Thu.Feb 01, 2024

article thumbnail

Facebook’s Extensive Surveillance Network

Schneier on Security

Consumer Reports is reporting that Facebook has built a massive surveillance network: Using a panel of 709 volunteers who shared archives of their Facebook data, Consumer Reports found that a total of 186,892 companies sent data about them to the social network. On average, each participant in the study had their data sent to Facebook by 2,230 companies.

article thumbnail

Arrests in $400M SIM-Swap Tied to Heist at FTX?

Krebs on Security

Three Americans were charged this week with stealing more than $400 million in a November 2022 SIM-swapping attack. The U.S. government did not name the victim organization, but there is every indication that the money was stolen from the now-defunct cryptocurrency exchange FTX , which had just filed for bankruptcy on that same day. A graphic illustrating the flow of more than $400 million in cryptocurrencies stolen from FTX on Nov. 11-12, 2022.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cloudflare hacked using auth tokens stolen in Okta attack

Bleeping Computer

Cloudflare disclosed today that its internal Atlassian server was breached by a 'nation state' attacker who accessed its Confluence wiki, Jira bug database, and Atlassian Bitbucket source code management system. [.

Hacking 145
article thumbnail

Millions of Routers at Risk: CVE-2024-21833 Threatens TP-Link Devices

Penetration Testing

Recently, CYFIRMA’s Research Team has conducted an exhaustive analysis of a security vulnerability, identified as CVE-2024-21833, that poses a significant risk to TP-Link Routers. Discovered on January 10, 2024, by JPCERT/CC, this vulnerability has... The post Millions of Routers at Risk: CVE-2024-21833 Threatens TP-Link Devices appeared first on Penetration Testing.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

CISA orders federal agencies to disconnect Ivanti VPN appliances by Saturday

Bleeping Computer

CISA has ordered U.S. federal agencies to disconnect all Ivanti Connect Secure and Policy Secure VPN appliances vulnerable to multiple actively exploited bugs before Saturday. [.

VPN 139
article thumbnail

FBI Warning: China Will Hack US Infra. (via Router Botnet)

Security Boulevard

a/k/a BRONZE SILHOUETTE: FBI head Wray won’t tolerate China’s “real-world threat to our physical safety.” The post FBI Warning: China Will Hack US Infra. (via Router Botnet) appeared first on Security Boulevard.

Hacking 125

More Trending

article thumbnail

FBI Disrupts Chinese Botnet Targeting U.S. Critical Infrastructure

SecureWorld News

The United States continues to grapple with cyber intrusions emanating from sophisticated hacking groups affiliated with the Chinese government. In December 2023, the U.S. government conducted an extensive operation to disrupt a Chinese state-sponsored botnet that was being used to conceal attacks against American critical infrastructure organizations, the Justice Department announced this week.

article thumbnail

More Android apps riddled with malware spotted on Google Play

Bleeping Computer

An Android remote access trojan (RAT) known as VajraSpy was found in 12 malicious applications, six of which were available on Google Play from April 1, 2021, through September 10, 2023. [.

Malware 128
article thumbnail

The State of Ransomware 2024

Security Boulevard

BlackFog's state of ransomware report measures publicly disclosed and non-disclosed attacks globally. The post The State of Ransomware 2024 appeared first on Security Boulevard.

article thumbnail

VajraSpy: A Patchwork of espionage apps

We Live Security

ESET researchers discovered several Android apps that posed as messaging tools but carried VajraSpy, a RAT used by the Patchwork APT group

136
136
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

FBI Issues Ominous Warning of Imminent Cyber Attack on Critical Infrastructure

Security Boulevard

In testimony before the House Select Committee on the Chinese Communist Party yesterday, FBI Director Christopher Wray delivered an ominous message: “China’s hackers are positioning on American infrastructure in preparation to wreak havoc and cause real-world harm to American citizens and communities, if or when China decides the time has come to strike.

article thumbnail

“You have blood on your hands.” Senate Committee calls for action by social media giants to protect children online

Malwarebytes

In an unusually emotional and unified setting, the Senate Judiciary Committee found common ground for the need to protect children online yesterday. On January 31, 2024, the CEOs of the most widely used social media platforms appeared before the Committee. Meta’s Mark Zuckerberg, X’s Linda Yaccarino, TikTok’s Shou Chew, Snap’s Evan Spiegel, and Discord’s Jason Citron listened to accusations and answered questions about what they were doing to protect children using their

Media 116
article thumbnail

Lessons from the Mercedes-Benz GitHub source code leak

Security Boulevard

The German automotive giant Mercedes-Benz found itself on the wrong end of a software supply chain incident after RedHunt Labs found a leaked GitHub token belonging to an employee of the carmaker that granted "'unrestricted’ and 'unmonitored'" access to the entirety of source code hosted on Mercedes’ internal GitHub Enterprise Server. The post Lessons from the Mercedes-Benz GitHub source code leak appeared first on Security Boulevard.

Software 109
article thumbnail

Tax season is here, so are scammers

Malwarebytes

The Internal Revenue Service has announced that the 2024 tax filing season has officially begun, with an expected 146 million individual tax returns to be filed. While it is costly and complex for the IRS to process so many digital and paper documents, it can also be a headache for many Americans. Unsurprisingly, this is also the time of year where we see an increase in tax-related scams.

Scams 113
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

How Does Cybersecurity Services Prevent Businesses From Cyber Attacks?

Security Boulevard

In the contemporary digital landscape, new threats emerge constantly. If someone connects to the Internet, it exposes organizations to the risk of being targeted by hackers. Cyber threats have advanced into the industry, making security an important aspect of spreading awareness for both businesses and governments worldwide. For companies without the help of cybersecurity services, [â€Ĥ] The post How Does Cybersecurity Services Prevent Businesses From Cyber Attacks?

article thumbnail

A Startup Allegedly ‘Hacked the World.’ Then Came the Censorship—and Now the Backlash

WIRED Threat Level

A loose coalition of anti-censorship voices is working to highlight reports of one Indian company’s hacker-for-hire past—and the legal threats aimed at making them disappear.

Hacking 110
article thumbnail

Man sentenced to six years in prison for stealing millions in cryptocurrency via SIM swapping

Security Affairs

A US man has been sentenced to federal prison for his role in a fraudulent scheme that resulted in the theft of millions of dollars through SIM swapping. Daniel James Junk (22) of Portland was sentenced to 72 months in federal prison for his role in a scheme that resulted in the theft of millions of dollars of cryptocurrency using a SIM swapping. The man conducted SIM swapping attacks to take control of victims’ phone numbers tricking the mobile operator employees into porting them to SIMs under

article thumbnail

FTC orders Blackbaud to boost security after massive data breach

Bleeping Computer

Blackbaud has settled with the Federal Trade Commission after being charged with poor security and reckless data retention practices, leading to a May 2020 ransomware attack and a data breach affecting millions of people. [.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Multiple malware used in attacks exploiting Ivanti VPN flaws

Security Affairs

Mandiant spotted new malware used by a China-linked threat actor UNC5221 targeting Ivanti Connect Secure VPN and Policy Secure devices. Mandiant researchers discovered new malware employed by a China-linked APT group known as UNC5221 and other threat groups targeting Ivanti Connect Secure VPN and Policy Secure devices. The attackers were observed exploiting CVE-2023-46805 and CVE-2024-21887 to execute arbitrary commands on the unpatched Ivanti devices.

VPN 114
article thumbnail

PurpleFox malware infected thousands of systems in Ukraine

Bleeping Computer

The Computer Emergency Response Team in Ukraine (CERT-UA) is warning about a PurpleFox malware campaign that has infected at least 2,000 computers in the country. [.

Malware 109
article thumbnail

On Your DMARC, Get Set, Go!

Approachable Cyber Threats

Category Awareness, Cybersecurity Fundamentals, News Risk Level Google and Yahoo are requiring DMARC beginning February 2024. So what does that mean for your organization, and how do you implement it? Starting February 1, 2024, Google and Yahoo will implement new requirements for inbound email, primarily geared toward bulk senders. However, the changes may result in potential delivery (and cybersecurity) issues for your organization and customers if the requirements are not implemented correctly

DNS 106
article thumbnail

CISA and FBI Warn of AndroxGh0st Malware Threat

Security Boulevard

CISA and FBI have jointly issued a warning about the threat posed by AndroxGh0st malware, emphasizing its use in establishing a botnet for “victim identification and exploitation within target networks.” Originating in a Lacework report from December 2022, AndroxGh0st, a Python-based malware, has spawned similar tools such as AlienFox, GreenBot (aka Maintance), Legion, and Predator. [â€Ĥ] The post CISA and FBI Warn of AndroxGh0st Malware Threat appeared first on TuxCare.

Malware 104
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

CISA orders federal agencies to disconnect Ivanti VPN instances by February 2

Security Affairs

CISA is ordering federal agencies to disconnect Ivanti Connect Secure and Ivanti Policy Secure products within 48 hours. For the first time since its establishment, CISA is ordering federal agencies to disconnect all instances of Ivanti Connect Secure and Ivanti Policy Secure products within 48 hours. The CISA’s emergency directive orders to disconnect all instances no later than 11:59PM on Friday February 2, 2024. “As soon as possible and no later than 11:59PM on Friday February 2,

VPN 109
article thumbnail

TrustCloud Expands Executive Team, Adds TJ McDonough as SVP of Sales and Customer Success

Security Boulevard

Seasoned security leader joins TrustCloud to meet demand for programmatic, predictive security, privacy, and assurance solutions that go beyond GRC automation Boston MA — February 1, 2024 — TrustCloud™, the Trust Assurance platform using AI to upgrade GRC into a profit center, today announced the appointment of TJ McDonough as SVP of Sales and Customer [â€Ĥ] The post TrustCloud Expands Executive Team, Adds TJ McDonough as SVP of Sales and Customer Success first appeared on TrustCloud.

103
103
article thumbnail

3.5M exposed in COVID-19 e-passport leak

Security Affairs

Passports, mobile numbers, and email addresses of Indian travelers who requested COVID e-pass have been leaked, 3.5M individuals at risk of identity theft. Last year, due to an increase in the number of people with COVID-19, Tamil Nadu, the southernmost state in India with a population of 79 million, made a COVID e-pass mandatory. This meant that all inter-zone travelers needed to apply for it online and enter a great deal of their personally identifiable information (PII).

article thumbnail

CVE-2024-1072: Critical Flaw in SeedProd Plugin Exposes 900K WordPress Sites

Penetration Testing

A high-severity flaw has been found in a popular WordPress plugin. The affected plugin, Website Builder by SeedProd, has over 900,000 installations. The Website Builder by SeedProd is a powerful and user-friendly WordPress plugin... The post CVE-2024-1072: Critical Flaw in SeedProd Plugin Exposes 900K WordPress Sites appeared first on Penetration Testing.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft fixes connection issue affecting Outlook email apps

Bleeping Computer

Microsoft has fixed a known issue causing desktop and mobile email clients to fail to connect when using Outlook.com accounts. [.

Mobile 119
article thumbnail

Under Attack: CVE-2023-6700 in ‘Cookie Information’ Plugin Threatens 100k WordPress Sites

Penetration Testing

In the ever-evolving Internet landscape, the importance of data privacy and compliance with regulations such as GDPR (General Data Protection Regulation) cannot be overstated. WordPress, one of the most popular content management systems, offers... The post Under Attack: CVE-2023-6700 in ‘Cookie Information’ Plugin Threatens 100k WordPress Sites appeared first on Penetration Testing.

article thumbnail

Google shares fix for Pixel phones hit by bad system update

Bleeping Computer

Google has shared a temporary fix for owners of Google Pixel devices that were rendered unusable after installing the January 2024 Google Play system update. [.

article thumbnail

10 Best Privileged Identity Management Tools (2024)

Heimadal Security

The Importance of Choosing the Right Privilege Identity Management Solution The essence of effective Privileged Identity Management (PIM) lies not in identity or management but in privilege. A robust PIM system focuses on identifying those who should, and equally importantly, those who should not, have administrative access to important accounts and systems.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.