Wed.Nov 22, 2023

article thumbnail

Apple to Add Manual Authentication to iMessage

Schneier on Security

Signal has had the ability to manually authenticate another account for years. iMessage is getting it : The feature is called Contact Key Verification, and it does just what its name says: it lets you add a manual verification step in an iMessage conversation to confirm that the other person is who their device says they are. (SMS conversations lack any reliable method for verification­—sorry, green-bubble friends.

article thumbnail

Sekoia: Latest in the Financial Sector Cyber Threat Landscape

Tech Republic Security

Phishing, infostealer malware, ransomware, supply chain attacks, data breaches and crypto-related attacks are among the top evolving threats in the financial sector, says Sekoia.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Windows Hello auth bypassed on Microsoft, Dell, Lenovo laptops

Bleeping Computer

Security researchers bypassed Windows Hello fingerprint authentication on Dell Inspiron, Lenovo ThinkPad, and Microsoft Surface Pro X laptops in attacks exploiting security flaws found in the embedded fingerprint sensors. [.

article thumbnail

Microsoft Improves Windows Security with a Path to Move Off NTLM

Tech Republic Security

It’s time to stop relying on the insecure authentication protocol built into Windows. Microsoft is making it easier to switch to secure modern options.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

New Flaws in Fingerprint Sensors Let Attackers Bypass Windows Hello Login

The Hacker News

A new research has uncovered multiple vulnerabilities that could be exploited to bypass Windows Hello authentication on Dell Inspiron 15, Lenovo ThinkPad T14, and Microsoft Surface Pro X laptops.

article thumbnail

Atomic Stealer Distributes Malware to Macs Through False Browser Downloads

Tech Republic Security

Atomic Stealer malware advertises itself through ClearFake browser updates disguised as Google's Chrome and Apple’s Safari.

Malware 175

More Trending

article thumbnail

Explained: Privacy washing

Malwarebytes

Question: Who said the sentence below? “Privacy is at the heart of everything we do.” Answer: Sundar Pichai , the CEO of Alphabet and its largest subsidiary Google. And if you look at the recent actions Google has announced, you’d be tempted to take his word for it: An initiative to let Chrome hide your IP address. Strengthening the safeguard measures for Google Workspace customers.

article thumbnail

Your voice is my password

We Live Security

AI-driven voice cloning can make things far too easy for scammers – I know because I’ve tested it so that you don’t have to learn about the risks the hard way.

Passwords 136
article thumbnail

Microsoft: Lazarus hackers breach CyberLink in supply chain attack

Bleeping Computer

Microsoft says a North Korean hacking group has breached Taiwanese multimedia software company CyberLink and trojanized one of its installers to push malware in a supply chain attack targeting potential victims worldwide. [.

Malware 125
article thumbnail

ParaSiteSnatcher: How Malicious Chrome Extensions Target Brazil

Trend Micro

We detail the modular framework of malicious Chrome extensions that consist of various highly obfuscated components that leverage Google Chrome API to monitor, intercept, and exfiltrate victim data.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Welltok data breach exposes data of 8.5 million US patients

Bleeping Computer

Healthcare SaaS provider Welltok is warning that a data breach exposed the personal data of nearly 8.5 million patients in the U.S. after a file transfer program used by the company was hacked in a data theft attack. [.

article thumbnail

SiegedSec hacktivist group hacked Idaho National Laboratory (INL)

Security Affairs

The Idaho National Laboratory (INL) disclosed a data breach after the SiegedSec hacktivist group leaked stolen human resources data. SiegedSec hacktivists group claimed responsibility for the hack of The Idaho National Laboratory (INL) and leaked stolen human resources data. SiegedSec is a threat actor that last year carried out multiple attacks against U.S. organizations, especially U.S. municipalities.

Hacking 118
article thumbnail

Scattered Spider Attack Analysis

Digital Shadows

ReliaQuest recently detected an intrusion by the Scattered Spider cybercrime group. Inside, we map the attack and the TTPs involved and provide recommendations.

article thumbnail

New InfectedSlurs Mirai-based botnet exploits two zero-days

Security Affairs

Mirai-based botnet InfectedSlurs has been spotted exploiting two zero-day RCE flaws to compromise routers and video recorder (NVR) devices. Akamai discovered a new Mirai-based DDoS botnet, named InfectedSlurs, actively exploiting two zero-day vulnerabilities to infect routers and video recorder (NVR) devices. The researchers discovered the botnet in October 2023, but they believe it has been active since at least 2022.

DDOS 117
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

10 Years On, Microsoft’s Bug Bounty Program Has Paid Out $60 Million

Security Boulevard

Microsoft over the past decade has doled out more than $60 million rewards to researchers who have found various security flaws in its software and is now ready to pay out some more. The IT and cloud services giant this week noted the 10-year anniversary of a bug program that initially focused on vulnerabilities in. The post 10 Years On, Microsoft’s Bug Bounty Program Has Paid Out $60 Million appeared first on Security Boulevard.

Software 115
article thumbnail

Scattered Spider Hops Nimbly From Cloud to On-Prem in Complex Attack

Dark Reading

The actor behind the high-profile MGM incident jumps across segmentations in under an hour, in a ransomware attack spanning Okta, Citrix, Azure, SharePoint, and more.

article thumbnail

How to Help Avoid Holiday Scams This Season

Identity IQ

How to Help Avoid Holiday Scams This Season IdentityIQ Scammers take advantage of those who want to give during the holiday season, warns Credit & Debt CEO Jeff Mandel in an interview with LiveNOW from Fox. Credit & Debt is a financial planning brand under parent company IDIQ , which offers industry-leading identity theft protection and credit monitoring products through their IdentityIQ and MyScoreIQ brands.

Scams 113
article thumbnail

Measures Healthcare Providers Can Take to Mitigate Disruptions

Security Boulevard

Earlier this month, an internet outage affected public healthcare clusters in Singapore, including major hospitals and polyclinics, lasting more than seven hours from 9:20 am. Investigations identified that a distributed denial-of-service (DDoS) attack was the cause of the online service outage. DDoS attacks on healthcare providers’ systems can be life-threatening.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Kansas courts confirm data theft, ransom demand after cyberattack

Bleeping Computer

The Kansas Judicial Branch has published an update on a cybersecurity incident it suffered last month, confirming that hackers stole sensitive files containing confidential information from its systems. [.

article thumbnail

North Korean Hackers Pose as Job Recruiters and Seekers in Malware Campaigns

The Hacker News

North Korean threat actors have been linked to two campaigns in which they masquerade as both job recruiters and seekers to distribute malware and obtain unauthorized employment with organizations based in the U.S. and other parts of the world. The activity clusters have been codenamed Contagious Interview and Wagemole, respectively, by Palo Alto Networks Unit 42.

Malware 110
article thumbnail

PoC Exploit Published for Visual Studio Code RCE Vulnerability (CVE-2023-36742)

Penetration Testing

Security researchers have disclosed technical details for a Visual Studio Code remote code execution vulnerability (CVE-2023-36742, CVSS score of 7.8) and a public proof-of-concept (PoC) exploit. The flaw resides in VS Code versions 1.82.0... The post PoC Exploit Published for Visual Studio Code RCE Vulnerability (CVE-2023-36742) appeared first on Penetration Testing.

article thumbnail

AI Solutions Are the New Shadow IT

The Hacker News

Ambitious Employees Tout New AI Tools, Ignore Serious SaaS Security RisksLike the SaaS shadow IT of the past, AI is placing CISOs and cybersecurity teams in a tough but familiar spot. Employees are covertly using AI with little regard for established IT and cybersecurity review procedures.

CISO 108
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

What Is Cloud Configuration Management? Complete Guide

eSecurity Planet

Cloud configuration management runs and regulates cloud configuration settings, parameters, and policies to streamline cloud services and assure security. This includes maintaining changes in virtual machines, storage resources, networks, and applications. Configuration management guarantees that enterprises maintain security and compliance while streamlining operations via automation and centralized control of their whole infrastructure environment.

Backups 104
article thumbnail

CISA adds Looney Tunables Linux bug to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA adds Looney Tunables Linux flaw to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added Looney Tunables Linux vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. The vulnerability CVE-2023-4911 (CVSS score 7.8), aka Looney Tunables , is a buffer overflow issue that resides in the GNU C Library’s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable.

article thumbnail

HrServ – Previously unknown web shell used in APT attack

SecureList

Introduction In the course of our routine investigation, we discovered a DLL file, identified as hrserv.dll, which is a previously unknown web shell exhibiting sophisticated features such as custom encoding methods for client communication and in-memory execution. Our analysis of the sample led to the discovery of related variants compiled in 2021, indicating a potential correlation between these separate occurrences of malicious activity.

Malware 102
article thumbnail

Citrix provides additional measures to address Citrix Bleed

Security Affairs

Citrix urges admins to kill NetScaler user sessions after patching their appliances against the CVE-2023-4966 Citrix Bleed vulnerability. Citrix is providing additional measures to admins who are patching their NetScaler appliances against the CVE-2023-4966 ‘ Citrix Bleed ‘ vulnerability. The company is urging admins to drop all active user sessions and terminate all persistent ones. “If you are using any of the affected builds listed in the security bulletin , you should upg

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

3 Ways to Stop Unauthorized Code From Running in Your Network

Dark Reading

As organizations increasingly rely on AI-developed code, they must put guardrails in place to prevent major cybersecurity risks related to malicious code.

Risk 106
article thumbnail

Open-source Blender project battling DDoS attacks since Saturday

Bleeping Computer

Blender has confirmed that recent site outages have been caused by ongoing DDoS (distributed denial of service) attacks that started on Saturday. [.

DDOS 103
article thumbnail

Fake Browser Updates Targeting Mac Systems With Infostealer

Dark Reading

A pervasive ClearFake campaign targeting Windows systems with Atomic Stealer has expanded its social engineering scams to MacOS users, analysts warn.

article thumbnail

DevOps Teams Need to Reprioritize Security - Here’s How

GlobalSign

DevOps teams can no longer treat security as an afterthought, but reprioritizing is a huge task. Learn the best practices for prioritizing security.

98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.