Wed.Nov 09, 2022

article thumbnail

Defeating Phishing-Resistant Multifactor Authentication

Schneier on Security

CISA is now pushing phishing-resistant multifactor authentication. Roger Grimes has an excellent post reminding everyone that “phishing-resistant” is not “phishing proof,” and that everyone needs to stop pretending otherwise. His list of different attacks is particularly useful.

article thumbnail

Top 6 Multi-Cloud Security Solution Providers

Tech Republic Security

If you're in the process of constructing a multi-cloud security plan, these providers can help you avoid the most common pitfalls of multi-cloud security. The post Top 6 Multi-Cloud Security Solution Providers appeared first on TechRepublic.

154
154
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity threats: what awaits us in 2023?

SecureList

Knowing what the future holds can help with being prepared for emerging threats better. Every year, Kaspersky experts prepare forecasts for different industries, helping them to build a strong defense against any cybersecurity threats they might face in the foreseeable future. Those predictions form Kaspersky Security Bulletin (KSB), an annual project lead by Kaspersky experts.

article thumbnail

10 common security mistakes and how to avoid them

We Live Security

Do you make these security mistakes and put yourself at greater risk for successful attacks? The post 10 common security mistakes and how to avoid them appeared first on WeLiveSecurity.

Risk 120
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

MSSPs Fare Well in First MITRE Evaluations

eSecurity Planet

If MITRE Engenuity’s new MSSP evaluations are any indication, managed security service providers are a little like children from Lake Wobegon: They’re all above average. Of the 15 MSSPs that participated in MITRE’s first-ever security services testing, only three failed to report attack techniques in all 10 of the evaluation steps, and in two of those cases it was because the test didn’t successfully execute because of a web shell failure.

article thumbnail

Cisco Secure Endpoint – looking very positive in recent reports!

Cisco Security

Lots of exciting things happening at Cisco, and for our customers, all to help them better prepare for what’s next. Case in point, we just returned from a very successful Cisco Partner Summit where the spotlight shined on cyber security. When our executives were on stage talking about solutions, the attendees heard a very catchy phrase; “if it’s connected, it’s protected.

Risk 115

More Trending

article thumbnail

LockBit Affiliate Uses Amadey Bot in Phishing Campaign

Heimadal Security

A LockBit 3.0 affiliate is targeting companies with phishing emails, tricking them into installing the Amadey Bot and taking control of their devices. The attack’s LockBit 3.0 payload is downloaded as a PowerShell script or executable file that runs on the host computer and encrypts files. What Is the Amadey Bot? The Amadey Bot malware […].

Phishing 110
article thumbnail

Surveillance vendor exploited Samsung phone zero-days

Security Affairs

Google Project Zero researchers reported that a surveillance vendor is using three Samsung phone zero-day exploits. Google Project Zero disclosed three Samsung phone vulnerabilities, tracked as CVE-2021-25337, CVE-2021-25369 and CVE-2021-25370, that have been exploited by a surveillance company. The three issues are: CVE-2021-25337 : Improper access control in clipboard service in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows untrusted applications to read or write certain local

article thumbnail

15,000 sites hacked for massive Google SEO poisoning campaign

Bleeping Computer

Hackers are conducting a massive black hat search engine optimization (SEO) campaign by compromising almost 15,000 websites to redirect visitors to fake Q&A discussion forums. [.].

Hacking 104
article thumbnail

Lenovo warns of flaws that can be used to bypass security features

Security Affairs

Lenovo fixed two high-severity flaws impacting various laptop models that could allow an attacker to deactivate UEFI Secure Boot. Lenovo has released security updates to address a couple of high-severity vulnerabilities impacting various ThinkBook, IdeaPad, and Yoga laptop models. An attacker can exploit the flaws to disable UEFI Secure Boot. Secure Boot is a security feature of the latest Unified Extensible Firmware Interface (UEFI) 2.3.1 designed to detect tampering with boot loaders, key ope

Firmware 100
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Lenovo fixes flaws that can be used to disable UEFI Secure Boot

Bleeping Computer

Lenovo has fixed two high-severity vulnerabilities impacting various ThinkBook, IdeaPad, and Yoga laptop models that could allow an attacker to deactivate UEFI Secure Boot. [.].

98
article thumbnail

UK government scanning all connected devices for cybersecurity lapses

CyberSecurity Insiders

United Kingdom has started the process of scanning all connected devices in their country for vulnerabilities and will inform the device owners if any critical concern is found. National Cyber Security Centre(NCSC) will be performing a scheduled scan with freely available tools operating in dedicated cloud hosted environments via two IP addresses 18.17.7.246 and 35.177.10.231.

article thumbnail

New UEFI Firmware Flaws Reported in Several Lenovo Notebook Models

The Hacker News

PC maker Lenovo has addressed yet another set of three shortcomings in the Unified Extensible Firmware Interface (UEFI) firmware affecting several Yoga, IdeaPad, and ThinkBook devices. "The vulnerabilities allow disabling UEFI Secure Boot or restoring factory default Secure Boot databases (incl. dbx): all simply from an OS," Slovak cybersecurity firm ESET explained in a series of tweets.

article thumbnail

Lacework Adds Attack Path Mapping to Cybersecurity Platform

Security Boulevard

Lacework today announced it has added an attack path analysis tool to its cloud-native application protection platform (CNAPP) that visually surfaces how multiple threat vectors could be combined to compromise an IT environment. Kate MacLean, senior director of product marketing for Lacework, said this addition to the company’s Polygraph Data Platform makes it simpler to.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Microsoft Patch Tuesday updates fix 6 actively exploited zero-days

Security Affairs

Microsoft Patch Tuesday updates for November 2022 addressed 64 vulnerabilities, including six actively exploited zero-days. Microsoft Patch Tuesday updates for November 2022 addressed 64 new vulnerabilities in Microsoft Windows and Windows Components; Azure and Azure Real Time Operating System; Microsoft Dynamics; Exchange Server; Office and Office Components; SysInternals; Visual Studio; SharePoint Server; Network Policy Server (NPS); Windows BitLocker; and Linux Kernel and Open Source Software

Hacking 98
article thumbnail

50K Bitcoin from the Silk Road Hack Found and Seized by U.S. Authorities

Security Boulevard

50K Bitcoin from the Silk Road Hack Found and Seized by U.S. Authorities. The U.S. Department of Justice (DoJ) announced on Monday, October 7, 2022, the seizure of 50,676 Bitcoin stolen in the hack of the no-longer-existent Silk Road dark web marketplace. The cryptocurrency stolen in 2012 was valued at $3.36 billion at the moment of discovery and now is worth $1.04 billion.

Hacking 98
article thumbnail

Laplas Clipper Malware Aimed at Cryptocurrency Users

Heimadal Security

Cryptocurrency users are once again threatened by cyberattacks, this time in the shape of a new clipper malware strain called Laplas, deployed via SmokeLoader. Researchers claim they have identified more than 180 different samples related to the clipper malware in the last two weeks, suggesting a wide scale deployment. Source SmokeLoader is usually delivered through spear phishing […].

article thumbnail

What is Bonus Abuse Fraud?

Security Boulevard

What is Promo Abuse Fraud? Promo abuse fraud, also called bonus abuse fraud, happens when online scammers create multiple accounts to claim promotions run by online gambling or iGaming operators. Many iGaming operators rely on special promotions or bonuses to entice new customers; however, these same promotions are prime targets for abuse and fraud due […].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

New StrelaStealer malware steals your Outlook, Thunderbird accounts

Bleeping Computer

A new information-stealing malware named 'StrelaStealer' is actively stealing email account credentials from Outlook and Thunderbird, two widely used email clients. [.].

article thumbnail

What Is Data Security? Definition, Types & Risks

Security Boulevard

Data security leaders have their hands full. From securing remote and hybrid work environments to complying with changing privacy regulations to managing complex data exploits — there’s no shortage of security undertakings. With these evolving circumstances, staying current on data security techniques and principles is essential. In this guide, you’ll get a refresher on modern […].

Risk 98
article thumbnail

VMware fixes three critical flaws in Workspace ONE Assist

Security Affairs

VMware address three critical bugs in the Workspace ONE Assist solution that allow remote attackers to bypass authentication and elevate privileges. VMware has released security updates to address three critical vulnerabilities impacting the Workspace ONE Assist product. Remote attackers can exploit the vulnerabilities to bypass authentication and elevate privileges to admin.

article thumbnail

Fourth Circuit Could Weaken Social Media’s 230 Protections

Security Boulevard

Section 230 of the Communications Decency Act provides broad immunity for entities that publish and disseminate information—even inaccurate information from third parties. It reflects the judgment of Congress—affirmed by the courts repeatedly—that the website, platform, social media site or other channel of dissemination is not the “speaker” or publisher of the information that was created.

Media 98
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Top 5 API Security Myths That Are Crushing Your Business

The Hacker News

There are several myths and misconceptions about API security. These myths about securing APIs are crushing your business. Why so? Because these myths are widening your security gaps. This is making it easier for attackers to abuse APIs. And API attacks are costly. Of course, you will have to bear financial losses.

93
article thumbnail

Couple sentenced to prison for trying to sell nuclear warship secrets

Bleeping Computer

A Navy nuclear engineer and his wife were sentenced to over 19 years and more than 21 years in prison for attempting to sell nuclear warship design secrets to what they believed was a foreign power agent. [.].

article thumbnail

APT29 Exploited a Windows Feature to Compromise European Diplomatic Entity Network

The Hacker News

The Russia-linked APT29 nation-state actor has been found leveraging a "lesser-known" Windows feature called Credential Roaming as part of its attack against an unnamed European diplomatic entity. "The diplomatic-centric targeting is consistent with Russian strategic priorities as well as historic APT29 targeting," Mandiant researcher Thibault Van Geluwe de Berlaere said in a technical write-up.

91
article thumbnail

New hacking group uses custom 'Symatic' Cobalt Strike loaders

Bleeping Computer

A previously unknown Chinese APT (advanced persistent threat) hacking group dubbed 'Earth Longzhi' targets organizations in East Asia, Southeast Asia, and Ukraine. [.].

Hacking 92
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Experts observed Amadey malware deploying LockBit 3.0 Ransomware

Security Affairs

Experts noticed that the Amadey malware is being used to deploy LockBit 3.0 ransomware on compromised systems. Researchers from AhnLab Security Emergency Response Center (ASEC) reported that the Amadey malware is being used to deploy LockBit 3.0 ransomware on compromised systems, researchers have warned. Amadey Bot is a data-stealing malware that was first spotted in 2018, it also allows operators to install additional payloads.

Malware 95
article thumbnail

Medibank warns customers their data was leaked by ransomware gang

Bleeping Computer

Australian health insurance giant Medibank has warned customers that the ransomware group behind last month's breach has started to leak data stolen from its systems. [.].

article thumbnail

The Hacker Mind Podcast: Hacking High-Tech Cars

Security Boulevard

Vamosi: One of the unintended consequences of convenience is complexity. In order to make things easier to connect to more things, we must introduce complexity. There is no easy way around it. For example, a simple system that has only an on off switch. That's not too convenient, right? Think. The post The Hacker Mind Podcast: Hacking High-Tech Cars appeared first on Security Boulevard.

Hacking 94
article thumbnail

Picus Security brings automated security validation to businesses of all sizes

CyberSecurity Insiders

New cloud platform strengthens organizations’ cyber resilience. by making real-world threat simulation easier and more accessible. San Francisco, US, 9 th November 2022 – Picus Security , the pioneer of Breach and Attack Simulation (BAS), today announced the availability of its next-generation security validation technology. The new Picus Complete Security Validation Platform levels up the company’s attack simulation capabilities to remove barriers of entry for security teams.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.