Sat.Oct 01, 2022

article thumbnail

Microsoft: Two New 0-Day Flaws in Exchange Server

Krebs on Security

Microsoft Corp. is investigating reports that attackers are exploiting two previously unknown vulnerabilities in Exchange Server , a technology many organizations rely on to send and receive email. Microsoft says it is expediting work on software patches to plug the security holes. In the meantime, it is urging a subset of Exchange customers to enable a setting that could help mitigate ongoing attacks.

Hacking 174
article thumbnail

15 highest-paying certifications for 2022

Tech Republic Security

Number one on Skillsoft's 2022 list of top-paying IT certs is AWS Certified Solutions Architect Professional, with an annual salary of $168,080. The post 15 highest-paying certifications for 2022 appeared first on TechRepublic.

171
171
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

6 Ways Enterprises Can Secure Private Blockchains

Security Boulevard

There has been significant growth in organizations deploying private blockchain technology. But despite its reputation, it is essential not to assume blockchain is secure just because it relies on cryptography. An appropriate security design with controls that addresses an organization’s acceptable risk should be applied and reviewed before deploying blockchain to a production environment.

article thumbnail

This cloud storage with NAS support costs less than you think

Tech Republic Security

The ElephantDrive cloud solution offers two years of 1TB storage for just $38.99. The post This cloud storage with NAS support costs less than you think appeared first on TechRepublic.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Germany arrests hacker for stealing €4 million via phishing attacks

Bleeping Computer

Germany's Bundeskriminalamt (BKA), the country's federal criminal police, carried out raids on the homes of three individuals yesterday suspected of orchestrating large-scale phishing campaigns that defrauded internet users of €4,000,000. [.].

Phishing 134
article thumbnail

Secure Software Factory: Protecting Your Supply Chain

Security Boulevard

Software supply chains are vital, especially in the modern economy where businesses must compete against each other to ensure continuous delivery for end users and clients. Without a secure and efficient software supply chain, your company will find it difficult to keep up with competitors, produce software on time and protect itself (and end users).

Software 132

More Trending

article thumbnail

Organizations Battle Ransomware Targeting Supply Chains 

Security Boulevard

Organizations are increasingly at risk of ransomware attacks through their extensive supply chains, a threat that is complicated by visibility challenges as the attack surface expands, according to global Trend Micro survey of 2,958 IT decision makers. While the vast majority (79%) of global IT leaders said they believed their partners and customers are making their own.

article thumbnail

Watchfinder warns customers that hackers stole their data

Graham Cluley

Luxury pre-owned watch website Watchfinder has warned its user base that their personal data has been accessed after an employee's account was broken into and a customer list accessed.

article thumbnail

Warning: N. Korean Job Scams Push Trojans via LinkedIn

Security Boulevard

Hey, hey, DPRK, how many people will you scam today? The post Warning: N. Korean Job Scams Push Trojans via LinkedIn appeared first on Security Boulevard.

Scams 133
article thumbnail

CISA: Hackers exploit critical Bitbucket Server flaw in attacks

Bleeping Computer

The Cybersecurity and Infrastructure Security Agency (CISA) has added three more security flaws to its list of bugs exploited in attacks, including a Bitbucket Server RCE and two Microsoft Exchange zero-days. [.].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

New DHS Cybersecurity Grant Program – Seceon Offers Expertise in Developing Your Cyber Plan

Security Boulevard

As many of you may now know, the Department of Homeland Security is making a significant investment to address cybersecurity risks and threats to information systems owned or operated by, or on behalf of, state, local and territorial governments. The post New DHS Cybersecurity Grant Program – Seceon Offers Expertise in Developing Your Cyber Plan appeared first on Seceon.

article thumbnail

Symantec, GTSC Warn of Active Microsoft Exploits

eSecurity Planet

Vietnamese security firm GTSC published a blog post this week warning of a new zero-day remote code execution (RCE) flaw in Microsoft Exchange Server, which it said has been actively exploited at least since early August. GTSC submitted the vulnerability to the Zero Day Initiative , which verified two flaws on September 8 and 9: ZDI-CAN-18333 and ZDI-CAN-18802, with CVSS scores of 8.8 and 6.3, respectively.

Malware 118
article thumbnail

Microsoft confirms Exchange zero-day flaws actively exploited in the wild

Security Affairs

Microsoft confirmed that two recently disclosed zero-day flaws in Microsoft Exchange are being actively exploited in the wild. Microsoft confirmed that two zero-day vulnerabilities in Microsoft Exchange recently disclosed by researchers at cybersecurity firm GTSC are being actively exploited in the wild. The IT giant has promptly started the investigation into the two zero-day vulnerabilities that impacts Microsoft Exchange Server 2013, 2016, and 2019.

article thumbnail

Cyberespionage group developed backdoors tailored for VMware ESXi hypervisors

CSO Magazine

Researchers have identified a new malware family that was designed to backdoor and create persistence on VMware ESXi servers by leveraging legitimate functionality the hypervisor software supports. According to researchers from Mandiant who found and analyzed the backdoors, they were packaged and deployed on infected servers as vSphere Installation Bundles (VIBs).

Software 115
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Poisoning the source – How and why attackers are targeting developer accounts

Security Boulevard

Most organizations today are software development companies. It doesn’t matter much if you are building the latest in cloud computing services or manufacturing paint, you most likely have a team of software engineers building proprietary systems and at the very least you rely heavily on commercial software to. The post Poisoning the source – How and why attackers are targeting developer accounts appeared first on Security Boulevard.

article thumbnail

LA School District Ransomware Attackers Now Threaten to Leak Stolen Data

Dark Reading

Weeks after it breached the Los Angeles Unified School District, the Vice Society ransomware group is threatening to leak the stolen data, unless they get paid.

article thumbnail

Preparing for Cyber Insurance? 6 Questions to Ask Your IT Team Today

Security Boulevard

The list of companies that have experienced data breaches in 2022 continues to grow, including Meta, Samsung, Twilio, Twitter, Uber and more. If these companies – with their large, dedicated cybersecurity teams – are vulnerable, so is every other company. No wonder the cyber insurance market is expected to grow at a compound average rate of almost 25 percent […].

article thumbnail

Reshaping the Threat Landscape: Deepfake Cyberattacks Are Here

Dark Reading

It's time to dispel notions of deepfakes as an emergent threat. All the pieces for widespread attacks are in place and readily available to cybercriminals, even unsophisticated ones.

111
111
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Y Combinator’s Summer 2022 Cybersecurity, Privacy, and Trust Startups

Security Boulevard

Analyzing opportunities and challenges for the 13 cybersecurity, privacy, and trust startups in Y Combinator's Summer 2022 batch. The post Y Combinator’s Summer 2022 Cybersecurity, Privacy, and Trust Startups appeared first on Security Boulevard.

article thumbnail

Worried About the Exchange Zero-Day? Here's What to Do

Dark Reading

While organizations wait for an official patch for the two zero-day flaws in Microsoft Exchange, they should scan their networks for signs of exploitation and apply these mitigations.

109
109
article thumbnail

Enterprises embrace devsecops practices against supply chain attacks

CSO Magazine

For enterprise security professionals alarmed about the rising number of supply chain attacks, a report released this week by Google and supply chain security firm Chainguard has good news: Devsecops best practices are becoming more and more common. The recent prevalence of supply chain attacks —most notably the SolarWinds attack , which affected numerous large companies in 2021 —has brought the topic into prominence.

Software 108
article thumbnail

Cyber Attacks Against Middle East Governments Hide Malware in Windows logo

The Hacker News

An espionage-focused threat actor has been observed using a steganographic trick to conceal a previously undocumented backdoor in a Windows logo in its attacks against Middle Eastern governments.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Defend from within | Intrusion suppression with runtime protection, continuous monitoring & application security | Contrast SecurityDefend from within

Security Boulevard

The enemy is at the gates. The enemy is inside our computer networks. The enemy is within our very code, training its sights on the technology that runs the world. . The post Defend from within | Intrusion suppression with runtime protection, continuous monitoring & application security | Contrast SecurityDefend from within appeared first on Security Boulevard.

article thumbnail

Affected Optus cyber attack customers to get police protection

CyberSecurity Insiders

Australian Police authorities have released a press statement on Optus Cyber Attack and confirmed that they are going to protect the details of 10,000 affected customers from leaking online. Although the Telecom giant admitted last week that information of over 10 million accounts was accessed by hackers, the law enforcement has claimed that it will only protect the leaked data of only 10k customers.

article thumbnail

Why Do So Many Data Protection Programs Fail

Security Boulevard

If complex operations and administration are hindering your data protection program’s effectiveness, check out our Data Protection Transformed event, where we'll unveil groundbreaking innovations that will help your program get to where it needs to be. It astounds me how often I hear about the failure of a data protection program. If I were to pick 10 CISOs out of a line up, I could guess that half of them have a story about such a failure—worse yet, the other half probably don’t even have a pro

CISO 102
article thumbnail

What Is Multi-Factor Authentication (MFA)?

Heimadal Security

When you log into your online accounts (a process known as authentication), you are demonstrating to the service you want to use that you are who you claim to be. Historically, this has been done through the use of username and password. Unfortunately, nowadays, this simple authentication method is just not enough anymore. Usernames are […]. The post What Is Multi-Factor Authentication (MFA)?

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Witchetty APT used steganography in attacks against Middle East entities

Security Affairs

A cyberespionage group, tracked as Witchetty, used steganography to hide a previously undocumented backdoor in a Windows logo. Broadcom’s Symantec Threat Hunter Team observed a threat actor, tracked as Witchetty, using steganography to hide a previously undocumented backdoor in a Windows logo. The group used the backdoor in attacks against Middle Eastern governments.

article thumbnail

Why Organisations Need Both EDR and NDR for Complete Network Protection

The Hacker News

Endpoint devices like desktops, laptops, and mobile phones enable users to connect to enterprise networks and use their resources for their day-to-day work. However, they also expand the attack surface and make the organisation vulnerable to malicious cyberattacks and data breaches.

article thumbnail

Microsoft to let Office 365 users report Teams phishing messages

Bleeping Computer

Microsoft is working on updating Microsoft Defender for Office 365 to allow Microsoft Teams users to alert their organization's security team of any dodgy messages they receive. [.].

article thumbnail

New Malware Families Found Targeting VMware ESXi Hypervisors

The Hacker News

Threat actors have been found deploying never-before-seen post-compromise implants in VMware's virtualization software to seize control of infected systems and evade detection.

Malware 98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.