Thu.Mar 04, 2021

article thumbnail

Three Top Russian Cybercrime Forums Hacked

Krebs on Security

Over the past few weeks, three of the longest running and most venerated Russian-language online forums serving thousands of experienced cybercriminals have been hacked. In two of the intrusions, the attackers made off with the forums’ user databases, including email and Internet addresses and hashed passwords. Members of all three forums are worried the incidents could serve as a virtual Rosetta Stone for connecting the real-life identities of the same users across multiple crime forums.

article thumbnail

Chinese Hackers Stole an NSA Windows Exploit in 2014

Schneier on Security

Check Point has evidence that (probably government affiliated) Chinese hackers stole and cloned an NSA Windows hacking tool years before (probably government affiliated) Russian hackers stole and then published the same tool. Here’s the timeline : The timeline basically seems to be, according to Check Point: 2013: NSA’s Equation Group developed a set of exploits including one called EpMe that elevates one’s privileges on a vulnerable Windows system to system-administrator level

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Report: Quality, not quantity, is the hallmark of the latest waves of phishing attacks

Tech Republic Security

Cybercriminals have changed tactics since COVID-19, with surgically precise social engineering attacks targeting business apps replacing batch-and-blast phishing.

Phishing 199
article thumbnail

Four Microsoft Exchange Zero-Days Exploited by China

Schneier on Security

Microsoft has issued an emergency Microsoft Exchange patch to fix four zero-day vulnerabilities currently being exploited by China.

254
254
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

How banks and banking customers can protect themselves against financial crimes

Tech Republic Security

Account takeovers and online banking fraud are two types of attacks on the rise against financial institutions and their customers, says Feedzai.

Banking 194
article thumbnail

Extortion Gang Breaches Cybersecurity Firm Qualys Using Accellion Exploit

The Hacker News

Enterprise cloud security firm Qualys has become the latest victim to join a long list of entities to have suffered a data breach after zero-day vulnerabilities in its Accellion File Transfer Appliance (FTA) server were exploited to steal sensitive business documents.

More Trending

article thumbnail

The Right to Be Forgotten: Cybercriminal Forum Account Deletion

Digital Shadows

We often hear lines like “your past will always catch up with you, no matter how hard you try to. The post The Right to Be Forgotten: Cybercriminal Forum Account Deletion first appeared on Digital Shadows.

article thumbnail

Clubhouse app raises security, privacy concerns

CSO Magazine

Social media app Clubhouse has been on the market for less than one year and it’s already facing privacy-related court filings and fallout from a user data leak that has been exploited , in which a user recorded and shared private conversations, user login information, and metadata to another website.

Marketing 136
article thumbnail

Wall Street targeted by new Capital Call investment email scammers

The State of Security

Business Email Compromise (BEC) scammers, who have made rich returns in recent years tricking organisations into transferring funds into their accounts, have found a new tactic which attempts to swindle Wall Street firms out of significantly larger amounts of money. Read more in my article on the Tripwire State of Security blog.

article thumbnail

FireEye finds new malware likely linked to SolarWinds hackers

Bleeping Computer

FireEye discovered a new "sophisticated second-stage backdoor" on the servers of an organization compromised by the threat actors behind the SolarWinds supply-chain attack. [.].

Malware 136
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Cybersecurity risks and challenges facing the financial industry

We Live Security

A primer on various threats looming over financial companies and the steps that these organizations can take to counter them. The post Cybersecurity risks and challenges facing the financial industry appeared first on WeLiveSecurity.

Risk 143
article thumbnail

NSA, CISA issue guidance on Protective DNS services

SC Magazine

The National Security Agency (NSA) and Cybersecurity and Infrastructure Agency (CISA) released a joint information sheet Thursday that offers guidance on the benefits of using a Protective Domain Name System (PDNS). A PDNS service uses existing DNS protocols and architecture to analyze DNS queries and mitigate threats. It leverages various open source, commercial, and governmental threat feeds to categorize domain information and block queries to identified malicious domains.

DNS 131
article thumbnail

Ransomware is a multi-billion industry and it keeps growing

Bleeping Computer

An analysis from global cybersecurity company Group-IB reveals that ransomware attacks more than doubled last year and increased in both scale and sophistication. [.].

article thumbnail

Zero-day vulnerabilities in Microsoft Exchange Server

SecureList

What happened? On March 2, 2021 several companies released reports about in-the-wild exploitation of zero-day vulnerabilities inside Microsoft Exchange Server. The following vulnerabilities allow an attacker to compromise a vulnerable Microsoft Exchange Server. As a result, an attacker will gain access to all registered email accounts, or be able to execute arbitrary code (remote code execution or RCE) within the Exchange Server context.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Russian cybercriminal forum hacked, user details exposed

Graham Cluley

A Russian cybercrime forum appears to have suffered a data breach, spilling details of users. Which is a terribly unfortunate thing to happen.

article thumbnail

How to work with Vault Secrets Engines

Tech Republic Security

Jack Wallen shows you how to create both local and AWS secrets engines with Hashicorp's Vault.

article thumbnail

Cyber Attack on Indian Stock Exchange

CyberSecurity Insiders

Just when the media has speculated a possible Chinese cyber attack on the power grids operating in South India, an NGO foundation has alleged that the National Stock Exchange(NSE) of India was hit by a cyber attack on February 24th,2021 disrupting most of the operations for the whole day. While the government of India denies any foreign invasion, MoneyLife Foundation that is into the social work of creating financial awareness and literacy among Indian Populace claims that it has enough evidence

article thumbnail

Update now! Chrome fix patches in-the-wild zero-day

Malwarebytes

The Microsoft Browser Vulnerability Research team has found and reported a vulnerability in the audio component of Google Chrome. Google has fixed this high-severity vulnerability ( CVE-2021-21166 ) in its Chrome browser and is warning Chrome users that an exploit exists in the wild for the vulnerability. It is not the first time that Chrome’s audio component was targeted by an exploit.

Software 125
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Virginia files data protection laws in align with UK GDPR

CyberSecurity Insiders

Virginia has become the second state in United States to formulate a data protection act that will be in lines with UK’s General Data Protection Regulation (GDPR). However, the act will come into effect the 1st of January 2023 and until then will be available for access, discussions, and edits through proper channel. Dubbed as Virginia Consumer Data Protection Act (CDPA), the law will focus more on data privacy and will be under the federal privacy law of California.

article thumbnail

DHS orders agencies to urgently patch or disconnect Exchange servers

Bleeping Computer

The Department of Homeland Security's cybersecurity unit has ordered federal agencies to urgently update or disconnect Microsoft Exchange on-premises products on their networks. [.].

article thumbnail

Zero-Trust in a Trusting World

Security Boulevard

In the world of cybersecurity, much has been said about the zero-trust paradigm over the years, and with good reason. The basic tenets of the early days of information security have been overshadowed by events and technical evolution. On Feb. 26, the U.S. National Security Agency (NSA), supported by CISA and the US-CERT, issued guidance. The post Zero-Trust in a Trusting World appeared first on Security Boulevard.

article thumbnail

Hacked SendGrid accounts used in phishing attacks to steal logins

Bleeping Computer

A phishing campaign targeting users of Outlook Web Access and Office 365 services collected thousands of credentials relying on trusted domains such as SendGrid. [.].

Phishing 129
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

CISA Issues Emergency Directive on In-the-Wild Microsoft Exchange Flaws

The Hacker News

Following Microsoft's release of out-of-band patches to address multiple zero-day flaws in on-premises versions of Microsoft Exchange Server, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an emergency directive warning of "active exploitation" of the vulnerabilities.

article thumbnail

Windows DNS SIGRed bug gets first public RCE PoC exploit

Bleeping Computer

A working proof-of-concept (PoC) exploit is now publicly available for the critical SIGRed Windows DNS Server remote code execution (RCE) vulnerability. [.].

DNS 129
article thumbnail

BlackGirlsHack founder: ‘I’m trying to change what the next generation of cybersecurity looks like’

SC Magazine

Women attendees of the a Grace Hopper Celebration of Women in Computing conference approach keynoters Sheryl Sandberg and Maria Klawe. (Anita Borg Institute/ CC BY-NC-ND 2.0 ). The cybersecurity industry aspires to create a diverse workforce, but the number of women and people of color among the ranks – and particularly in leadership – remains unjustifiably low.

article thumbnail

New ObliqueRAT Malware Campaign Now Integrates Steganography, Researchers Finds

Hot for Security

Security researchers have identified a new malware campaign designed to infect host machines with ObliqueRAT, a remote access Trojan, with the help of malicious Microsoft Office documents. Infecting email attachments, usually Microsoft Office docs, is a favorite tactic of attackers. It’s a simple method, and it works, but even these methods change from time to time.

Malware 114
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

The Case for Collective Defense of the Public Sector

Security Boulevard

“The United States now operates in a cyber landscape that requires a level of data security, resilience, and trustworthiness that neither the U.S. government nor the private sector alone is currently equipped to provide. If the U.S. government cannot find a way to seamlessly collaborate with the private sector to build a resilient cyber ecosystem, the nation will never be secure.”.

article thumbnail

Group-IB: ransomware empire prospers in pandemic-hit world. Attacks grow by 150%

Security Affairs

Group-IB published a report titled “Ransomware Uncovered 2020-2021 ”. analyzes ransomware landscape in 2020 and TTPs of major threat actors. Group-IB , a global threat hunting and adversary-centric cyber intelligence company, has presented its new report “Ransomware Uncovered 2020-2021 ”. The research dives deep into the global ransomware outbreak in 2020 and analyzes major players’ TTPs (tactics, techniques, and procedures).

article thumbnail

Supermicro, Pulse Secure release fixes for 'TrickBoot' attacks

Bleeping Computer

Supermicro and Pulse Secure have released advisories warning that some of their motherboards are vulnerable to the TrickBot malware's UEFI firmware-infecting module, known as TrickBoot. [.].

Firmware 114
article thumbnail

BrandPost: How to Cope with Disruptive Shifts in Cyberattacks

CSO Magazine

No one can argue that 2020 wasn't disruptive to almost everyone in the world. And businesses were no exception. To accommodate the need for social distancing, countless organizations had to reconfigure everything from their business models to their networks. The almost overnight shift to remote work meant everyone from employees, to students, to healthcare workers had to connect to their business networks from outside.

Retail 111
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.