Fri.Mar 01, 2024

article thumbnail

NIST Cybersecurity Framework 2.0

Schneier on Security

NIST has released version 2.0 of the Cybersecurity Framework: The CSF 2.0, which supports implementation of the National Cybersecurity Strategy , has an expanded scope that goes beyond protecting critical infrastructure, such as hospitals and power plants, to all organizations in any sector. It also has a new focus on governance, which encompasses how organizations make and carry out informed decisions on cybersecurity strategy.

article thumbnail

NIST Cybersecurity Framework: A Cheat Sheet for Professionals

Tech Republic Security

The US National Institute of Standards and Technology's framework defines federal policy, but it can be used by private enterprises, too. Here's what you need to know.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Here Come the AI Worms

WIRED Threat Level

Security researchers created an AI worm in a test environment that can automatically spread between generative AI agents—potentially stealing data and sending spam emails along the way.

article thumbnail

PoC Released for CVE-2023-42942 – a macOS Root Privilege Escalation Vulnerability

Penetration Testing

An independent security researcher has published details and proof-of-concept (PoC) code for a macOS vulnerability (CVE-2023-42942) that could be exploited for root privilege escalation. The Discovery of CVE-2023-42942 The security defect was identified and reported... The post PoC Released for CVE-2023-42942 – a macOS Root Privilege Escalation Vulnerability appeared first on Penetration Testing.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

U.S. Court Orders NSO Group to Hand Over Pegasus Spyware Code to WhatsApp

The Hacker News

A U.S. judge has ordered NSO Group to hand over its source code for Pegasus and other products to Meta as part of the social media giant's ongoing litigation against the Israeli spyware vendor.

Spyware 131
article thumbnail

CVE-2024-0692: SolarWinds Security Event Manager Unauthenticated RCE Flaw

Penetration Testing

Recently, SolarWinds has disclosed and patched a serious remote code execution (RCE) vulnerability in its Security Event Manager (SEM) solution. This flaw, tracked as CVE-2024-0692, could allow unauthenticated attackers to take complete control of... The post CVE-2024-0692: SolarWinds Security Event Manager Unauthenticated RCE Flaw appeared first on Penetration Testing.

More Trending

article thumbnail

UK’s NCSC Issues Warning as SVR Hackers Target Cloud Services

Tech Republic Security

Cyber espionage group APT29 is adapting its tactics for cloud environments. Here’s what you should know.

article thumbnail

CISA adds Microsoft Streaming Service bug to its Known Exploited Vulnerabilities catalog

Security Affairs

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft Streaming Service vulnerability to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the CVE-2023-29360 (CVSS Score 8.4) Microsoft Streaming Service Untrusted pointer dereference vulnerability to its Known Exploited Vulnerabilities (KEV) catalog.

Hacking 128
article thumbnail

IT Leaders Lack Confidence in IoT Security Plans

Security Boulevard

There is a significant lack of confidence among IT leaders regarding their internet-of-things (IoT) security plans. The post IT Leaders Lack Confidence in IoT Security Plans appeared first on Security Boulevard.

IoT 127
article thumbnail

Pig butchering scams, how they work and how to avoid them

Malwarebytes

Pig butchering scams are big business. There are hundreds of millions of dollars involved every year. The numbers are not very precise because some see them as a special kind of romance scam , while others classify them as investment fraud. The victims in Pig Butchering schemes are referred to as pigs by the scammers, who use elaborate storylines to fatten up victims into believing they are in a romantic or otherwise close personal relationship.

Scams 123
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Report: Average Initial Ransomware Demand in 2023 Reached $600K

Security Boulevard

An Arctic Wolf report found the median initial ransom demand made by cybercriminals rose 20% year-over-year to $600,000. The post Report: Average Initial Ransomware Demand in 2023 Reached $600K appeared first on Security Boulevard.

article thumbnail

Police seized Crimemarket, the largest German-speaking cybercrime marketplace

Security Affairs

German police seized the largest German-speaking cybercrime marketplace Crimemarket and arrested one of its operators. The Düsseldorf Police announced that a large-scale international law enforcement operation led to the seizure of the largest German-speaking cybercrime marketplace. “Under the direction of the North Rhine-Westphalia Cybercrime Central and Contact Office (ZAC NRW), an investigative commission at the Düsseldorf Police Headquarters has been collecting evidence for years about

article thumbnail

Vishing, Smishing Thrive in Gap in Enterprise, CSP Security Views

Security Boulevard

There is a significant gap between enterprises’ high expectations that their communications service provider will provide the security needed to protect them against voice and messaging scams and the level of security those CSPs offer, according to telecom and cybersecurity software maker Enea. Bad actors and state-sponsored threat groups, armed with the latest generative AI.

Scams 117
article thumbnail

Microsoft pulls Edge update causing 'Out of Memory' crashes

Bleeping Computer

Microsoft has pulled the Microsoft Edge 122.0.2365.63 update after users reported receiving "Out of memory" errors when browsing the web or accessing the browser settings. [.

117
117
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Act now to stop WordPress and Tumblr selling your content to AI firms

Graham Cluley

If sharing your content with AI firms is such a great thing for the publishers of blogs, you have to wonder why Automattic feels the need to enable it by default rather than insisting they opt-out - surely if it's such a "win", blog owners would be keen to opt-in themselves.

114
114
article thumbnail

CISA warns of Microsoft Streaming bug exploited in malware attacks

Bleeping Computer

CISA ordered U.S. Federal Civilian Executive Branch (FCEB) agencies to secure their Windows systems against a high-severity vulnerability in the Microsoft Streaming Service (MSKSSRV.SYS) that's actively exploited in attacks. [.

Malware 115
article thumbnail

Response to CISA Advisory (AA24-060A): #StopRansomware: Phobos Ransomware

Security Boulevard

AttackIQ has released a new assessment template in response to the recently published CISA Advisory (AA24-060A) which disseminates known Tactics, Techniques, and Procedures (TTPs) and Indicators of Compromise (IOCs) associated with the Phobos Ransomware variants observed as recently as February 2024. The post Response to CISA Advisory (AA24-060A): #StopRansomware: Phobos Ransomware appeared first on AttackIQ.

article thumbnail

U.S. Charges Iranian Hacker, Offers $10 Million Reward for Capture

The Hacker News

The U.S. Department of Justice (DoJ) on Friday unsealed an indictment against an Iranian national for his alleged involvement in a multi-year cyber-enabled campaign designed to compromise U.S. governmental and private entities. More than a dozen entities are said to have been targeted, including the U.S. Departments of the Treasury and State, defense contractors that support U.S.

108
108
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Someone is hacking 3D printers to warn owners of a security flaw

Graham Cluley

Someone is hacking 3D printers to warn owners of a security flaw Do you have an Anycubic Kobra 2 Pro/Plus/Max 3D printer? Did you know it has a security vulnerability? If you answered "yes" to both those questions, then chances are that I can guess just how you found out your 3D printer was vulnerable to hackers. Read more in my article on the Hot for Security blog.

Hacking 107
article thumbnail

Germany takes down largest cybercrime market in the country, arrests 6

Bleeping Computer

The Düsseldorf Police in Germany have seized Crimemarket, the largest German-speaking illicit trading platform on the internet, arresting six people, including one of its operators. [.

Marketing 106
article thumbnail

Malicious meeting invite fix targets Mac users

Malwarebytes

Cybercriminals are targeting Mac users interested in cryptocurrency opportunities with fake calendar invites. During the attacks the criminals will send a link supposedly to add a meeting to the target’s calendar. In reality the link runs a script to install Mac malware on the target’s machine. Cybersecurity expert Brian Krebs investigated and flagged the issue.

article thumbnail

The Week in Ransomware - March 1st 2024 - Healthcare under siege

Bleeping Computer

Ransomware attacks on healthcare over the last few months have been relentless, with numerous ransomware operations targeting hospitals and medical services, causing disruption to patient care and access to prescription drugs in the USA. [.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Crooks stole €15 Million from European retail company Pepco

Security Affairs

Crooks stole €15.5 million from the European variety retail and discount company Pepco through a phishing attack. The Hungarian business of the European discount retailer Pepco Group has been the victim of a phishing attack, crooks stole about 15 million euros ($16.3 million). The group operates three distribution lines: Poundland in the United Kingdom, Dealz in the Republic of Ireland and Spain, and Pepco in various European countries. “Pepco Group (“Pepco” or the “Group”) has been the ta

Retail 102
article thumbnail

Malware Hiding in PDFs: What You Need to Know

Penetration Testing

A recent investigation by McAfee Labs has shed light on a significant surge in malware distribution through one of the most ubiquitous document formats: the PDF. This surge marks a concerning shift in cybercriminal... The post Malware Hiding in PDFs: What You Need to Know appeared first on Penetration Testing.

article thumbnail

New BIFROSE Linux Malware Variant Using Deceptive VMware Domain for Evasion

The Hacker News

Cybersecurity researchers have discovered a new Linux variant of a remote access trojan (RAT) called BIFROSE (aka Bifrost) that uses a deceptive domain mimicking VMware. "This latest version of Bifrost aims to bypass security measures and compromise targeted systems," Palo Alto Networks Unit 42 researchers Anmol Maurya and Siddharth Sharma said.

Malware 101
article thumbnail

MultiDump: dumping & extracting LSASS memory discreetly, without triggering Defender alerts

Penetration Testing

MultiDump MultiDump is a post-exploitation tool written in C for dumping and extracting LSASS memory discreetly, without triggering Defender alerts, with a handler written in Python. MultiDump supports LSASS dump via ProcDump.exe or comsvc.dll, it offers... The post MultiDump: dumping & extracting LSASS memory discreetly, without triggering Defender alerts appeared first on Penetration Testing.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

5 Tips For Digital Marketers To Avoid And Prevent Data Breaches

SecureBlitz

Today, we will show you tips for digital marketers to avoid and prevent data breaches. You might have a dedicated cybersecurity team to keep your company safe, but that doesn’t mean that, as a digital marketer, you shouldn’t do your best to keep sensitive business information out of harm’s way. If you’re the leader of […] The post 5 Tips For Digital Marketers To Avoid And Prevent Data Breaches appeared first on SecureBlitz Cybersecurity.

article thumbnail

CVE-2023-50378: Apache Ambari Stored Cross-Site Scripting Vulnerability

Penetration Testing

Apache Ambari simplifies the complexities of managing Hadoop clusters. Ironically, a recently disclosed vulnerability could transform it into an unexpected entry point for attackers. CVE-2023-50378, a stored cross-site scripting (XSS) flaw, presents a significant... The post CVE-2023-50378: Apache Ambari Stored Cross-Site Scripting Vulnerability appeared first on Penetration Testing.

article thumbnail

U.S. charges Iranian for hacks on defense orgs, offers $10M for info

Bleeping Computer

The U.S. Department of Justice (DoJ) has unveiled an indictment against Alireza Shafie Nasab, a 39-year-old Iranian national, for his role in a cyber-espionage campaign targeting U.S. government and defense entities. [.

Hacking 88
article thumbnail

11 Most Common WordPress Attacks [MUST READ]

SecureBlitz

In this post, we will reveal the most common WordPress attacks. That way, you can prevent and protect your site against them. WordPress is the most used publishing platform and CMS software for running blogs and websites. It is estimated that over 1.3 billion websites are on the internet, and about 455 million are on […] The post 11 Most Common WordPress Attacks [MUST READ] appeared first on SecureBlitz Cybersecurity.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.