Mon.Mar 18, 2024

article thumbnail

Inside the Massive Alleged AT&T Data Breach

Troy Hunt

I hate having to use that word - "alleged" - because it's so inconclusive and I know it will leave people with many unanswered questions. But sometimes, "alleged" is just where we need to begin and over the course of time, proper attribution is made and the dots are joined. We're here at "alleged" for two very simple reasons: one is that AT&T is saying "the data didn't come from us", and the other is that I have no way of proving otherwise.

article thumbnail

git-alerts: detect and monitor GitHub org users’ public repositories for secrets and sensitive files

Penetration Testing

GitAlerts GitHub repositories created under any organization can be controlled by the GitHub administrators. However, any repository created under an organization’s user account is not controllable unless the organization has adopted the GitHub enterprise-managed... The post git-alerts: detect and monitor GitHub org users’ public repositories for secrets and sensitive files appeared first on Penetration Testing.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Update 391

Troy Hunt

I'm in Japan! Without tripod, without mic and having almost completely forgotten to do this vid, simply because I'm enjoying being on holidays too much 😊 It was literally just last night at dinner the penny dropped - "don't I normally do something around now.?" The weeks leading up to this trip were especially chaotic and to be honest, I simply forgot all about work once we landed here.

235
235
article thumbnail

Cyberattackers Exploit QEMU for Stealthy Network Tunneling

Security Boulevard

In recent times, malicious actors have been found using innovative techniques to infiltrate systems and networks. One such development involves abusing the QEMU open-source hardware emulator as a tunneling tool during cyber-attacks. Threat actors created virtual network interfaces and a socket-type network device using QEMU to facilitate connection to a remote server.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

CVE-2024-1753: Podman/Buildah Vulnerability Allow Container Escapes

Penetration Testing

A serious vulnerability (CVE-2024-1753) has been discovered in the popular containerization tools Podman and Buildah. This flaw, rated as important with a CVSS score of 8.6, could allow attackers to escape the confines of... The post CVE-2024-1753: Podman/Buildah Vulnerability Allow Container Escapes appeared first on Penetration Testing.

article thumbnail

Microsoft announces deprecation of 1024-bit RSA keys in Windows

Bleeping Computer

Microsoft has announced that RSA keys shorter than 2048 bits will soon be deprecated in Windows Transport Layer Security (TLS) to provide increased security. [.

138
138

More Trending

article thumbnail

Navigating the NSA’s New Zero-Trust Guidelines

Security Boulevard

New guidelines from the NSA provide public sector and private organizations with the necessary framework to approach zero-trust. The post Navigating the NSA’s New Zero-Trust Guidelines appeared first on Security Boulevard.

article thumbnail

PoC exploit for critical RCE flaw in Fortra FileCatalyst transfer tool released

Security Affairs

Fortra addressed a critical remote code execution vulnerability impacting its FileCatalyst file transfer product. Fortra has released updates to address a critical vulnerability, tracked as CVE-2024-25153 (CVSS score 9.8) impacting its FileCatalyst file transfer solution. A remote, unauthenticated attacker can exploit their vulnerability to execute arbitrary code on impacted servers. “A directory traversal within the ‘ftpservlet’ of the FileCatalyst Workflow Web Portal allows files to be

Hacking 126
article thumbnail

TeamCity Vulnerability Exploits Lead to Jasmin Ransomware, Other Malware Types

Trend Micro

CVE-2024-27198 and CVE-2024-27199 are vulnerabilities within the TeamCity On-Premises platform that can allow attackers to gain administrative control over affected systems.

Malware 126
article thumbnail

New Phishing Attack Uses Clever Microsoft Office Trick to Deploy NetSupport RAT

The Hacker News

A new phishing campaign is targeting U.S. organizations with the intent to deploy a remote access trojan called NetSupport RAT. Israeli cybersecurity company Perception Point is tracking the activity under the moniker Operation PhantomBlu.

Phishing 127
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Protecting Against Attacks on NTLM Authentication

Security Boulevard

When it comes to cyberattacks, March has come in like a lion for Microsoft. Last week, Microsoft said in an SEC filing that that information stolen in a hack of senior leaders’ email accounts is now being used to “gain or attempt to gain access” to company source code repositories and other internal systems. The fallout remains unknown. Just a few days earlier, threat researchers at Proofpoint reported a phishing campaign by the well-known threat group TA577 that targets Windows NT LAN Manager (

article thumbnail

How the New NIST 2.0 Guidelines Help Detect SaaS Threats

Bleeping Computer

NIST just-released its Cybersecurity Framework (CSF) 2.0, which seems to have SaaS security in mind. Learn more from Adaptive Shield about how the NIST 2.0 framework can help detect SaaS threats. [.

article thumbnail

Email accounts of the International Monetary Fund compromised

Security Affairs

Threat actors compromised at least 11 International Monetary Fund (IMF) email accounts earlier this year, the organization revealed. The International Monetary Fund (IMF) disclosed a security breach, threat actors compromsed 11 email accounts earlier this year. The agency discovered the incident on February 16, 2024, and immediately launched an investigation with the help of cybersecurity experts.

article thumbnail

Chinese Earth Krahang hackers breach 70 orgs in 23 countries

Bleeping Computer

A sophisticated hacking campaign attributed to a Chinese Advanced Persistent Threat (APT) group known as 'Earth Krahang' has breached 70 organizations and targeted at least 116 across 45 countries. [.

Hacking 122
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

6 Reasons Your Business Should Have Ransomware Plan

Security Boulevard

In the ever-evolving landscape of cybersecurity threats, ransomware has emerged as one of the most formidable and costly challenges facing businesses of all sizes. As the world becomes increasingly digitized, the risk of falling victim to this insidious form of cyber attacks continues to escalate. In 2024, having a comprehensive ransomware protection plan in place […] The post 6 Reasons Your Business Should Have Ransomware Plan appeared first on SternX Technology.

article thumbnail

Hackers Using Sneaky HTML Smuggling to Deliver Malware via Fake Google Sites

The Hacker News

Cybersecurity researchers have discovered a new malware campaign that leverages bogus Google Sites pages and HTML smuggling to distribute a commercial malware called AZORult in order to facilitate information theft.

Malware 124
article thumbnail

Fujitsu found malware on IT systems, confirms data breach

Bleeping Computer

Japanese tech giant Fujitsu discovered that several of its systems were infected by malware and warns that the hackers stole customer data. [.

article thumbnail

Get on CompTIA Certification Track With These $30 Study Guides

Tech Republic Security

Kickstart a lucrative career in IT with this extensive bundle that includes 10 study guides on CompTIA and more of today's leading IT certifications.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Fujitsu suffered a malware attack and probably a data breach

Security Affairs

Technology giant Fujitsu announced it had suffered a cyberattack that may have resulted in the theft of customer information. Japanese technology giant Fujitsu on Friday announced it had suffered a malware attack, threat actors may have stolen personal and customer information. The company revealed that multiple work computers were infected with malware, in response to the compromise the security staff disconnected impacted systems from the network.

article thumbnail

New China-Linked Threat Actor Earth Krahang Targets Government Entities Worldwide

Penetration Testing

In a recently released report, Trend Micro reveals details of a new advanced persistent threat (APT) campaign they’ve named Earth Krahang. This China-nexus threat actor demonstrates alarming sophistication, with an unwavering focus on compromising... The post New China-Linked Threat Actor Earth Krahang Targets Government Entities Worldwide appeared first on Penetration Testing.

article thumbnail

WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw

The Hacker News

WordPress users of miniOrange's Malware Scanner and Web Application Firewall plugins are being urged to delete them from their websites following the discovery of a critical security flaw. The flaw, tracked as CVE-2024-2172, is rated 9.8 out of a maximum of 10 on the CVSS scoring system. It impacts the following versions of the two plugins - Malware Scanner (versions <= 4.7.

Firewall 111
article thumbnail

Sneaky Malware Campaign Abuses Google Sites to Deliver Data-Stealing Azorult

Penetration Testing

Security researchers at Netskope Threat Labs have exposed a sophisticated malware campaign that leverages the trustworthiness of Google Sites to deliver a potent new version of the Azorult infostealer. This malware poses a significant... The post Sneaky Malware Campaign Abuses Google Sites to Deliver Data-Stealing Azorult appeared first on Penetration Testing.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Top 5 Data Breaches That Cost Millions

Security Boulevard

“If you put a key under the mat for the cops, a burglar can find it, too. Criminals are using every technology tool at their disposal to hack into people’s accounts. If they know there’s a key hidden somewhere, they won’t stop until they find it.” - Tim Cook, CEO of Apple Inc. The entire [.] The post Top 5 Data Breaches That Cost Millions appeared first on Wallarm.

article thumbnail

New DEEP#GOSU Malware Campaign Targets Windows Users with Advanced Tactics

The Hacker News

A new elaborate attack campaign has been observed employing PowerShell and VBScript malware to infect Windows systems and harvest sensitive information. Cybersecurity company Securonix, which dubbed the campaign DEEP#GOSU, said it's likely associated with the North Korean state-sponsored group tracked as Kimsuky.

Malware 109
article thumbnail

How CISA’s secure software development attestation form falls short

Security Boulevard

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the White House’s Office of Management and Budget (OMB) have released their Secure Software Development Attestation Form , a long-anticipated worksheet that asks organizations that sell software and services to the federal government to attest to the security of their wares. The post How CISA’s secure software development attestation form falls short appeared first on Security Boulevard.

Software 105
article thumbnail

CVE-2024-22257: Spring Security Flaw Opens Door to Broken Access Control Attacks

Penetration Testing

Spring Security, a widely used framework for securing Java-based applications, has a serious vulnerability that could allow attackers to bypass authentication and gain unauthorized access to sensitive systems. The vulnerability tracked as CVE-2024-22257, has... The post CVE-2024-22257: Spring Security Flaw Opens Door to Broken Access Control Attacks appeared first on Penetration Testing.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Remove WordPress miniOrange plugins, a critical flaw can allow site takeover

Security Affairs

A critical vulnerability in WordPress miniOrange’s Malware Scanner and Web Application Firewall plugins can allow site takeover. On March 1st, 2024, WordPress security firm Wordfence received a submission for a Privilege Escalation vulnerability in miniOrange’s Malware Scanner as part of the company Bug Bounty initiative Extravaganza. This WordPress plugin has more than 10,000+ active installations.

article thumbnail

WhiteSnake Stealer Evolves: This Malware Wants Your Passwords, Crypto, and More

Penetration Testing

Security researchers at SonicWall Capture Labs have uncovered a dangerous new variant of the WhiteSnake information stealer. This notorious malware is designed to plunder a vast range of sensitive data from infected machines, including... The post WhiteSnake Stealer Evolves: This Malware Wants Your Passwords, Crypto, and More appeared first on Penetration Testing.

Passwords 104
article thumbnail

Apex Legends players worried about RCE flaw after ALGS hacks

Bleeping Computer

Electronic Arts has postponed the North American (NA) finals of the ongoing Apex Legends Global Series (ALGS) after hackers compromised players mid-match during the tournament. [.

Hacking 95
article thumbnail

Risk Management Policy

Tech Republic Security

Risk management involves the practice of addressing and handling threats to the organization in the form of cybersecurity attacks and compromised or lost data. The process of establishing appropriate risk management guidelines is critical to ensure company operations and reputation do not suffer adverse impacts. The purpose of this policy. written by Scott Matteson for.

Risk 83
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.