Fri.Sep 23, 2022

article thumbnail

Leaking Screen Information on Zoom Calls through Reflections in Eyeglasses

Schneier on Security

Okay, it’s an obscure threat. But people are researching it : Our models and experimental results in a controlled lab setting show it is possible to reconstruct and recognize with over 75 percent accuracy on-screen texts that have heights as small as 10 mm with a 720p webcam.” That corresponds to 28 pt, a font size commonly used for headings and small headlines. […].

289
289
article thumbnail

BSides Tallinn 2022

Javvad Malik

I love myself a good Security BSides, and I’ve never been to Tallin in Estonia. So when I saw the CFP was open I submitted and was delighted to be selected. View of Riga, Latvia. Unable to find a reliable direct flight to Tallin, and horrendously long connecting flights – I opted for the scenic route which involved flying into Riga in Latvia, and then driving across the border to Tallinn in the fastest car ever made… a rental car.

Phishing 182
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Account takeover attacks on the rise, impacting almost 25% of people in the US

Tech Republic Security

Losses triggered by account takeovers have averaged $12,000 per incident, according to data cited by SEON. The post Account takeover attacks on the rise, impacting almost 25% of people in the US appeared first on TechRepublic.

article thumbnail

Healthcare Industry Leads the Way in Fixing Software Flaws

Veracode Security

The healthcare industry is transforming patient care through software, from 24/7 digital patient portals, to AI-fueled medical research, and everything in between. As innovation reaches new heights, how does healthcare stack up against other sectors in terms of software security flaws and the ability to remediate them? Our latest State of Software Security Report found that 77 percent of applications in this sector have vulnerabilities – a slight uptick from last year’s 75 percent – with 21 perc

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

LogicGate Risk Cloud: Product review

Tech Republic Security

Now you can see your institution's fraud and security risks in a new way, with LogicGate Risk Cloud. Read our review here. The post LogicGate Risk Cloud: Product review appeared first on TechRepublic.

Risk 108
article thumbnail

NSA shares guidance to help secure OT/ICS critical infrastructure

Bleeping Computer

The National Security Agency (NSA) and CISA have issued guidance on how to secure operational technology (OT) and industrial control systems (ICSs) part of U.S. critical infrastructure. [.].

More Trending

article thumbnail

Morgan Stanley fined millions for selling off devices full of customer PII

Naked Security

Critical data on old disks always seems inaccessible if you really need it. But when you DON''T want it back, guess what happens.

article thumbnail

Overheard at the SANS Security Awareness Summit 2022

The State of Security

People have become the primary attack vector for cyber attackers around the world. As the Verizon Data Breach Investigations Report 2022 indicates, it is humans rather than technology that now represent the greatest risk to organizations. According to the SANS 2022 Security Awareness Report, the top three security risks that security professionals are concerned about […]… Read More.

article thumbnail

Microsoft Exchange servers hacked via OAuth apps for phishing

Bleeping Computer

Microsoft says a threat actor gained access to cloud tenants hosting Microsoft Exchange servers in credential stuffing attacks, with the end goal of deploying malicious OAuth applications and sending phishing emails. [.].

Phishing 110
article thumbnail

Multi-Million Dollar Global Credit Card Scam Exposed

Heimadal Security

A massive global multi-million dollar scam, operating since 2019, has been uncovered. The number of victims is in the range of tens of thousands. Thought to be originated from Russia, the gang operates an extensive network of fake dating and customer support websites, using them to charge credit cards bought on the dark web. By […]. The post Multi-Million Dollar Global Credit Card Scam Exposed appeared first on Heimdal Security Blog.

Scams 107
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

New SEC Cybersecurity Rules Could Affect Private Companies Too

eSecurity Planet

For years, the U.S. Securities and Exchange Commission (SEC) strongly advised public companies to improve their cybersecurity. However, after minimal corporate adoption of stronger cybersecurity, the SEC has drafted rules to require more formal cybersecurity reporting and disclosure. This requirement copies the strategies of previous legislation that dramatically improved financial reporting for both public and private companies.

article thumbnail

5 tips to help children navigate the internet safely

We Live Security

The online world provides children with previously unimagined opportunities to learn and socialize, but it also opens them up to a range of hazards. How can you steer kids toward safe internet habits? The post 5 tips to help children navigate the internet safely appeared first on WeLiveSecurity.

Internet 104
article thumbnail

Morgan Stanley Sanctioned for Exposing Information of 15 Million Customers

Heimadal Security

On Tuesday, September 20, 2022, The Securities and Exchange Commission (SEC) revealed that Morgan Stanley financial services corporation will be sanctioned with a $35M fine. Morgan Stanley Smith Barney, the wealth & asset management division of Morgan Stanley, was accused of “extensive failures” in protecting important data that led to the exposure of 15 million […].

article thumbnail

Microsoft shares workarounds for Windows Group Policy issues

Bleeping Computer

Microsoft has acknowledged a known issue where copying files/shortcuts using Group Policy Preferences on Windows client devices might not work as expected after installing recent Windows cumulative updates released during this month's Patch Tuesday. [.].

98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

As Cyberattacks Intensify, Orgs Don’t Report Incidents

Security Boulevard

It comes as no surprise that most IT security leaders believe that cyberattacks will intensify in the next year. What is surprising (and troubling) is that many keep attacks to themselves while others don’t invest in the cybersecurity tools needed to protect their organizations in the first place. That’s according to Keeper Security’s second annual.

article thumbnail

CISA warns of critical ManageEngine RCE bug used in attacks

Bleeping Computer

The Cybersecurity and Infrastructure Security Agency (CISA) has added a critical severity Java deserialization vulnerability affecting multiple Zoho ManageEngine products to its catalog of bugs exploited in the wild. [.].

article thumbnail

The pandemic turned out to be a boon for public-private cybersecurity cooperation

Security Boulevard

The shift to remote work punched holes in government networks. But it also fostered a transformation in public-private cooperation, one NSA official noted at LABScon. . The post The pandemic turned out to be a boon for public-private cybersecurity cooperation appeared first on Security Boulevard.

article thumbnail

Microsoft: Windows KB5017383 preview update added to WSUS by mistake

Bleeping Computer

Microsoft says that KB5017383, this month's Windows preview update, has been accidentally listed in Windows Server Update Services (WSUS) and may lead to security update install problems in some managed environments. [.].

98
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

So Your Identity Was Stolen: What To Do and How To Recover

Security Boulevard

If your identity was stolen, you’re not alone. Over 1.4 million cases of identity theft were reported to the Federal Trade Commission in 2021. And unfortunately, it’s only becoming more common. Identity theft is the fastest-growing crime in the United States, leaving more people and companies at risk than ever before. If you’ve been a. The post So Your Identity Was Stolen: What To Do and How To Recover appeared first on Security Boulevard.

article thumbnail

Microsoft adds 'systemd' to the Windows Subsystem for Linux

Bleeping Computer

Microsoft and Canonical have teamed up to add systemd support to the Windows Subsystem for Linux, allowing a larger number of compatible apps to be installed. [.].

103
103
article thumbnail

Cybersecurity Insights with Contrast CISO David Lindner | 9/23

Security Boulevard

Insight #1. ". Are you scanning your code repositories for secrets? What about your open file or network shares? Breaches will happen, but once a malicious actor has a foothold in the environment, ensuring other controls are in place to prevent further compromise is imperative. One of those controls is making sure secrets don’t just exist in easily accessible locations.". .

CISO 97
article thumbnail

Signal calls on users to run proxies for bypassing Iran blocks

Bleeping Computer

Signal is urging its global community to help people in Iran stay connected with each other and the rest of the world by volunteering proxies to bypass the aggressive restrictions imposed by the Iranian regime. [.].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Friday Five 9/23

Digital Guardian

Experts are growing worried that the next cyber attack could come from an unlikely source, like an open source component or even your web browser’s spell checker. Read about this news and more in this week’s Friday Five!

article thumbnail

Best 10 SIEM Tools to Fuel Up Your Threat-Hunting Grind

Heimadal Security

Threat-hunting has proven to be the most efficient, field-proven countermeasure against cyber threats. Action items based on intelligence gathered via (automatic) threat-hunting tools can aid your effort in drafting up in-depth defense strategies and battle cards to fit numerous threat scenarios. In this article, we’re going to talk about some of the best SIEM tools […].

article thumbnail

Commercial software licenses in software due diligence

Security Boulevard

Black Duck Audits help customers understand commercial software licenses associated with third-party code, reducing the risks involved during an M&A. The post Commercial software licenses in software due diligence appeared first on Application Security Blog. The post Commercial software licenses in software due diligence appeared first on Security Boulevard.

article thumbnail

Firing Your Entire Cybersecurity Team? Are You Sure?

The Hacker News

What on earth were they thinking? That's what we – and other security experts – were wondering when content giant Patreon recently dismissed its entire internal cybersecurity team in exchange for outsourced services. Of course, we don't know the true motivations for this move.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Multi-million dollar credit card fraud operation uncovered

Bleeping Computer

A massive operation that has reportedly siphoned millions of USD from credit cards since its launch in 2019 has been exposed and is considered responsible for losses for tens of thousands of victims. [.].

96
article thumbnail

A first look at the builder for LockBit 3.0 Black

Malwarebytes

A few months after the LockBit gang released version 3.0 of its ransomware, LockBit 3.0 Black, the builder for it has been leaked by what seems to be a disgruntled developer. LockBit has been by far the most widely used ransomware in 2022 and the appearance of the builder could make things worse. It is likely to be popular, so we could see new gangs appear that aren't affiliated with the LockBit group but use its software, for example.

article thumbnail

Google offers Artificial Intelligence-based Interview Warmup for new job seekers

CyberSecurity Insiders

Are you a fresher or bored with your current job and looking for a career change? Then you surely might be interested in knowing more about this article. Google, the internet juggernaut, is offering an Artificial Intelligence enabled help desk that will help job seeks train themselves against the latest skills in profession. All thanks to the Google’s Artificial Intelligence division that will assist new job seekers brush their interview skills, all within the comfort of their home.

article thumbnail

Researchers Uncover Years-Long Mobile Spyware Campaign Targeting Uyghurs

The Hacker News

A new wave of a mobile surveillance campaign has been observed targeting the Uyghur community as part of a long-standing spyware operation active since at least 2015, cybersecurity researchers disclosed Thursday.

Spyware 94
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.