Thu.Jan 18, 2024

article thumbnail

Canadian Citizen Gets Phone Back from Police

Schneier on Security

After 175 million failed password guesses, a judge rules that the Canadian police must return a suspect’s phone. [Judge] Carter said the investigation can continue without the phones, and he noted that Ottawa police have made a formal request to obtain more data from Google. “This strikes me as a potentially more fruitful avenue of investigation than using brute force to enter the phones,” he said.

Passwords 236
article thumbnail

Androxgh0st Malware Botnet Steals AWS, Microsoft Credentials and More

Tech Republic Security

The Androxgh0st malware botnet is used for victim identification and exploitation in targeted networks, as well as credentials collection. Read the FBI/CISA's tips for protecting against this malware threat.

Malware 172
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Paper: “Future of the SOC: Evolution or Optimization?—?Choose Your Path” (Paper 4 of 4.5)

Anton on Security

New Paper: “Future of the SOC: Evolution or Optimization — Choose Your Path” (Paper 4 of 4.5) After a long, long, long writing effort break, we are ready with our 4th Deloitte / Google Future of the SOC paper “Future of the SOC: Evolution or Optimization — Choose Your Path” ( alternative URL ) As a reminder (and I promise you do need it; it has been years), the previous 3 papers are: “New Paper: “Future of the SOC: Forces shaping modern security operations” (Paper 1 of 4)” “New Paper: “Future of

article thumbnail

Attackers Could Eavesdrop on AI Conversations on Apple, AMD, Imagination and Qualcomm GPUs

Tech Republic Security

Security researchers from Trail of Bits identified a GPU memory vulnerability they called LeftoverLocals. Some affected GPU vendors have issued fixes.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

TeamViewer abused to breach networks in new ransomware attacks

Bleeping Computer

Ransomware actors are again using TeamViewer to gain initial access to organization endpoints and attempt to deploy encryptors based on the leaked LockBit ransomware builder. [.

article thumbnail

Attackers Could Eavesdrop on AI Conversations on Apple, AMD, Imagination and Qualcomm GPUs

Tech Republic Security

Security researchers from Trail of Bits identified a GPU memory vulnerability they called LeftoverLocals. Some affected GPU vendors have issued fixes.

More Trending

article thumbnail

Massive ‘New’ Leaked Credentials List: Naz.API Pwns Troy

Security Boulevard

Have I been pwned? Yes, you probably have. Stop reusing passwords, already. Here’s what else you should do. The post Massive ‘New’ Leaked Credentials List: Naz.API Pwns Troy appeared first on Security Boulevard.

Passwords 131
article thumbnail

Haier hits Home Assistant plugin dev with takedown notice

Bleeping Computer

Appliances giant Haier reportedly issued a takedown notice to a software developer for creating Home Assistant integration plugins for the company's home appliances and releasing them on GitHub. [.

Software 134
article thumbnail

Update Chrome! Google patches actively exploited zero-day vulnerability

Malwarebytes

Google has released an update for Chrome which includes four security fixes, including one for a vulnerability that has reportedly already been exploited. The easiest way to update Chrome is to allow it to update automatically, which basically uses the same method as outlined below but does not require your attention. But you can end up lagging behind if you never close the browser or if something goes wrong—such as an extension stopping you from updating the browser.

article thumbnail

AI & Cybersecurity: Navigating the Digital Future

Security Boulevard

By: Gary Perkins, Chief Information Security Officer As we keep a close eye on trends impacting businesses this year, it is impossible to ignore the impacts of Artificial Intelligence and its evolving relationship with technology. One of the key areas experiencing this transformational change is cybersecurity. The integration of AI with cybersecurity practices is imperative, […] The post AI & Cybersecurity: Navigating the Digital Future appeared first on CISO Global.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

How Secure Is Cloud Storage? Features, Risks, & Protection

eSecurity Planet

Cloud storage is a cloud computing model that allows data storage on remote servers operated by a service provider, accessible via internet connections. It’s a scalable and cost-effective storage solution for businesses offered through a subscription service. When assessing the overall security of cloud storage and choosing a solution tailored to your business, it helps to determine its features, potential risks, security measures, and other considerations.

Risk 125
article thumbnail

Kansas State University cyberattack disrupts IT network and services

Bleeping Computer

Kansas State University (K-State) announced it is managing a cybersecurity incident that has disrupted certain network systems, including VPN, K-State Today emails, and video services on Canvas and Mediasite. [.

VPN 118
article thumbnail

CISA adds Chrome and Citrix NetScaler to its Known Exploited Vulnerabilities catalog

Security Affairs

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Chrome and Citrix flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. CVE-2023-6548 – Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability.

article thumbnail

Google: Russian FSB hackers deploy new Spica backdoor malware

Bleeping Computer

Google says the ColdRiver Russian-backed hacking group is pushing previously unknown backdoor malware using payloads masquerading as a PDF decryption tool. [.

Malware 125
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Why TOTP Won’t Cut It (And What to Consider Instead)

NetSpi Technical

This article is co-authored by Gabe Rust. Welcome to the Battlefield Staring at the soft glow of a monitor, a hacker sipped coffee and watched the minutes tick by. The credentials had been obtained. The code needed to brute force the TOTP code had been written, and now it was just a matter of time. With each unsuccessful attempt, he could feel the tension in the room building.

article thumbnail

Docker hosts hacked in ongoing website traffic theft scheme

Bleeping Computer

A new campaign targeting vulnerable Docker services deploys an XMRig miner and the 9hits viewer app on compromised hosts, allowing a dual monetization strategy. [.

Hacking 122
article thumbnail

‘Stablecoins’ Enabled $40 Billion in Crypto Crime Since 2022

WIRED Threat Level

A new report from Chainalysis finds that stablecoins like Tether, tied to the value of the US dollar, were used in the vast majority of crypto-based scam transactions and sanctions evasion in 2023.

Scams 113
article thumbnail

The 7777-Botnet Exploit: A New Threat to TP-Link, Xiongmai, and Hikvision

Penetration Testing

In the realm of cybersecurity, the emergence of sophisticated botnets poses a perennial challenge. One such formidable entity is the 7777-Botnet, a network of compromised devices that has piqued the interest of security experts... The post The 7777-Botnet Exploit: A New Threat to TP-Link, Xiongmai, and Hikvision appeared first on Penetration Testing.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

PixieFail: Nine flaws in UEFI open-source reference implementation could have severe impacts

Security Affairs

Experts found multiple flaws, collectively named PixieFail, in the network protocol stack of an open-source reference implementation of the UEFI. Quarkslab researchers discovered nine vulnerabilities, collectively tracked as e PixieFAIL, affecting the IPv6 network protocol stack of EDK II, TianoCore’s open source reference implementation of UEFI.

Firmware 112
article thumbnail

Virtual kidnapping: How to see through this terrifying scam

We Live Security

Phone fraud takes a frightening twist as fraudsters can tap into AI to cause serious emotional and financial damage to the victims

Scams 126
article thumbnail

HealthEC Data Breach Impacts 4.5 Million Patients

Security Boulevard

In the evolving landscape of healthcare cybersecurity, the recent data breach at HealthEC LLC has sent shockwaves through the industry, affecting nearly 4.5 million individuals who received care through the company’s diverse clientele. This incident, which unfolded between July 14 and 23, 2023, highlights the critical need for robust cybersecurity measures in managing sensitive healthcare […] The post HealthEC Data Breach Impacts 4.5 Million Patients appeared first on TuxCare.

article thumbnail

New Outlook Exploit Unveiled: CVE-2023-35636 Leads to NTLM v2 Password Breach

Penetration Testing

In a recent discovery, Varonis Threat Labs has unveiled three new ways that cyber attackers can exploit to access NTLM v2 hashed passwords, putting countless systems and user data at risk. Among these vulnerabilities,... The post New Outlook Exploit Unveiled: CVE-2023-35636 Leads to NTLM v2 Password Breach appeared first on Penetration Testing.

Passwords 110
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

US govt wants BreachForums admin sentenced to 15 years in prison

Bleeping Computer

The United States government has recommended that Conor Brian Fitzpatrick, the creator and lead administrator of the now-defunct BreachForums hacking forums, receive a sentence of 15 years in prison. [.

article thumbnail

CVE-2023-50643: Evernote Remote Code Execution Flaw, PoC Published

Penetration Testing

Evernote is a popular note-taking and task-management application that helps you capture ideas, organize information, and stay productive. It’s like a digital filing cabinet for your brain, but way more powerful and versatile. However,... The post CVE-2023-50643: Evernote Remote Code Execution Flaw, PoC Published appeared first on Penetration Testing.

article thumbnail

Valid Account Credential Abuse: Exploiting the Weakest Link

Digital Shadows

Our Threat Research team outlines how valid account compromise can impact your organization, what ReliaQuest is doing, and what steps you can take to keep your organization secure.

article thumbnail

How Utility Payment Reporting Can Help You Meet Your New Year Financial Goals

Identity IQ

How Utility Payment Reporting Can Help You Meet Your New Year Financial Goals IdentityIQ As the New Year continues to roll out, many of us have financial New Year’s resolutions that aim to seek the next level of financial strength. There’s a transformative tool that can help meet these goals that many are unaware of – utility payment reporting.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

CISA: Critical Ivanti auth bypass bug now actively exploited

Bleeping Computer

CISA warns that a critical authentication bypass vulnerability in Ivanti's Endpoint Manager Mobile (EPMM) and MobileIron Core device management software (patched in August 2023) is now under active exploitation. [.

Mobile 98
article thumbnail

LockBit Ransomware: The Hidden Threat in Resume Word Files

Penetration Testing

The AhnLab Security Intelligence Center has uncovered that the LockBit ransomware is being spread through malicious Word files disguised as resumes. This ransomware, first identified in 2022, employs external URLs in Word files to... The post LockBit Ransomware: The Hidden Threat in Resume Word Files appeared first on Penetration Testing.

article thumbnail

White House Revamps Cybersecurity Hiring Strategy

Heimadal Security

During his initial statements since becoming the National Cyber Director in December, Harry Coker stated that the White House plans to “reduce unnecessary barriers” that federal contractors have while trying to fill cybersecurity positions, such as the need for a bachelor’s degree. At a gathering in the Community College of Baltimore County, he shared a […] The post White House Revamps Cybersecurity Hiring Strategy appeared first on Heimdal Security Blog.

article thumbnail

How To Run Command Prompt On Windows 11, 10, 8, 7, etc.

SecureBlitz

In this post, we'll show you how to run Command Prompt tool on your Windows PC. Forget the fancy mouse clicks and cluttered menus. In this post, we'll unlock the hidden power of Command Prompt (CMD), your gateway to a world of efficient tasks and advanced tweaks on your Windows PC. It's not just a […] The post How To Run Command Prompt On Windows 11, 10, 8, 7, etc. appeared first on SecureBlitz Cybersecurity.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.