Sun.Nov 12, 2023

article thumbnail

MY TAKE: New tech standards, like ‘Matter’ and ‘BIMI,’ point the way to secure interoperability

The Last Watchdog

The IQ of our smart homes is about to level-up. Hundreds of different types of smart devices designed to automate tasks and route control to our smart phones and wearable devices have arrived on store shelves, just in time for the holiday shopping season. Related: Extending digital trust globally Some of these latest, greatest digital wonders will function well together, thanks to the new Matter smart home devices standard, which was introduced one year ago.

article thumbnail

Australian Nonprofit Cyber Security Is So Poor It Might Be Affecting Donations

Tech Republic Security

Research from Infoxchange indicates that poor cyber security practices in Australia’s not-for-profit sector are putting its donors’ and communities’ data at risk.

Risk 177
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyber Insurance Roundup: What’s Happening Now?

Lohrman on Security

From the roller-coaster ride in rates to new generative AI uses to dramatic changes in underwriting rules, cyber insurance is evolving fast. Here are some of the latest trends.

article thumbnail

The Lorenz ransomware group hit Texas-based Cogdell Memorial Hospital

Security Affairs

The Lorenz extortion group leaked the data stolen from the Texas-based Cogdell Memorial Hospital. In early November, the Cogdell Memorial Hospital (Scurry County Hospital District) announced it was experiencing a computer network incident that prevented the hospital from accessing some of its systems and severely limiting the operability of its phone system.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Signal is testing usernames so you don’t have to share your phone number

Malwarebytes

Messaging service Signal is testing support for usernames as a replacement for phone numbers to serve as user identities. Signal provides encrypted instant messaging and is popular among people that value their privacy. Compared to more popular services like WhatsApp, Signal offers more layers of privacy protection, customization of settings, and enhanced data security.

VPN 127
article thumbnail

LockBit ransomware leaks gigabytes of Boeing data

Bleeping Computer

The LockBit ransomware gang published data stolen from Boeing, one of the largest aerospace companies that services commercial airplanes and defense systems. [.

More Trending

article thumbnail

Google Chrome & Microsoft Edge to get 'Save Frame' feature for YouTube

Bleeping Computer

You can soon right-click on any YouTube video in Microsoft Edge or Google Chrome and save the frame (capture the screenshot of the video) in the original resolution and PNG format. [.

Software 120
article thumbnail

Unlock Cybersecurity with Mitre ATT&CK and D3FEND Mapping

Security Boulevard

Introduction In the ever-evolving landscape of cybersecurity, staying ahead of threats such as APT threats is more challenging than ever. That’s where frameworks like Mitre Att&ck and D3fend mapping come into play. These robust frameworks offer a comprehensive approach to understanding, mapping, and countering cybersecurity threats. But how do they work together?

article thumbnail

Microsoft Edge is testing a new video translation feature

Bleeping Computer

Microsoft Edge's latest Canary update has an innovative feature: video translation. This feature translates YouTube videos in real-time, and it allegedly supports four languages. [.

Software 117
article thumbnail

CVE-2023-46850: OpenVPN Access Server Flaw Exposes Sensitive Data, RCE Possible

Penetration Testing

OpenVPN Access Server, a popular open-source VPN solution, has been patched to address two vulnerabilities that could allow attackers to gain unauthorized access to sensitive information. The vulnerabilities, CVE-2023-46849 and CVE-2023-46850, affect OpenVPN Access... The post CVE-2023-46850: OpenVPN Access Server Flaw Exposes Sensitive Data, RCE Possible appeared first on Penetration Testing.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Iranian hackers launch malware attacks on Israel’s tech sector

Bleeping Computer

Security researchers have tracked a new campaign from Imperial Kitten targeting transportation, logistics, and technology firms. [.

Malware 137
article thumbnail

Chinese Hackers Launch Covert Espionage Attacks on 24 Cambodian Organizations

The Hacker News

Cybersecurity researchers have discovered what they say is malicious cyber activity orchestrated by two prominent Chinese nation-state hacking groups targeting 24 Cambodian government organizations. "This activity is believed to be part of a long-term espionage campaign," Palo Alto Networks Unit 42 researchers said in a report last week.

article thumbnail

Windows 11 will soon let you uninstall more inbox apps

Bleeping Computer

Microsoft is gearing up to roll out an update for Windows 11 that will significantly enhance user control over built-in apps. In the upcoming version, you will be able to uninstall a wider range of inbox apps. [.

Software 117
article thumbnail

A week in security (November 06 – November 12)

Malwarebytes

Last week on Malwarebytes Labs: Defeating Little Brother requires a new outlook on privacy: Lock and Code S04E23 Medical research data Advarra stolen after SIM swap Okta breach happened after employee logged into personal Google account Introducing ThreatDown: A new chapter for Malwarebytes ThreatDown powered by Malwarebytes: A 15 Year Journey QNAP warns about critical vulnerabilities in NAS systems Using ChatGPT to cheat on assignments?

Scams 101
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Major Phishing-as-a-Service Syndicate 'BulletProofLink' Dismantled by Malaysian Authorities

The Hacker News

Malaysian law enforcement authorities have announced the takedown of a phishing-as-a-service (PhaaS) operation called BulletProofLink. The Royal Malaysia Police said the effort, which was carried out with assistance from the Australian Federal Police (AFP) and the U.S.

article thumbnail

codetotal: analyzes any snippet, file, or repository to detect possible security flaws

Penetration Testing

codetotal CodeTotal analyzes any snippet, file, or repository to detect possible security flaws such as secret in code, open source vulnerability, code security, vulnerability, insecure infrastructure as code, and potential legal issues with open source licenses. Scan repository Scan an entire repository Scan snippets Copy-paste a snippet in... The post codetotal: analyzes any snippet, file, or repository to detect possible security flaws appeared first on Penetration Testing.

article thumbnail

10 Certified Benefits of Identity Theft Protection

SecureBlitz

Today, we will show you five certified benefits of identity theft protection. Interestingly, more than 65% of Americans suffer from identity theft. Of this figure, 41% had their credit card details stolen, while 16% had their emails hacked. What Is Identity Theft? Identity theft is simply the practice of using another person’s information to commit […] The post 10 Certified Benefits of Identity Theft Protection appeared first on SecureBlitz Cybersecurity.

article thumbnail

Intel Downfall Fallout: Processor Purchasers File Lawsuits Over Security Flaws

Penetration Testing

In August this year, Intel disclosed a security vulnerability named “Downfall,” tracked as “CVE-2022-40982.” This flaw leverages “Gather Data Sampling” to pilfer data and sensitive information from other users on computers, affecting numerous Core... The post Intel Downfall Fallout: Processor Purchasers File Lawsuits Over Security Flaws appeared first on Penetration Testing.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Threat stats: What they tell us about the state of cybersecurity

Security Boulevard

Cyberattacks are becoming increasingly sophisticated and common, and businesses and individuals of all sizes are at risk. By understanding the latest threat statistics, we can better protect ourselves from these attacks. Here are some of the key threat statistics from 2023: These statistics show that the threat landscape is constantly evolving and that businesses and […] The post Threat stats: What they tell us about the state of cybersecurity appeared first on Security Boulevard.

article thumbnail

ScreenConnect Abuse: Hackers Leverage Remote Access Tool for Healthcare Intrusion

Penetration Testing

Huntress has uncovered a series of cyberattacks targeting several healthcare organizations in the United States. The attacks focus on the ScreenConnect remote access systems, widely used in the healthcare sector. The central element of... The post ScreenConnect Abuse: Hackers Leverage Remote Access Tool for Healthcare Intrusion appeared first on Penetration Testing.

article thumbnail

What is the threat landscape, and why should you care?

Security Boulevard

The threat landscape is the entirety of potential and identified cyber threats affecting a particular sector, group of users, time period, and so forth. It includes a wide range of threats, such as malware, phishing attacks, ransomware, and social engineering attacks. The threat landscape is constantly evolving, as attackers develop new methods and exploit new […] The post What is the threat landscape, and why should you care?

article thumbnail

North Korean Hacking Group Sapphire Sleet Employs Social Engineering to Steal Cryptocurrency

Penetration Testing

Microsoft has issued a warning about the North Korean hacking group Sapphire Sleet (BlueNoroff), which is deploying a new infrastructure for impending social engineering campaigns on LinkedIn. This financially motivated group is notorious for... The post North Korean Hacking Group Sapphire Sleet Employs Social Engineering to Steal Cryptocurrency appeared first on Penetration Testing.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

The Threat landscape: What it is and why it matters

Security Boulevard

The threat landscape is the ever-evolving landscape of cybersecurity threats, vulnerabilities, and attackers. It is constantly changing as new threats are discovered, new vulnerabilities are exploited, and new attackers emerge. The threat landscape can be a complex and daunting topic, but businesses and individuals need to be aware of the risks to take steps to […] The post The Threat landscape: What it is and why it matters appeared first on Security Boulevard.

Risk 67
article thumbnail

Securing Your Web Applications and APIs with Veracode DAST Essentials

Veracode Security

Web applications are one of the most common vector for breaches, accounting for over 40% of breaches according to Verizon's 2022 Data Breach Report. Ensuring that your web applications are sufficiently protected and continue to be monitored once they are in production is vital to the security of your customers and your organization. Staying Ahead of the Threat Attackers are constantly looking for new ways to exploit vulnerabilities and to breach web applications, which means that as their metho

article thumbnail

Why Isn’t My ChatGPT Working?

Security Boulevard

“My ChatGPT isn‘t working properly.“ “I can’t log in, and it’s not responding at all.” Just as OpenAI released a series of new features recently, ChatGPT experienced prolonged service disruptions last Wednesday. Subsequently, OpenAI issued a statement revealing that they were facing periodic outages across ChatGPT and the API due to a reflective Distributed Denial […] The post Why Isn’t My ChatGPT Working?

article thumbnail

Securing Your Web Applications and APIs with DAST Essentials

Veracode Security

Web applications are one of the most common vector for breaches, accounting for over 40% of breaches according to Verizon's 2022 Data Breach Report. Ensuring that your web applications are sufficiently protected and continue to be monitored once they are in production is vital to the security of your customers and your organization. Staying Ahead of the Threat Attackers are constantly looking for new ways to exploit vulnerabilities and to breach web applications, which means that as their metho

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Provisioning Just-In-Time Access via ChatOps

Security Boulevard

A survey of 1,000 IT operations, DevOps, site reliability engineering (SRE) and platform engineering professionals in the U.S. conducted by Transposit, a provider of an incident management platform, found more than two-thirds (67%) have seen an increase in the frequency of service incidents that have affected their customers over the past 12 months.

article thumbnail

Securing Your Web Applications and APIs with Dynamic Analysis

Veracode Security

Web applications are one of the most common vector for breaches, accounting for over 40% of breaches according to Verizon's 2022 Data Breach Report. Ensuring that your web applications are sufficiently protected and continue to be monitored once they are in production is vital to the security of your customers and your organization. Staying Ahead of the Threat Attackers are constantly looking for new ways to exploit vulnerabilities and to breach web applications, which means that as their metho

article thumbnail

The Cyber Threat Landscape Overview with An Example

Security Boulevard

The threat landscape is the ever-evolving landscape of cybersecurity threats, vulnerabilities, and attackers. As businesses move more of their operations online, the threat landscape has expanded to include new types of threats and attacks. Firewalls are a traditional security measure that can be used to protect internal resources from external threats.

article thumbnail

New BiBi-Windows Wiper Targets Windows Systems in Pro-Hamas Attacks

The Hacker News

Cybersecurity researchers have warned about a Windows version of a wiper malware that was previously observed targeting Linux systems in cyber attacks aimed at Israel. Dubbed BiBi-Windows Wiper by BlackBerry, the wiper is the Windows counterpart of BiBi-Linux Wiper, which has been put to use by a pro-Hamas hacktivist group in the wake of the Israel-Hamas war last month.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.