Thu.Mar 21, 2024

article thumbnail

Microsoft confirms Windows Server issue behind domain controller crashes

Bleeping Computer

Microsoft confirmed that a memory leak introduced with the March 2024 Windows Server security updates is behind a widespread issue causing Windows domain controllers to crash. [.

145
145
article thumbnail

IoT Consumer Labeling Goes Global – What This Means for Vendors and Consumers

Security Boulevard

IoT producers must comprehend the relevant rules, consult legal and technological experts and evaluate cybersecurity procedures. The post IoT Consumer Labeling Goes Global – What This Means for Vendors and Consumers appeared first on Security Boulevard.

IoT 124
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Windows 11, Tesla, and Ubuntu Linux hacked at Pwn2Own Vancouver

Bleeping Computer

On the first day of Pwn2Own Vancouver 2024, contestants demoed Windows 11, Tesla, and Ubuntu Linux zero-day vulnerabilities and exploit chains to win $732,500 and a Tesla Model 3 car. [.

Hacking 139
article thumbnail

Paid Cybersecurity Courses: Why They Are Not the Solution for Security Awareness

Security Boulevard

When it comes to your cybersecurity strategy, humans will always be your weakest link—and your greatest asset. Educating employees in security awareness is integral to protecting your organization from internal and external cyber threats, and leaders are beginning to recognize the gravity and importance of this fact. Cybersecurity courses were once treated like an inconvenient […] The post Paid Cybersecurity Courses: Why They Are Not the Solution for Security Awareness appeared first on CybeRea

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Unsaflok flaw can let hackers unlock millions of hotel doors

Bleeping Computer

Security vulnerabilities in over 3 million Saflok electronic RFID locks deployed in 13,000 hotels and homes worldwide allowed researchers to easily unlock any door in a hotel by forging a pair of keycards. [.

138
138
article thumbnail

GitHub Launches AI-Powered Autofix Tool to Assist Devs in Patching Security Flaws

The Hacker News

GitHub on Wednesday announced that it's making available a feature called code scanning autofix in public beta for all Advanced Security customers to provide targeted recommendations in an effort to avoid introducing new security issues.

121
121

More Trending

article thumbnail

How to Strengthen Cybersecurity in the Healthcare Industry

Security Boulevard

Lessons from the Change Healthcare Cyberattack: Strengthening Cybersecurity Measures in the Healthcare IndustryChange Healthcare, one of the major players in the healthcare industry was recently hit by a cyberattack that caused significant disruptions nationwide. Although critical patient care systems remain unaffected, the attack has had a ripple effect, creating significant obstacles […] The post How to Strengthen Cybersecurity in the Healthcare Industry appeared first on SafePaaS.

article thumbnail

Exploit released for Fortinet RCE bug used in attacks, patch now

Bleeping Computer

Security researchers have released a proof-of-concept (PoC) exploit for a critical vulnerability in Fortinet's FortiClient Enterprise Management Server (EMS) software, which is now actively exploited in attacks. [.

Software 125
article thumbnail

Pwn2Own Vancouver 2024 Day 1 – team Synacktiv hacked a Tesla

Security Affairs

Participants earned $732,500 on the first day of the Pwn2Own Vancouver 2024 hacking competition, a team demonstrated a Tesla hack. Participants earned $732,000 on the first day of the Pwn2Own Vancouver 2024 hacking competition for demonstrating 19 unique zero-days, announced Trend Micro’s Zero Day Initiative (ZDI). The experts successfully demonstrated exploits against a Tesla car, Linux and Windows operating systems, and more.

Hacking 121
article thumbnail

Evasive Sign1 malware campaign infects 39,000 WordPress sites

Bleeping Computer

A previously unknown malware campaign called Sign1 has infected over 39,000 websites over the past six months, causing visitors to see unwanted redirects and popup ads. [.

Malware 127
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

19 million plaintext passwords exposed by incorrectly configured Firebase instances

Malwarebytes

Three researchers scanned the internet for vulnerable Firebase instances, looking for personally identifiable information (PII). Firebase is a platform for hosting databases, cloud computing, and app development. It’s owned by Google and was set up to help developers build and ship apps. What the researchers discovered was scary. They found 916 websites from organizations that set their Firebase instances up incorrectly, some with no security rules enabled at all.

Passwords 121
article thumbnail

Hackers Found a Way to Open Any of 3 Million Hotel Keycard Locks in Seconds

WIRED Threat Level

The company behind the Saflok-brand door locks is offering a fix, but it may take months or years to reach some hotels.

Hacking 143
article thumbnail

Beware: Malicious Android Malware Disguised as Government Alerts.

Quick Heal Antivirus

In our high-tech world, sneaky cyber threats can pop up anywhere. Lately, we’ve spotted sneaky malware on Android. The post Beware: Malicious Android Malware Disguised as Government Alerts. appeared first on Quick Heal Blog.

article thumbnail

Hackers earn $1,132,500 for 29 zero-days at Pwn2Own Vancouver

Bleeping Computer

Pwn2Own Vancouver 2024 has ended with security researchers collecting $1,132,500 after demoing 29 zero-days (and some bug collisions). [.

132
132
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

CISA, NSA, Others Outline Security Steps Against Volt Typhoon

Security Boulevard

Top cybersecurity agencies in the United States and other countries are again warning critical infrastructure companies about the “urgent risk” posed by Chinese state-sponsored threat group Volt Typhoon and are recommending steps to harden their protections. The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and the FBI in an advisory reminded private.

article thumbnail

Windows 11 Notepad finally gets spellcheck and autocorrect

Bleeping Computer

Microsoft continues to add new features to the Windows Notepad, today announcing a preview release with built-in spellchecking and an autocorrect feature. [.

122
122
article thumbnail

Ivanti urges customers to fix critical RCE flaw in Standalone Sentry solution

Security Affairs

Ivanti urges customers to address a critical remote code execution vulnerability impacting the Standalone Sentry solution. Ivanti addressed a critical remote code execution vulnerability, tracked as CVE-2023-41724 (CVSS score of 9.6), impacting Standalone Sentry solution. An unauthenticated attacker can exploit this vulnerability to execute arbitrary commands on the underlying operating system of the appliance within the same physical or logical network. “An unauthenticated threat actor c

article thumbnail

State-backed Curious Serpens Hackers Evolve with FalseFont Backdoor

Penetration Testing

A complex cyber-espionage campaign linked to the Iranian threat group Curious Serpens (also known as Peach Sandstorm, among other aliases) underscores the evolving techniques of state-backed hackers. The latest tool in their arsenal is... The post State-backed Curious Serpens Hackers Evolve with FalseFont Backdoor appeared first on Penetration Testing.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Over 800 npm Packages Found with Discrepancies, 18 Exploitable to 'Manifest Confusion'

The Hacker News

New research has discovered over 800 packages in the npm registry which have discrepancies from their registry entries, out of which 18 have been found to exploit a technique called manifest confusion. The findings come from cybersecurity firm JFrog, which said the issue could be exploited by threat actors to trick developers into running malicious code.

article thumbnail

AceCryptor Exploited in Multi-Country Attacks, European Businesses Targeted

Penetration Testing

Cybersecurity experts at ESET have sounded the alarm on a significant increase in attacks powered by the AceCryptor platform. Long known as a cryptor-as-a-service (CaaS), enabling criminals to disguise their malware, AceCryptor has recently... The post AceCryptor Exploited in Multi-Country Attacks, European Businesses Targeted appeared first on Penetration Testing.

article thumbnail

Critical Fortinet’s FortiClient EMS flaw actively exploited in the wild

Security Affairs

Researchers released a PoC exploit for a critical flaw in Fortinet’s FortiClient Enterprise Management Server (EMS) software, which is actively exploited. Security researchers at Horizon3 have released a proof-of-concept (PoC) exploit for a critical vulnerability, tracked as CVE-2023-48788 (CVSS score 9.3), in Fortinet’s FortiClient Enterprise Management Server (EMS) software.

Software 114
article thumbnail

Memory-safe languages and security by design: Key insights, lessons learned

Security Boulevard

For more than 50 years, software engineers have struggled with memory vulnerabilities, but it has only been in recent times that serious efforts have been undertaken to get a handle on the problem. One of the leaders in memory safety, Google, has released a new technical report containing some valuable lessons distilled from its experience tackling the problem.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Critical Vulnerabilities Patched in OpenText PVCS Version Manager

Penetration Testing

Recently, Micro Focus has addressed two serious vulnerabilities in OpenText PVCS Version Manager, a widely used version control system. These flaws, tracked as CVE-2024-1147 and CVE-2024-1148, could allow attackers to upload and download sensitive... The post Critical Vulnerabilities Patched in OpenText PVCS Version Manager appeared first on Penetration Testing.

article thumbnail

Russian Hackers Target Ukrainian Telecoms with Upgraded 'AcidPour' Malware

The Hacker News

The data wiping malware called AcidPour may have been deployed in attacks targeting four telecom providers in Ukraine, new findings from SentinelOne show. The cybersecurity firm also confirmed connections between the malware and AcidRain, tying it to threat activity clusters associated with Russian military intelligence.

Malware 99
article thumbnail

Patch Ivanti Standalone Sentry and Ivanti Neurons for ITSM now

Malwarebytes

Ivanti has issued patches for two vulnerabilities. One was discovered in the Ivanti Standalone Sentry , which impacts all supported versions 9.17.0, 9.18.0, and 9.19.0. Older versions are also at risk. The other vulnerability impacts all supported versions of Ivanti Neurons for ITSM —2023.3, 2023.2 and 2023.1, as well as unsupported versions which will need an upgrade before patching.

Mobile 98
article thumbnail

AndroxGh0st Malware Targets Laravel Apps to Steal Cloud Credentials

The Hacker News

Cybersecurity researchers have shed light on a tool referred to as AndroxGh0st that's used to target Laravel applications and steal sensitive data. "It works by scanning and taking out important information from.env files, revealing login details linked to AWS and Twilio," Juniper Threat Labs researcher Kashinath T Pattan said.

Malware 97
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Congress Passes Bill to Block Sale of Americans' Data to Adversaries

SecureWorld News

In a rare show of bipartisanship, the U.S. House of Representatives unanimously passed the Protecting Americans' Data from Foreign Adversaries Act this week. The bill, which now heads to the Senate, prohibits data brokers from selling or transferring the sensitive personal data of U.S. individuals to foreign adversary nations or entities controlled by adversaries.

article thumbnail

Russia Hackers Using TinyTurla-NG to Breach European NGO's Systems

The Hacker News

The Russia-linked threat actor known as Turla infected several systems belonging to an unnamed European non-governmental organization (NGO) in order to deploy a backdoor called TinyTurla-NG.

article thumbnail

What the Latest Ransomware Attacks Teach About Defending Networks

Bleeping Computer

Recent ransomware attacks have shared valuable lessons on how to limit risk to your own networks. Learn from Blink Ops about how organizations can limit their ransomware risk. [.

article thumbnail

Apple's iMessage Encryption Puts Its Security Practices in the DOJ's Crosshairs

WIRED Threat Level

Privacy and security are an Apple selling point. But the DOJ's new antitrust lawsuit argues that Apple selectively embraces privacy and security features in ways that hurt competition—and users.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.