Mon.Apr 25, 2022

article thumbnail

SMS Phishing Attacks are on the Rise

Schneier on Security

SMS phishing attacks — annoyingly called “smishing” — are becoming more common. I know that I have been receiving a lot of phishing SMS messages over the past few months. I am not getting the “Fedex package delivered” messages the article talks about. Mine are usually of the form: “thank you for paying your bill, here’s a free gift for you.

Phishing 273
article thumbnail

T-Mobile hit by data breaches from Lapsus$ extortion group

Tech Republic Security

Through multiple breaches, the Lapsus$ cybercriminal group was able to steal source code from T-Mobile, says KrebsOnSecurity. The post T-Mobile hit by data breaches from Lapsus$ extortion group appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to Generate an SBOM in Veracode SCA

Veracode Security

Emerging government regulations have driven the advancement of standards for securing software supply chains. The production of a Software Bill of Materials (SBOM) in a standard format is an increasing audit and compliance need for large organizations. Having an SBOM can help Identify and avoid security risks Understand and manage licensing risks Veracode Software Composition Analysis (SCA) helps teams qualify and manage risks from software running in their environments, better plan and control

Software 142
article thumbnail

CISA adds 7 vulnerabilities to list of bugs exploited in attacks

Bleeping Computer

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added seven vulnerabilities to its list of actively exploited security issues, including those from Microsoft, Linux, and Jenkins. [.].

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Top DRaaS providers and disaster recovery services 2022

Tech Republic Security

Disaster recovery as a service offerings are plentiful for a reason. Here's how the cloud-based disaster recovery services work and how the best providers stack up. The post Top DRaaS providers and disaster recovery services 2022 appeared first on TechRepublic.

121
121
article thumbnail

Emotet malware infects users again after fixing broken installer

Bleeping Computer

The Emotet malware phishing campaign is up and running again after the threat actors fixed a bug preventing people from becoming infected when they opened malicious email attachments. [.].

Malware 137

More Trending

article thumbnail

New powerful Prynt Stealer malware sells for just $100 per month

Bleeping Computer

Threat analysts have spotted yet another addition to the growing space of info-stealer malware infections, named Prynt Stealer, which offers powerful capabilities and extra keylogger and clipper modules. [.].

Malware 136
article thumbnail

‘Crypto Bug of the Year’ Fixed — Update Java NOW

Security Boulevard

A ridiculously dumb flaw in Java’s signature checking code is patched. This isn’t some crufty legacy Sun code, but actual garbage Oracle sloppiness that’s causing IT people to chase their tails yet again. The post ‘Crypto Bug of the Year’ Fixed — Update Java NOW appeared first on Security Boulevard.

article thumbnail

How a new generation of IoT botnets is amplifying DDoS attacks

CSO Magazine

Larry Pesce remembers the day when the distributed denial of service (DDoS) threat landscape changed dramatically. It was late fall in 2016 when a fellow researcher joined him at the InGuardians lab, where he is director of research. His friend wanted to see how fast Mirai , a novel internet of things (IoT) botnet installer, would take over a Linux-based DVR camera recorder that was popular with medium-size businesses.

DDOS 132
article thumbnail

Windows 10 KB5011831 update released with 26 bug fixes, improvements

Bleeping Computer

Microsoft has released the optional KB5011831 Preview cumulative update for Windows 10 20H2, Windows 10 21H1, and Windows 10 21H2 that fixes 26 bugs. [.].

135
135
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Application Programming Interfaces (APIs): The Soft Underbelly of Zero Trust

Security Boulevard

Zero Trust is a great framework to protect our IT assets, operations, and data. It has gained a lot of attention and many followers since the idea was first introduced by John Kindervag , and it has helped organizations as they mature their respective IT security programs. Even government agencies were directed to “advance toward Zero Trust Architecture” in President Biden’s Executive Order on Improving the Nation’s Cybersecurity.

article thumbnail

Akamai's new Hijacking Protector aims to block browser redirection

CSO Magazine

Aiming to reduce affiliate fraud and mitigate privacy risks, web and internet security company Akamai has released Audience Hijacking Protector, a cloud-based solution designed to minimize in-browser marketing frauds by blocking unwanted redirections like unauthorized ads and pop-ups. Promising protection from possible revenue loss and disrupted customer experiences, the new hijacking protector, generally available now, offer features to defend against unwanted redirection of customers to compet

Marketing 119
article thumbnail

Webcam hacking: How to know if someone may be spying on you through your webcam

We Live Security

Camfecting doesn’t ‘just’ invade your privacy – it could seriously impact your mental health and wellbeing. Here’s how to keep an eye on your laptop camera. The post Webcam hacking: How to know if someone may be spying on you through your webcam appeared first on WeLiveSecurity.

Hacking 117
article thumbnail

French hospital group disconnects Internet after hackers steal data

Bleeping Computer

The GHT Coeur Grand Est. Hospitals and Health Care group comprising nine establishments with 3,370 beds across Northeast France has disclosed a cyberattack that resulted in the theft of sensitive administrative and patient data. [.].

Internet 117
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Bravo, Thoma Bravo

Security Boulevard

A deeper look into Thoma Bravo, the audacious private equity firm that's reshaping the cybersecurity ecosystem. The post Bravo, Thoma Bravo appeared first on Security Boulevard.

article thumbnail

Quantum ransomware seen deployed in rapid network attacks

Bleeping Computer

The Quantum ransomware, a strain first discovered in August 2021, were seen carrying out speedy attacks that escalate quickly, leaving defenders little time to react. [.].

article thumbnail

Security resilience from the classroom to the cloud

Cisco Security

A conversation with Shawnee Heights School District . You have likely heard us talking more about security resilience in recent weeks. Resilience has always been a key part of cybersecurity, but the last few years have really highlighted its importance. . At Cisco, we define security resilience as: The ability to protect the integrity of every aspect of your business to withstand unpredictable threats or changes, and then emerge stronger.

article thumbnail

Phishing goes KISS: Don’t let plain and simple messages catch you out!

Naked Security

Sometimes we receive phishing tricks that we grudgingly have to admit are better than average, just because they're uncomplicated.

Phishing 131
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Researchers Report Critical RCE Vulnerability in Google's VirusTotal Platform

The Hacker News

Security researchers have disclosed a security vulnerability in the VirusTotal platform that could have been potentially weaponized to achieve remote code execution (RCE).

110
110
article thumbnail

Apple’s child safety features are coming to a Messages app near you

Malwarebytes

Apple will soon be rolling out its promised child safety features in the Messages app for users in Australia, Canada, New Zealand, and the UK. The announcement comes four months after the features’ initial launch in the US on the iOS, iPad, and macOS devices. To make communicating with Messages safer for Apple’s youngest users in the countries getting the rollout, it will start using machine learning to scan messages sent to and from an Apple device, looking for nudity to blur.

article thumbnail

SolarWinds breach lawsuits: 6 takeaways for CISOs

CSO Magazine

The SolarWinds compromise of 2020 had a global impact and garnered the resources of both public and private sectors in an all-hands-on-deck remediation effort. The event also had a deleterious effect on the SolarWinds stock price. These two events, were, predictably, followed by a bevy of civil lawsuits. Fast forward to late March 2022 and we have a federal court saying the suit that named SolarWinds; its vice president of security and CISO, Tim Brown; as well as two prime investor groups Silver

CISO 105
article thumbnail

BlackCat Ransomware gang breached over 60 orgs worldwide

Security Affairs

At least 60 entities worldwide have been breached by BlackCat ransomware, warns a flash report published by the U.S. FBI. The U.S. Federal Bureau of Investigation (FBI) published a flash report that states that at least 60 entities worldwide have been breached by BlackCat ransomware (aka ALPHV and Noberus) since it started its operations in November. “The Federal Bureau of Investigation (FBI) has released a Flash report detailing indicators of compromise (IOCs) associated with attacks in

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Ukraine’s postal service prints stamp mocking sunken Russian ship, and gets hit by DDoS attack

Graham Cluley

Someone isn't happy that Ukraine's post office has issued stamps mocking the sunken Russian navy flagship.

DDOS 129
article thumbnail

Experts warn of a surge in zero-day flaws observed and exploited in 2021

Security Affairs

The number of zero-day vulnerabilities exploited in cyberattacks in the wild exploded in the last years, security firm report. Google and Mandiant have published two reports that highlight a surge in the discovery of zero-day flaws exploited by threat actors in attacks in the wild. Google’s Project Zero researchers reported that 58 zero-day were discovered in 2021 (28 zero-day were detected in 2020), which marks a record for the company since it started tracking these issues in mid 2014. “

article thumbnail

Demystify the Cybersecurity Risk Management Process

Security Boulevard

Cybersecurity risk management is identifying, assessing, and mitigating risks to an organization's electronic information and systems. It includes the implementation of security controls to protect against cyber threats. The goal of cybersecurity risk management is to reduce. The post Demystify the Cybersecurity Risk Management Process appeared first on Security Boulevard.

Risk 98
article thumbnail

North Korean hackers targeting journalists with novel malware

Bleeping Computer

North Korean state-sponsored hackers known as APT37 have been discovered targeting journalists specializing in the DPRK with a novel malware strain. [.].

Malware 106
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

What is Data Execution Prevention (DEP)?

Security Boulevard

Handling our system memory safely and protecting it from harmful programs and other programs that are prone to executable code run from a data page on different memory locations and specific data section is a challenging task. The essential Windows programs and services have been a big step forward in easing that task. This article …. What is Data Execution Prevention (DEP)?

95
article thumbnail

Critical Bug in Everscale Wallet Could've Let Attackers Steal Cryptocurrencies

The Hacker News

A security vulnerability has been disclosed in the web version of the Ever Surf wallet that, if successfully weaponized, could allow an attacker to gain full control over a victim's wallet.

article thumbnail

Ukraine Invasion Driving DDoS Attacks to All-Time Highs

Dark Reading

Unprecedented numbers of DDoS attacks since February are the result of hacktivists' cyberwar against Russian state interests, researchers say.

DDOS 102
article thumbnail

What Are The Best Free VPN Services For Ukraine?

SecureBlitz

Here, I will show you the best free VPN Services For Ukraine Using a VPN service to unblock websites and apps in Ukraine is one of the best ways to keep your digital footprint private. Virtual Private Networks route all traffic through an encrypted tunnel and prevent prying eyes from viewing your online activity. With. The post What Are The Best Free VPN Services For Ukraine?

VPN 89
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.