Thu.May 04, 2023

article thumbnail

$10M Is Yours If You Can Get This Guy to Leave Russia

Krebs on Security

The U.S. government this week put a $10 million bounty on the head of a Russian man who for the past 18 years operated Try2Check , one of the cybercrime underground’s most trusted services for checking the validity of stolen credit card data. U.S. authorities say 43-year-old Denis Kulkov ‘s card-checking service made him at least $18 million, which he used to buy a Ferrari, Land Rover, and other luxury items.

Marketing 228
article thumbnail

SIEM Content, False Positives and Engineering (Or Not) Security

Anton on Security

As we learned , SIEM still matters in 2023. Debating SIEM in 2023, Part 1 Debating SIEM in 2023, Part 2 But since one winter day in 2002, when I wrote my first correlation rule for a now-defunct “SIM” product (probably “if 10 auth_failures, followed by 1 auth_success on the same destination, alert” or perhaps “ exploit followed by outbound connection from the same system, alert ” , but I truly don’t remember which one was first), I have been bothered with a question of what I am actually doing w

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

HackerOne: How the economy is impacting cybersecurity teams

Tech Republic Security

Drawing from a recent HackerOne event, HackerOne study and GitLab survey, learn how economic uncertainties are driving budget cuts, layoffs and hiring freezes across the cybersecurity industry. The post HackerOne: How the economy is impacting cybersecurity teams appeared first on TechRepublic.

article thumbnail

Cisco phone adapters vulnerable to RCE attacks, no fix available

Bleeping Computer

Cisco has disclosed a vulnerability in the web-based management interface of Cisco SPA112 2-Port Phone Adapters, allowing an unauthenticated, remote attacker to execute arbitrary code on the devices. [.

134
134
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Google adds passkey option to replace passwords on Gmail and other account services

Tech Republic Security

Storing passkeys directly on devices will cut down on successful phishing, Google suggests. Is it the beginning of the end for passwords? The post Google adds passkey option to replace passwords on Gmail and other account services appeared first on TechRepublic.

Passwords 151
article thumbnail

Patch now! The Mirai IoT botnet is exploiting TP-Link routers

Graham Cluley

Businesses should patch their TP-Link routers as soon as possible, after the revelation that a legendary IoT botnet is targeting them for recruitment. Read more in my article on the Tripwire State of Security blog.

IoT 132

More Trending

article thumbnail

New Fleckpe Android malware installed 600K times on Google Play

Bleeping Computer

A new Android subscription malware named 'Fleckpe' has been spotted on Google Play, the official Android app store, disguised as legitimate apps downloaded over 620,000 times. [.

Malware 126
article thumbnail

Ubuntu Pro now available on Amazon Web Services

Tech Republic Security

Read about the features of Ubuntu Pro, and find out how to get it on AWS. The post Ubuntu Pro now available on Amazon Web Services appeared first on TechRepublic.

Software 150
article thumbnail

GDPR Compliant – Considering Security A Top Priority

Security Boulevard

Introduction With more individuals having access to the internet, the world has undergone a profound change. The situation has altered as a result of how we now communicate and complete daily duties. By entering our personal information online, we can share documents, make payments online, and buy items. But are we aware that disclosing our […] The post GDPR Compliant – Considering Security A Top Priority appeared first on Kratikal Blogs.

Internet 126
article thumbnail

Protect your business by developing valuable cybersecurity skills for just $40

Tech Republic Security

There is a shortage of cybersecurity professionals, but you or one of your employees can quickly build on your skills for crucial protection. The post Protect your business by developing valuable cybersecurity skills for just $40 appeared first on TechRepublic.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Kimsuky hackers use new recon tool to find security gaps

Bleeping Computer

The North Korean Kimsuky hacking group has been observed employing a new version of its reconnaissance malware, now called 'ReconShark,' in a cyberespionage campaign with a global reach. [.

Malware 122
article thumbnail

Creating strong, yet user?friendly passwords: Tips for your business password policy

We Live Security

Don’t torture people with exceedingly complex password composition rules but do blacklist commonly used passwords, plus other ways to help people help themselves – and your entire organization The post Creating strong, yet user‑friendly passwords: Tips for your business password policy appeared first on WeLiveSecurity

Passwords 120
article thumbnail

A Comprehensive Guide to K-12 Cybersecurity and Safety

Security Boulevard

Whether they take the form of a targeted attack or an accidental leak, cyber incidents are a major threat to the U.S. school system. From public school districts to higher education and everywhere in between, malicious actors are chomping at the bit to get ahold of student data. Of course, hackers are just one part […] The post A Comprehensive Guide to K-12 Cybersecurity and Safety appeared first on ManagedMethods.

article thumbnail

World Password Day: 2 + 2 = 4

Naked Security

We've kept it short and simple, with no sermons, no judgmentalism, no tubthumping. and no BUY NOW buttons. Have a nice day!

Passwords 136
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Phishing Attacks Target BYOD Through Private Messaging Apps

Security Boulevard

Employees’ personal devices pose a threat to organizations as bring-your-own-device (BYOD) policies cause security headaches for IT professionals, according to a SlashNext survey of 300 tech workers and employers. The study revealed 95% of security leaders said that phishing attacks via private messaging apps are an increasing concern and 43% of employees were the target.

Phishing 117
article thumbnail

Not quite an Easter egg: a new family of Trojan subscribers on Google Play

SecureList

Every once in a while, someone will come across malicious apps on Google Play that seem harmless at first. Some of the trickiest of these are subscription Trojans, which often go unnoticed until the user finds they have been charged for services they never intended to buy. This kind of malware often finds its way into the official marketplace for Android apps.

Malware 110
article thumbnail

Protecting the Future of Digital Identities

Security Boulevard

In recent years, digital identities have gained popularity and have been implemented by many national governments to serve as the basis of our modern digital society. In the near future, we can expect digital identities to be further adopted across governments and their use expanded for a range of purposes, including voting, passports and banking. The post Protecting the Future of Digital Identities appeared first on Security Boulevard.

article thumbnail

Cyberpress Launches Cybersecurity Press Release Distribution Platform

CyberSecurity Insiders

Dubai / May 1st 2023 / Cyberpress — Cybersecurity gets a new dedicated newswire. Cyberpress , a press release distribution platform for the cybersecurity industry, has opened its doors today. This newswire service provides an effective communications approach for cybersecurity companies, public relations agencies and marketing advisors, investment firms operating in the space and more.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Orca Security Integrates CNAPP With Microsoft GPT Service

Security Boulevard

Orca Security today announced it has fully integrated its cloud security platform with the Microsoft Azure OpenAI GPT-4 generative artificial intelligence (AI) service to make its simpler to, for example, identify code that can be used to remediate vulnerabilities. In addition, the company has prompted improvements to optimize remediation queries along with support for the.

article thumbnail

BrandPost: Mercury Financial gains a competitive advantage with zero trust

CSO Magazine

A born-in-the-cloud company, Mercury Financial upholds a competitive advantage in the financial services industry through advanced technology tools that help its customers responsibly manage their credit and offer them credit as they’ve never had before. Dedicated to continuous improvement through innovation, Mercury Financial recently transformed its traditional security architecture and built a risk-based, cloud-native security program.

article thumbnail

10 Effective Ways to Protect Your Privacy Online

CyberSecurity Insiders

The internet has transformed our lives in many positive ways, but it has also created a new set of challenges, such as the need to protect our privacy online. With so much personal infor-mation available on the internet, it is important to take steps to safeguard our privacy. In this article, we will discuss 10 effective ways to protect your privacy online. 1.

VPN 106
article thumbnail

Malware disguised as ChatGPT apps are being used to lure victims, Meta says

CSO Magazine

Facebook's parent company, Meta, has issued a warning that hackers are taking advantage of people’s interest in ChatGP and other generative AI applications to trick them into installing malware that pretends to provide AI functionality. Since March, Meta has discovered about 10 malware families using AI themes to compromise business accounts across the internet — including social media business accounts — and blocked over 1,000 unique ChatGPT-themed malicious URLs from being shared on its pla

Malware 106
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Google Launches Cybersecurity Career Certificate Program

Dark Reading

Google's new program aims to offer accessible training to fill 750K open cybersecurity jobs with diverse array of talent.

article thumbnail

$10M Is Yours If You Can Get This Guy to Leave Russia

Security Boulevard

The U.S. government this week put a $10 million bounty on the head of a Russian man who for the past 18 years operated Try2Check, one of the cybercrime underground's most trusted services for checking the validity of stolen credit card data. U.S. authorities say 43-year-old Denis Kulkov's card-checking service made him at least $18 million, which he used to buy a Ferrari, Land Rover, and other luxury items.

article thumbnail

Meta Takes Down Malware Campaign That Used ChatGPT as a Lure to Steal Accounts

The Hacker News

Meta said it took steps to take down more than 1,000 malicious URLs from being shared across its services that were found to leverage OpenAI's ChatGPT as a lure to propagate about 10 malware families since March 2023.

article thumbnail

Facebook Meta uncovers Social Media Espionage

CyberSecurity Insiders

Meta, the parent company of Facebook, has uncovered a new social media espionage campaign in which cyber criminals launch social engineering attacks on Facebook and Instagram users by asking them to click on malevolent links, download malware, or share personal details. According to the security teams’ analysis, three different threat actors were involved in this campaign and were assigned to focus their malicious goals on users from South Asian countries such as India, Bangladesh, Pakista

Media 100
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Researchers Discover 3 Vulnerabilities in Microsoft Azure API Management Service

The Hacker News

Three new security flaws have been disclosed in Microsoft Azure API Management service that could be abused by malicious actors to gain access to sensitive information or backend services. This includes two server-side request forgery (SSRF) flaws and one instance of unrestricted file upload functionality in the API Management developer portal, according to Israeli cloud security firm Ermetic.

103
103
article thumbnail

Patch manager Action1 to add vulnerability discovery, prioritization

CSO Magazine

Cloud-native, patch-management application provider Action1 is set to add vulnerability discovery and prioritization capabilities to its namesake flagship platform to help businesses stay ahead of software exploits. The plan is part of a company strategy to expand beyond its traditional patch management features and add capabilities aimed at enhancing an organization’s resilience to cybersecurity threats.

Software 100
article thumbnail

Information Security News headlines trending on Google

CyberSecurity Insiders

First is regarding a ‘Rapid Security Update’ that is being issued by Apple Inc to all iOS devices and applies to iPads and macOS. The technology giant confirmed that the update is a necessity and can be automatically updated as well, if the settings are tweaked. It disallows hackers from taking control of the device and was released to patch up vulnerabilities within the software.

article thumbnail

The one and only password tip you need

Malwarebytes

OK, it’s time for me to keep a promise. Back in October 2022, I wrote an article called Why (almost) everything we told you about passwords was wrong. The article summarizes how a lot of what you’ve been told about passwords over the years was either wrong (change your passwords as often as your underwear), misguided (choose long, complicated passwords), or counterproductive (don’t reuse passwords).

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.