP/IP connections. If hackers can guess the number, they can insert themselves as a man in the middle.

IoT 114
article thumbnail

How SMBs met the 2020 challenge and predictions for 2021

Security Boulevard

Throughout these challenging times, our channel partners have kept their finger on the pulse of network security for small and medium businesses (SMBs). In our recent “Voice of the Channel” survey, they gave us some interesting insights on how businesses met the challenges in 2020, and what’s in store for 2021. It’s safe to say […]. The post How SMBs met the 2020 challenge and predictions for 2021 first appeared on Untangle.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Paving the way: Inspiring Women in Payments - A podcast featuring Angel Grant

PCI perspectives

When she’s not perfecting her lock-picking skills, Angel Grant is busy building a diverse team who have the right attributes for the dynamic world of technology. In this edition of our podcast series, Angel explains that since your future job probably doesn’t exist yet, the keys to success are your transferrable skills.

article thumbnail

How to harden Microsoft Edge against cyberattacks

CSO Magazine

I’m old enough to remember the screeching sound of a modem as it connected to the internet. Now we hold in our pockets more technology than I used with Netscape Navigator and Altavista to explore the World Wide Web, and web browsers have become the portal through which we access most of our critical apps and services. As we enter the era of cloud computing and the end of Adobe Flash, it’s time for enterprises to not only standardize on a web browser, but to ensure that your settings and deployme

Internet 111
article thumbnail

Protecting S3 from exfiltration attacks

Security Boulevard

In our last post on S3 buckets, we discussed “Why a modern approach is needed to protect S3 buckets.” In this post we’ll take this …. The post Protecting S3 from exfiltration attacks appeared first on Cyral. The post Protecting S3 from exfiltration attacks appeared first on Security Boulevard.

110
110
article thumbnail

French MNH health insurance company hit by RansomExx ransomware

Bleeping Computer

French health insurance company Mutuelle Nationale des Hospitaliers (MNH) has suffered a ransomware attack that has severely disrupted the company's operations. BleepingComputer has learned. [.].

Insurance 109
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.