Thu.Apr 04, 2024

article thumbnail

Surveillance by the New Microsoft Outlook App

Schneier on Security

The ProtonMail people are accusing Microsoft’s new Outlook for Windows app of conducting extensive surveillance on its users. It shares data with advertisers, a lot of data: The window informs users that Microsoft and those 801 third parties use their data for a number of purposes, including to: Store and/or access information on the user’s device Develop and improve products Personalize ads and content Measure ads and content Derive audience insights Obtain precise geolocation data

article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

A cybercrook who has been setting up websites that mimic the self-destructing message service privnote.com accidentally exposed the breadth of their operations recently when they threatened to sue a software company. The disclosure revealed a profitable network of phishing sites that behave and look like the real Privnote, except that any messages containing cryptocurrency addresses will be automatically altered to include a different payment address controlled by the scammers.

Phishing 210
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Building a Cybersecurity Business: Harsh Truths I Wish I’d Known

Jane Frankland

Recently, a friend of mine who’s just started her own cybersecurity business asked me what I wished I’d known before starting my own business, two decades ago. Having swapped backstories with other “successful” entrepreneurs — including all those not so glamorous aspects — I couldn’t help but write this for her, and for others who are starting out or scaling.

article thumbnail

YubiKey Manager Flaw (CVE-2024-31498): Patch Now To Prevent Admin Privilege Escalation on Windows

Penetration Testing

Yubico has released a security advisory and patch (version 1.2.6) for its YubiKey Manager GUI software. A vulnerability (CVE-2024-31498) with a CVSS score of 7.7 was discovered, allowing attackers to exploit elevated privileges on... The post YubiKey Manager Flaw (CVE-2024-31498): Patch Now To Prevent Admin Privilege Escalation on Windows appeared first on Penetration Testing.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

New HTTP/2 DoS attack can crash web servers with a single connection

Bleeping Computer

Newly discovered HTTP/2 protocol vulnerabilities called "CONTINUATION Flood" can lead to denial of service (DoS) attacks, crashing web servers with a single TCP connection in some implementations. [.

141
141
article thumbnail

AI Deepfakes Rising as Risk for APAC Organisations

Tech Republic Security

A cyber security expert from Tenable has called on large tech platforms to do more to identify AI deepfakes for users, while APAC organisations may need to include deepfakes in risk assessments.

Risk 116

More Trending

article thumbnail

Asia-Pacific Ransomware Threats Depend on Country and Sector, Says Rapid7

Tech Republic Security

Cyber security operatives have been warned to look at the specific ransomware threats facing their country and industry, while closing down common pathways being used by skilled access brokers.

article thumbnail

Impact of IoT Security for 5G Technology

Security Boulevard

5G technology impacts not just our daily lifestyle but the Internet of Things (IoT) as well. The world of 5G is not only transformed by hyper-connectivity but is also involved in the future hinges on a critical element: IoT security. While 5G has remarkable speed and capacity, it also provides a large attack surface. Unlike […] The post Impact of IoT Security for 5G Technology appeared first on Kratikal Blogs.

IoT 120
article thumbnail

New HTTP/2 Vulnerability Exposes Web Servers to DoS Attacks

The Hacker News

New research has found that the CONTINUATION frame in the HTTP/2 protocol can be exploited to conduct denial-of-service (DoS) attacks. The technique has been codenamed HTTP/2 CONTINUATION Flood by security researcher Bartek Nowotarski, who reported the issue to the CERT Coordination Center (CERT/CC) on January 25, 2024.

119
119
article thumbnail

CoralRaider: Vietnamese Hackers Wage Stealthy Campaign, Targeting Social Media and Financial Data

Penetration Testing

Researchers at Cisco Talos have uncovered a sophisticated cybercrime operation dubbed “CoralRaider,” pinpointing the threat actors as likely based in Vietnam. This group’s attacks are marked by uncommon techniques and a ruthless focus on... The post CoralRaider: Vietnamese Hackers Wage Stealthy Campaign, Targeting Social Media and Financial Data appeared first on Penetration Testing.

Media 111
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Jackson County hit by ransomware, declares state of emergency

Malwarebytes

On April 2, 2024, Jackson County tweeted that it had identified significant disruptions within its IT systems, “potentially attributable to a ransomware attack” Jackson County is one of 114 counties in Missouri, with a population of approximately 718,000 people, mostly in Kansas City. We have identified significant disruptions within our IT systems, potentially attributable to a ransomware attack.

article thumbnail

Apache HTTP Server Hit by Triple Vulnerabilities – Users Urged to Update

Penetration Testing

Security researchers have uncovered three vulnerabilities in the widely used Apache HTTP Server, prompting an urgent call for users to update their installations. The flaws, tracked as CVE-2023-38709, CVE-2024-27316, and CVE-2024-24795, open the door... The post Apache HTTP Server Hit by Triple Vulnerabilities – Users Urged to Update appeared first on Penetration Testing.

article thumbnail

US cancer center data breach exposes info of 827,000 patients

Bleeping Computer

Cancer treatment and research center City of Hope is warning that a data breach exposed the sensitive information of over 820,000 patients. [.

article thumbnail

Ivanti fixed for 4 new issues in Connect Secure and Policy Secure

Security Affairs

Ivanti addressed four flaws impacting Connect Secure and Policy Secure Gateways that could lead to code execution and denial-of-service (DoS) condition. Ivanti has released security updates to address four security flaws impacting Connect Secure and Policy Secure Gateways that could result in code execution and denial-of-service (DoS). The list of vulnerabilities addressed by the company is reported below: CVE Description CVSS Vector CVE-2024-21894 A heap overflow vulnerability in IPSec componen

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Hoya’s optics production and orders disrupted by cyberattack

Bleeping Computer

Hoya Corporation, one of the largest global manufacturers of optical products, says a "system failure" caused servers at some of its production plants and business divisions to go offline on Saturday. [.

article thumbnail

US cancer center City of Hope: data breach impacted 827149 individuals

Security Affairs

US cancer center City of Hope suffered a data breach that impacted 800,000 individuals, personal and health information was compromised. City of Hope is a renowned cancer research and treatment center located in Duarte, California, United States. It is recognized for its comprehensive cancer care, innovative research, and compassionate patient support services.

article thumbnail

Vietnam-Based Hackers Steal Financial Data Across Asia with Malware

The Hacker News

A suspected Vietnamese-origin threat actor has been observed targeting victims in several Asian and Southeast Asian countries with malware designed to harvest valuable data since at least May 2023. Cisco Talos is tracking the cluster under the name CoralRaider, describing it as financially motivated.

Malware 105
article thumbnail

Unpatched Vulnerabilities: Ransomware’s Favorite Entry Point

Penetration Testing

A recent report by Sophos, based on a comprehensive survey conducted by Vanson Bourne, sheds light on the stark realities and heightened risks associated with unpatched vulnerabilities in the context of ransomware attacks. The... The post Unpatched Vulnerabilities: Ransomware’s Favorite Entry Point appeared first on Penetration Testing.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Get a Lifetime of VPN Protection for Just $16

Tech Republic Security

During a special sale event, you can get an extra 20% off our already discounted price on RealVPN, bringing it down to just $16 for life. Use code SECURE20 at checkout.

VPN 99
article thumbnail

Bing ad for NordVPN leads to SecTopRAT

Malwarebytes

Most of the malicious search ads we have seen have originated from Google, but threat actors are also abusing other search engines. Microsoft Bing is probably the second best target due to its close ties to the Windows ecosystem and Edge browser. In this blog post, we look at a very recent malvertising campaign impersonating the popular VPN software NordVPN.

VPN 103
article thumbnail

5 Best Password Managers for Android in 2024

Tech Republic Security

Explore the best password managers for Android devices that offer secure storage and easy access to your passwords. Find out which one suits your needs best.

article thumbnail

New Phishing Campaign Targets Oil & Gas with Evolved Data-Stealing Malware

The Hacker News

An updated version of an information-stealing malware called Rhadamanthys is being used in phishing campaigns targeting the oil and gas sector. "The phishing emails use a unique vehicle incident lure and, in later stages of the infection chain, spoof the Federal Bureau of Transportation in a PDF that mentions a significant fine for the incident," Cofense researcher Dylan Duncan said.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Microsoft fixes Outlook security alerts bug caused by December updates

Bleeping Computer

Microsoft has fixed an issue that triggers erroneous Outlook security alerts when opening.ICS calendar files after installing the December 2023 Outlook Desktop security updates [.

98
article thumbnail

What makes a ransomware attack eight times as costly? Compromised backups

Graham Cluley

New research has found that ransomware remediation costs can explode when backups have been compromised by malicious hackers - with overall recovery costs eight times higher than for those whose backups are not impacted. Read more in my article on th Exponential-e blog.

Backups 93
article thumbnail

The Transformative Influence of Generative AI on Intellectual Property

SecureWorld News

The advent of generative AI (GenAI) technologies has ushered in a new era of innovation, offering organizations unprecedented capabilities to create, automate, and optimize. However, with these advancements come complex challenges surrounding intellectual property (IP) management. In a post-ChatGPT world, businesses find themselves at a crossroads, needing to adapt their IP strategies to safeguard their assets effectively.

article thumbnail

What is Ransomware? Signs and How to remove it?

SecureBlitz

Ever heard of being kidnapped for ransom? That's exactly what a Ransomware does, it kidnaps your files and data in exchange for ransom. In this post, we will show you how to remove ransomware. What is a Ransomware? A Ransomware is a program that is intended to lock you out of your computer system, so […] The post What is Ransomware? Signs and How to remove it?

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

NordVPN Impersonators Exploit Bing Ads to Spread SecTopRAT Malware

Penetration Testing

In yet another instance highlighting the dangers of malvertising, the popular VPN service NordVPN has become the latest target of cybercriminals. Security researchers at Malwarebytes have discovered a sophisticated campaign misusing Bing search ads... The post NordVPN Impersonators Exploit Bing Ads to Spread SecTopRAT Malware appeared first on Penetration Testing.

article thumbnail

The Five Essentials of Immutable Storage: Why They Matter

Security Boulevard

Organizations need a robust backup strategy that can outsmart bad actors. And these days, that strategy must include immutability. The post The Five Essentials of Immutable Storage: Why They Matter appeared first on Security Boulevard.

Backups 82
article thumbnail

The Biggest Takeaways from Recent Malware Attacks

Bleeping Computer

Recent high-profile malware attacks teach us lessons on limiting malware risks at organizations. Learn more from Blink Ops about what these attacks taught us. [.

Malware 85
article thumbnail

Google Chrome Enlists Emerging DBSC Standard to Fight Cookie Theft

Security Boulevard

Google is prototyping a new technology in Chrome that is designed to thwart the growing trend among cybercriminals of stealing browser session cookies, which enables hackers to bypass multifunction authentication (MFA) protections and gain access to users’ online accounts The tech giant this week said it is piloting the use of Device Bound Session Credentials.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.