Fri.Oct 13, 2023

article thumbnail

Hacking the High School Grading System

Schneier on Security

Interesting New York Times article about high-school students hacking the grading system. What’s not helping? The policies many school districts are adopting that make it nearly impossible for low-performing students to fail—they have a grading floor under them, they know it, and that allows them to game the system. Several teachers whom I spoke with or who responded to my questionnaire mentioned policies stating that students cannot get lower than a 50 percent on any assignment, eve

Hacking 241
article thumbnail

Explained: Quishing

Malwarebytes

Quishing is phishing using QR (Quick Response) codes. QR codes are basically two-dimensional barcodes that hold encoded data, and they can be used to work as a link. Point your phone's camera at a QR code and it will ask you if you want to visit the link. The use of QR codes in malicious campaigns is not new, and because they can provide contactless access to a product or service they grew in popularity during the Covid-19 pandemic.

Phishing 139
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Windscribe VPN Review (2023): Is It a Reliable VPN for You?

Tech Republic Security

We evaluate the features, performance, security, and pricing of Windscribe VPN to help you determine if it's a reliable VPN service for your needs.

VPN 137
article thumbnail

Microsoft: October Windows 10 security updates fail to install

Bleeping Computer

Microsoft says Windows 10 security updates released during this month's Patch Tuesday may fail to install with 0x8007000d errors, although initially displaying progress. [.

134
134
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Microsoft to Phase Out NTLM in Favor of Kerberos for Stronger Authentication

The Hacker News

Microsoft has announced that it plans to eliminate NT LAN Manager (NTLM) in Windows 11 in the future, as it pivots to alternative methods for authentication and bolster security. "The focus is on strengthening the Kerberos authentication protocol, which has been the default since 2000, and reducing reliance on NT LAN Manager (NTLM)," the tech giant said.

article thumbnail

23andMe hit with lawsuits after hacker leaks stolen genetics data

Bleeping Computer

Genetic testing provider 23andMe faces multiple class action lawsuits in the U.S. following a large-scale data breach that is believed to have impacted millions of its customers. [.

More Trending

article thumbnail

CISA shares vulnerabilities, misconfigs used by ransomware gangs

Bleeping Computer

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has unveiled additional details regarding misconfigurations and security vulnerabilities exploited by ransomware gangs, aiming to help critical infrastructure organizations thwart their attacks. [.

article thumbnail

Rumors of a ‘Global Day of Jihad’ Have Unleashed a Dangerous Wave of Disinformation

WIRED Threat Level

The rapid spread of violent videos and photos, combined with a toxic stew of mis- and disinformation, now threatens to spill over into real-world violence.

129
129
article thumbnail

Hackers use Binance Smart Chain contracts to store malicious scripts

Bleeping Computer

Cybercriminals are employing a novel code distribution technique dubbed 'EtherHiding,' which abuses Binance's Smart Chain (BSC) contracts to hide malicious scripts in the blockchain. [.

article thumbnail

Researchers Unveil ToddyCat's New Set of Tools for Data Exfiltration

The Hacker News

The advanced persistent threat (APT) actor known as ToddyCat has been linked to a new set of malicious tools that are designed for data exfiltration, offering a deeper insight into the hacking crew's tactics and capabilities.

Hacking 116
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

FBI and CISA published a new advisory on AvosLocker ransomware

Security Affairs

FBI and CISA published a joint Cybersecurity Advisory (CSA) to disseminate IOCs, TTPs, and detection methods associated with AvosLocker ransomware. The joint Cybersecurity Advisory (CSA) published by the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) provides known IOCs, TTPs, and detection methods associated with the AvosLocker ransomware variant employed in recent attacks.

article thumbnail

DarkGate Malware Spreading via Messaging Services Posing as PDF Files

The Hacker News

A piece of malware known as DarkGate has been observed being spread via instant messaging platforms such as Skype and Microsoft Teams. In these attacks, the messaging apps are used to deliver a Visual Basic for Applications (VBA) loader script that masquerades as a PDF document, which, when opened, triggers the download and execution of an AutoIt script designed to launch the malware.

Malware 112
article thumbnail

How to Protect Your Accounts with Multi-Factor Authentication

Duo's Security Blog

Multi-factor Authentication (MFA) protects your environment by guarding against password weaknesses with strong authentication methods. In today’s blog, we’re unpacking why MFA is a cornerstone topic in this year’s Cybersecurity Awareness Month and how it can keep your organization safe from potentially devastating cyber attacks. In our last blog, we discussed using strong passwords and a password manager to provide better defense at the first layer of the authentication process.

article thumbnail

PureVPN Review (2023): Features, Pricing & Security

Tech Republic Security

Read the comprehensive PureVPN review to learn about its features, pricing, security and more. Find out if PureVPN is the right VPN service for you.

VPN 113
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

What the Hollywood Writers Strike Resolution Means for Cybersecurity

Dark Reading

The writers' strike shows that balancing artificial intelligence and human ingenuity is the best possible outcome for creative as well as cybersecurity professionals.

article thumbnail

Microsoft plans to kill off NTLM authentication in Windows 11

Bleeping Computer

Microsoft announced earlier this week that the NTLM authentication protocol will be killed off in Windows 11 in the future. [.

article thumbnail

FBI, CISA Warn of Rising AvosLocker Ransomware Attacks Against Critical Infrastructure

The Hacker News

The AvosLocker ransomware gang has been linked to attacks against critical infrastructure sectors in the U.S., with some of them detected as recently as May 2023. That's according to a new joint cybersecurity advisory released by the U.S.

article thumbnail

How MOVEit Is Likely to Shift Cyber Insurance Calculus

Dark Reading

Progress Software plans to collect millions in cyber insurance policy payouts after the MOVEit breaches, which will make getting coverage more expensive and harder to get for everyone else, experts say.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Friday Five: The Top 10 Misconfigurations, Hacktivism in the Middle East, USPS Phishing Scams, & More

Digital Guardian

This past week was marked by an increase of DDoS attacks, hacktivism, elaborate phishing scams, and more. Catch up on all of these stories and more in this week’s Friday Five!

Scams 111
article thumbnail

After hackers distribute malware in game updates, Steam adds SMS-based security check for developers

Graham Cluley

Valve, the company behind the Steam video game platform, has announced a new security feature after multiple reports of game updates being poisoned with malware. But have they chosen the best way to protect developers' accounts? Read more in my article on the Hot for Security blog.

Malware 109
article thumbnail

Security Pros Warn That EU's Vulnerability Disclosure Rule Is Risky

Dark Reading

The Cyber Resilience Act's requirement to disclose vulnerabilities within 24 hours could expose organizations to attacks — or government surveillance.

article thumbnail

Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

Security Affairs

A cyberespionage campaign, tracked as Stayin’ Alive, targeted high-profile government and telecom entities in Asia. Cybersecurity company Check Point uncovered a malicious activity, tracked as Stayin’ Alive , that is targeting high-profile government and telecom entities in Asian countries, including Vietnam, Uzbekistan, Pakistan, and Kazakhstan.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Ransomware Attacks Double: Are Companies Prepared for 2024's Cyber Threats?

The Hacker News

Ransomware attacks have only increased in sophistication and capabilities over the past year. From new evasion and anti-analysis techniques to stealthier variants coded in new languages, ransomware groups have adapted their tactics to effectively bypass common defense strategies.

article thumbnail

SEC Launches Investigation of Progress Software in MOVEit Data Breach

SecureWorld News

The U.S. Securities and Exchange Commission (SEC) has initiated an investigation into Progress Software regarding the high-profile MOVEit data breach incident that unfolded earlier this year. The investigation focuses on the critical vulnerability in Progress Software's file transfer service, MOVEit, which exposed sensitive data from millions of individuals and organizations worldwide.

article thumbnail

New PEAPOD Cyberattack Campaign Targeting Women Political Leaders

The Hacker News

European Union military personnel and political leaders working on gender equality initiatives have emerged as the target of a new campaign that delivers an updated version of RomCom RAT called PEAPOD.

article thumbnail

Kwik Trip IT systems outage caused by mysterious ‘network incident’

Bleeping Computer

​Kwik Trip has been impacted by a wide range of mysterious business disruptions since this weekend that are indicative of a ransomware attack. [.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Balada Injector Malware Hits More Than 17,000 WordPress Sites

Heimadal Security

A new Balada Injector campaign used known WordPress plugin and theme vulnerabilities to hack over 17,000 websites during September 2023. Threat actors exploited the CVE-2023-3169 cross-site scripting (XSS) vulnerability in tagDiv Composer. Composer is a tool for the tagDiv’s Newspaper and Newsmag WordPress themes. Both themes are paid for and used by 155,500 websites.

Malware 96
article thumbnail

ShellBot Cracks Linux SSH Servers, Debuts New Evasion Tactic

Dark Reading

The botnet — built for DDoS, backdooring, and dropping malware — is evading standard URL signature detections with a novel approach.

DDOS 113
article thumbnail

FBI, CISA: Beware of AvosLocker Ransomware Attacks

Heimadal Security

In a new joint cybersecurity advisory, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have released information on the AvosLocker ransomware gang, that has been linked to attacks against critical infrastructure sectors in the U.S., some of them detected as recently as May 2023. Beware of AvosLocker’s Techniques […] The post FBI, CISA: Beware of AvosLocker Ransomware Attacks appeared first on Heimdal Security Blog.

article thumbnail

Feds: Beware AvosLocker Ransomware Attacks on Critical Infrastructure

Dark Reading

CISA and FBI warn the RaaS provider's affiliates are striking critical industries, with more attacks expected to come from additional ransomware groups in the months ahead.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.