Fri.Sep 29, 2023

article thumbnail

Weekly Update 367

Troy Hunt

Ah, home 😊 It's been more than a month since I've been able to sit at this desk and stream a weekly video. And now I'm doing it with the glorious spring weather just outside my window, which I really must make more time to start enjoying. Anyway, this week is super casual due to having had zero prep time, but I hope the discussion about the ABC's piece on HIBP and I in particular is interesting.

Passwords 231
article thumbnail

ZenRAT Malware Targets Windows Users Via Fake Bitwarden Password Manager Installation Package

Tech Republic Security

We talked to Proofpoint researchers about this new malware threat and how it infects Windows systems to steal information.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Lazarus luring employees with trojanized coding challenges: The case of a Spanish aerospace company

We Live Security

ESET researchers uncover a Lazarus attack against an aerospace company in Spain, where the group deployed several tools, including a publicly undocumented backdoor we named LightlessCan.

145
145
article thumbnail

Censys Reveals Open Directories Share More Than 2,000 TB of Unprotected Data

Tech Republic Security

These open directories could leak sensitive data, intellectual property or technical data and let an attacker compromise the entire system. Follow these security best practices for open directories.

Big data 150
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Exploit released for Microsoft SharePoint Server auth bypass flaw

Bleeping Computer

Proof-of-concept exploit code has surfaced on GitHub for a critical authentication bypass vulnerability in Microsoft SharePoint Server, allowing privilege escalation. [.

article thumbnail

Video Encoding Library Leaves Chrome, Firefox and More Open to Zero-Day Attack

Tech Republic Security

Google and Mozilla have patched the zero-day vulnerability, which originates in the libvpx library.

Software 174

More Trending

article thumbnail

Discord is investigating cause of ‘You have been blocked’ errors

Bleeping Computer

Many Discord users attempting to access the popular instant messaging and VoIP social platform today have been met with a scary "Sorry, you have been blocked" message. [.

132
132
article thumbnail

Update Chrome now! Google patches another actively exploited vulnerability

Malwarebytes

Google has updated the Stable Channel for Chrome to 117.0.5938.132 for Windows, Mac and Linux. This update includes ten security fixes. According to Google there is an active exploit for one of the patched vulnerabilities, which means cybercriminals are aware of the vulnerability and are using it. The easiest way to update Chrome is to allow it to update automatically, which basically uses the same method as outlined below but does not require your attention.

Software 127
article thumbnail

Millions of Exim mail servers exposed to zero-day RCE attacks

Bleeping Computer

A critical zero-day vulnerability in all versions of Exim mail transfer agent (MTA) software can let unauthenticated attackers gain remote code execution (RCE) on Internet-exposed servers. [.

Internet 128
article thumbnail

Protect Your Passwords for Life for Just $30

Tech Republic Security

Automatically create and save passwords, fill in forms and logins, even securely share passwords and sync across all of your devices via WiFi.

Passwords 128
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Microsoft's AI-Powered Bing Chat Ads May Lead Users to Malware-Distributing Sites

The Hacker News

Malicious ads served inside Microsoft Bing's artificial intelligence (AI) chatbot are being used to distribute malware when searching for popular tools. The findings come from Malwarebytes, which revealed that unsuspecting users can be tricked into visiting booby-trapped sites and installing malware directly from Bing Chat conversations.

article thumbnail

Misconfigured WBSC server leaks thousands of passports

Security Affairs

The World Baseball Softball Confederation (WBSC) left open a data repository exposing nearly 50,000 files, some of which were highly sensitive, the Cybernews research team has discovered. On June 5th, our researchers discovered a misconfigured Amazon Web Services (AWS) bucket storing nearly 48,000 files. A bucket is a container for storing data within AWS’s cloud storage system.

article thumbnail

Three men found guilty of laundering $2.5 million in Target gift card tech support scam

Graham Cluley

Three Californian residents have been convicted of laundering millions of dollars tricked out of older adults who had fallen victim to government-imposter and tech support scams. Read more in my article on the Hot for Security blog.

Scams 117
article thumbnail

Lazarus hackers breach aerospace firm with new LightlessCan malware

Bleeping Computer

The North Korean 'Lazarus' hacking group targeted employees of an aerospace company located in Spain with fake job opportunities to hack into the corporate network using a previously unknown 'LightlessCan' backdoor. [.

Malware 113
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Dependabot impersonators cause trouble on GitHub

Malwarebytes

GitHub is experiencing issues of the “breached account and malicious code” variety. ITPro reports that unnamed individuals have been compromising accounts and using them to install malware capable of password theft. It’s a fairly elaborate scam which even includes imitation of GitHub’s popular Dependabot feature. To make this scam work, attackers first obtained access tokens belonging to their targets.

article thumbnail

Chinese threat actors stole around 60,000 emails from US State Department in Microsoft breach

Security Affairs

China-linked threat actors stole around 60,000 emails from U.S. State Department after breaching Microsoft’s Exchange email platform in May. China-linked hackers who breached Microsoft’s email platform in May have stolen tens of thousands of emails from U.S. State Department accounts, a Senate staffer told Reuters this week. During a briefing by U.S.

article thumbnail

Introducing Digital Guardian Secure Collaboration

Digital Guardian

Going forward, customers of Digital Guardian Secure Collaboration, formerly Vera, can find everything they need about the product, including support on Digital Guardian's website.

109
109
article thumbnail

Move Over, MOVEit: Critical Progress Bug Infests WS_FTP Software

Dark Reading

In the wake of Cl0p's MOVEit rampage, Progress Software is sending file-transfer customers scrambling again — this time to patch a critical bug that is easily exploitable with a specially crafted HTTPS POST request.

Software 110
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

ZeroFont trick makes users think that message has been scanned for threats

Graham Cluley

Attackers are using the "ZeroFont" technique to manipulate the preview of a message to suggest it had already been scanned for threats. Read more in my article in the Tripwire State of Security blog.

Phishing 109
article thumbnail

How to Implement Single Sign-On in Your Organization

SecureWorld News

Single Sign-On (SSO) is a technology that allows users to access multiple applications with a single set of login credentials. This can make it easier for users to log in to applications and can also help to improve security. There are many different SSO vendors available, each with its own strengths and weaknesses. When choosing an SSO vendor, it is important to consider the following factors: Features: What features are important to you?

article thumbnail

Cybercriminals Using New ASMCrypt Malware Loader to Fly Under the Radar

The Hacker News

Threat actors are selling a new crypter and loader called ASMCrypt, which has been described as an "evolved version" of another loader malware known as DoubleFinger. "The idea behind this type of malware is to load the final payload without the loading process or the payload itself being detected by AV/EDR, etc.," Kaspersky said in an analysis published this week.

Malware 106
article thumbnail

ShinyHunters member pleads guilty to $6 million in data theft damages

Bleeping Computer

Sebastien Raoult, a 22-year-old from France, has pleaded guilty in the U.S. District Court of Seattle to conspiracy to commit wire fraud and aggravated identity theft as part of his activities in the ShinyHunters hacking group. [.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

New Critical Security Flaws Expose Exim Mail Servers to Remote Attacks

The Hacker News

Multiple security vulnerabilities have been disclosed in the Exim mail transfer agent that, if successfully exploited, could result in information disclosure and remote code execution. The list of flaws, which were reported anonymously way back in June 2022, is as follows - CVE-2023-42114 (CVSS score: 3.

105
105
article thumbnail

People Still Matter in Cybersecurity Management

Dark Reading

Cybersecurity's constant stream of shiny new things shouldn't distract managers from their focus on the people they're protecting.

article thumbnail

Lazarus Group Impersonates Recruiter from Meta to Target Spanish Aerospace Firm

The Hacker News

The North Korea-linked Lazarus Group has been linked to a cyber espionage attack targeting an unnamed aerospace company in Spain in which employees of the firm were approached by the threat actor posing as a recruiter for Meta.

102
102
article thumbnail

Cybersecurity Gaps Plague US State Department, GAO Report Warns

Dark Reading

The federal department that oversees the US diplomatic corps abroad suffers a serious lack of visibility into the cyber threats it faces and the security vulnerabilities it's harboring.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Government Shutdown Could Severely Impact U.S. Cybersecurity

SecureWorld News

As the clock ticks down to another potential shutdown of the U.S. federal government, concerns are mounting over the impact such an event could have on the cybersecurity of the United States. The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the agency tasked with safeguarding the nation's critical infrastructure and defending against cyber threats, is facing the possibility of losing a significant portion of its workforce.

article thumbnail

Securing AI: What You Should Know

Dark Reading

Securing AI within your organization starts with understanding how AI differs from traditional business tools. Google's Secure AI Framework provides a model for what to do next.

96
article thumbnail

The Week in Ransomware - September 29th 2023 - Dark Angels

Bleeping Computer

This week has been a busy ransomware week, with ransomware attacks having a massive impact on organizations and the fallout of the MOVEit breaches to be disclosed. [.

article thumbnail

12 Benefits of Zero Trust for Mid-Sized Businesses

Heimadal Security

Zero Trust security is evolving from “nice to have” to an absolute must for organizations everywhere. Fortunately, Zero Trust offers numerous advantages to companies of all sizes, including medium-sized ones. While achieving full Zero Trust is a long-term goal, even partial Zero Trust environments help businesses of this size enhance their security posture and benefit […] The post 12 Benefits of Zero Trust for Mid-Sized Businesses appeared first on Heimdal Security Blog.

92
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.