Fri.Nov 24, 2023

article thumbnail

LitterDrifter USB Worm

Schneier on Security

A new worm that spreads via USB sticks is infecting computers in Ukraine and beyond. The group­—known by many names, including Gamaredon, Primitive Bear, ACTINIUM, Armageddon, and Shuckworm—has been active since at least 2014 and has been attributed to Russia’s Federal Security Service by the Security Service of Ukraine. Most Kremlin-backed groups take pains to fly under the radar; Gamaredon doesn’t care to.

Malware 235
article thumbnail

Critical bug in ownCloud file sharing app exposes admin passwords

Bleeping Computer

Open source file sharing software ownCloud is warning of three critical-severity security vulnerabilities, including one that can expose administrator passwords and mail server credentials. [.

Passwords 143
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chocolate Swiss Army Knife

Schneier on Security

It’s realistic looking. If I drop it in a bin with my keys and wallet, will the TSA confiscate it?

213
213
article thumbnail

Windows Hello fingerprint authentication can be bypassed on popular laptops

Malwarebytes

Researchers have found several weaknesses in Windows Hello fingerprint authentication on Dell Inspiron 15, Lenovo ThinkPad T14, and Microsoft Surface Pro X laptops. Microsoft’s Offensive Research and Security Engineering (MORSE) asked the researchers to evaluate the security of the top three fingerprint sensors embedded in laptops. They found vulnerabilities that allowed them to completely bypass Windows Hello authentication on all three.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

The Machine Learning Cybersecurity Revolution

Security Boulevard

Balancing the promise and pitfalls of machine learning cybersecurity The integration of machine learning (ML) has opened up new frontiers for defending against complex and evolving cyber threats. However, machine learning cybersecurity integration is not without its challenges. Advanced cybersecurity platforms now use machine learning to empower cybersecurity teams, offering many benefits and many potential.

article thumbnail

Cyberattack on IT provider CTS impacts dozens of UK law firms

Bleeping Computer

A cyberattack on CTS, a leading managed service provider (MSP) for law firms and other organizations in the UK legal sector, is behind a major outage impacting numerous law firms and home buyers in the country since Wednesday. [.

118
118

More Trending

article thumbnail

Citrix Bleed widely exploitated, warn government agencies

Malwarebytes

In a joint cybersecurity advisory , the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI), along with other international agencies, warn that ransomware gangs are actively exploiting the Citrix Bleed vulnerability. Affiliates of at least two ransomware groups, LockBit and Medusa, have been observed exploiting Citrix Bleed as part of attacks against organizations.

article thumbnail

Exposed Kubernetes configuration secrets can fuel supply chain attacks

Security Affairs

Researchers warn of publicly exposed Kubernetes configuration secrets that could pose a threat of supply chain attack for organizations. Aqua Nautilus researchers warn of publicly exposed Kubernetes configuration secrets that put organizations at risk of supply chain attacks. The experts noticed that these misconfigurations impact hundreds of organizations and open-source projects.

Passwords 116
article thumbnail

Cybersecurity Insights with Contrast CISO David Lindner | 11/24

Security Boulevard

Insight #1 It's the holiday season, and malicious actors are primed to take advantage of all the amazing deals you may be trying to purchase over the next few weeks. Listen to your intuition: If a deal is too good to be true, you are most likely right. The post Cybersecurity Insights with Contrast CISO David Lindner | 11/24 appeared first on Security Boulevard.

CISO 113
article thumbnail

Microsoft launched its new Microsoft Defender Bounty Program

Security Affairs

Microsoft announced this week it will pay up to $20,000 for security vulnerabilities in its Defender products. Microsoft launched its new Microsoft Defender Bounty Program with a focus on Defender products and services. The company will pay up to $20,000 for the vulnerabilities in its Defender products. The bug bounty program starts with Defender for Endpoint APIs, but other products will be covered by the company program. “The Microsoft Defender Bounty Program invites researchers across t

Hacking 114
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

UK and South Korea: Hackers use zero-day in supply-chain attack

Bleeping Computer

A joint advisory by the National Cyber Security Centre (NCSC) and Korea's National Intelligence Service (NIS) discloses a supply-chain attack executed by North Korean hackers involving the MagicLineThe National Cyber Security Centre (NCSC) and Korea's National Intelligence Service (NIS) warn that the North Korean Lazarus hacking grou [.

Hacking 94
article thumbnail

North Korea-linked Konni APT uses Russian-language weaponized documents

Security Affairs

North Korea-linked Konni APT group used Russian-language Microsoft Word documents to deliver malware. FortiGuard Labs researchers observed the North Korea-linked Konni APT group using a weaponized Russian-language Word document in an ongoing phishing campaign. The KONNI RAT was first spotted by Cisco Talos researchers in 2017, it has been undetected since 2014 and was employed in highly targeted attacks.

article thumbnail

FBI Warns: Scattered Spider Forms Alliance with Black Cat Ransomware

Heimadal Security

Scattered Spider, a notorious cybercriminal group, has recently upgraded its tactics by incorporating BlackCat ransomware into its operations. The announcement comes from CISA and the FBI, who issued a joint advisory warning businesses that Scattered Spider has updated its tactics, techniques, and procedures (TTPs) to reach their targets more effectively.

article thumbnail

Telekopye's tricks of the trade – Week in security with Tony Anscombe

We Live Security

ESET's research team reveals details about the onboarding process of the Telekopye scam operation and the various methods that the fraudsters use to defraud people online

Scams 92
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Warning: 3 Critical Vulnerabilities Expose ownCloud Users to Data Breaches

The Hacker News

The maintainers of the open-source file-sharing software ownCloud have warned of three critical security flaws that could be exploited to disclose sensitive information and modify files. A brief description of the vulnerabilities is as follows - Disclosure of sensitive credentials and configuration in containerized deployments impacting graphapi versions from 0.2.0 to 0.3.0.

article thumbnail

CyberLink Breached by North Korean Threat Actors in Supply Chain Attack

Heimadal Security

Notorious North Korean hacking group, Lazarus, breached Taiwanese multimedia software company CyberLink and trojanized an installer to instead push malware in a complex supply chain attack, with the possibility of a worldwide reach. Activity that may have been connected to the modified CyberLink installer file first appeared as early as October 20, 2023, according to […] The post CyberLink Breached by North Korean Threat Actors in Supply Chain Attack appeared first on Heimdal Security Blog

Malware 86
article thumbnail

Go on a Psychedelic Journey of the Internet's Growth and Evolution

WIRED Threat Level

Security researcher Barrett Lyon, who makes visualizations of the internet's network infrastructure, is back with a new piece chronicling the rise of the IPv6 protocol.

article thumbnail

CVE-2023-48796: Apache DolphinScheduler Vulnerability Exposes Sensitive Data

Penetration Testing

Apache DolphinScheduler is a distributed and easy-to-expand visual workflow task scheduling open-source platform. It is widely used for enterprise-level scheduling tasks. However, a recently discovered vulnerability in Apache DolphinScheduler, identified as CVE-2023-48796, poses a... The post CVE-2023-48796: Apache DolphinScheduler Vulnerability Exposes Sensitive Data appeared first on Penetration Testing.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Cybercriminals Using Telekopye Telegram Bot to Craft Phishing Scams on a Grand Scale

The Hacker News

More details have emerged about a malicious Telegram bot called Telekopye that's used by threat actors to pull off large-scale phishing scams. "Telekopye can craft phishing websites, emails, SMS messages, and more," ESET security researcher Radek Jizba said in a new analysis.

Scams 86
article thumbnail

Android Malware Surge: Adware Trojans, Spyware Trojans, and Banking Malware on the Rise

Penetration Testing

According to the latest report from Dr.Web, a company specializing in cybersecurity, October 2023 witnessed a significant surge in the activity of malicious software targeting Android-based mobile devices. There was a 46% increase in... The post Android Malware Surge: Adware Trojans, Spyware Trojans, and Banking Malware on the Rise appeared first on Penetration Testing.

Adware 87
article thumbnail

Best Black Friday Antivirus Deals 2023 – Up To 90% OFF

SecureBlitz

Want the best Black Friday Antivirus deals for 2023? Read on! In the ever-evolving landscape of the digital world, securing your online presence is not just a luxury – it's a necessity. This Black Friday, fortify your digital fortress with exclusive deals on cutting-edge antivirus solutions. Join us as we unravel the best offerings, complete […] The post Best Black Friday Antivirus Deals 2023 – Up To 90% OFF appeared first on SecureBlitz Cybersecurity.

article thumbnail

New 'HrServ.dll' Web Shell Detected in APT Attack Targeting Afghan Government

The Hacker News

An unspecified government entity in Afghanistan was targeted by a previously undocumented web shell called HrServ in what’s suspected to be an advanced persistent threat (APT) attack. The web shell, a dynamic-link library (DLL) named “hrserv.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

How To Stay Safe Online During Black Friday LIKE A PRO!

SecureBlitz

Learn how to stay safe online during Black Friday in this post. Black Friday, a shopper's paradise, has seamlessly transitioned from bustling storefronts to the digital realm, presenting both incredible deals and potential cyber threats. In this comprehensive guide, we delve deeper into the strategies and precautions you can take to ensure a secure online […] The post How To Stay Safe Online During Black Friday LIKE A PRO!

article thumbnail

Cybersecurity Insurance is Missing the Risk

Security Boulevard

First published by HelpNetSecurity  — Matthew Rosenquist Cybersecurity insurance is a rapidly growing market, swelling from approximately $13B in 2022 to an estimated $84B in 2030 (26% CAGR), but insurers are struggling with quantifying the potential risks of offering this type of insurance. The traditional actuary models do not apply well to an environment where highly motivated, creative, and intelligent attackers are dynamically pursuing actions that cause insurable events.

article thumbnail

Best Black Friday Deals Reddit Users Recommends In 2023

SecureBlitz

Are you searching for the Best Black Friday Deals Reddit users have recommended for 2023? Look no further! We've scoured the web and gathered the top picks from the Reddit community for the best discounts on cybersecurity products this Black Friday season. Dive into the world of online security with incredible price cuts of up […] The post Best Black Friday Deals Reddit Users Recommends In 2023 appeared first on SecureBlitz Cybersecurity.

article thumbnail

The Significance of Honeypots and the Rise of Honeytokens

Security Boulevard

Discover the roles and risks of honeypots and honeytokens in cybersecurity with this article. Understand how they work, the benefits they bring to your security strategy, and the precautions needed to avoid potential pitfalls. The post The Significance of Honeypots and the Rise of Honeytokens appeared first on Security Boulevard.

Risk 67
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Best Black Friday VPN Deals 2023 – Up To 99% OFF

SecureBlitz

Want the best Black Friday VPN deals for 2023? We have compiled the list just for you! As the digital realm expands, safeguarding your online presence becomes more crucial than ever. This Black Friday, we've curated a guide to the best VPN deals of 2023, offering exclusive discounts and enhanced cyber protection. Join us as […] The post Best Black Friday VPN Deals 2023 – Up To 99% OFF appeared first on SecureBlitz Cybersecurity.

VPN 69
article thumbnail

Webinar: Maximizing SOC Efficiency With Open and Agnostic Security Solutions

Security Boulevard

Don’t miss our upcoming panel webinar, “Open and Agnostic Security Solutions to Defend Against Modern Threats,” happening on November 29, 2023, at 10 AM PST/1 PM EST. Our panelists, Tony UV (CEO of VerSprite), David Barton (CTO of High Wire Networks), and Kevin Wilson (Sr. Product Manager at Stellar Cyber), are ready to dive into […] The post Webinar: Maximizing SOC Efficiency With Open and Agnostic Security Solutions appeared first on D3 Security.

article thumbnail

Tell Me Your Secrets Without Telling Me Your Secrets

The Hacker News

The title of this article probably sounds like the caption to a meme. Instead, this is an actual problem GitGuardian's engineers had to solve in implementing the mechanisms for their new HasMySecretLeaked service. They wanted to help developers find out if their secrets (passwords, API keys, private keys, cryptographic certificates, etc.) had found their way into public GitHub repositories.

article thumbnail

What is Recovery Time Objective (RTO)?

Security Boulevard

Grasping the Technique: The Often Misconstrued 'RTO' Unravelled in the Sphere of Business Resiliency At the heart of organisational durability and a tactical roadmap directing towards reestablishing regular operations post-disruptions, lies the often misrepresented 'Recovery Time Objective' (RTO). This guide aims to deconstruct and demystify the RTO.

67
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.