Thu.May 16, 2024

article thumbnail

Zero-Trust DNS

Schneier on Security

Microsoft is working on a promising-looking protocol to lock down DNS. ZTDNS aims to solve this decades-old problem by integrating the Windows DNS engine with the Windows Filtering Platform—the core component of the Windows Firewall—directly into client devices. Jake Williams, VP of research and development at consultancy Hunter Strategy, said the union of these previously disparate engines would allow updates to be made to the Windows firewall on a per-domain name basis.

DNS 253
article thumbnail

RSAC Fireside Chat: Flexxon advances hardware-level security with its ‘Server Defender’ module

The Last Watchdog

Hardware-based cybersecurity solutions are needed to help defend company networks in a tumultuous operating environment. Related: World’s largest bank hit by ransomware attack While software solutions dominated RSA Conference 2024 and are essential for multi-layered defense of an expanding network attack surface, hardware security solutions can serve as a last line of defense against unauthorized access to sensitive data and tampering with systems.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cisco’s Splunk Acquisition Should Help Security Pros See Threats Sooner in Australia and New Zealand

Tech Republic Security

Cisco’s Splunk acquisition was finalised in March 2024. Splunk’s Craig Bates says the combined offering could enhance observability and put data to work for security professionals in an age of AI threat defence.

Big data 148
article thumbnail

CVE-2024-4984: Yoast SEO Flaw Exposes Millions of WordPress Sites to Attack

Penetration Testing

Yoast SEO, the widely used WordPress plugin with over 5 million active installations, has been found vulnerable to a Stored Cross-Site Scripting (XSS) flaw. This vulnerability, tracked as CVE-2024-4984, could allow malicious actors to... The post CVE-2024-4984: Yoast SEO Flaw Exposes Millions of WordPress Sites to Attack appeared first on Penetration Testing.

article thumbnail

Reimagining Cybersecurity Training: Driving Real Impact on Security Culture

Speaker: Speakers:

They say a defense can be measured by its weakest link. In your cybersecurity posture, what––or who––is the weakest link? And how can you make them stronger? This webinar will equip you with the resources to search for quality training, implement it, and improve the cyber-behaviors of your workforce. By the end of the hour, you will feel empowered to improve the aspects of your security posture you control the least – the situational awareness and decision-making of your workforce.

article thumbnail

Scammers can easily phish your multi-factor authentication codes. Here’s how to avoid it

Malwarebytes

More and more websites and services are making multi-factor-authentication (MFA) mandatory, which makes it much harder for cybercriminals to access your accounts. That’s a great thing. But as security evolves, so do cybercriminals who are always looking for new ways to scam us. A type of phishing we’re calling authentication-in-the-middle is showing up in online media.

article thumbnail

New Wi-Fi Vulnerability Enables Network Eavesdropping via Downgrade Attacks

The Hacker News

Researchers have discovered a new security vulnerability stemming from a design flaw in the IEEE 802.11 Wi-Fi standard that tricks victims into connecting to a less secure wireless network and eavesdrop on their network traffic.

Wireless 136

More Trending

article thumbnail

Risks of GenAI Rising as Employees Remain Divided About its Use in the Workplace

Security Boulevard

One in three office workers who use GenAI admit to sharing customer info, employee details and financial data with the platforms. Are you worried yet? The post Risks of GenAI Rising as Employees Remain Divided About its Use in the Workplace appeared first on Security Boulevard.

Risk 133
article thumbnail

Norway recommends replacing SSL VPN to prevent breaches

Bleeping Computer

The Norwegian National Cyber Security Centre (NCSC) recommends replacing SSLVPN/WebVPN solutions with alternatives due to the repeated exploitation of related vulnerabilities in edge network devices to breach corporate networks. [.

VPN 133
article thumbnail

North Korean Hackers Exploit Facebook Messenger in Targeted Malware Campaign

The Hacker News

The North Korea-linked Kimsuky hacking group has been attributed to a new social engineering attack that employs fictitious Facebook accounts to targets via Messenger and ultimately delivers malware.

article thumbnail

Palo Alto Networks and IBM Align Cybersecurity Strategies

Security Boulevard

Palo Alto Networks this week revealed it has agreed to acquire the QRadar software-as-a-service (SaaS) offerings from IBM to migrate organizations using this platform, to the Cortex XSIAM security operations center (SOC) delivered as a cloud service. The post Palo Alto Networks and IBM Align Cybersecurity Strategies appeared first on Security Boulevard.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

GUEST ESSAY: Turning to cloud services can help SMBs scale to meet growth needs

The Last Watchdog

Meeting the demands of the modern-day SMB is one of the challenges facing many business leaders and IT operators today. Traditional, office-based infrastructure was fine up until the point where greater capacity was needed than those servers could deliver, vendor support became an issue, or the needs of a hybrid workforce weren’t being met. Related: SMB brand spoofing In the highly competitive SMB space, maintaining and investing in a robust and efficient IT infrastructure can be one of the ways

article thumbnail

Hackers Use Fake DocuSign Templates to Scam Organizations

Security Boulevard

A surge in phishing attacks that use emails appearing to be from DocuSign is being fueled by a Russian dark web marketplace that has a wide range of take templates and login credentials. Abnormal Security saw a “concerning uptick” of such emails peppering some of its customers over the past month and began looking for. The post Hackers Use Fake DocuSign Templates to Scam Organizations appeared first on Security Boulevard.

Scams 115
article thumbnail

Does a VPN Slow Down Your Internet Speed?

Tech Republic Security

Can a VPN slow down your internet? Find out how VPNs can impact your internet speed with our article.

VPN 133
article thumbnail

Santander: a data breach at a third-party provider impacted customers and employees

Security Affairs

The Spanish bank Santander disclosed a data breach at a third-party provider that impacted customers in Chile, Spain, and Uruguay. The Spanish financial institution Santander revealed a data breach involving a third-party provider that affected customers in Chile, Spain, and Uruguay. The bank recently became aware of unauthorized access to one of its databases hosted by a third-party provider.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

CISA Warns of Actively Exploited D-Link Router Vulnerabilities - Patch Now

The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added two security flaws impacting D-Link routers to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation.

article thumbnail

Kimsuky hackers deploy new Linux backdoor in attacks on South Korea

Bleeping Computer

The North Korean hacker group Kimsuki has been using a new Linux malware called Gomir that is a version of the GoBear backdoor delivered via trojanized software installers. [.

Malware 107
article thumbnail

Electronic prescription provider MediSecure impacted by a ransomware attack

Security Affairs

Electronic prescription provider MediSecure in Australia suffered a ransomware attack likely originate from a third-party vendor. MediSecure is a company that provides digital health solutions, particularly focusing on secure electronic prescription delivery services in Australia. The company was forced to shut down its website and phone lines following a cyber attack, but it did not mention a ransomware attack.

article thumbnail

Researchers Uncover 11 Security Flaws in GE HealthCare Ultrasound Machines

The Hacker News

Security researchers have disclosed almost a dozen security flaws impacting the GE HealthCare Vivid Ultrasound product family that could be exploited by malicious actors to tamper with patient data and even install ransomware under certain circumstances.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Russian hackers use new Lunar malware to breach a European govt's agencies

Bleeping Computer

Security researchers discovered two previously unseen backdoors dubbed LunarWeb and LunarMail that were used to compromise a European government's diplomatic institutions abroad. [.

Malware 101
article thumbnail

Google fixes seventh actively exploited Chrome zero-day this year, the third in a week

Security Affairs

Google released security updates to address a new actively exploited Chrome zero-day vulnerability, the third in a week. Google has released a new emergency security update to address a new vulnerability, tracked as CVE-2024-4947, in the Chrome browser, it is the third zero-day exploited in attacks that was disclosed this week. The vulnerability CVE-2024-4947 is a type confusion that resides in V8 JavaScript engine.

article thumbnail

BreachForums seized! One of the world’s largest hacking forums is taken down by the FBI… again

Graham Cluley

Law enforcement agencies worldwide have coordinated to take down one of the world’s largest hacker forums, scoring a victory against cybercrime. BreachForums, a notorious marketplace for stolen data, was seized by the authorities on Wednesday, according to a message on its website. Read more in my article on the Tripwire State of Security blog.

article thumbnail

MediSecure e-script firm hit by ‘large-scale’ ransomware data breach

Bleeping Computer

Electronic prescription provider MediSecure in Australia has shut down its website and phone lines following a ransomware attack believed to originate from a third-party vendor. [.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

CVE-2024-34716: Critical Security Vulnerability Uncovered in PrestaShop

Penetration Testing

The PrestaShop project, a leading open-source e-commerce platform powering over 300,000 web stores globally since 2007, has recently issued a security advisory revealing two significant vulnerabilities. PrestaShop, renowned for its customizability, support for major... The post CVE-2024-34716: Critical Security Vulnerability Uncovered in PrestaShop appeared first on Penetration Testing.

article thumbnail

Kimsuky hackers deploy new Linux backdoor via trojanized installers

Bleeping Computer

The North Korean hacker group Kimsuki has been using trojanized software packages to deliver a new Linux malware called Gomir in cyberespionage campaigns against targets in South Korea. [.

Malware 96
article thumbnail

Businesses Flock to NSA's Free Cybersecurity Services

SecureWorld News

Businesses are constantly looking for trusted resources to help bolster their security posture. They may have found a powerful new ally in the U.S. government's latest cybersecurity initiative. The National Security Agency (NSA) recently launched its Cybersecurity Collaboration Center (CCC) with the goal of proactively helping private companies and federal partners fight off advanced cyber adversaries—at no cost.

article thumbnail

RETSim: Resilient and Efficient Text Similarity

Elie

RETSim (Resilient and Efficient Text Similarity) is a lightweight, multilingual robust metric embeddings suitable for near-duplicate text retrieval, clustering, and dataset deduplication tasks

83
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Phishing Campaign Bypasses MFA to Target Meta Business Accounts, Putting Millions at Risk

Penetration Testing

Cybersecurity firm Cofense has exposed a sophisticated phishing campaign that is actively targeting Meta business accounts worldwide. This elaborate scheme, leveraging a comprehensive toolkit and advanced techniques, has been observed targeting users in 19... The post Phishing Campaign Bypasses MFA to Target Meta Business Accounts, Putting Millions at Risk appeared first on Penetration Testing.

article thumbnail

SentinelOne vs. Sophos: Singularity XDR or Intercept X? (+ Alternative)

Heimadal Security

XDR is on the verge of becoming a must-have in terms of cybersecurity solutions. The latest studies are estimating that by 2027 about 40% of all organizations will have an XDR solution in place. If you are considering adding one to your company’s cybersecurity tool stack, you should know you have plenty of options on […] The post SentinelOne vs.

article thumbnail

CVE-2024-32888 (CVSS 10): SQLi Vulnerability Discovered in Amazon Redshift JDBC Driver

Penetration Testing

A critical SQL injection vulnerability (CVE-2024-32888) has been discovered in the Amazon JDBC Driver for Redshift, a widely-used tool for connecting Java applications to Amazon’s Redshift data warehouse service. The flaw, if exploited, could... The post CVE-2024-32888 (CVSS 10): SQLi Vulnerability Discovered in Amazon Redshift JDBC Driver appeared first on Penetration Testing.

article thumbnail

VFCFinder Highlights Security Patches in Open Source Software

Security Boulevard

VFCFinder analyzes commit histories to pinpoint the most likely commits associated with vulnerability fixes. The post VFCFinder Highlights Security Patches in Open Source Software appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?