Tue.Mar 05, 2024

article thumbnail

The Insecurity of Video Doorbells

Schneier on Security

Consumer Reports has analyzed a bunch of popular Internet-connected video doorbells. Their security is terrible. First, these doorbells expose your home IP address and WiFi network name to the internet without encryption, potentially opening your home network to online criminals. […] Anyone who can physically access one of the doorbells can take over the device—no tools or fancy hacking skills needed.

Internet 282
article thumbnail

What Is Passwordless Authentication?

Tech Republic Security

Learn about passwordless authentication, and explore the different types, benefits and limitations to help you decide which solution to choose.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

No “Apple magic” as 11% of macOS detections last year came from malware

Malwarebytes

We’re going to let you in on a little cybersecurity secret… There’s malware on Mac computers. There pretty much always has been. As revealed in our 2024 ThreatDown State of Malware report, a full 11% of all detections recorded by Malwarebytes on Mac computers in 2023 were for different variants of malware—the catch-all term that cybersecurity researchers use to refer to ransomware, trojans, info stealers, worms, viruses, and more.

Malware 139
article thumbnail

NSA shares zero-trust guidance to limit adversaries on the network

Bleeping Computer

The National Security Agency is sharing new guidance to help organizations limit an adversary's movement on the internal network by adopting zero-trust framework principles. [.

137
137
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Over 225,000 Compromised ChatGPT Credentials Up for Sale on Dark Web Markets

The Hacker News

More than 225,000 logs containing compromised OpenAI ChatGPT credentials were made available for sale on underground markets between January and October 2023, new findings from Group-IB show. These credentials were found within information stealer logs associated with LummaC2, Raccoon, and RedLine stealer malware.

Marketing 137
article thumbnail

Facebook and Instagram outage logs out users, passwords not working

Bleeping Computer

Facebook and Instagram users worldwide have been logged out of the sites and are having trouble logging in, receiving errors that their passwords are incorrect. [.

Passwords 143

More Trending

article thumbnail

Apple emergency security updates fix two new iOS zero-days

Security Affairs

Apple released emergency security updates to address two new iOS zero-day vulnerabilities actively exploited in the wild against iPhone users. Apple released emergency security updates to address two iOS zero-day vulnerabilities, respectively tracked as CVE-2024-23225 and CVE-2024-23296, that were exploited in attacks against iPhone devices. CVE-2024-23225 is a Kernel memory corruption flaw, the company addressed it with improved validation. “An attacker with arbitrary kernel read and writ

Spyware 130
article thumbnail

Anxun and Chinese APT Activity

Digital Shadows

Discover how Anxun's leak exposed ties to Chinese government cyber ops, APT groups, and the ShadowPad malware from our ReliaQuest Threat Research team.

article thumbnail

VMware urgent updates addressed Critical ESXi Sandbox Escape bugs

Security Affairs

VMware released urgent patches to address critical ESXi sandbox escape vulnerabilities in the ESXi, Workstation, Fusion and Cloud Foundation products Virtualization giant VMware released urgent updates to fix critical ESXi sandbox escape vulnerabilities in the ESXi, Workstation, Fusion, and Cloud Foundation products. The most severe vulnerabilities can be exploited by an attacker with local admin privileges on a virtual machine to execute code as the virtual machine’s VMX process running o

Hacking 127
article thumbnail

Urgent: Apple Issues Critical Updates for Actively Exploited Zero-Day Flaws

The Hacker News

Apple has released security updates to address several security flaws, including two vulnerabilities that it said have been actively exploited in the wild.

131
131
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Apple fixes two new iOS zero-days exploited in attacks on iPhones

Bleeping Computer

Apple released emergency security updates to fix two iOS zero-day vulnerabilities that were exploited in attacks on iPhones. [.

article thumbnail

Cloudflare Unveils a Firewall Designed to Keep LLMs Safe

Security Boulevard

Cloudflare wants to help organizations wall off their large-language models (LLMs) from cyberthreats and give enterprises an AI framework to ward off risks, many of which are themselves based on the emerging technology. The cloud connectivity and cybersecurity company this week introduced the Firewall for AI, another layer of protection for LLMs that are foundational.

Firewall 117
article thumbnail

Hackers abuse QEMU to covertly tunnel network traffic in cyberattacks

Bleeping Computer

Malicious actors were detected abusing the open-source hypervisor platform QEMU as a tunneling tool in a cyberattack against a large company. [.

131
131
article thumbnail

Experts disclosed two severe flaws in JetBrains TeamCity On-Premises software

Security Affairs

Two new security flaws in JetBrains TeamCity On-Premises software can allow attackers to take over affected systems. Rapid7 researchers disclosed two new critical security vulnerabilities, tracked as CVE-2024-27198 (CVSS score: 9.8) and CVE-2024-27199 (CVSS score:7.3), in JetBrains TeamCity On-Premises. An attacker can exploit the vulnerabilities to take control of affected systems.

Software 115
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

BlackCat ransomware shuts down in exit scam, blames the "feds"

Bleeping Computer

The BlackCat ransomware gang is pulling an exit scam, trying to shut down and run off with affiliates' money by pretending the FBI seized their site and infrastructure. [.

Scams 115
article thumbnail

CISA ADDS MICROSOFT WINDOWS KERNEL BUG USED BY LAZARUS APT TO ITS KNOWN EXPLOITED VULNERABILITIES CATALOG

Security Affairs

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft Windows Kernel vulnerability to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the CVE-2024-21338 (CVSS Score 7.8) Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control vulnerability to its Known Exploited Vulnerabilities (KEV) catalog.

article thumbnail

NetKiller & Condi Botnets Exploit Uniview ISC Cameras CVE-2024-0778 Flaw

Penetration Testing

Security researchers have sounded the alarm on a critical vulnerability (CVE-2024-0778) affecting outdated Zhejiang Uniview ISC cameras. This flaw left unpatched in end-of-life devices, is a gateway for attackers to inject malicious code and... The post NetKiller & Condi Botnets Exploit Uniview ISC Cameras CVE-2024-0778 Flaw appeared first on Penetration Testing.

article thumbnail

American Express warns customers about third party data breach

Malwarebytes

American Express has sent affected customers a warning that “a third party service provider engaged by numerous merchants experienced unauthorized access to its system.” In a subsequent update, American Express explained that it was not a service provider, but a merchant processor that suffered the breach. The account information of some card holders may have fallen into the wrong hands.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Network tunneling with… QEMU?

SecureList

Cyberattackers tend to give preference to legitimate tools when taking various attack steps, as these help them evade detection systems while keeping malware development costs down to a minimum. Network scanning, capturing a process memory dump, exfiltrating data, running files remotely, and even encrypting drives — all these can be done with trusted software.

Internet 110
article thumbnail

Inside Registered Agents Inc., the Shadowy Firm Pushing the Limits of Business Privacy

WIRED Threat Level

Registered Agents Inc. has for years allowed businesses to register under a cloak of anonymity. A WIRED investigation has found that its secretive founder has taken the practice to an extreme.

110
110
article thumbnail

How to use Proton VPN (A Step-by-Step Guide)

Tech Republic Security

Having a hard time getting started with Proton VPN? Learn how to use Proton VPN with our in-depth tutorial.

VPN 128
article thumbnail

New WogRAT malware abuses online notepad service to store malware

Bleeping Computer

A new malware dubbed 'WogRAT' targets both Windows and Linux in attacks abusing an online notepad platform named 'aNotepad' as a covert channel for storing and retrieving malicious code. [.

Malware 108
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

US Gov sanctioned Intellexa Consortium individuals and entities behind Predator spyware attacks

Security Affairs

The U.S. government sanctioned two individuals and five entities linked to the development and distribution of the Predator spyware used to target Americans. Today, the Department of the Treasury’s Office of Foreign Assets Control (OFAC) announced actions on two individuals and five entities associated with the Intellexa Consortium for their role in the development and distribution of the commercial Predator spyware used to target Americans.

Spyware 108
article thumbnail

Check your DNS! Abandoned domains used to bypass spam checks

Malwarebytes

Researchers at Guardio Labs have discovered that a group of spammers is using long-forgotten subdomains from established brands like MSN, eBay, CBS, and Marvel to send out malicious emails. The emails can bypass spam checks and to recipients they look like they come from a legitimate source. A subdomain is a named sub-division of domain name. For example my.malwarebytes.com and www.malwarebytes.com are both subdomains of the malwarebytes.com domain.

DNS 108
article thumbnail

Kanko Online Shop Breach: Thousands of Customer Credit Card Details Exposed

Penetration Testing

Japanese school uniform retailer Kanko Online Shop has disclosed a significant data breach affecting its “Kanko Online Shop Harajuku Select Square” e-commerce site. Up to 3,827 customers who made purchases between April 2021 and... The post Kanko Online Shop Breach: Thousands of Customer Credit Card Details Exposed appeared first on Penetration Testing.

article thumbnail

Irresistible: Hooks, habits and why you can’t put down your phone

We Live Security

Struggle to part ways with your digital devices? You’re not alone. Find out why you, alongside millions of others, are so attached to your smart tech.

115
115
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

How to use TunnelBear VPN (Step-by-Step Tutorial)

Tech Republic Security

This is an in-depth tutorial on how to use TunnelBear VPN. Learn how to download, set up and use TunnelBear VPN with our guide.

VPN 112
article thumbnail

Warning: Fully Undetectable (FUD) Links Exploit Trust in Cloud Giants

Penetration Testing

A new strategy has emerged from the depths of the dark web, challenging the conventional defenses of global enterprises and individuals alike. Resecurity, a firm at the forefront of digital forensics and cyber threat... The post Warning: Fully Undetectable (FUD) Links Exploit Trust in Cloud Giants appeared first on Penetration Testing.

article thumbnail

Warning: Thread Hijacking Attack Targets IT Networks, Stealing NTLM Hashes

The Hacker News

The threat actor known as TA577 has been observed using ZIP archive attachments in phishing emails with an aim to steal NT LAN Manager (NTLM) hashes. The new attack chain “can be used for sensitive information gathering purposes and to enable follow-on activity,” enterprise security firm Proofpoint said in a Monday report.

Phishing 102
article thumbnail

Microsoft is killing off the Android apps in Windows 11 feature

Bleeping Computer

Microsoft has unexpectedly announced they are ending support for the Windows Subsystem for Android next year on March 5th. [.

119
119
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.