Wed.Oct 07, 2020

article thumbnail

Promising Infusions of Cash, Fake Investor John Bernard Walked Away With $30M

Krebs on Security

September featured two stories on a phony tech investor named John Bernard , a pseudonym used by a convicted thief named John Clifton Davies who’s fleeced dozens of technology companies out of an estimated $30 million with the promise of lucrative investments. Those stories prompted a flood of tips from Davies’ victims that paint a much clearer picture of this serial con man and his cohorts, including allegations of hacking, smuggling, bank fraud and murder.

Banking 235
article thumbnail

5 strategies for CISOs during a time of rapid business transformation

Tech Republic Security

A survey of business leaders by PwC finds the pandemic is causing rapid changes in the roles CISOs play, and offers five tips for ensuring that security remains stable as we enter a new normal.

CISO 218
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Privacy Features in iOS 14

Schneier on Security

A good rundown.

article thumbnail

Cybersecurity Awareness Month: How to protect your kids from identity theft

Tech Republic Security

Freezing your child's credit is one way to stop cybercriminals from stealing their identity. But you have to be careful to keep the key to thaw it later.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Why is Threat Detection Hard?

Anton on Security

While creating a recent presentation, I needed a slide on “threat detection is hard.” And it got me thinking, why is threat detection so hard for so many organizations today? We can trace the “cyber” threat detection to 1986 ( “Cuckoo’s Egg” ) and 1987 ( first IDS ) and perhaps even earlier events (like viruses of the early 1980s). This means we are “celebrating” ~35 years of cyber threat detection.

article thumbnail

Phishing attack spoofs IRS COVID-19 relief to steal personal data

Tech Republic Security

The phishing page tries to obtain email credentials, Social Security numbers, driver's license numbers, and tax numbers, says Armorblox.

Phishing 218

More Trending

article thumbnail

9 data security trends IT departments should expect in 2021

Tech Republic Security

Remote work will lead to more phishing attacks and threats to accounting and marketing departments, according to IT security managers.

Marketing 217
article thumbnail

Kraken fileless attack technique abuses Microsoft Windows Error Reporting (WER)

Security Affairs

An unidentified group of hackers is using a new fileless attack technique, dubbed Kraken, that abuses the Microsoft Windows Error Reporting (WER). Malwarebytes researchers Hossein Jazi and Jérôme Segura have documented a new fileless attack technique, dubbed Kraken, that abuses the Microsoft Windows Error Reporting (WER) service. The hacking technique was employed by an unidentified hacking group to avoid detection. “On September 17th, we discovered a new attack called Kraken that injected

article thumbnail

3 ways criminals use artificial intelligence in cybersecurity attacks

Tech Republic Security

Bad actors use machine learning to break passwords more quickly and build malware that knows how to hide, experts warn.

article thumbnail

New HEH botnet wipes devices potentially bricking them

Security Affairs

A new botnet, tracked as HEH, discovered botnet implements a disk-wiping feature that allows it to wipe all data from the infected systems. Researchers from from Netlab, the network security division of Chinese tech giant Qihoo 360, have discovered a new botnet, tracked as HEH, that contains the code to wipe all data from infected systems, such as routers, IoT devices, and servers.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Cybersecurity Awareness Month: How to protect your kids from identity theft

Tech Republic Security

Freezing your child's credit is one way to stop cybercriminals from destroying their credit. But you have to be careful to keep the key to thaw it later.

article thumbnail

Indonesia Soon to Become the Fifth ASEAN Country to Adapt Data Privacy Laws

Security Affairs

Earlier this year, Indonesia joined the ranks with the first four ASEAN countries including Malaysia, Singapore, Philippines and Thailand to have enacted laws relating to personal data protection. On January 28th, Indonesia’s Ministry of Communication and Information Technology announced that the final draft for the Personal Data Protection Act has been submitted to the president of Indonesia.

article thumbnail

IRS COVID-19 Relief Payment Deadlines Anchor Convincing Phish

Threatpost

The upcoming deadlines for applying for coronavirus relief are the lure for a phish that gets around email security gateways by using a legitimate SharePoint page for data-harvesting.

Phishing 103
article thumbnail

Transforming IoT Monitoring Data into Threat Defense

Trend Micro

In this article, we feature data gathered from our continuous monitoring of C&C servers of botnets such as Mirai and Bashlite. We also share how this data is used to bolster the protection of IoT devices.

IoT 98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Google’s Chrome 86: Critical Payments Bug, Password Checker Among Security Notables

Threatpost

Google is rolling out 35 security fixes, and a new password feature, in Chrome 86 versions for Windows, Mac, Android and iOS users.

Passwords 120
article thumbnail

The New War Room: Cybersecurity in the Modern Era

Dark Reading

The introduction of the virtual war room is a new but necessary shift. To ensure its success, security teams must implement new systems and a new approach to cybersecurity.

article thumbnail

Comcast TV Remote Hack Opens Homes to Snooping

Threatpost

Researchers disclosed the 'WarezTheRemote' attack, affecting Comcast's XR11 voice remote control.

Hacking 126
article thumbnail

Cyber Intelligence Suffers From 'Snobby' Isolationism, Focus on Rare Threats

Dark Reading

Cyber-threat intelligence groups need to more often investigate their organization's specific threats and better integrate with other business groups, experts say.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Google Rolls Out Fixes for High-Severity Android System Flaws

Threatpost

The most serious bugs are elevation-of-privilege issues in the Android System component (CVE-2020-0215 and CVE-2020-0416).

Media 112
article thumbnail

Okta opens the door to third-party developers with new Okta Devices SDK and API

Tech Republic Security

The new platform will allow developers to leverage Okta's SSO technology to build branded biometric authentication for iOS and Android apps.

article thumbnail

PoetRAT Resurfaces in Attacks in Azerbaijan Amid Escalating Conflict

Threatpost

Spear-phishing attacks targeting VIPs and others show key malware changes and are likely linked to the current conflict with Armenia.

article thumbnail

Security firm: WarezTheRemote flaw could turn a Comcast remote into a listening device

Tech Republic Security

Could your cable TV device spy on you? Vulnerability found and patched in Comcast TV remote.

103
103
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Feds Sound Alarm Over Emotet Attacks on State, Local Govs

Threatpost

CISA warned already-strained public-sector entities about disturbing spikes in Emotet phishing attacks aimed at municipalities.

article thumbnail

Open Source Threat Intelligence Searches for Sustainable Communities

Dark Reading

As long as a community is strong, so will be the intelligence it shares on open source feeds. But if that community breaks down.

123
123
article thumbnail

BAHAMUT Spies-for-Hire Linked to Extensive Nation-State Activity

Threatpost

Researchers uncovered a sophisticated, incredibly well-resourced APT that has its fingers in wide-ranging espionage and disinformation campaigns.

article thumbnail

'Bahamut' Threat Group Targets Government & Industry in Middle East

Dark Reading

Researchers say the cyber espionage group was involved in several attacks against government officials and businesses in the Middle East and South Asia.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Privacy-Preserving Smart Input with Gboard

Google Security

Posted by Yang Lu, Software Engineer, Angana Ghosh, Group Product Manager, and Xu Liu, Director of Engineering, Gboard team Google Keyboard (a.k.a Gboard) has a critical mission to provide frictionless input on Android to empower users to communicate accurately and express themselves effortlessly. In order to accomplish this mission, Gboard must also protect users' private and sensitive data.

article thumbnail

New 'HEH' Botnet Targets Exposed Telnet Services

Dark Reading

Latest threat is one in a growing list of malware developed in the Go programming language.

Malware 107
article thumbnail

How Google's Android Keyboard Keeps ‘Smart Replies’ Private

WIRED Threat Level

The latest Gboard feature needs to know as much as possible about your digital life to work—but doesn't share that data with Google.

80
article thumbnail

Rare Firmware Rootkit Discovered Targeting Diplomats, NGOs

Dark Reading

Second-ever sighting of a firmware exploit in the wild is a grim reminder of the dangers of these mostly invisible attacks.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.