Fri.Mar 15, 2024

article thumbnail

Improving C++

Schneier on Security

C++ guru Herb Sutter writes about how we can improve the programming language for better security. The immediate problem “is” that it’s Too Easy By Default™ to write security and safety vulnerabilities in C++ that would have been caught by stricter enforcement of known rules for type, bounds, initialization , and lifetime language safety.

Software 248
article thumbnail

5 Best VPNs for Travel in 2024 (Free & Paid VPNs)

Tech Republic Security

What’s the best VPN to use when traveling? Our in-depth guide helps you understand what to look for in a VPN and find the best solution for your needs.

VPN 162
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

attackgen: A cybersecurity incident response testing tool

Penetration Testing

AttackGen AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat... The post attackgen: A cybersecurity incident response testing tool appeared first on Penetration Testing.

article thumbnail

MFA vs 2FA: Which Is Best for Your Business?

Tech Republic Security

Learn the key differences between multi-factor authentication (MFA) and two-factor authentication (2FA) and find out which one is best for your business needs.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Former telecom manager admits to doing SIM swaps for $1,000

Bleeping Computer

A former manager at a telecommunications company in New Jersey pleaded guilty to conspiracy charges for accepting money to perform unauthorized SIM swaps that enabled an accomplice to hack customer accounts. [.

article thumbnail

Sophos: Cyber Security Professional Burnout Is Widespread, Creating Risk for APAC Organisations

Tech Republic Security

Burnout and fatigue among cyber professionals are leading to flow-on consequences like more data breaches, employee apathy to cyber duties and turnover of cyber workforces during a skills crisis.

More Trending

article thumbnail

Microsoft Preps AI-Based Copilot for Security for April 1 Release

Security Boulevard

Microsoft for more than a year has been infusing generative AI capabilities throughout much of its product and services portfolio – such as Microsoft 365 and Bing – through its Copilot initiative, an effort to help enterprise IT administrators, developers, and other users to get the benefits of the emerging technology in their work. Come. The post Microsoft Preps AI-Based Copilot for Security for April 1 Release appeared first on Security Boulevard.

article thumbnail

McDonald's IT systems outage impacts restaurants worldwide

Bleeping Computer

McDonald's restaurants are suffering global IT outages that prevent employees from taking orders and accepting payments, causing some stores to close for the day. [.

article thumbnail

Shelter: ROP-based sleep obfuscation to evade memory scanners

Penetration Testing

Shelter Shelter is a completely weaponized sleep obfuscation technique that allows you to fully encrypt your in-memory payload making extensive use of ROP. This crate comes with the following characteristics: AES-128 encryption. Whole PE... The post Shelter: ROP-based sleep obfuscation to evade memory scanners appeared first on Penetration Testing.

article thumbnail

French Gov. Leaks 43 Million People’s Data — ‘France Travail’ Says Sorry

Security Boulevard

La grande cybermalveillance: French government’s employment agency loses control of citizens’ data after biggest breach in Gallic history. The post French Gov. Leaks 43 Million People’s Data — ‘France Travail’ Says Sorry appeared first on Security Boulevard.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Third-Party ChatGPT Plugins Could Lead to Account Takeovers

The Hacker News

Cybersecurity researchers have found that third-party plugins available for OpenAI ChatGPT could act as a new attack surface for threat actors looking to gain unauthorized access to sensitive data.

article thumbnail

UK Defence Secretary jet hit by an electronic warfare attack in Poland

Security Affairs

Russian hackers have knocked down the GPS and communications of Defence Secretary Grant Shapps RAF Dassault Falcon 900 jet with electronic warfare attack. Defence Secretary Grant Shapps RAF Dassault Falcon 900 jet flew from Poland, where he visited British troops in Steadfast Defender, to the UK. The UK defence chief confirmed the complete support of his country for Ukraine.

Hacking 117
article thumbnail

GhostRace – New Data Leak Vulnerability Affects Modern CPUs

The Hacker News

A group of researchers has discovered a new data leakage attack impacting modern CPU architectures supporting speculative execution. Dubbed GhostRace (CVE-2024-2193), it is a variation of the transient execution CPU vulnerability known as Spectre v1 (CVE-2017-5753). The approach combines speculative execution and race conditions.

article thumbnail

Top 10 Cybersecurity Assessment Companies in 2024

Security Boulevard

The world of cybersecurity is a constant battle against evolving threats. In 2024, several companies are standing out for their innovative solutions in different security domains. This year, the cybersecurity market is expected to grow by $300 billion by 2024. Utilizing cyber security assessments is crucial for maintaining the security of assets, and this blog […] The post Top 10 Cybersecurity Assessment Companies in 2024 appeared first on Kratikal Blogs.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Google Introduces Enhanced Real-Time URL Protection for Chrome Users

The Hacker News

Google on Thursday announced an enhanced version of Safe Browsing to provide real-time, privacy-preserving URL protection and safeguard users from visiting potentially malicious sites. “The Standard protection mode for Chrome on desktop and iOS will check sites against Google’s server-side list of known bad sites in real-time,” Google’s Jonathan Li and Jasika Bawa said.

119
119
article thumbnail

6 Best VPNs for Gaming in 2024

Tech Republic Security

Here are the top VPNs for gaming. They offer fast speeds, reliable connections and enhanced security to enhance your gaming experience.

VPN 123
article thumbnail

ShadowSyndicate Ransomware Gang Targets aiohttp CVE-2024-23334 Flaw: Patch Now!

Penetration Testing

A recently patched vulnerability in the popular Python web framework aiohttp has swiftly landed on the radar of notorious ransomware operators, according to a report from Cyble Global Sensor Intelligence (CGSI). The flaw, tracked... The post ShadowSyndicate Ransomware Gang Targets aiohttp CVE-2024-23334 Flaw: Patch Now! appeared first on Penetration Testing.

article thumbnail

Microsoft announces Office LTSC 2024 preview starting next month

Bleeping Computer

Microsoft announced that Office LTSC 2024, the next Office LTSC release, will enter a commercial preview phase starting next month and will be generally available later this year. [.

114
114
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Think CEOs Are Not Liable for Cyber Risk….Think Again

Security Boulevard

The Cybersecurity and Infrastructure Security Agency (CISA) recently released its new Secure Software Development Attestation Form. The announcement indicates an ongoing trend placing the cybersecurity onus on software vendors and their organization’s leadership, specifically their CEOs. This mandate is much more than a compliance checkbox. It’s a call to CEOs to foster a security culture […] The post Think CEOs Are Not Liable for Cyber Risk….Think Again appeared first on OX Security.

article thumbnail

HackerGPT 2.0 Unveils New AI Cyber Defense Strategies

eSecurity Planet

HackerGPT, first launched in 2023, is a ChatGPT-powered tool that merges AI technology with cybersecurity-focused expertise. Now, with the beta release of HackerGPT 2.0 in February 2024, it serves as an extensive repository of hacking tools and techniques to actively assist users in managing complex cybersecurity protection strategies. It uses advanced natural language processing to provide insights into both offensive and defensive cyber activities.

Mobile 113
article thumbnail

linWinPwn: Swiss-Army knife for Active Directory Pentesting using Linux

Penetration Testing

linWinPwn linWinPwn is a bash script that wraps many Active Directory tools for enumeration (LDAP, RPC, ADCS, MSSQL, Kerberos), vulnerability checks (noPac, ZeroLogon, MS17-010, MS14-068), object modifications (password change, add user to a group,... The post linWinPwn: Swiss-Army knife for Active Directory Pentesting using Linux appeared first on Penetration Testing.

article thumbnail

Moldovan citizen sentenced in connection with the E-Root cybercrime marketplace case

Security Affairs

US DoJ sentenced a Moldovan national (31) to 42 months in federal prison for operating the E-Root cybercrime marketplace. U.S. District Court sentenced the Moldovan national (31) Sandu Boris Diaconu to 42 months in federal prison for conspiracy to commit access device and computer fraud and possession of 15 or more unauthorized access devices. Diaconu was operating the E-Root cybercrime marketplace.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

From foodie to firewall: Kyser Clark's rise to senior penetration tester

Hack the Box

When Kyser started his career in food production, he didn’t know he’d end up working as a senior penetration tester! Learn all about his cybersecurity career journey.

Firewall 111
article thumbnail

International Monetary Fund email accounts hacked in cyberattack

Bleeping Computer

The International Monetary Fund (IMF) disclosed a cyber incident on Friday after unknown attackers breached 11 IMF email accounts earlier this year. [.

article thumbnail

Crypto Phishing Kit Impersonating Login Pages: Stay Informed

Security Boulevard

In the ever-evolving landscape of cybersecurity, a fresh menace has emerged, targeting crypto enthusiasts through a sophisticated phishing kit. This crypto phishing kit, part of an elaborate attack scheme dubbed CryptoChameleon, is strategically engineered to focus on mobile devices, raising concerns about the security of cryptocurrency services. Learning how to avoid crypto phishing is crucial […] The post Crypto Phishing Kit Impersonating Login Pages: Stay Informed appeared first on TuxCare.

Phishing 104
article thumbnail

FBI IC3 Report Highlights BEC, Ransomware

Digital Shadows

Get insights from the FBI's Internet Crime Report and our research, learn cybercrime trends' impact, and how to protect your organization.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Strengthening Trust in Your Brand With Better Communication and Monitoring

Security Boulevard

Brand impersonation and suboptimal experiences can diminish or eliminate your customers’ trust, especially if they lose money to fraud. The post Strengthening Trust in Your Brand With Better Communication and Monitoring appeared first on Security Boulevard.

article thumbnail

Scareware scam: Restoro and Reimage fined $26 million by FTC

Graham Cluley

Two firms have been fined $26 million by the US Federal Trade Commission (FTC) for scaring consumers into believing their computers were infected by malware. Read more in my article on the Hot for Security blog.

Scams 95
article thumbnail

Admin of major stolen account marketplace gets 42 months in prison

Bleeping Computer

Moldovan national Sandu Boris Diaconu has been sentenced to 42 months in prison for operating E-Root, a major online marketplace that sold access to hacked computers worldwide. [.

article thumbnail

The Evolving Landscape of Security: From Vulnerability Management to CTEM

Security Boulevard

Cyberattacks are growing more sophisticated by the day, especially with the advent of AI, Hackers are exploiting not just software flaws, but also misconfigurations, human error, and even unguarded cloud. The post The Evolving Landscape of Security: From Vulnerability Management to CTEM appeared first on Strobes Security. The post The Evolving Landscape of Security: From Vulnerability Management to CTEM appeared first on Security Boulevard.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.