Thu.Dec 14, 2023

article thumbnail

LW ROUNDTABLE: Cybersecurity takeaways of 2023 — and what’s ahead in 2024 ( part 3)

The Last Watchdog

Here’s the final installment of leading technologists sharing their observations about cybersecurity developments in the year that’s coming to a close — and the year to come. Last Watchdog posed two questions: •What should be my biggest takeaway from 2023, with respect to mitigating cyber risks at my organization? •What should I be most concerned about – and focus on – in 2024?

article thumbnail

Surveillance Cameras Disguised as Clothes Hooks

Schneier on Security

This seems like a bad idea. And there are ongoing lawsuits against Amazon for selling them.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ubiquiti users report having access to others’ UniFi routers, cameras

Bleeping Computer

Since yesterday, customers of Ubiquiti networking devices, ranging from routers to security cameras, have reported seeing other people's devices and notifications through the company's cloud services. [.

article thumbnail

Microsoft Targets Threat Group Behind Fake Accounts

Security Boulevard

Microsoft seized parts of the infrastructure of a prolific Vietnam-based threat group that the IT giant said was responsible for creating as many as 750 million fraudulent Microsoft accounts that were then sold to other bad actors and used to launch a range of cyberattacks – from ransomware to phishing to identity theft – against. The post Microsoft Targets Threat Group Behind Fake Accounts appeared first on Security Boulevard.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Ten new Android banking trojans targeted 985 bank apps in 2023

Bleeping Computer

This year has seen the emergence of ten new Android banking malware families, which collectively target 985 bank and fintech/trading apps from financial institutes across 61 countries. [.

Banking 136
article thumbnail

OilRig’s persistent attacks using cloud service-powered downloaders

We Live Security

ESET researchers document a series of new OilRig downloaders, all relying on legitimate cloud service providers for C&C communications.

145
145

More Trending

article thumbnail

Subhunter: A highly efficient and powerful subdomain takeover tool

Penetration Testing

Subhunter A subdomain takeover occurs when an attacker gains control over a subdomain of a target domain. Typically, this happens when the subdomain has a canonical name (CNAME) in the Domain Name System (DNS),... The post Subhunter: A highly efficient and powerful subdomain takeover tool appeared first on Penetration Testing.

article thumbnail

Apple to introduce new feature that makes life harder for iPhone thieves

Malwarebytes

Reportedly , Apple has plans to make it harder for iPhone thieves to steal your personal information even if they have your device’s passcode. A new feature called Stolen Device Protection is included in the bet version of iOS 17.3. The feature limits access to your private information in case someone gets hold of both your iPhone and your passcode.

Passwords 125
article thumbnail

Benefits of Adopting Zero-Trust Security

Tech Republic Security

Zero-trust security operates on the fundamental premise that trust should never be assumed, regardless of whether a user or device is inside or outside the corporate network. In this TechRepublic Premium guide, we will explore the benefits of incorporating zero-trust security into your organization’s cybersecurity framework to prevent data breaches and strengthen the protection of.

article thumbnail

Discord adds Security Key support for all users to enhance security

Bleeping Computer

Discord has made security key multi-factor authentication (MFA) available for all accounts on the platform, bringing significant security and anti-phishing benefits to its 500+ million registered users. [.

Phishing 122
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

McDonald’s Ice Cream Machine Hackers Say They Found the ‘Smoking Gun’ That Killed Their Startup

WIRED Threat Level

Kytch, the company that tried to fix McDonald’s broken ice cream machines, has unearthed a 3-year-old email it says proves claims of an alleged plot to undermine their business.

Hacking 122
article thumbnail

Microsoft seized the US infrastructure of the Storm-1152 cybercrime group

Security Affairs

Microsoft’s Digital Crimes Unit seized multiple domains used by cybercrime group Storm-1152 to sell fraudulent Outlook accounts. Microsoft’s Digital Crimes Unit seized multiple domains used by a cybercrime group, tracked as Storm-1152, to sell fraudulent accounts. Storm-1152 operates illicit websites and social media pages, selling fake Microsoft accounts and tools to bypass identity verification software on popular technology platforms. “These services reduce the time and effo

article thumbnail

Apple now requires a judges order to hand over your push notification data

Malwarebytes

Last week, we reported on how US government agencies have been asking Apple and Google for metadata related to push notifications, but the companies aren’t allowed to tell users about it happening. The content of the notifications is diverse. It ranges from a weather app warning you about rain to an alert that you have new mail, which often included the subject line and the sender.

Media 124
article thumbnail

Ubiquiti users claim to have access to other people’s devices

Security Affairs

Users of Ubiquiti WiFi products started reporting that they are accessing other people’s devices when logging into their accounts. Some users of Ubiquiti wifi products started reporting unexpected access to security camera footage, photos, and other devices upon logging into their accounts. Ubiquiti allows its customers to access and manage their devices through a proprietary cloud-based UniFi platform.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Social Engineering 101: What It Is & How to Safeguard Your Organization

Duo's Security Blog

An attack in action Logging into work on a typical day, John, an employee at Acme Corp. receives an email from the IT department. The email informs John that the company suffered a security breach, and it is essential for all employees to update their passwords immediately. John clicks the link provided, which takes him to a website that looks exactly like his company’s login page.

article thumbnail

French authorities arrested a Russian national for his role in the Hive ransomware operation

Security Affairs

French police arrested a Russian national who is suspected of laundering money resulting from the criminal activity of the Hive ransomware gang. The French authorities arrested in Paris a Russian national who is suspected of laundering criminal proceeds for the Hive ransomware gang. “A Russian, suspected of having recovered in cryptocurrencies the money taken from French victims of the powerful Hive ransomware , dismantled in January, was arrested last week, AFP learned on Tuesday Decemb

article thumbnail

Top Data Vulnerabilities that Cause Data Loss

Digital Guardian

In this blog we take a high level look at some of the vulnerabilities or flaws in a system that can lead to data loss, the stages of exploiting a vulnerability, the impact, and how to best safeguard your data against vulnerabilities.

111
111
article thumbnail

What is the Difference Between DORA and GDPR?

Centraleyes

What is DORA? DORA, or the Digital Operational Resilience Act , marks a transformative milestone in financial regulation. Published in the Official Journal of the European Union on December 27, 2022, DORA officially came into force on January 16, 2023, with its full implementation slated for January 17, 2025. The European Commission initially proposed this forward-looking regulatory framework in September 2020.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Microsoft’s December 2023 Patch Tuesday Includes Four Critical Flaws

eSecurity Planet

Microsoft has announced a relatively light Patch Tuesday to end the year. The company’s announcement covers a total of 34 flaws, four of them critical. Still, Immersive Labs senior threat director Kev Breen told eSecurity Planet by email that the low number of vulnerabilities shouldn’t suggest any lack of urgency or importance. “A number of the patches released have been identified as ‘more likely to be exploited,’ and as we have seen over the last several years, at

Antivirus 113
article thumbnail

IDIQ Chief Marketing and Innovation Officer Michael Scheumack Joins the Identity Theft Resource Center’s Alliance for Identity Resilience Advisory Board

Identity IQ

IDIQ Chief Marketing and Innovation Officer Michael Scheumack Joins the Identity Theft Resource Center’s Alliance for Identity Resilience Advisory Board IdentityIQ – IDIQ leadership to play a crucial role in advising the ITRC on combatting identity theft crime – TEMECULA, CA – December 13, 2023 – IDIQ ®, a leader in financial and identity protection, announced today that Michael Scheumack, IDIQ chief marketing and innovation officer, will be joining the Identity Theft Resource Center’s (IT

article thumbnail

What Our Security Experts Discussed at AWS re:Invent 2023

Veracode Security

The landscape of coding is changing as developers embrace AI, automation, microservices, and third-party libraries to boost productivity. While each new approach enhances efficiency, like a double-edged sword, flaws and vulnerabilities are also introduced faster than teams can fix them. Learn about one of the latest innovations solving this in a recap of what our security experts discussed at AWS re:Invent 2023.

109
109
article thumbnail

2024 Cyber-threat Predictions: Scanning the Horizon

Digital Shadows

The ReliaQuest Threat Research Team reveals predictions about prominent cyber threats in 2024, to help cybersecurity professionals prioritize and assign resources.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Ledger dApp supply chain attack steals $600K from crypto wallets

Bleeping Computer

Ledger is warnings users not to use web3 dApps after a supply chain attack on the 'Ledger dApp Connect Kit' library was found pushing a JavaScript wallet drainer that stole $600,000 in crypto and NFTs. [.

article thumbnail

Hackers exploit Google Forms to trick users into falling for call-back phishing attack

Graham Cluley

Security researchers have discovered the latest evolution in call-back phishing campaigns. Read more in my article on the Tripwire State of Security blog.

Phishing 116
article thumbnail

China's Cyber Intrusions a Looming Threat to U.S. Critical Infrastructure

SecureWorld News

In the rapidly evolving realm of global cybersecurity, there has been a growing alarm regarding China's military cyber prowess. An increase in documented cyber incidents implies that the People's Liberation Army is ramping up its attempts to breach vital U.S. infrastructure, such as power grids, water utilities, and transportation networks. A startling report by The Washington Post unveiled the depth of China's military cyber operations, signaling an escalating threat to critical U.S. infrastruc

Antivirus 108
article thumbnail

New NKAbuse malware abuses NKN blockchain for stealthy comms

Bleeping Computer

A new Go-based multi-platform malware identified as 'NKAbuse' is the first malware abusing NKN (New Kind of Network) technology for data exchange, making it a stealthy threat. [.

Malware 103
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Unveiling NKAbuse: a new multiplatform threat abusing the NKN protocol

SecureList

During an incident response performed by Kaspersky’s Global Emergency Response Team ( GERT ) and GReAT, we uncovered a novel multiplatform threat named “NKAbuse” The malware utilizes NKN technology for data exchange between peers, functioning as a potent implant, and equipped with both flooder and backdoor capabilities. Written in Go, it is flexible enough to generate binaries compatible with various architectures.

Malware 105
article thumbnail

Kraft Heinz investigates hack claims, says systems ‘operating normally’

Bleeping Computer

Kraft Heinz has confirmed that their systems are operating normally and that there is no evidence they were breached after an extortion group listed them on a data leak site. [.

Hacking 100
article thumbnail

Russia-linked APT29 spotted targeting JetBrains TeamCity servers

Security Affairs

Russia-linked cyber espionage group APT29 has been targeting JetBrains TeamCity servers since September 2023. Experts warn that the Russia-linked APT29 group has been observed targeting JetBrains TeamCity servers to gain initial access to the targets’ networks. The APT29 group (aka SVR group , Cozy Bear , Nobelium , BlueBravo , Midnight Blizzard , and The Dukes ) exploited the flaw CVE-2023-42793 in TeamCity to carry out multiple malicious activities.

Antivirus 105
article thumbnail

Upload_Bypass: File upload restrictions bypass

Penetration Testing

Upload_Bypass Upload_Bypass is a powerful tool designed to assist Pentesters and Bug Hunters in testing file upload mechanisms. It leverages various bug bounty techniques to simplify the process of identifying and exploiting vulnerabilities, ensuring thorough... The post Upload_Bypass: File upload restrictions bypass appeared first on Penetration Testing.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.