Tue.Jan 11, 2022

article thumbnail

Apple’s Private Relay Is Being Blocked

Schneier on Security

Some European cell phone carriers , and now T-Mobile , are blocking Apple’s Private Relay anonymous browsing feature. This could be an interesting battle to watch. Slashdot thread.

Mobile 289
article thumbnail

MY TAKE: What if Big Data and AI could be intensively focused on health and wellbeing?

The Last Watchdog

Might it be possible to direct cool digital services at holistically improving the wellbeing of each citizen of planet Earth? Related: Pursuing a biological digital twin. A movement aspiring to do just that is underway — and it’s not being led by a covey of tech-savvy Tibetan monks. This push is coming from the corporate sector. Last August, NTT , the Tokyo-based technology giant, unveiled its Health and Wellbeing initiative – an ambitious effort to guide corporate, political and community

Big data 276
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

‘Wormable’ Flaw Leads January 2022 Patch Tuesday

Krebs on Security

Microsoft today released updates to plug nearly 120 security holes in Windows and supported software. Six of the vulnerabilities were publicly detailed already, potentially giving attackers a head start in figuring out how to exploit them in unpatched systems. More concerning, Microsoft warns that one of the flaws fixed this month is “wormable,” meaning no human interaction would be required for an attack to spread from one vulnerable Windows box to another.

article thumbnail

Google Drive accounted for the most malware downloads from cloud storage sites in 2021

Tech Republic Security

Google took over the top spot for malicious downloads from Microsoft OneDrive as attackers created free accounts, uploaded malware and shared documents with unsuspecting users, says Netskope.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

How to Check If your JavaScript Security is Working

Security Boulevard

Knowing whether your JavaScript is secure is crucial to maintaining a safe user experience for your customers. Learn how to check! The post How to Check If your JavaScript Security is Working appeared first on Feroot. The post How to Check If your JavaScript Security is Working appeared first on Security Boulevard.

145
145
article thumbnail

9 ways that cybersecurity may change in 2022

Tech Republic Security

As malicious bot activity increases and attacks surge against APIs, MFA will become more of a mandate and the CISO will take on a greater role, predicts Ping Identity CEO and founder Andre Durand.

CISO 218

More Trending

article thumbnail

5 Reasons Why You Shouldn’t Wait Any Longer to Deploy MFA

Security Boulevard

MFA, or multi-factor authentication, has the power to prevent the majority of data breaches. Yet many organizations are still lagging in implementation. The post 5 Reasons Why You Shouldn’t Wait Any Longer to Deploy MFA appeared first on Security Boulevard.

article thumbnail

Night Sky ransomware uses Log4j bug to hack VMware Horizon servers

Bleeping Computer

The Night Sky ransomware gang has started to exploit the critical CVE-2021-4422 vulnerability in the Log4j logging library, also known as Log4Shell, to gain access to VMware Horizon systems. [.].

article thumbnail

Signed kernel drivers – Unguarded gateway to Windows’ core

We Live Security

ESET researchers look at malware that abuses vulnerabilities in kernel drivers and outline mitigation techniques against this type of exploitation. The post Signed kernel drivers – Unguarded gateway to Windows’ core appeared first on WeLiveSecurity.

Malware 143
article thumbnail

Microsoft: New critical Windows HTTP vulnerability is wormable

Bleeping Computer

Microsoft has patched a critical flaw tagged as wormable and found to impact the latest desktop and server Windows versions, including Windows 11 and Windows Server 2022. [.].

143
143
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

CES 2022: Wireless power for all

We Live Security

We don’t need no stinkin’ wall power as CES shows off the power and promise of usable long-range wireless charging. The post CES 2022: Wireless power for all appeared first on WeLiveSecurity.

Wireless 142
article thumbnail

New SysJocker backdoor targets Windows, macOS, and Linux

Bleeping Computer

A new multi-platform backdoor malware named 'SysJocker' has emerged in the wild, targeting Windows, Linux, and macOS with the ability to evade detection on all three operating systems. [.].

Malware 142
article thumbnail

Cloud Apps Replace Web as Source for Most Malware Downloads

Dark Reading

Two-thirds of all malware distributed to enterprise networks last year originated from cloud apps such as Google Drive, OneDrive, and numerous other cloud apps, new research shows.

Malware 135
article thumbnail

Attackers More Successful at Delivering Malware Payloads

Security Boulevard

Cloud-delivered malware is now more prevalent than web-delivered malware. In 2021, malware downloads originating from cloud apps increased to 66% of all malware downloads when compared to traditional websites, up from 46% at the beginning of 2020. These were among the findings of Netskope’s latest cloud security report, which is based on anonymized data collected.

Malware 135
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Cybersecurity Employment in 2022: Solving the Skills Gap

eSecurity Planet

As we enter 2022, the shortage of cybersecurity pros hasn’t gotten better. In fact, it’s gotten worse. There are currently about 435,000 cybersecurity job openings available in the United States, up from approximately 314,000 in 2019. The move to remote work in response to the COVID-19 pandemic increased the workloads for skilled IT professionals, and combined with the rising rate of ransomware attacks , many security pros are suffering from burnout.

article thumbnail

‘Shame on You, Moxie Marlinspike’—Fake Cash Scheme Pollutes Signal Nonprofit

Security Boulevard

Creator of the Signal encrypted messaging app, Moxie Marlinspike, is suddenly stepping down as CEO of Signal. Some say greed has turned him. Are the critics fair? You decide. The post ‘Shame on You, Moxie Marlinspike’—Fake Cash Scheme Pollutes Signal Nonprofit appeared first on Security Boulevard.

article thumbnail

Hybrid Working and Tips to Make It a Success

CyberSecurity Insiders

Hybrid working is the new norm, especially as the pandemic still rages on with the unequivocal force, compelling a larger chunk of the workforce to work from home. Moving away from traditional business methods, hybrid working has its benefits. However, some dangerous downsides to this work model can’t be ignored. Thus, the impact of hybrid working on the company culture and its sustainability needs careful consideration. .

Antivirus 132
article thumbnail

7 hot cybersecurity trends (and 2 going cold)

CSO Magazine

As we enter the second year of the pandemic, it’s not an exaggeration to say that COVID-19 has impacted every aspect of our personal and professional lives. When it comes to trends in enterprise security, the pandemic has been a gamechanger.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

NightSky Ransomware targets Vmware Horizon servers through Log4J Vulnerability

CyberSecurity Insiders

NightSky Ransomware, first discovered in December last year, is reportedly targeting VMware Horizon servers through the Apache Log4J Shell vulnerability. And information is out that a Chinese hacking group dubbed DEV-0401 linked to Hafnium group is behind the development and distribution of the NighSky malware. Microsoft has taken a note of the situation and issued a warning on Monday this week that all network admins should take a note of new campaign and should fix the Log4Shell vulnerability

article thumbnail

Cybersecurity in 2022: Addressing Insider Threats

Security Boulevard

As companies grapple with pandemic-induced economic uncertainty, operational disruption and business transformation, cybersecurity has increasingly coalesced with these priorities. Several high-profile cybersecurity incidents drove news cycles in 2021, prompting leaders to reassess their defensive postures. As a result, Gartner’s 2021 CIO Agenda Survey found that more than half of C-suite executives view cybersecurity as the.

article thumbnail

CISA sees no significant harm from Log4j flaws but worries about future attacks

CSO Magazine

Officials at the U.S. Cybersecurity and Infrastructure Security Agency (CISA) say that despite initial fears of widespread compromise, they have yet to see significant harm stemming from a vulnerability in the Java-based Log4j logging utility that became public in December. They can’t rule out that adversaries haven’t already used the vulnerability to monitor targeted machines silently, however, biding their time for later attacks.

article thumbnail

What to Include in a Cybersecurity Disaster Recovery Plan

Security Boulevard

If the unthinkable were to happen to your business, what’s your disaster recovery plan? If bad actors were to inject ransomware into your system, what’s your process for a return to normal working? Google the words “What do I do if I have a cybersecurity breach” and the first twenty results will start with the […]. The post What to Include in a Cybersecurity Disaster Recovery Plan appeared first on Blog.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

US govt warns of Russian hackers targeting critical infrastructure

Bleeping Computer

The FBI, CISA, and the NSA have warned critical infrastructure network defenders to be ready to detect and block incoming attacks targeting organizations from US critical infrastructure sectors orchestrated by Russian-backed hacking groups. [.].

Hacking 123
article thumbnail

Hack caused by a single click on Google Docs

CyberSecurity Insiders

Are you a user of Google Documents aka Google Docs? Then you might have become a victim to a spear-phishing scam that steals people’s login credentials. As per a research carried out by New York based email security company Avanan, hackers are pasting fraudulent comments in documents and luring the victim to click on a link that asks for their username and password.

Hacking 123
article thumbnail

New RedLine malware version spread as fake Omicron stat counter

Bleeping Computer

A new variant of the RedLine info-stealer is distributed via emails using a fake COVID-19 Omicron stat counter app as a lure. [.].

Malware 140
article thumbnail

Proofpoint acquires Dathena

CyberSecurity Insiders

Proofpoint, the American company offering enterprise security services has announced that it is going to acquire Singapore-based security startup Dathena for an undisclosed amount. The deal is said to bolster the data loss prevention capabilities of Proofpoint as Dathena developed an AI based technology that can smartly distinguish data from large data sets, thus cutting down OPEX costs.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Cybercrime group Elephant Beetle lurks inside networks for months

CSO Magazine

Researchers warn of a sophisticated cybercriminal group that has been stealing millions of dollars from finance and commerce organizations over the past year by breaking into networks via legacy Java applications and then laying low to learn internal financial processes. The group, which researchers from incident response firm ??Sygnia have dubbed Elephant Beetle, uses a large collection of custom and open-source tools in its operations, including Java backdoors, and is good at blending in with

article thumbnail

Let's Play! Raising the Stakes for Threat Modeling With Card Games

Dark Reading

On a recent Friday night, three security experts got together to play custom games that explore attack risks in an engaging way.

Risk 144
article thumbnail

How Can You Leave Log4J in 2021?

The Hacker News

With the last month of 2021 dominated by the log4J vulnerabilities discovery, publication, and patches popping up in rapid succession, odds are you have patched your system against Log4J exploitation attempts. At least some systems, if not all. You might even have installed the latest patch – at the time of writing, that is 2.17.

119
119
article thumbnail

How to Navigate Multiple Data Privacy Regulatory Frameworks

Security Boulevard

The majority of countries have adopted some form of legislation regarding data protection, which is good news for the average internet user. But it also adds a fair amount of complexity for organizations trying to maintain a foothold in multiple territories. The post How to Navigate Multiple Data Privacy Regulatory Frameworks appeared first on Security Boulevard.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.