Fri.Jun 30, 2023

article thumbnail

The US Is Spying on the UN Secretary General

Schneier on Security

The Washington Post is reporting that the US is spying on the UN Secretary General. The reports on Guterres appear to contain the secretary general’s personal conversations with aides regarding diplomatic encounters. They indicate that the United States relied on spying powers granted under the Foreign Intelligence Surveillance Act (FISA) to gather the intercepts.

article thumbnail

Aqua Security Study Finds 1,400% Increase in Memory Attacks

Tech Republic Security

Analysis of 700,000 real-world attacks shows how memory attacks evade protections and suggest mitigations. The post Aqua Security Study Finds 1,400% Increase in Memory Attacks appeared first on TechRepublic.

Software 158
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Twitter now forces you to sign in to view tweets

Bleeping Computer

Starting today, Twitter is no longer accessible on web and mobile apps if you don't have an account, forcing all users to log in if they want to get access to the platform. [.

Mobile 136
article thumbnail

5 Patch Management Best Practices for Success in 2023

Tech Republic Security

Patching remains a difficult task for many organizations – but it’s critical for security. Discover 5 patch management best practices for 2023. The post 5 Patch Management Best Practices for Success in 2023 appeared first on TechRepublic.

Software 132
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Chip Giant TSMC Blames $70M LockBit Breach on IT Hardware Supplier

Dark Reading

The group has given one of Apple's biggest semiconductor suppliers until Aug. 6 to pay $70 million or risk having its data and "points of entry" to its network publicly leaked.

Risk 134
article thumbnail

Gigamon’s Cloud Security Report Shares Insights on Undetected Breaches & Deep Observability

Tech Republic Security

Global survey shows why you fear what you can't see: Confidence in security posture soars but so do worries about unseen vulnerabilities. The post Gigamon’s Cloud Security Report Shares Insights on Undetected Breaches & Deep Observability appeared first on TechRepublic.

CISO 132

More Trending

article thumbnail

Surfshark VPN Review (2023): Features, Pricing, and More

Tech Republic Security

TechRepublic's review of VPN software Surfshark looks at pricing, features and pros and cons of the product. The post Surfshark VPN Review (2023): Features, Pricing, and More appeared first on TechRepublic.

VPN 127
article thumbnail

‘Wagner Mercenary’ Hackers Destroy Russian Satellite Comms

Security Boulevard

Dozor-Teleport hack, vandalism and data breach. But is it a Ukrainian false flag op? The post ‘Wagner Mercenary’ Hackers Destroy Russian Satellite Comms appeared first on Security Boulevard.

article thumbnail

Protect Your Data With the MonoDefense Security Suite for $149.99

Tech Republic Security

Get VPN, Firewall and SmartDNS protection in one package! Combining five top-rated security apps, the MonoDefense Security Suite offers complete protection — and lifetime subscriptions are now 62% off. The post Protect Your Data With the MonoDefense Security Suite for $149.99 appeared first on TechRepublic.

VPN 113
article thumbnail

FIRESIDE CHAT: Outrageous phone bills stun businesses targeted for ‘SMS toll fraud’

The Last Watchdog

SMS toll fraud is spiking. I learned all about the nuances of deploying – and defending – these insidious attacks in a recent visit with Arkose Labs CEO, Kevin Gosschalk , who explained how the perpetrators victimize businesses that use text messages to validate phone users signing up for a new account. Related: Countering Putin’s weaponizing of ransomware The fraudsters set themselves up as “affiliates” of phone companies in Indonesia, Thailand and Vietnam and then use bots to apply for o

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

The Cloud Security Risks of Overprivileged Vendors

Security Boulevard

Onboarding new software and SaaS vendors in the cloud presents a new set of security challenges for a lot of organizations. The post The Cloud Security Risks of Overprivileged Vendors appeared first on Security Boulevard.

Risk 120
article thumbnail

Free Akira ransomware decryptor helps recover your files

Bleeping Computer

Cybersecurity firm Avast has released a free decryptor for the Akira ransomware that can help victims recover their data without paying the crooks any money. [.

article thumbnail

What are account takeovers (ATOs)?

Security Boulevard

Account takeovers (ATOs) are a type of cyberattack, fraud risk, or identity theft that results in the unauthorized access of an account, typically through the use of stolen credentials. Once an account has been compromised, it may be used to launch additional attacks, make fraudulent purchases or transactions, or steal valuable information. In the first […] The post What are account takeovers (ATOs)?

article thumbnail

Hackers exploit zero-day in Ultimate Member WordPress plugin with 200K installs

Bleeping Computer

Hackers exploit a zero-day privilege escalation vulnerability in the 'Ultimate Member' WordPress plugin to compromise websites by bypassing security measures and registering rogue administrator accounts. [.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Applying Zero-Trust Principles: Case Studies and Lessons From the Field

Security Boulevard

The Advanced Cyber Security Center interviewed members to understand how they implemented zero-trust and what lessons they could share with others seeking to do the same. The post Applying Zero-Trust Principles: Case Studies and Lessons From the Field appeared first on Security Boulevard.

CSO 104
article thumbnail

Half of EDR Tools, Organizations Vulnerable to Clop Ransomware: Researchers

eSecurity Planet

Nearly half of EDR tools and organizations are vulnerable to Clop ransomware gang tactics, according to tests by a cybersecurity company. Cymulate ran 3,107 assessments across 340 organizations recently to see if security controls were adequate against the Clop (sometimes called “Cl0p” with a zero) ransomware group’s exploitation of a MOVEit software vulnerability ( CVE-2023-34362 ).

article thumbnail

The Virtual Digital Stranger: What ChatGPT Means for Network Security

Security Boulevard

Just as we exercise caution around human strangers until they have gained our trust, we should approach these new, AI-based virtual digital strangers the same way. The post The Virtual Digital Stranger: What ChatGPT Means for Network Security appeared first on Security Boulevard.

article thumbnail

New proxyjacking attacks monetize hacked SSH servers’ bandwidth

Bleeping Computer

Attackers behind an ongoing series of proxyjacking attacks are hacking into vulnerable SSH servers exposed online to monetize them through services that pay for sharing unused Internet bandwidth. [.

Hacking 100
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Human Risk Management vs Security Awareness: What’s the Difference?

Security Boulevard

The post Human Risk Management vs Security Awareness: What’s the Difference? appeared first on Click Armor. The post Human Risk Management vs Security Awareness: What’s the Difference? appeared first on Security Boulevard.

article thumbnail

Crack the Code: How to Secure Your Dream Cybersecurity Career

IT Security Guru

With cyber threats constantly dominating headlines, the draw of a career in cybersecurity has never been higher for young professionals. The huge increase in cyberattacks across various sectors has fuelled a demand for skilled individuals who can safeguard data for businesses. According to Glassdoor , the national average salary for a Cyber Security professional in the UK is around £43,711 per year.

article thumbnail

The Health Informatics Service Deploys LogRhythm Axon to Secure Healthcare Innovation in the UK

Security Boulevard

London, UK, 29 June 2023 — LogRhythm, the company helping security teams stop breaches by turning disconnected data and signals into trustworthy insights, has partnered with The Health Informatics Service (THIS), an innovative, collaborative NHS organization providing digital and IT services, to transform healthcare… The post The Health Informatics Service Deploys LogRhythm Axon to Secure Healthcare Innovation in the UK appeared first on LogRhythm.

article thumbnail

The good, the bad and the ugly of AI – Week in security with Tony Anscombe

We Live Security

The growing use of synthetic media and difficulties in distinguishing between real and fake content raises a slew of legal and ethical questions The post The good, the bad and the ugly of AI – Week in security with Tony Anscombe appeared first on WeLiveSecurity

Media 98
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

How To Recover from Fraud and Identity Theft

Identity IQ

How To Recover from Fraud and Identity Theft IdentityIQ When you find yourself caught in the web of fraud and identity theft, it’s natural to feel overwhelmed. The good news is you don’t have to face it alone. There are dedicated support systems and valuable resources in place to help victims recover from identity theft. And when you act quickly with an identity theft recovery plan, you can minimize or repair any damage that has been done.

article thumbnail

Mockingjay Attack Evades EDR Tools with Code Injection Technique

eSecurity Planet

Security researchers have identified a new sophisticated hacking technique, dubbed “Mockingjay,” that can bypass enterprise detection and response (EDR) tools by injecting malicious code into trusted memory space. This stealthy approach allows attackers to operate undetected within an organization’s network for extended periods. The attack technique — identified by researchers at Security Joes — is a challenge to EDR vendors and security teams alike. “To effectively counteract such a

article thumbnail

How to Protect Your Social Security Number: 7 Tips to Secure Your SSN

Identity IQ

How to Protect Your Social Security Number: 7 Tips to Secure Your SSN IdentityIQ Understanding the Importance of Your Social Security Number Social Security Numbers (SSNs) are unique identifying numbers assigned to U.S. citizens and eligible residents. Your SSN is used to identify you with a wide variety of third-party organizations, from government agencies to businesses.

article thumbnail

External vs Internal Vulnerability Scans: Difference Explained

eSecurity Planet

A vulnerability scan examines both internal and external IT systems to find weaknesses that hackers may take advantage of. By carrying out these scans, you can boost your cybersecurity defenses and keep your company safe from cyber attacks by identifying and addressing vulnerabilities before they are exploited. External and internal vulnerability scans are like your organization’s superpower duo when it comes to protecting against system weaknesses.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

CISA BOD 23-01: What Agencies Need to Know About Compliance

Dark Reading

The new network visibility mandate provides a good foundation for identifying risks and building better security programs at federal agencies.

Risk 107
article thumbnail

Beware: New 'Rustbucket' Malware Variant Targeting macOS Users

The Hacker News

Researchers have pulled back the curtain on an updated version of an Apple macOS malware called Rustbucket that comes with improved capabilities to establish persistence and avoid detection by security software.

Malware 96
article thumbnail

New technique can defeat voice authentication "after only six tries"

Malwarebytes

Voice authentication is back in the news with another tale of how easy it might be to compromise. University of Waterloo scientists have discovered a technique which they claim can bypass voice authentication with “up to a 99% success rate after only six tries” In fact this method is apparently so successful that it is said to evade spoofing countermeasures.

article thumbnail

Iran-Linked APT35 Targets Israeli Media With Upgraded Spear-Phishing Tools

Dark Reading

The APT35 group (aka Charming Kitten), have added backdoor capabilities to their spear-phishing payloads — and targeted an Israeli reporter with it.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.