Wed.Sep 06, 2023

article thumbnail

Cryptocurrency Startup Loses Encryption Key for Electronic Wallet

Schneier on Security

The cryptocurrency fintech startup Prime Trust lost the encryption key to its hardware wallet—and the recovery key—and therefore $38.9 million. It is now in bankruptcy. I can’t understand why anyone thinks these technologies are a good idea.

article thumbnail

Weekly Update 363

Troy Hunt

I'm super late pushing out this week's video, I mean to the point where I now have a couple of days before doing the next one. Travel from the opposite side of the world is the obvious excuse, then frankly, just wanting to hang out with friends and relax. And now, I somehow find myself publishing this from the most mind-bending set of circumstances: Heading to 31C.

Phishing 254
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Vendor Comparison: DIY Home Security Systems

Tech Republic Security

When it comes to DIY home security, there are many systems and components to consider and many decisions to make. This vendor comparison guide from TechRepublic Premium provides advice you can follow as you make decisions regarding how you will deploy a home security system. The accompanying comparison tool will document your research and provide.

137
137
article thumbnail

“Threat-informed Defense Is Hard …” Cross-post for Safekeeping

Anton on Security

“Threat-informed Defense Is Hard …” Cross-post for Safekeeping Medium frowns at re-/cross-posting, so this should work: Threat-informed Defense Is Hard, So We Are Still Not Doing It! Enjoy! “Threat-informed Defense Is Hard …” Cross-post for Safekeeping was originally published in Anton on Security on Medium, where people are continuing the conversation by highlighting and responding to this story.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Flipper Zero can be used to launch iOS Bluetooth spam attacks

Bleeping Computer

The Flipper Zero portable wireless pen-testing and hacking tool can be used to aggressively spam Bluetooth connection messages at Apple iOS devices, such as iPhones and iPads. [.

Wireless 135
article thumbnail

ASUS routers are affected by three critical remote code execution flaws

Security Affairs

Three critical remote code execution vulnerabilities in ASUS routers potentially allow attackers to hijack the network devices. ASUS routers RT-AX55, RT-AX56U_V2, and RT-AC86U are affected by three critical remote code execution vulnerabilities that can potentially allow threat actors to take over the devices. The three vulnerabilities were reported by the Taiwanese CERT, below are their descriptions: CVE-2023-39238 (CVSS 9.8): ASUS RT-AX55, RT-AX56U_V2 and RT-AC86U iperf-related modules set_ipe

Firmware 132

More Trending

article thumbnail

MITRE and CISA release Caldera for OT attack emulation

Security Affairs

MITRE and CISA released a Caldera extension for OT that allows the emulation of attacks on operational technology systems. MITRE Caldera is an open-source adversary emulation platform that helps cybersecurity practitioners to automate security assessments. The tool is built on the MITRE ATT&CK framework, which is a widely-recognized framework for understanding and responding to cyber threats. “Without further ado, the MITRE Caldera team is proud to announce the release of Caldera for O

article thumbnail

GUEST ESSAY: Securing your cryptocurrency — best practices for Bitcoin wallet security

The Last Watchdog

Over time, Bitcoin has become the most widely used cryptocurrency in the world. Strong security measures become increasingly important as more people use this digital currency. Related: Currency exchange security issues For managing and keeping your Bitcoin assets, you must need a bitcoin wallet, which is a digital version of a conventional wallet. The protection of your priceless digital assets will be guaranteed by this article’s discussion of the best techniques for protecting your Bitc

article thumbnail

A zero-day in Atlas VPN Linux Client leaks users’ IP address

Security Affairs

Experts warn of an Atlas VPN zero-day flaw impacting the Linux client that can reveal the user’s IP address by visiting a website. A Reddit user with the handle ‘Educational-Map-8145’ published a proof of concept exploit for a zero-day flaw in the Linux client of Atlas VPN. The exploit code works against the latest version of the client, 1.0.3.

VPN 122
article thumbnail

Zero-Day Alert: Latest Android Patch Update Includes Fix for Newly Actively Exploited Flaw

The Hacker News

Google has rolled out monthly security patches for Android to address a number of flaws, including a zero-day bug that it said may have been exploited in the wild. Tracked as CVE-2023-35674, the high-severity vulnerability is described as a case of privilege escalation impacting the Android Framework.

121
121
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

The Comedy of Errors That Let China-Backed Hackers Steal Microsoft’s Signing Key

WIRED Threat Level

After leaving many questions unanswered, Microsoft explains in a new postmortem the series of slipups that allowed attackers to steal and abuse a valuable cryptographic key.

Hacking 121
article thumbnail

Google addressed an actively exploited zero-day in Android

Security Affairs

Google released September 2023 Android security updates to address multiple flaws, including an actively exploited zero-day. Google released September 2023 Android security updates that address tens of vulnerabilities, including a zero-day flaw tracked as CVE-2023-35674 that was actively exploited in the wild. This high-severity vulnerability CVE-2023-35674 resides in the Framework component, a threat actor could exploit the issue to escalate privileges without requiring user interaction or addi

Hacking 114
article thumbnail

A history of ransomware: How did it get this far?

Malwarebytes

Today's ransomware is the scourge of many organizations. But where did it start? If we define ransomware as malware that encrypts files to extort the owner of the system, then the first malware that could be classified as ransomware is the 1989 AIDS Trojan. However, while it encrypted file(name)s and asked for a ransom, it was far from effective. The AIDS Trojan was sent by snail mail on a floppy disk to participants of a WHO conference about HIV.

article thumbnail

Chinese cyberspies obtained Microsoft signing key from Windows crash dump due to a mistake

Security Affairs

Microsoft revealed that the Chinese group Storm-0558 stole a signing key used to breach government email accounts from a Windows crash dump. In July, Microsoft announced it had mitigated an attack conducted by a China-linked threat actor, tracked as Storm-0558, which targeted customer emails. Storm-0558 threat actors focus on government agencies in Western Europe and were observed conducting cyberespionage, data theft, and credential access attacks.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Russia's 'Fancy Bear' APT Targets Ukrainian Energy Facility

Dark Reading

The group, best known for 2016 US election interference and other attacks on Ukraine, used phishing emails offering pictures of women to lure its victim into opening a malicious attachment.

Phishing 110
article thumbnail

Toyota says filled disk storage halted Japan-based factories

Bleeping Computer

Toyota says a recent disruption of operations in Japan-based production plants was caused by its database servers running out of storage space. [.

123
123
article thumbnail

Threat Intelligence Analytics: Making the Most of Your CTI Program

Security Boulevard

The threat landscape has never been more challenging for CISOs and security teams than in 2023. Our research has found ransomware attacks have increased by more than 100% since 2022, hundreds of thousands of corporate credentials are being distributed on Telegram with SSO, active directory, and corporate SaaS application credentials, and initial access brokers (IAB) […] The post Threat Intelligence Analytics: Making the Most of Your CTI Program appeared first on Flare | Cyber Threat Intel &

CISO 109
article thumbnail

University of Michigan requires password resets after cyberattack

Bleeping Computer

The University of Michigan (UMICH) warned staff and students on Tuesday that they're required to reset their account passwords after a recent cyberattack. [.

Passwords 116
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Google's Souped-up Chrome Store Review Process Foiled by Data-Stealer

Dark Reading

Researchers have discovered that despite Google's adoption of the Manifest V3 security standard to protect against malicious plug-ins, attackers can still get bad extensions past its review process.

108
108
article thumbnail

Rockstar Games reportedly sold games with Razor 1911 cracks on Steam

Bleeping Computer

In an ironic twist, Rockstar Games reportedly uses pirated software cracks to remove its DRM from some games they sell on Steam. [.

Software 128
article thumbnail

MinIO Attack Showcases Fresh Corporate Cloud Attack Vector

Dark Reading

The open source object storage service was the target of a never-before-seen attack on corporate cloud services, which researchers said should put DevOps in particular on notice.

106
106
article thumbnail

Staying ahead of threats: 5 cybercrime trends to watch

We Live Security

New reports from Europol and the UK’s National Crime Agency (NCA) shed a light on how the battle against cybercrime is being fought

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

W3LL Gang Compromises Thousands of Microsoft 365 Accounts

Dark Reading

A secretive phishing cabal boasts a sophisticated affiliate network and a modular, custom toolset that's claiming victims on three continents.

article thumbnail

W3LL phishing kit hijacks thousands of Microsoft 365 accounts, bypasses MFA

Bleeping Computer

A threat actor known as W3LL developed a phishing kit that can bypass multi-factor authentication along with other tools that compromised more than 8,000 Microsoft 365 corporate accounts. [.

Phishing 103
article thumbnail

Alert: Phishing Campaigns Deliver New SideTwist Backdoor and Agent Tesla Variant

The Hacker News

The Iranian threat actor tracked as APT34 has been linked to a new phishing attack that leads to the deployment of a variant of a backdoor called SideTwist. “APT34 has a high level of attack technology, can design different intrusion methods for different types of targets, and has supply chain attack capability,” NSFOCUS Security Labs said in a report published last week.

Phishing 103
article thumbnail

MSI BIOS updates fix Windows unsupported processor BSOD bug

Bleeping Computer

MSI has released BIOS updates to fix a known issue that triggers blue screens of death on Windows computers after installing August 2023 preview updates. [.

Software 106
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

How China Demands Tech Firms Reveal Hackable Flaws in Their Products

WIRED Threat Level

Some foreign companies may be complying—potentially offering China’s spies hints for hacking their customers.

Hacking 129
article thumbnail

Cybersecurity Builds Trust in Critical Infrastructure

Dark Reading

Improving an energy company's resistance to cyberattack does more than protect vital resources — it enhances trust from customers and investors.

article thumbnail

September Android updates fix zero-day exploited in attacks

Bleeping Computer

The September 2023 Android security updates tackle 33 vulnerabilities, including a zero-day bug currently targeted in the wild. [.

114
114
article thumbnail

W3LL Store: How a Secret Phishing Syndicate Targets 8,000+ Microsoft 365 Accounts

The Hacker News

A previously undocumented "phishing empire" has been linked to cyber attacks aimed at compromising Microsoft 365 business email accounts over the past six years.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.