Fri.Dec 08, 2023

article thumbnail

New Bluetooth Attack

Schneier on Security

New attack breaks forward secrecy in Bluetooth. Three. news articles. The vulnerability has been around for at least a decade.

article thumbnail

WTH is Modern SOC, Part 1

Anton on Security

In recent weeks, coincidentally, I’ve had several conversations that reminded me about the confusion related to “modern SOC.” Some of them were public ( example and example ), while others private. One particular person went on a quest through several “leading” companies’ security operations to see how they have implemented a “modern” SOC. However, what she found was a lot of companies improving on the classic model, with visible elements of NOC and help desk “DNA” showing (bye-bye 1990s, hi 198

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Bypassing major EDRs using Pool Party process injection techniques

Security Affairs

Researchers devised a novel attack vector for process injection, dubbed Pool Party, that evades EDR solutions. Researchers from cybersecurity firm SafeBreach devised a set of process injection techniques, dubbed Pool Party, that allows bypassing EDR solutions. They presented the technique at Black Hat Europe 2023. The experts relied on the less-explored Windows thread pools to discover a novel attack vector for process injection.

Hacking 139
article thumbnail

AWS Misconfiguration Leads to Buckets of Data

Security Boulevard

Misconfigured AWS Role Enables Cloud Initial Access The post AWS Misconfiguration Leads to Buckets of Data appeared first on Horizon3.ai. The post AWS Misconfiguration Leads to Buckets of Data appeared first on Security Boulevard.

140
140
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

New 5Ghoul attack impacts 5G phones with Qualcomm, MediaTek chips

Bleeping Computer

A new set of vulnerabilities in 5G modems by Qualcomm and MediaTek, collectively called "5Ghoul," impact 710 5G smartphone models from Google partners (Android) and Apple, routers, and USB modems. [.

Mobile 139
article thumbnail

This Mini Router Gives You Lifetime Wi-Fi and VPN Coverage for $599.99

Tech Republic Security

Connect and protect your whole team with this mini router that offers 10,000 sq ft coverage and a built-in VPN for the low price of $599.99.

VPN 142

More Trending

article thumbnail

New 5G Modems Flaws Affect iOS Devices and Android Models from Major Brands

The Hacker News

A collection of security flaws in the firmware implementation of 5G mobile network modems from major chipset vendors such as MediaTek and Qualcomm impact USB and IoT modems as well as hundreds of smartphone models running Android and iOS.

Firmware 134
article thumbnail

Google shares “fix” for deleted Google Drive files

Bleeping Computer

Google says it identified and fixed a bug causing customer files added to Google Drive after April-May 2023 to disappear. However, the fix isn't working for all affected users. [.

123
123
article thumbnail

Fighting the Next Generation of Fraud

Security Boulevard

The introduction of generative AI has been a game changer for fraudsters, transforming ordinary schemes into highly sophisticated efforts. The post Fighting the Next Generation of Fraud appeared first on Security Boulevard.

article thumbnail

Privilege elevation exploits used in over 50% of insider attacks

Bleeping Computer

Elevation of privilege flaws are the most common vulnerability leveraged by corporate insiders when conducting unauthorized activities on networks, whether for malicious purposes or by downloading risky tools in a dangerous manner. [.

121
121
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Identity Fraud Rises as E-Commerce, Payment Firms Targeted

Security Boulevard

Fraud incidents are on the rise, largely attributed to the surge in impersonation fraud and the accessibility of sophisticated attack methods and tools. The post Identity Fraud Rises as E-Commerce, Payment Firms Targeted appeared first on Security Boulevard.

article thumbnail

Microsoft: Outlook email sending issues for users with lots of folders

Bleeping Computer

Microsoft has acknowledged a new issue affecting Outlook for Microsoft 365 users and causing email-sending problems for those with too many nested folders. [.

127
127
article thumbnail

Cybersecurity Insights with Contrast SVP of Cyber Strategy Tom Kellermann | 12/8

Security Boulevard

Insight #1 Guard against island hopping. The recent ransomware attack against 60 credit unions was due to the lack of proactive cybersecurity in a managed service provider (MSP). It is high time that every organization expands penetration testing and threat hunting to their MSPs. Insight #2 As geopolitical tension manifests in cyberspace, zero days are being produced on a weekly basis.

article thumbnail

New botnet malware exploits zero-day CVE-2023-49897 flaw in routers

Penetration Testing

In the dynamic landscape of cyber threats, a new botnet, “InfectedSlurs,” has emerged, exploiting critical vulnerabilities in FXC Routers to orchestrate a sophisticated Distributed Denial of Service (DDoS) attack network. Discovered by Akamai’s Security... The post New botnet malware exploits zero-day CVE-2023-49897 flaw in routers appeared first on Penetration Testing.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

ALPHV ransomware site outage rumored to be caused by law enforcement

Bleeping Computer

A law enforcement operation is rumored to be behind an outage affecting ALPHV ransomware gang's websites over the last 30 hours.

article thumbnail

Founder of Bitzlato exchange has pleaded for unlicensed money transmitting

Security Affairs

Anatoly Legkodymov, the founder of the Bitzlato cryptocurrency exchange has pleaded in a money-laundering scheme. Anatoly Legkodymov (41) (aka Anatolii Legkodymov, Gandalf, and Tolik), the Russian founder of the unlicensed Bitzlato cryptocurrency exchange, has pleaded guilty in a money-laundering scheme. The police arrested Legkodymov in Miami in January, he was charged in a U.S. federal court with conducting a money-transmitting business that transported and transmitted illicit funds and that f

article thumbnail

Six Top Tips For Holistic AppSec and Software Supply Chain Security

Security Boulevard

Learn six top tips for great holistic AppSec and software supply chain security. The post Six Top Tips For Holistic AppSec and Software Supply Chain Security appeared first on Mend. The post Six Top Tips For Holistic AppSec and Software Supply Chain Security appeared first on Security Boulevard.

Software 100
article thumbnail

Norton Healthcare discloses data breach after May ransomware attack

Bleeping Computer

Kentucky health system Norton Healthcare has confirmed that a ransomware attack in May exposed personal information belonging to patients, employees, and dependents. [.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Surge in deceptive loan apps – Week in security with Tony Anscombe

We Live Security

ESET Research reveals details about a growth in the number of deceptive loan apps on Android, their origins, modus operandi, and techniques they use to circumvent Google Play.

Media 96
article thumbnail

UK and US expose Russian hacking plot intended to influence UK’s 2019 elections and spread disinformation

Graham Cluley

Two men have been charged with hacking into computer networks in the United States, UK, other NATO countries, and Ukraine, on behalf of the Russian government. Read more in my article on the Hot for Security blog.

Hacking 96
article thumbnail

Amazon sues REKK fraud gang that stole millions in illicit refunds

Bleeping Computer

Amazon's Customer Protection and Enforcement team has taken legal action against an underground store refund scheme that has resulted in the theft of millions of dollars worth of products from Amazon's online platforms. [.

92
article thumbnail

Meta’s Purple Llama wants to test safety risks in AI models

Malwarebytes

Meta has announced Purple Llama, a project that aims to “bring together tools and evaluations to help the community build responsibly with open generative AI models.” Generative Artificial Intelligence (AI) models have been around for years and their main function, compared to older AI models is that they can process more types of input.

Risk 87
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Tipalti Is Investigating Alleged Ransomware Attack

Heimadal Security

The Black Cat/AlphV ransomware gang claimed to have targeted California-based accounting software provider Tipalti. This alleged cyberattack raised concerns, particularly as the gang started threatening several high-profile Tipalti clients, including Roblox, Twitch, and more. Despite requests for comment, Tipalti’s initial response came through a Monday statement on social media, acknowledging the claim and emphasizing their […] The post Tipalti Is Investigating Alleged Ransomware At

article thumbnail

Black Hat Europe 2023: The past could return to haunt you

We Live Security

The healthcare industry is often a target of hackers, and legacy protocols including the likes of DICOM make it an easy target, as hospitals often keep outdated legacy systems in place for, most often, budgetary reasons. It’s important that these systems are either replaced, or in situations where it may be too complex or financially difficult to replace the systems, then appropriate action must be taken to avoid lapses of security.

article thumbnail

Meta releases open-source tools for AI safety

InfoWorld on Security

Meta has introduced Purple Llama, a project dedicated to creating open-source tools for developers to evaluate and boost the trustworthiness and safety of generative AI models before they are used publicly. Meta emphasized the need for collaborative efforts in ensuring AI safety, stating that AI challenges cannot be tackled in isolation. The company said the goal of Purple Llama is to establish a shared foundation for developing safer genAI as concerns mount about large language models and other

article thumbnail

Patch Your Edge Now: Critical Sandbox Escape Vulnerability (CVE-2023-35618)

Penetration Testing

Microsoft has released a new update for Microsoft Edge Stable Channel (Version 120.0.2210.61) that addresses several critical security vulnerabilities. These vulnerabilities could allow attackers to remotely execute code, gain elevated privileges, or disclose sensitive... The post Patch Your Edge Now: Critical Sandbox Escape Vulnerability (CVE-2023-35618) appeared first on Penetration Testing.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

WordPress Releases Update 6.4.2 to Address Critical Remote Attack Vulnerability

The Hacker News

WordPress has released version 6.4.2 with a patch for a critical security flaw that could be exploited by threat actors by combining it with another bug to execute arbitrary PHP code on vulnerable sites.

89
article thumbnail

Russian FSB Targets US and UK Politicians in Sneaky Spear-Phish Plan

Security Boulevard

TA446’s new TTPs: “Star Blizzard” FSB team called out by Five Eyes governments (again). The post Russian FSB Targets US and UK Politicians in Sneaky Spear-Phish Plan appeared first on Security Boulevard.

article thumbnail

Essential Gaming Guide: Mastering Cybersecurity in the Digital Arena

SecureBlitz

Check out our gaming guide. In the dynamic realm of technology, gaming stands as a unique fusion of entertainment, education, and innovation. From the pixelated adventures of arcade classics to the breathtaking worlds of modern AAA titles, gaming has captivated millions of players across all demographics, transcending cultural and linguistic barriers to become a global […] The post Essential Gaming Guide: Mastering Cybersecurity in the Digital Arena appeared first on SecureBlitz Cybersecur

article thumbnail

Ransomware-as-a-Service: The Growing Threat You Can't Ignore

The Hacker News

Ransomware attacks have become a significant and pervasive threat in the ever-evolving realm of cybersecurity. Among the various iterations of ransomware, one trend that has gained prominence is Ransomware-as-a-Service (RaaS). This alarming development has transformed the cybercrime landscape, enabling individuals with limited technical expertise to carry out devastating attacks.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.