Tue.Nov 09, 2021

article thumbnail

Microsoft Patch Tuesday, November 2021 Edition

Krebs on Security

Microsoft Corp. today released updates to quash at least 55 security bugs in its Windows operating systems and other software. Two of the patches address vulnerabilities that are already being used in active attacks online, and four of the flaws were disclosed publicly before today — potentially giving adversaries a head start in figuring out how to exploit them.

Backups 233
article thumbnail

Ransomware attacks are increasingly exploiting security vulnerabilities

Tech Republic Security

The number of security flaws associated with ransomware rose from 266 to 278 last quarter, according to security firm Ivanti.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Red Teams and the Value of Open Source PoC Exploits

Security Boulevard

Red Teams are a necessary part of a good cybersecurity program. The Red Team is offensive security, explained Richard Tychansky, a security researcher speaking at (ISC)2 Security Congress. During the Red Team process, Tychansky said there are several stages to follow: • The organization and the Red Team (whether in-house or externally contracted) will agree.

article thumbnail

It's time to dump Chrome as your default browser on Android

Tech Republic Security

Jack Wallen makes his case for Android users to switch from Chrome as their default browsers. He also shows you how.

216
216
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

DNSSEC: The Secret Weapon Against DNS Attacks 

Security Boulevard

The domain name system (DNS) is known as the phone book of the internet, quickly connecting users from their devices to their desired content. But what appears to most users as seamless and instantaneous actually offers multiple opportunities for bad actors to slip through the cracks. In April 2021, a troubling report indicated that an. The post DNSSEC: The Secret Weapon Against DNS Attacks appeared first on Security Boulevard.

DNS 141
article thumbnail

US amps up war on ransomware with charges against REvil attackers

Tech Republic Security

One person fingered for the July 2021 attack against Kaseya is in custody, while the other individual is still at large.

More Trending

article thumbnail

Kaspersky finds 31% increase in "smart" DDoS attacks

Tech Republic Security

The security company expects these attacks to keep rising through the end of the year.

DDOS 215
article thumbnail

McAfee makes it official that it is sold out for $14 billion

CyberSecurity Insiders

Russia-based Cybersecurity firm McAfee has made it official that it has been sold to a consortium of private investors for $14 billion. Hence, by this year’s end, the firm’s ownership will be transferred to an investor group led by Advent International Permira Advisers LLC, Crosspoint Capital Partners, Canada Pension Plan Investment Board, and GIC Private- a business arm of Abu Dhabi Investment Authority.

article thumbnail

Digital driver's licenses: Are they secure enough for us to trust?

Tech Republic Security

States should use a privacy by design approach instead of creating a new system to track purchases and other activities, according to security experts.

152
152
article thumbnail

Why are people so bad at risk assessment? Blame the brain

CSO Magazine

Almost four decades have passed since the release of Brain, one of the first computer viruses that traveled the world. Since then, we've witnessed a wide range of attacks: Stuxnet destroyed almost a fifth of Iran's nuclear centrifuges, WannaCry infected computers in 150 countries, ransomware gangs stole millions of US dollars, and thousands of companies have been affected by data breaches.

Risk 129
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Security pros say federal government should do more to protect and secure private sector

Tech Republic Security

A full 95% of professionals surveyed by Tripwire believe the government should play a bigger role in securing non-governmental companies.

article thumbnail

Evolution of Cloud Security: From Shared Responsibility to Shared Fate

Thales Cloud Protection & Licensing

Evolution of Cloud Security: From Shared Responsibility to Shared Fate. madhav. Tue, 11/09/2021 - 11:20. Over the past year and a half, we have witnessed seismic changes with the accelerated adoption of the cloud and the shift to hybrid working. According to McKinsey, cloud adoption has been accelerated by three years compared to pre-pandemic adoption rates while Gartner is estimating that spending on public cloud services will exceed $480 billion next year.

article thumbnail

Robinhood Trading App Suffers Data Breach Exposing 7 Million Users' Information

The Hacker News

Robinhood on Monday disclosed a security breach affecting approximately 7 million customers, roughly a third of its user base, that resulted in unauthorized access of personal information by an unidentified threat actor. The commission-free stock trading and investing platform said the incident happened "late in the evening of November 3," adding it's in the process of notifying affected users.

article thumbnail

REvil Perps: Arrests for Some, $10M Bounties on Others

Security Boulevard

Alleged REvil ransomware hackers have been arrested, with additional suspects charged, and a bounty on the rest. The post REvil Perps: Arrests for Some, $10M Bounties on Others appeared first on Security Boulevard.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Microsoft urges Exchange admins to patch bug exploited in the wild

Bleeping Computer

Microsoft warned admins today to immediately patch a high severity Exchange Server vulnerability that may allow authenticated attackers to execute code remotely on vulnerable servers. [.].

article thumbnail

Report Reveals Rise in Ransomware Attacks

Security Boulevard

A report published today suggests the ransomware scourge may be on the cusp of entering a more lethal phase as the number of vulnerabilities associated with ransomware capable of remote code execution continued to increase in the third quarter. The Q3 2021 Ransomware Index Spotlight Report, based on research conducted by Ivanti, Cyber Security Works.

article thumbnail

Medical software firm urges password resets after ransomware attack

Bleeping Computer

Medatixx, a German medical software vendor whose products are used in over 21,000 health institutions, urges customers to change their application passwords following a ransomware attack that has severely impaired its entire operations. [.].

Passwords 124
article thumbnail

Ransomware gangs aren’t very bad

Javvad Malik

Ransomware is the big threat to all organisations. It’s the worst thing to ever happen on the internet. All ransomware gangs need to be hunted down and shut down wherever they may be. No ISP should be left unturned, no router left unexamined. They all need to be burnt to the ground! But is that really the case? If you think of the story of Goldilocks and the 3 bears.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Robinhood data breach affects 7 million people

We Live Security

An attacker gained access to some of Robinhood's customer support systems and stole the personal data of around a third of the app's userbase. The post Robinhood data breach affects 7 million people appeared first on WeLiveSecurity.

article thumbnail

THREAT ANALYSIS REPORT: From Shatak Emails to the Conti Ransomware

Security Boulevard

The Cybereason Global Security Operations Center (GSOC) issues Cybereason Threat Analysis reports to inform on impacting threats. The Threat Analysis reports investigate these threats and provide practical recommendations for protecting against them. . The post THREAT ANALYSIS REPORT: From Shatak Emails to the Conti Ransomware appeared first on Security Boulevard.

article thumbnail

Cisco named a leader in The Forrester Waveâ„¢: ICS Security

Cisco Security

Interest in industrial control systems (ICS) security has shot up in response to cyberattacks on organizations like the city of Oldsmar’s water utility , Honda , Merck , Maersk , and Johannesburg’s electric utility. New technologies have matured over the last few years to help build more advanced industrial security architectures. Assessing emerging solutions is always challenging—and ICS security is no exception.

article thumbnail

Ransomware: How to Protect Your Data

CyberSecurity Insiders

by Troye CEO Helen Kruger. Ransomware is one of the most serious security threats businesses face today. It calls for an equally robust response, far beyond cautioning users about suspicious emails. A multi-layered approach is required to reduce exposure to ransomware attacks and also to recover encrypted data more quickly and effectively. Citrix Workspace solutions provide an integrated and flexible framework to secure apps, data and the network from infection by malware of all kinds.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Microsoft Issues Patches for Actively Exploited Excel, Exchange Server 0-Day Bugs

The Hacker News

Microsoft has released security updates as part of its monthly Patch Tuesday release cycle to address 55 vulnerabilities across Windows, Azure, Visual Studio, Windows Hyper-V, and Office, including fixes for two actively exploited zero-day flaws in Excel and Exchange Server that could be abused to take control of an affected system.

113
113
article thumbnail

How to remove adware on an Android phone

Malwarebytes

It shouldn’t be surprising that Android devices are the targets of threats like adware and other Potentially Unwanted Programs (PUPs). After all, there are millions of apps on the Google Play Store, servicing billions of monthly active users globally. And, as we have noted with Mac virus trends, platforms with rising popularity tend to attract threats.

Adware 112
article thumbnail

Sophos 2022 Threat Report: Malware, Mobile, Machine learning and more!

Naked Security

The crooks have shown that they're willing to learn and adapt their attacks, so we need to make sure we learn and adapt, too.

article thumbnail

Enabling Easy and Secure Access for All

Cisco Security

Organizations sustained and thrived in the recent past by rapidly adopting digital transformation technologies and adapting to remote work. As organizations look ahead to the upcoming year, flexibility is top of mind for both business leaders and employees. Executives are looking to embrace a hybrid work model that enables employees to find balance between working remotely and working from the office.

VPN 111
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Why Self-Learning AI Is Changing the Paradigm of ICS Security

Dark Reading

By focusing on the organization rather than the threat, AI can identify subtle changes in your digital environment that point to a cyber threat.

article thumbnail

ProofPoint Phishing Attack Shows Why Every CISO Needs to Protect Against Brand Impersonation

Security Boulevard

A recent article on threatpost.com describes how researchers from Armorblox discovered a phishing campaign from bad actors impersonating the well-known security company Proofpong. These criminals targeted a global communications company with over 1,000 employees with a phishing email containing a link that led to a site that. The post ProofPoint Phishing Attack Shows Why Every CISO Needs to Protect Against Brand Impersonation appeared first on Security Boulevard.

CISO 109
article thumbnail

Robinhood data breach exposes 7 Million users’ information

Security Affairs

Robinhood disclosed a security breach, an unidentified threat actor gained unauthorized access to approximately 7 million customer records. Robinhood Markets , Inc. is an American commission-free stock trading and investing platform, it had 18 million accounts as of March 2021, with over $80 billion in assets. The company disclosed a data breach, a threat actor gained access to the personal information of approximately 7 million customers.

article thumbnail

Hive Ransomware Gang Impacts MediaMarkt

Heimadal Security

A Hive ransomware operation hit MediaMarkt, a German multinational chain of consumer electronics stores, with the threat actors initially demanding a ransom of $240 million. As a result of the incident, IT systems in the Netherlands and Germany were closed down, and store operations were disrupted. What Is MediaMarkt? According to Wikipedia, MediaMarkt is a […].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.