Wed.Jan 10, 2024

article thumbnail

Cibersegurança Para Leigos: Best-Selling “Cybersecurity For Dummies” Book Now Available In Portuguese

Joseph Steinberg

Cybersecurity For Dummies , the best-selling cybersecurity book written for general audiences by Joseph Steinberg , is now available in Portuguese. Like its English, French, Dutch, and German counterparts, the Portuguese edition, entitled Cibersegurança Para Leigos , and published in Brazil, helps people stay cyber-secure regardless of their technical skillsets.

article thumbnail

Here’s Some Bitcoin: Oh, and You’ve Been Served!

Krebs on Security

A California man who lost $100,000 in a 2021 SIM-swapping attack is suing the unknown holder of a cryptocurrency wallet that harbors his stolen funds. The case is thought to be first in which a federal court has recognized the use of information included in a bitcoin transaction — such as a link to a civil claim filed in federal court — as reasonably likely to provide notice of the lawsuit to the defendant.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Facial Scanning by Burger King in Brazil

Schneier on Security

In 2000, I wrote : “If McDonald’s offered three free Big Macs for a DNA sample, there would be lines around the block.” Burger King in Brazil is almost there , offering discounts in exchange for a facial scan. From a marketing video: “At the end of the year, it’s Friday every day, and the hangover kicks in,” a vaguely robotic voice says as images of cheeseburgers glitch in and out over fake computer code. “BK presents Hangover Whopper, a technology that

Marketing 256
article thumbnail

We Are Almost 3! Cloud Security Podcast by Google 2023 Reflections

Anton on Security

So, we ( Tim and Anton , the crew behind the podcast ) wanted to post another reflections blog based on our Cloud Security Podcast by Google being almost 3 (we will be 3 years old on Feb 11, 2024, to be precise), kind of similar to this one. But we realized we don’t have enough new profound reflections…. We do have a few fun new things! So, what did we do differently in 2023?

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Mullvad VPN Review (2023): Features, Pricing, Security & Speed

Tech Republic Security

While its small server suite may be a dealbreaker, Mullvad VPN’s strong focus on privacy sets it apart from other VPNs on the market. Read more below.

VPN 143
article thumbnail

Windows 10 KB5034441 security update fails with 0x80070643 errors

Bleeping Computer

Windows 10 users worldwide report problems installing Microsoft's January Patch Tuesday updates, getting 0x80070643 errors when attempting to install the KB5034441 security update for BitLocker. [.

139
139

More Trending

article thumbnail

Ivanti warns of Connect Secure zero-days exploited in attacks

Bleeping Computer

Ivanti has disclosed two Connect Secure (ICS) and Policy Secure zero-days exploited in the wild that can let remote attackers execute arbitrary commands on targeted gateways. [.

118
118
article thumbnail

Cisco fixed critical Unity Connection vulnerability CVE-2024-20272

Security Affairs

Cisco addressed a critical Unity Connection security flaw that can be exploited by an unauthenticated attacker to get root privileges. Cisco has addressed a critical flaw, tracked as CVE-2024-20272, in its Unity Connection that can be exploited by a remote, unauthenticated attacker to gain root privileges on vulnerable devices. Cisco Unity Connection is a messaging platform and voicemail system that is part of the Cisco Unified Communications suite of products.

article thumbnail

Cisco says critical Unity Connection bug lets attackers get root

Bleeping Computer

Cisco has patched a critical Unity Connection security flaw that can let unauthenticated attackers remotely gain root privileges on unpatched devices. [.

129
129
article thumbnail

Cybersecurity Automation with AI

Security Boulevard

In today’s digital age, where data is the lifeblood of organizations, cybersecurity has become paramount. As cyber threats evolve at an unprecedented pace, traditional security methods are struggling to keep up. This is where artificial intelligence (AI) and automation come into play, offering a transformative approach to cybersecurity. The Challenge of CyberThreats The cybersecurity landscape … Cybersecurity Automation with AI Read More » La entrada Cybersecurity Automation with AI se publicó p

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Fidelity National Financial: Hackers stole data of 1.3 million people

Bleeping Computer

Fidelity National Financial (FNF) has confirmed that a November cyberattack (claimed by the BlackCat ransomware gang) has exposed the data of 1.3 million customers. [.

article thumbnail

In the News | How To Measure Cybersecurity ROI for Schools

Security Boulevard

This article was originally published in Hackernoon on 12.13.23 by Charlie Sander, CEO at ManagedMethods. With the surge in cyber events making headlines, district leaders have to allocate more resources to cybersecurity programs, leading them to seek cybersecurity ROI proof from Technology Directors Additionally, education has undergone a historic digital transformation, which, unfortunately, comes with […] The post In the News | How To Measure Cybersecurity ROI for Schools appeared first

article thumbnail

Threat actors hacked the X account of the Securities and Exchange Commission (SEC) and announced fake Bitcoin ETF approval

Security Affairs

Threat actors hacked the X account of the US Securities and Exchange Commission (SEC) and used it to publish the fake news on the Bitcoin ETF approval. Hackers hijacked the X account of the US Securities and Exchange Commission (SEC) and used it to publish fake news on the Bitcoin ETF approval. “Today the SEC grants approval to Bitcoin ETFs for listing on registered national security exchanges,” read the fake massage which was promtly removed. “The approved Bitcoin ETFs will be

article thumbnail

ESO Solutions Healthcare Data Breach Impacts 2.7 Million

Security Boulevard

Data breaches are a major concern in the ever-evolving landscape of digital healthcare. One recent incident that has come to light involves ESO Solutions, a software provider for healthcare organizations and fire departments. The company revealed that a ransomware attack had resulted in a data breach that exposed the personal information of 2.7 million patients. […] The post ESO Solutions Healthcare Data Breach Impacts 2.7 Million appeared first on TuxCare.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

ShinyHunters member sentenced to three years in prison

Security Affairs

A U.S. District Court sentenced ShinyHunters hacker Sebastien Raoult to three years in prison and ordered him to pay more than $5 million in restitution. The member of the ShinyHunters hacker group Sebastien Raoult was sentenced in U.S. District Court in Seattle to three years in prison and more than $5 million in restitution for conspiracy to commit wire fraud and aggravated identity theft.

article thumbnail

Mandiant's X account hacked by crypto Drainer-as-a-Service gang

Bleeping Computer

Cybersecurity firm and Google subsidiary Mandiant says its Twitter/X account was hijacked last week by a Drainer-as-a-Service (DaaS) gang in what it described as "likely a brute force password attack." [.

article thumbnail

HMG Healthcare disclosed a data breach

Security Affairs

The Healthcare services provider HMG Healthcare has disclosed a data breach that impacted 40 affiliated nursing facilities. In November 2023, the Healthcare services provider HMG Healthcare discovered a data breach that exposed personal health information related to residents and employees at HMG affiliated nursing facilities. The company immediately launched an investigation into the incident and discovered that threat actors in August gained access to a company server and stolen unencrypted fi

article thumbnail

Pro-Ukraine hackers breach Russian ISP in revenge for KyivStar attack

Bleeping Computer

A pro-Ukraine hacktivist group named 'Blackjack' has claimed a cyberattack against Russian provider of internet services M9com as a direct response to the attack against Kyivstar mobile operator. [.

Mobile 108
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

How Healthcare Organizations can use ASPM to Fill CSPM Coverage Gaps and Save Money

Security Boulevard

Health organizations need to adopt an approach that covers both cloud security posture management (CSPM) and application security posture management (ASPM). The post How Healthcare Organizations can use ASPM to Fill CSPM Coverage Gaps and Save Money appeared first on Security Boulevard.

article thumbnail

Attack of the copycats: How fake messaging apps and app mods could bite you

We Live Security

WhatsApp, Telegram and Signal clones and mods remain a popular vehicle for malware distribution.Here's how to avoid getting taken for a ride.

Malware 122
article thumbnail

How Much Do You Know About the Files Entering Your Endpoints?

Security Boulevard

Malware remains a significant and pervasive threat in the digital age, with its impacts being felt across various sectors globally. Recent incidents highlight the severity of this issue. For instance, healthcare organizations have been particularly vulnerable. Ardent Health Services experienced a devastating cyber-attack, leading to significant operational disruptions and, more critically, delaying patient care​​.

article thumbnail

CVE-2023-41056: Redis Remote Code Execution Vulnerability

Penetration Testing

Redis often hailed as a versatile data structures server, has recently found itself at the center of a critical security vulnerability. Known for its efficiency in providing mutable data structures through a server-client model,... The post CVE-2023-41056: Redis Remote Code Execution Vulnerability appeared first on Penetration Testing.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Fake 401K year-end statements used to steal corporate credentials

Bleeping Computer

Threat actors are using communication about personal pension accounts (the 401(k) plans in the U.S.), salary adjustments, and performance reports to steal company employees' credentials. [.

article thumbnail

BypassFuzzer: Fuzz 401/403/404 pages for bypasses

Penetration Testing

Bypass Fuzzer Fuzz 401/403ing endpoints for bypasses This tool performs various checks via headers, path normalization, verbs, etc. to attempt to bypass ACLs or URL validation. It will output the response codes and length... The post BypassFuzzer: Fuzz 401/403/404 pages for bypasses appeared first on Penetration Testing.

article thumbnail

SEC’s Twitter account hacked to say Bitcoin ETFs approved. Politicians and lawyers demand investigation into security breach

Graham Cluley

The official Twitter account of the US Securities and Exchange Commission (SEC) was hacked yesterday, with scammers posting an unauthorised message to its 660,000+ followers. The false message - which has since been deleted - claimed that the SEC had approved the listing and trading of spot bitcoin ETFs, and caused the market price of Bitcoin to immediately jump to nearly US $48,000.

article thumbnail

CVE-2023-49647: A High-Risk Zoom Vulnerability

Penetration Testing

In the digital age, where virtual meetings and webinars have become ubiquitous, Zoom Video Communications’ software, Zoom Meetings, stands out as a linchpin of virtual communication. However, the discovery of CVE-2023-49647, a significant privilege... The post CVE-2023-49647: A High-Risk Zoom Vulnerability appeared first on Penetration Testing.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft Exchange 2019 has reached end of mainstream support

Bleeping Computer

Microsoft announced the end of mainstream support for its Exchange Server 2019 on-premises mail server software on January 9, 2023. [.

Software 118
article thumbnail

kanha: A web-app pentesting suite written in Rust

Penetration Testing

kanha Kanha is a tool that can help you perform, a variety of attacks based on the target domain. With just kanha, you can do, Fuzzing, Reverse dns lookup, common http response, subdomain takeover detection and many more. The project... The post kanha: A web-app pentesting suite written in Rust appeared first on Penetration Testing.

article thumbnail

Is Identity Theft Protection Worth It?

Identity IQ

Is Identity Theft Protection Worth It? IdentityIQ Your identity is your most valuable asset – and thieves want it. As identity theft cases rise, the question on many minds is, “Is identity theft protection worth the investment?” Let’s break it down: what these services offer, how they help, and if the peace of mind is worth the price tag.

article thumbnail

Free Decryptor Released for Black Basta and Babuk's Tortilla Ransomware Victims

The Hacker News

A decryptor for the Tortilla variant of the Babuk ransomware has been released by Cisco Talos, allowing victims targeted by the malware to regain access to their files. The cybersecurity firm said the threat intelligence it shared with Dutch law enforcement authorities made it possible to arrest the threat actor behind the operations.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.