Tue.Jan 02, 2024

article thumbnail

TikTok Editorial Analysis

Schneier on Security

TikTok seems to be skewing things in the interests of the Chinese Communist Party. (This is a serious analysis, and the methodology looks sound.) Conclusion: Substantial Differences in Hashtag Ratios Raise Concerns about TikTok’s Impartiality Given the research above, we assess a strong possibility that content on TikTok is either amplified or suppressed based on its alignment with the interests of the Chinese Government.

article thumbnail

GUEST ESSAY: Leveraging DevSecOps to quell cyber risks in a teeming threat landscape

The Last Watchdog

In today’s digital landscape, organizations face numerous challenges when it comes to mitigating cyber risks. Related: How AI is transforming DevOps The constant evolution of technology, increased connectivity, and sophisticated cyber threats pose significant challenges to organizations of all sizes and industries. Here are some of the key challenges that organizations encounter in their efforts to mitigate cyber risks in the current environment.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ukraine’s SBU said that Russia’s intelligence hacked surveillance cameras to direct a missile strike on Kyiv

Security Affairs

Ukraine’s SBU revealed that Russia-linked threat actors hacked surveillance cameras to spy on air defense forces and critical infrastructure in Kyiv. Ukraine’s SBU announced they shut down two surveillance cameras that were allegedly hacked by the Russian intelligence services to spy on air defense forces and critical infrastructure in Kyiv. The surveillance cameras were located in residential buildings and were used to monitor the surrounding area and a parking lot.

article thumbnail

Google Whistles While OAuth Burns — ‘MultiLogin’ 0-Day is 70+ Days Old

Security Boulevard

What a Mickey Mouse operation: Infostealer scrotes having a field day with unpatched vulnerability. The post Google Whistles While OAuth Burns — ‘MultiLogin’ 0-Day is 70+ Days Old appeared first on Security Boulevard.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Multiple organizations in Iran were breached by a mysterious hacker

Security Affairs

Hudson Researchers reported that a mysterious hacker launched a series of attacks against industry-leading companies in Iran. Hudson Researchers reported that on December 20th, a hacker using the moniker ‘irleaks’ announced the availability for sale of over 160,000,000 records allegedly stolen from 23 leading insurance companies in Iran.

Insurance 137
article thumbnail

Google Cloud Report Spotlights 2024 Cybersecurity Challenges

Security Boulevard

Google Cloud suggests that it will become simpler for cybersecurity teams to leverage AI to better defend IT environments. The post Google Cloud Report Spotlights 2024 Cybersecurity Challenges appeared first on Security Boulevard.

More Trending

article thumbnail

Google Groups is ending support for Usenet to combat spam

Bleeping Computer

Google has officially announced it's ceasing support for Usenet groups on its Google Groups platform, a move partly attributed to the platform's increasing struggle with spam content. [.

121
121
article thumbnail

Experts warn of JinxLoader loader used to spread Formbook and XLoader

Security Affairs

JinxLoader is a new Go-based loader that was spotted delivering next-stage malware such as Formbook and XLoader. Researchers from Palo Alto Networks and Symantec warned of a new Go-based malware loader called JinxLoader, which is being used to deliver next-stage payloads such as Formbook and XLoader. The name of the threat comes from a League of Legends character.

Malware 121
article thumbnail

The Three Keys to Success in Cybersecurity

Security Boulevard

One of the big questions that I often get is: How does someone become successful in a cybersecurity career? In this blog I want to share with you the three key lessons I’ve learned during my 18-year journey in the cybersecurity industry. These lessons have paved the way for my success, and I believe they … The Three Keys to Success in Cybersecurity Read More » The post The Three Keys to Success in Cybersecurity appeared first on Security Boulevard.

article thumbnail

Terrapin attack allows to downgrade SSH protocol security

Security Affairs

Researchers discovered an SSH vulnerability, called Terrapin, that could allow an attacker to downgrade the connection’s security. Security researchers from Ruhr University Bochum (Fabian Bäumer, Marcus Brinkmann, Jörg Schwenk) discovered a vulnerability, called Terrapin ( CVE-2023-48795 , CVSS score 5.9), in the Secure Shell (SSH) cryptographic network protocol.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

GKE Case Highlights Risks of Attackers Chaining Vulnerabilities

Security Boulevard

Palo Alto Network’s cybersecurity recently outlined two vulnerabilities it found in Google Kubernetes Engine (GKE) that, individually, don’t represent much of a threat. However, if a threat actor who already had access to a Kubernetes cluster were to combine the two, they could potentially escalate their privileges and eventually take over the cluster, which could.

Risk 117
article thumbnail

Xerox says subsidiary XBS U.S. breached after ransomware gang leaks data

Bleeping Computer

The U.S. division of Xerox Business Solutions (XBS) has been compromised by hackers, and a limited amount of personal information might have been exposed, according to an announcement by the parent company, Xerox Corporation. [.

article thumbnail

Oops! Black Basta ransomware flubs encryption

Malwarebytes

Researchers at SRLabs have made a decryption tool available for Black Basta ransomware, allowing some victims of the group to decrypt files without paying a ransom. The decryptor works for victims whose files were encrypted between November 2022 and December 2023. The decryptor, called Black Basta Buster, exploits a flaw in the encryption algorithm used in older versions of the Black Basta group’s ransomware.

article thumbnail

Steam drops support for Windows 7 and 8.1 to boost security

Bleeping Computer

Steam is no longer supported on Windows 7, Windows 8, and Windows 8.1 as of January 1, with the company recommending users upgrade to a newer operating system. [.

113
113
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Weekly Vulnerability Recap – January 2, 2024 – Barracuda ESG, Apache OfBiz Vulnerabilities Persist

eSecurity Planet

While the number of reported vulnerabilities sometimes decrease over the Christmas and New Year’s holidays, active and potential exploits are no less threatening. During the past couple weeks, Google has seen multiple vulnerabilities, including a zero-day in Chrome. SonicWall researchers discovered that an Apache patch was incomplete, still permitting authentication bypass in open-source ERP software Apache OfBiz.

article thumbnail

CVE-2023-32434 Exploited: PoC Unlocks Full Command of iOS Devices

Penetration Testing

Proof-of-concept (PoC) code has been released for a zero-day iOS vulnerability (CVE-2023-32434) that can be chained to take full control of a mobile device. June 2023 marked a pivotal moment when Apple released iOS... The post CVE-2023-32434 Exploited: PoC Unlocks Full Command of iOS Devices appeared first on Penetration Testing.

article thumbnail

Using Veracode Fix to Remediate an SQL Injection Flaw

Veracode Security

Introduction In this first in a series of articles looking at how to remediate common flaws using Veracode Fix – Veracode’s AI security remediation assistant, we will look at finding and fixing one of the most common and persistent flaw types – an SQL injection attack. An SQL injection attack is a malicious exploit where an attacker injects unauthorized SQL code into input fields of a web application, aiming to manipulate the application's database.

Risk 105
article thumbnail

What Is Data Protection? Principles, Strategies & Trends

Digital Guardian

What is data protection and how does it differ from data security and data privacy? We answer those questions and give pointers on how to develop a data protection strategy in today's blog.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

15 penetration testing interview questions (answered by experts)

Hack the Box

Want to stand out in a competitive job market? Use these answers to 15 common pentesting interview questions to impress interviewers (or to gauge an interviewee's knowledge)!

article thumbnail

DNA data deserves better, with Suzanne Bernstein: Lock and Code S05E01

Malwarebytes

This week on the Lock and Code podcast… Hackers want to know everything about you: Your credit card number, your ID and passport info, and now, your DNA. On October 1 2023, on a hacking website called BreachForums, a group of cybercriminals claimed that they had stolen—and would soon sell— individual profiles for users of the genetic testing company 23andMe. 23andMe offers direct-to-consumer genetic testing kits that provide customers with different types of information, including potentia

Risk 95
article thumbnail

What It’s Like to Use Apple’s Lockdown Mode

WIRED Threat Level

If you're at high risk of being targeted by mercenary spyware, or just don't mind losing iOS features for extra security, the company's restricted mode is surprisingly usable.

Spyware 95
article thumbnail

Strategy and Tactics: The Channel Looks Ahead to 2024

CompTIA on Cybersecurity

Artificial intelligence, cybersecurity and new go-to-market activities are just three trends MSPs should follow in 2024. Read more from CompTIA’s Carolyn April.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Google Settles $5 Billion Privacy Lawsuit Over Tracking Users in 'Incognito Mode'

The Hacker News

Google has agreed to settle a lawsuit filed in June 2020 that alleged that the company misled users by tracking their surfing activity who thought that their internet use remained private when using the “incognito” or “private” mode on web browsers. The class-action lawsuit sought at least $5 billion in damages. The settlement terms were not disclosed.

Internet 100
article thumbnail

Online museum collections down after cyberattack on service provider

Bleeping Computer

Museum software solutions provider Gallery Systems has disclosed that its ongoing IT outages were caused by a ransomware attack last week. [.

article thumbnail

$70K Bounty for Revealing CVE-2023-41974 Flaw, PoC Published

Penetration Testing

Proof-of-concept (PoC) code has been released for iOS and macOS vulnerability, CVE-2023-41974, which can be chained to take full control of a mobile device. This vulnerability exposes a critical use-after-free issue in the kernel,... The post $70K Bounty for Revealing CVE-2023-41974 Flaw, PoC Published appeared first on Penetration Testing.

article thumbnail

Orbit Chain loses $86 million in the last fintech hack of 2023

Bleeping Computer

Orbit Chain has experienced a security breach that has resulted in a loss of $86 million in cryptocurrency, particularly Ether, Dai, Tether, and USD Coin. [.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Securing the Final Frontier: NASA Space Security Best Practices Guide

SecureWorld News

In October 2023, NASA took a giant leap for all humankind. in the realm of cybersecurity. It released the Space Security: Best Practices Guide (BPG) , a landmark document designed to safeguard every satellite, communication, and mission from the lurking threats of the digital unknown. But what exactly does this guide offer, and why should you care? Let's blast off and explore the highlights: Universal Applicability: Whether you're building a Mars Rover or sending data from the furthest reaches o

article thumbnail

Victoria court recordings exposed in reported ransomware attack

Bleeping Computer

Australia's Court Services Victoria (CSV) is warning that video recordings of court hearings were exposed after suffering a reported Qilin ransomware attack. [.

article thumbnail

ELFEN: Automated Linux Malware Analysis Sandbox

Penetration Testing

ELFEN: Linux Malware Analysis Sandbox ELFEN is a dockerized sandbox for analyzing Linux (file type: ELF) malware. It leverages an array of open-source technologies to perform both static and dynamic analysis. Results are available... The post ELFEN: Automated Linux Malware Analysis Sandbox appeared first on Penetration Testing.

Malware 95
article thumbnail

Best of 2023: Western Digital Hacked: ‘My Cloud’ Data Dead (Even Local Storage!)

Security Boulevard

Déjà Vu: Hack of WD systems leads to My Cloud service outage. Owners unable to access files. The post Best of 2023: Western Digital Hacked: ‘My Cloud’ Data Dead (Even Local Storage!) appeared first on Security Boulevard.

Hacking 78
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.