Wed.Mar 06, 2024

article thumbnail

Welcoming the German Government to Have I Been Pwned

Troy Hunt

Back in 2018, we started making Have I Been Pwned domain searches freely available to national government cybersecurity agencies responsible for protecting their nations' online infrastructure. Today, we're very happy to welcome Germany as the 35th country to use this service, courtesy of their CERTBund department. This access now provides them with complete access to the exposure of their government domains in data breaches.

article thumbnail

Surveillance through Push Notifications

Schneier on Security

The Washington Post is reporting on the FBI’s increasing use of push notification data—”push tokens”—to identify people. The police can request this data from companies like Apple and Google without a warrant. The investigative technique goes back years. Court orders that were issued in 2019 to Apple and Google demanded that the companies hand over information on accounts identified by push tokens linked to alleged supporters of the Islamic State terrorist group.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Linux Malware targets misconfigured misconfigured Apache Hadoop, Confluence, Docker, and Redis servers

Security Affairs

A new Linux malware campaign campaign is targeting misconfigured Apache Hadoop, Confluence, Docker, and Redis instances. Researchers from Cado Security observed a new Linux malware campaign targeting misconfigured Apache Hadoop, Confluence, Docker, and Redis instances. The threat actors behind this campaign employed previously undetected payloads, including four Golang binaries that are used to automate the discovery and infection of hosts running the above services.

Malware 140
article thumbnail

Hackers target Docker, Hadoop, Redis, Confluence with new Golang malware

Bleeping Computer

Hackers are targeting misconfigured servers running Apache Hadoop YARN, Docker, Confluence, or Redis with new Golang-based malware that automates the discovery and compromise of the hosts. [.

Malware 135
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

ITRC Finds Online Job Scams on the Rise

Security Boulevard

The ITRC reported a surge in online job scams targeting unsuspecting job seekers for their personal information. The post ITRC Finds Online Job Scams on the Rise appeared first on Security Boulevard.

Scams 135
article thumbnail

Hacked WordPress sites use visitors' browsers to hack other sites

Bleeping Computer

Hackers are conducting widescale attacks on WordPress sites to inject scripts that force visitors' browsers to bruteforce passwords for other sites. [.

Hacking 140

More Trending

article thumbnail

Meta Abandons Hacking Victims, Draining Law Enforcement Resources, Officials Say

WIRED Threat Level

A coalition of 41 state attorneys general says Meta is failing to assist Facebook and Instagram users whose accounts have been hacked—and they want the company to take “immediate action.

Hacking 128
article thumbnail

New Python-Based Snake Info Stealer Spreading Through Facebook Messages

The Hacker News

Facebook messages are being used by threat actors to a Python-based information stealer dubbed Snake that’s designed to capture credentials and other sensitive data. “The credentials harvested from unsuspecting users are transmitted to different platforms such as Discord, GitHub, and Telegram,” Cybereason researcher Kotaro Ogino said in a technical report.

130
130
article thumbnail

CVE-2023-28578 & CVE-2023-28582: Qualcomm Patches Critical Flaws in Popular Chips

Penetration Testing

US chipmaking giant Qualcomm has released a crucial security bulletin this month, patching 16 vulnerabilities – including two critical flaws (CVE-2023-28578 and CVE-2023-28582)– that leave billions of devices exposed to potential attacks. Two severe... The post CVE-2023-28578 & CVE-2023-28582: Qualcomm Patches Critical Flaws in Popular Chips appeared first on Penetration Testing.

article thumbnail

LockBit 3.0’s Bungled Comeback Highlights the Undying Risk of Torrent-Based (P2P) Data Leakage

Security Affairs

The wide torrent-based accessibility of these leaked victim files ensures the longevity of LockBit 3.0’s harmful impact. While embattled ransomware gang LockBit 3.0 fights for its survival following Operation Cronos , a coordinated takedown of the syndicate’s web infrastructure by global authorities, the availability of victim data leaked by the gang persists via peer-to-peer (P2P) torrent networks.

Risk 118
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

CVE-2024-27295: Directus Flaw Opens Door to Account Takeovers

Penetration Testing

A flaw (CVE-2024-27295) was found in Directus, a versatile open-source content management platform favored by developers for its flexibility and customization options. This vulnerability leaves thousands of projects potentially exposed to account hijacking attacks.... The post CVE-2024-27295: Directus Flaw Opens Door to Account Takeovers appeared first on Penetration Testing.

article thumbnail

Hackers impersonate U.S. government agencies in BEC attacks

Bleeping Computer

A gang of hackers specialized in business email compromise (BEC) attacks and tracked as TA4903 has been impersonating various U.S. government entities to lure targets into opening malicious files carrying links to fake bidding processes. [.

article thumbnail

CISA ADDS ANDROID PIXEL AND SUNHILLO SURELINE BUGS TO ITS KNOWN EXPLOITED VULNERABILITIES CATALOG

Security Affairs

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Android Pixel and Sunhillo SureLine vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog : CVE-2023-21237 Android Pixel Information Disclosure Vulnerability CVE-2021-36380 Sunhillo SureLine OS Command Injection Vulnerablity The Android Pixel vulnerability, tracked

Spyware 113
article thumbnail

Watch Out for Spoofed Zoom, Skype, Google Meet Sites Delivering Malware

The Hacker News

Threat actors have been leveraging fake websites advertising popular video conferencing software such as Google Meet, Skype, and Zoom to deliver a variety of malware targeting both Android and Windows users since December 2023.

Malware 121
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Healthcare Groups Push for Help in Wake of Ransomware Attack on Change

Security Boulevard

Healthcare providers groups are ramping up pressure on the federal government, lawmakers, and UnitedHealth Group to help hospitals, healthcare clinics, and pharmacies that have gone more than two weeks without payments following the devastating ransomware attack on Change Healthcare, a UnitedHealth company. Meanwhile, notorious ransomware-as-a-service (RaaS) group BlackCat – also known as ALPHV – appears.

article thumbnail

Sophisticated Linux Malware Campaign Targets Misconfigured Cloud Services

Penetration Testing

Cado Security Labs’ recent discovery exposed a complex malware campaign zeroing in on Linux servers misconfigured with popular cloud services. This campaign highlights the adaptability of malicious actors, who are continuously refining tactics to... The post Sophisticated Linux Malware Campaign Targets Misconfigured Cloud Services appeared first on Penetration Testing.

article thumbnail

How to Use Norton Secure VPN (A Step-by-Step Guide)

Tech Republic Security

Having a hard time getting started with Norton VPN? Learn how to use Norton Secure VPN with our in-depth tutorial.

VPN 130
article thumbnail

CISA adds Apple iOS and iPadOS memory corruption bugs to its Known Exploited Vulnerabilities Catalog

Security Affairs

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Apple iOS and iPadOS memory corruption vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog : CVE-2024-23225 Apple iOS and iPadOS Memory Corruption Vulnerability CVE-2024-23296 Apple iOS and iPadOS Memory Corruption Vulnerability This week, Apple released emergency

Spyware 109
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

CVE-2024-27917: Critical Vulnerability in Popular E-Commerce Platform Shopware 6

Penetration Testing

A newly discovered critical vulnerability (CVE-2024-27917) in Shopware 6, a widely used open-source e-commerce platform, could significantly disrupt online stores and compromise the shopping experience for customers. Technical Breakdown: Where the Trouble Lies The... The post CVE-2024-27917: Critical Vulnerability in Popular E-Commerce Platform Shopware 6 appeared first on Penetration Testing.

article thumbnail

Canada's anti-money laundering agency offline after cyberattack

Bleeping Computer

The Financial Transactions and Reports Analysis Centre of Canada (FINTRAC) has announced that a "cyber incident" forced it to take its corporate systems offline as a precaution. [.

108
108
article thumbnail

TA4903 – A Cybercriminal Group with a Focus on Financial Gain

Penetration Testing

Financial gain is the core motivation of cybercriminal group TA4903. This group has displayed a consistent pattern of sophisticated phishing tactics in pursuit of sensitive corporate data, often followed by damaging BEC scams. Since... The post TA4903 – A Cybercriminal Group with a Focus on Financial Gain appeared first on Penetration Testing.

article thumbnail

Whoops! ACEMAGIC ships mini PCs with free bonus pre-installed malware

Graham Cluley

Chinese mini PC manufacturer ACEMAGIC has made life a bit more interesting for its customers, by admitting that it has also been throwing in free malware with its products.

Malware 109
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Hackers Exploit Misconfigured YARN, Docker, Confluence, Redis Servers for Crypto Mining

The Hacker News

Threat actors are targeting misconfigured and vulnerable servers running Apache Hadoop YARN, Docker, Atlassian Confluence, and Redis services as part of an emerging malware campaign designed to deliver a cryptocurrency miner and spawn a reverse shell for persistent remote access.

article thumbnail

Top 10 scams targeting seniors – and how to keep your money safe

We Live Security

The internet can be a wonderful place. But it’s also awash with fraudsters targeting people who are susceptible to fraud.

Scams 130
article thumbnail

Exit Scam: BlackCat Ransomware Group Vanishes After $22 Million Payout

The Hacker News

The threat actors behind the BlackCat ransomware have shut down their darknet website and likely pulled an exit scam after uploading a bogus law enforcement seizure banner. "ALPHV/BlackCat did not get seized. They are exit scamming their affiliates," security researcher Fabian Wosar said. "It is blatantly obvious when you check the source code of the new takedown notice.

Scams 109
article thumbnail

CVE-2024-21320 PoC Published- How Microsoft Themes Can Compromise Your Credentials

Penetration Testing

Akamai security researcher Tomer Peled recently unveiled the technical detail and proof-of-concept (PoC) for a vulnerability within Microsoft Themes (CVE-2024-21320). This vulnerability, with a CVSS score of 6.5, enables attackers to execute authentication coercion... The post CVE-2024-21320 PoC Published- How Microsoft Themes Can Compromise Your Credentials appeared first on Penetration Testing.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

ALPHV ransomware gang fakes own death, fools no one

Malwarebytes

For the second time in only four months, all is not well on the ALPHV (aka BlackCat) ransomware gang’s dark web site. Gone are the lists of compromised victims. In their place, a veritable garden of law enforcement badges has sprouted beneath the ominous message “THIS WEBSITE HAS BEEN SEIZED.” The ALPHV ransomware dark web site has a new look So far, so FBI, but all is not what it seems.

article thumbnail

Best of KB4-CON 2024: The State of Phishing, Hacking and Security Awareness Training

Tech Republic Security

We know what went on at security awareness training vendor KnowBe4’s seventh annual KB4-CON user conference in Florida. From March 4-6, close to 1,700 people heard about cybersecurity matters and the two-edged sword that is artificial intelligence. Let’s face it, AI greatly enhances cybersecurity defenses while simultaneously arming cybercriminals with more potent tools.

article thumbnail

TeamCity auth bypass bug exploited to mass-generate admin accounts

Bleeping Computer

Hackers have started to exploit the critical-severity authentication bypass vulnerability (CVE-2024-27198) in TeamCity On-Premises, which JetBrains addressed in an update on Monday. [.

article thumbnail

PichichiH0ll0wer: Nim process hollowing loader

Penetration Testing

PichichiH0ll0wer Process hollowing loader written in Nim for PEs only PichichiH0ll0wer has some features to protect your payload. Features Configurable builder Payload encrypted and compressed (and optionally splitted) in the hollow loader Supports splitted... The post PichichiH0ll0wer: Nim process hollowing loader appeared first on Penetration Testing.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.