Fri.Apr 19, 2024

article thumbnail

Breakthrough in Quantum Cloud Computing Ensures its Security and Privacy

Tech Republic Security

Oxford University researchers used an approach dubbed “blind quantum computing” to connect two quantum computing entities in a way that is completely secure.

article thumbnail

CVE-2024-2961 – glibc Vulnerability Opens Door to PHP Attacks: Patch Immediately

Penetration Testing

A recently discovered flaw in the GNU C Library’s (glibc) iconv function (CVE-2024-2961) carries severe implications for web applications built on PHP. This vulnerability, which allows for out-of-bounds memory writes, could enable remote attackers... The post CVE-2024-2961 – glibc Vulnerability Opens Door to PHP Attacks: Patch Immediately appeared first on Penetration Testing.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

HelloKitty ransomware rebrands, releases CD Projekt and Cisco data

Bleeping Computer

An operator of the HelloKitty ransomware operation announced they changed the name to 'HelloGookie,' releasing passwords for previously leaked CD Projekt source code, Cisco network information, and decryption keys from old attacks. [.

article thumbnail

ThievingFox: gather credentials from various password managers and Windows utilities

Penetration Testing

ThievingFox ThievingFox is a collection of post-exploitation tools to gather credentials from various password managers and Windows utilities. Each module leverages a specific method of injecting into the target process and then hooks internal... The post ThievingFox: gather credentials from various password managers and Windows utilities appeared first on Penetration Testing.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

CrushFTP warns users to patch exploited zero-day “immediately”

Bleeping Computer

CrushFTP warned customers today in a private memo of an actively exploited zero-day vulnerability fixed in new versions released today, urging them to patch their servers immediately. [.

128
128
article thumbnail

SmuggleFuzz: HTTP/2 based downgrade and smuggle scanner

Penetration Testing

SmuggleFuzz SmuggleFuzz is designed to assist in identifying HTTP downgrade attack vectors. Its standout feature is not just the time-based detection or request handling, but the detailed response information it provides. This empowers users... The post SmuggleFuzz: HTTP/2 based downgrade and smuggle scanner appeared first on Penetration Testing.

More Trending

article thumbnail

MITRE says state hackers breached its network via Ivanti zero-days

Bleeping Computer

The MITRE Corporation says a state-backed hacking group breached its systems in January 2024 by chaining two Ivanti VPN zero-days. [.

VPN 143
article thumbnail

How Attackers Can Own a Business Without Touching the Endpoint

The Hacker News

Attackers are increasingly making use of “networkless” attack techniques targeting cloud apps and identities. Here’s how attackers can (and are) compromising organizations – without ever needing to touch the endpoint or conventional networked systems and services.

121
121
article thumbnail

22,500 Palo Alto firewalls "possibly vulnerable" to ongoing attacks

Bleeping Computer

Approximately 22,500 exposed Palo Alto GlobalProtect firewall devices are likely vulnerable to the CVE-2024-3400 flaw, a critical command injection vulnerability that has been actively exploited in attacks since at least March 26, 2024. [.

Firewall 122
article thumbnail

Critical Update: CrushFTP Zero-Day Flaw Exploited in Targeted Attacks

The Hacker News

Users of the CrushFTP enterprise file transfer software are being urged to update to the latest version following the discovery of a security flaw that has come under targeted exploitation in the wild. "CrushFTP v11 versions below 11.1 have a vulnerability where users can escape their VFS and download system files," CrushFTP said in an advisory released Friday.

Software 119
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

Security Affairs

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by exploiting Ivanti VPN zero-days. In April 2024, MITRE disclosed a security breach in one of its research and prototyping networks. The security team at the organization promptly launched an investigation, logged out the threat actor, and engaged third-party forensics Incident Response teams to conduct independent analysis in collaboration with internal experts.

article thumbnail

Palo Alto Networks Discloses More Details on Critical PAN-OS Flaw Under Attack

The Hacker News

Palo Alto Networks has shared more details of a critical security flaw impacting PAN-OS that has come under active exploitation in the wild by malicious actors. The company described the vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), as "intricate" and a combination of two bugs in versions PAN-OS 10.2, PAN-OS 11.0, and PAN-OS 11.1 of the software.

Software 118
article thumbnail

Cybersecurity Insights with Contrast CISO David Lindner | 4/19/24

Security Boulevard

Insight #1 One of the most significant errors an organization can make is assuming they are not a target. This belief is especially prevalent among small and medium-sized businesses (SMBs), and it represents a dangerous oversight. An estimated 69% of SMBs reported experiencing at least one cyberattack in the last year, according to one report , and the attack frequency is increasing.

CISO 113
article thumbnail

BlackTech Targets Tech, Research, and Gov Sectors New 'Deuterbear' Tool

The Hacker News

Technology, research, and government sectors in the Asia-Pacific region have been targeted by a threat actor called BlackTech as part of a recent cyber attack wave. The intrusions pave the way for an updated version of modular backdoor dubbed Waterbear as well as its enhanced successor referred to as Deuterbear.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

FBI chief says China is preparing to attack US critical infrastructure

Security Affairs

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher Wray. FBI Director Christopher Wray warned this week that China-linked threat actors are preparing an attack against U.S. critical infrastructure, Reuters reported. According to the FBI chief, the Chinese hackers are waiting “for just the right moment to deal a devastating blow.” In February, US CISA, the NSA, the FBI, along with partner Five Eyes agencies, publ

article thumbnail

The Week in Ransomware - April 19th 2024 - Attacks Ramp Up

Bleeping Computer

While ransomware attacks decreased after the LockBit and BlackCat disruptions, they have once again started to ramp up with other operations filling the void. [.

article thumbnail

Exploit Code Released for Severe Ivanti Avalanche Vulnerability (CVE-2024-29204)

Penetration Testing

Exploit code is now available for a critical vulnerability (CVE-2024-29204) that has been identified in Ivanti Avalanche, a widely deployed mobile device management (MDM) solution used by enterprises. This flaw, rated 9.8 on the... The post Exploit Code Released for Severe Ivanti Avalanche Vulnerability (CVE-2024-29204) appeared first on Penetration Testing.

article thumbnail

NinjaOne vs. Atera: A Deep Comparison Between the Solutions

Heimadal Security

If you run an MSP business, choosing a remote monitoring and management (RMM) platform will be a critical business decision. A quality RMM allows you to oversee your customers’ IT environments, remediate issues, and manage everything from patches to software updates. There are many RMM tools out there, so deciding which one is right for […] The post NinjaOne vs.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Essential Cyber Security Plan for Small Business

SecureBlitz

Want to make cyber security plan for your small business? Read on! Many small business owners underestimate the importance of implementing robust cybersecurity measures for their enterprises, often dismissing the notion of cyber threats as irrelevant to the scale of their operations. This mindset neglects the critical need for a comprehensive cybersecurity plan tailored to […] The post Essential Cyber Security Plan for Small Business appeared first on SecureBlitz Cybersecurity.

article thumbnail

SafeBreach Coverage for AA24-109A (Akira Ransomware)

Security Boulevard

FBI, CISA, EC3, and NCSC-NL issued an urgent advisory highlighting the use of new TTPs and IOCs by the Akira ransomware group. The post SafeBreach Coverage for AA24-109A (Akira Ransomware) appeared first on SafeBreach. The post SafeBreach Coverage for AA24-109A (Akira Ransomware) appeared first on Security Boulevard.

article thumbnail

Deceptive Google Ads Mimic IP Scanner Software to Push Backdoor

Heimadal Security

Cybersecurity researchers unveiled a new malvertising campaign that uses malicious Google ads to deliver a backdoor dubbed ‘MadMxShell’. The ads leverage a set of domains to push the backdoor and mimic legitimate IP scanner software. The 45 domains, registered between November 2023 and March 2014 pose as IP scanner software such as: Angry IP Scanner […] The post Deceptive Google Ads Mimic IP Scanner Software to Push Backdoor appeared first on Heimdal Security Blog.

article thumbnail

Scaling Application Security With Application Security Posture Management (ASPM)

Security Boulevard

Did you know that the total number of data breaches more than tripled between 2013 and 2022? These breaches exposed 2.6 billion personal records in the past two years alone. The post Scaling Application Security With Application Security Posture Management (ASPM) appeared first on Strobes Security. The post Scaling Application Security With Application Security Posture Management (ASPM) appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Friday Five: Incoming Regulatory Changes, a New Malware Threat, & More

Digital Guardian

Catch up on all of this past week's headlines, including changes coming to water system cyber standards and personal data purchasing power, a familiar, yet updated malware threat, and more.

Malware 59
article thumbnail

Choosing SOC Tools? Read This First [2024 Guide]

Security Boulevard

Security operations centers (SOCs) are the front lines in the battle against cyber threats. They use a diverse array of security controls to monitor, detect, and swiftly respond to any cyber menace.These controls are essential for keeping information systems safe around the clock. Modern SOCs in large organizations handle between 75 to 100 different tools, […] The post Choosing SOC Tools?

article thumbnail

Protecting yourself after a medical data breach – Week in security with Tony Anscombe

We Live Security

What are the risks and consequences of having your health data exposed and what are the steps you should take if your data is exposed?

article thumbnail

Taking Time to Understand NIS2 Reporting Requirements

Security Boulevard

The newest version of the European Union Network and Information Systems directive, or NIS2, came into force in January 2023. Member States have until October 2024 to transpose it into their national law. One of the most critical changes with NIS2 is the schedule for reporting a cybersecurity breach. Unlike NIS, NIS2 requires that every […] The post Taking Time to Understand NIS2 Reporting Requirements appeared first on Blog.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Quick Byte: Top Cyber News of the Week (14th to 20th April, 2024)

Quick Heal Antivirus

India ranks 10th in cybercrime as per the recent “World Cybercrime Index” In the recently released “World Cybercrime. The post Quick Byte: Top Cyber News of the Week (14th to 20th April, 2024) appeared first on Quick Heal Blog.

article thumbnail

USENIX Security ’23 – GAP: Differentially Private Graph Neural Networks with Aggregation Perturbation

Security Boulevard

Authors/Presenters: *Sina Sajadmanesh, Ali Shahin Shamsabadi, Aurélien Bellet, Daniel Gatica-Perez* Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations strong commitment to Open Access. Originating from the conference’s events situated at the Anaheim Marriott ; and via the organizations YouTube channel.

62
article thumbnail

Identity Theft in 2023: A Year of Record-Breaking Scams

Identity IQ

Identity Theft in 2023: A Year of Record-Breaking Scams IdentityIQ Throughout the past year, IDIQ®, a leading financial intelligence company, tracked the trends in identity theft and related scams through reports from its IdentityIQ brand. The data uncovered a sharp increase in identity theft incidents , setting new records for fraudulent activities.

article thumbnail

LabHost Phishing Platform is Latest Target of International Law Agencies

Security Boulevard

The takedown this week of a massive phishing-as-a-service (PhaaS) operation spanned law enforcement agencies from both sides of the Atlantic and is the latest example of an increasingly aggressive approach by authorities to disrupt the operations of high-profile cybercriminal gangs. Agencies from 19 countries participated in the operation against the LabHost, which first appeared in.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.