Fri.Feb 04, 2022

article thumbnail

The EARN IT Act Is Back

Schneier on Security

Senators have reintroduced the EARN IT Act, requiring social media companies (among others) to administer a massive surveillance operation on their users: A group of lawmakers led by Sen. Richard Blumenthal (D-CT) and Sen. Lindsey Graham (R-SC) have re-introduced the EARN IT Act , an incredibly unpopular bill from 2020 that was dropped in the face of overwhelming opposition.

article thumbnail

What your organization can learn from the $324 million Wormhole blockchain hack

Tech Republic Security

The hacker that made off with millions from blockchain bridge service Wormhole exploited an incredibly common coding error that could be lurking in anyone’s software. The post What your organization can learn from the $324 million Wormhole blockchain hack appeared first on TechRepublic.

Hacking 147
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Drone Technology – a Rising Threat to Cybersecurity

Security Boulevard

The post Drone Technology – a Rising Threat to Cybersecurity appeared first on PeoplActive. The post Drone Technology – a Rising Threat to Cybersecurity appeared first on Security Boulevard.

article thumbnail

Report: Data breach numbers may not actually be declining, and reporting them is getting slower

Tech Republic Security

Flashpoint and Risk Based Security’s report found that, despite early reports, the total number of breaches is likely much higher than reported, with the time it takes to report a breach the longest since 2014. The post Report: Data breach numbers may not actually be declining, and reporting them is getting slower appeared first on TechRepublic.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Taking Industrial Cybersecurity Seriously

Security Boulevard

On page 15 of World Pipelines magazine, Steve Hanna, Co-Chair of the industrial Work Group at TCG, describes how to protect the digital future of pipeline operations. The post Taking Industrial Cybersecurity Seriously appeared first on Trusted Computing Group. The post Taking Industrial Cybersecurity Seriously appeared first on Security Boulevard.

article thumbnail

Security startups to watch for 2022

CSO Magazine

The problems cybersecurity startups attempt to solve are often a bit ahead of the mainstream. They can move faster than most established companies to fill gaps or emerging needs. Startups can often innovative faster because they are unfettered by an installed base. The downside, of course, is that startups often lack resources and maturity. It’s a risk for a company to commit to a startup’s product or platform, and it requires a different kind of customer/vendor relationship.

Risk 124

More Trending

article thumbnail

FBI's warning about Iranian firm highlights common cyberattack tactics

CSO Magazine

The US Federal Bureau of Investigation (FBI) has released a warning outlining the TTP (tactics, techniques, and protocols) of Iran-based Emennet Pasargad, reportedly a cybersecurity and intelligence firm servicing Iranian government agencies, to help recipients inform and defend themselves against the group’s malicious activities. In the FBI's Private Industry Notification, the agency confirms that two Iranian nationals employed by Emennet were charged with cyberintrusion and fraud, voter intim

article thumbnail

Just-in-Time Access Explained. What It Means, Benefits and Best Practices of JIT

Heimadal Security

The concept of Just-in-Time Access has been around for decades but it is only recently that it has become popular in the cybersecurity realm. One reason for this popularity is the increase in cyberattacks and data breaches. With more attacks on privileged accounts, there are more opportunities for hackers to steal data and information from […].

article thumbnail

When to Move TDIR to the Cloud

Security Boulevard

The pandemic spurred digital transformation unlike anything we have ever seen. While organizations faced an unknown road ahead, they were quick to adapt. Unfortunately, so were digital adversaries and cyberattackers. In the face of these new challenges, businesses have evolved; many have changed radically since the beginning of 2020. Early in the pandemic, some shifted.

article thumbnail

Swissport ransomware attack delays flights, disrupts operations

Bleeping Computer

Aviation services company Swissport International has disclosed a ransomware attack that has impacted its IT infrastructure and services, causing flights to suffer delays. [.].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

How to Install LAMP Server on Amazon Linux 2

Security Boulevard

In this tutorial, learn how to install the LAMP stack on Amazon Linux 2 and simplify server access management. The post How to Install LAMP Server on Amazon Linux 2 appeared first on JumpCloud. The post How to Install LAMP Server on Amazon Linux 2 appeared first on Security Boulevard.

115
115
article thumbnail

4 Blockchain Future Trends You Should Know

SecureBlitz

In this post, we will show you Blockchain future trends. Considered one of the most important and disruptive technologies to emerge in recent years, blockchain has had its impact. Despite this, the blockchain has not yet fully manifested itself, so today we will look at the upcoming trends. This is a technology that is only. The post 4 Blockchain Future Trends You Should Know appeared first on SecureBlitz Cybersecurity.

article thumbnail

Who is Dancho Danchev?

Security Boulevard

Folks, Do you remember who I am? Do you need to do a historical check on the security industry including me as an individual including my personal blog and all the socially-oriented work and contributors that I've made to the industry during the past ten years? If an image is worth a thousand words consider going through these images which I just found and took photos of and guess what - brace yourselves for the ultimate reality where I've officially spend over two decades actively working and r

article thumbnail

A look at the new Sugar ransomware demanding low ransoms

Bleeping Computer

A new Sugar Ransomware operation actively targets individual computers, rather than corporate networks, with low ransom demands. [.].

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Securing Server-Side Kotlin

Security Boulevard

I’m excited to expand Contrast Assess language coverage to include Kotlin as a General Availability language. This new language gives us an even larger footprint on the Java ecosystem that already includes Java, Scala, Spring, Java/Jakarta EE, and many other frameworks. The new Kotlin agent can be used by all Contrast customers at no additional cost or license.

109
109
article thumbnail

Another Israeli Firm, QuaDream, Caught Weaponizing iPhone Bug for Spyware

The Hacker News

A now-patched security vulnerability in Apple iOS that was previously found to be exploited by Israeli company NSO Group was also separately weaponized by a different surveillance vendor named QuaDream to hack into the company's devices.

Spyware 100
article thumbnail

Are all Websites Hackable? Why (not)?

Security Boulevard

Frankly, no security is 100% secure. As infections continue to surge across the web, and attackers think of more innovative ways to remain undetected, many site owners wonder if they’ll be the next victim. In this article we’ll discuss what to look out for and consider when managing a website, why these hacks may occur, and how to lock down vulnerabilities.

Hacking 109
article thumbnail

U.S. Authorities Charge 6 Indian Call Centers Scamming Thousands of Americans

The Hacker News

A number of India-based call centers and their directors have been indicted for their alleged role in placing tens of millions of scam calls aimed at defrauding thousands of American consumers.

Scams 99
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Tips for API Security Testing

Security Boulevard

API security testing is a process that should be done regularly in order to ensure the safety of your application's data and users. There are a few key tips to keep in mind when performing API security testing. The post Tips for API Security Testing appeared first on Security Boulevard.

109
109
article thumbnail

CISA orders federal agencies to patch actively exploited Windows bug

Bleeping Computer

The Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal agencies to patch their systems against an actively exploited Windows vulnerability that enables attackers to gain SYSTEM privileges. [.].

article thumbnail

How Much Data Is in the World (And How Do You Secure It)?

Security Boulevard

We always talk about the importance of protecting data — but just how much data is there in the world? And what can you do to keep your sensitive data. The post How Much Data Is in the World (And How Do You Secure It)? appeared first on Hashed Out by The SSL Store™. The post How Much Data Is in the World (And How Do You Secure It)? appeared first on Security Boulevard.

107
107
article thumbnail

Best Free and Public DNS Servers

Heimadal Security

DNS allows computer networks to associate numerous pieces of information with each web domain. To put it another way, all Domain Name Servers serve as the core internet address book. Therefore, even if individuals may readily remember a domain name, computers require numbers to comprehend it. That’s why the DNS system converts each domain name […].

DNS 102
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

NIST 800-172 to Strengthen CUI Protection Controls | Apptega

Security Boulevard

Understanding if SP 800-172 Applies to Your Organization and What It May Mean. As the threat landscape continues to evolve and attackers expose millions upon millions of records through successful breaches, many compliance and regulatory organizations are considering changes to some of their existing frameworks, requirements, and recommendations to help close known and anticipated security gaps.

104
104
article thumbnail

Microsoft disables MSIX protocol handler abused in Emotet attacks

Bleeping Computer

Microsoft has disabled the MSIX ms-appinstaller protocol handler exploited in malware attacks to install malicious apps directly from a website via a Windows AppX Installer spoofing vulnerability. [.].

Malware 98
article thumbnail

National Games of China Systems Attack Analysis | Avast

Security Boulevard

Today, the Winter Olympics will kick off in Beijing. China has recently had its own, national sporting event: On September 15, 2021, the National Games of China began in the Chinese city of Shaanxi. This is an event similar to the Olympics, but it solely hosts athletes from China. The post National Games of China Systems Attack Analysis | Avast appeared first on Security Boulevard.

98
article thumbnail

Exclusive Interview With Stefan ?erti?, CTO Of ETalc Technologies

SecureBlitz

In this interview, we spoke with Stefan ?erti?, the CTO of ETalc Technologies regarding the mobile security industry. Stefan has spent over 15 years working as CTO and Lead Consultant with some of the leading mobile companies across the world. Here Are His Responses To Our Questions: 1. Question: Over the years, you have been. The post Exclusive Interview With Stefan ?

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

“Modern CTO” Podcast Features Avast CISO Jaya Baloo | Avast

Security Boulevard

In the early 1980’s, CBS aired a show called Whiz Kids, a science fiction adventure following a group of teenage detectives who also happen to be…wait for it…computer experts. In one episode, they hack into the California traffic information network to change those digital bulletin boards that hang above the freeway. Watching this on TV, a 9-year-old girl in New York found herself completely transfixed.

CISO 98
article thumbnail

Want to Be an Ethical Hacker? Here's Where to Begin

Dark Reading

By utilizing these resources, beginner hackers can find their specific passions within the cybersecurity space and eventually make their own mark in the ethical hacking profession.

Hacking 96
article thumbnail

White Hat Hacker Accesses Teslas | Avast

Security Boulevard

Nineteen-year-old David Columbo, a security researcher in Germany, was able to take over most of the functions of more than 25 Teslas around the world by hacking into their third-party software. Checking the security of the network ports from a potential client’s company, Columbo happened upon TeslaMate, an open source, self-hosted data logger for Tesla.

article thumbnail

Ransomware attack hit Swissport International causing delays in flights

Security Affairs

Aviation services company Swissport International was hit by a ransomware attack that impacted its operations. Swissport International Ltd. is an aviation services company providing airport ground,lounge hospitality and cargo handling services owned by an international group of investors. The company handles around 282 million passengers and 4.8 million tonnes of cargo annually, on behalf of some 850 client-companies in the aviation sector.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.