Thu.Jan 27, 2022

article thumbnail

GUEST ESSAY: Addressing data leaks and other privacy, security exposures attendant to M&As

The Last Watchdog

Merger and acquisition (M&A) activity hit record highs in 2021, and isn’t expected to slow down anytime soon. Related: Stolen data used to target mobile services. Many attribute this steady growth to the increase in work-from-home models and adoption of cloud services since the beginning of the COVID-19 pandemic. Such consolidation across markets is good news for customers and vendors alike in terms of market growth and maximizing security investments.

Marketing 233
article thumbnail

Data Privacy Day: Security experts' tips for 2022

Tech Republic Security

Data Privacy Day is a day to focus on best practices for ensuring private data remains that way. Learn insights and tips from security experts on the front lines.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cyberinsurance: Federal Court Interprets Banking Fraud Policy

Security Boulevard

It’s like déjá vu all over again. A company purchased cyberinsurance and paid premiums for years. They had a cybersecurity incident, filed a claim and—guess what? The insurance company refused to pay. On January 26, 2022, the federal circuit court in California considered the case of Los Angeles-based property management company Ernst and Haas, which.

Banking 130
article thumbnail

Patch now: A newly discovered critical Linux vulnerability probably affects your systems

Tech Republic Security

Dubbed PwnKit, it's been sitting in a user policy module used in Linux distros for over a decade and can be used by anyone to gain root privileges. Here's what you can do to protect your systems.

148
148
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cyber Attack on Iran State TV leads to display of images of dissidents

CyberSecurity Insiders

Iranian State TV was hacked and images of dissidents were displayed for 10 seconds in what seems to be the first of its kind incident in the history of the Islamic nation. . Viewers were surprised to see Massoud Rajavi, the founder of People’s Mujahedeen (MEK) and his wife Maryam Rajavi for a few seconds and then were forced to see a crossed image of leader Ayatollah Khamenei, with a voice of a man chanting ‘Salute to Rajavi and death to Khamenei.

article thumbnail

Access broker found exploiting Log4j vulnerability in VMware

CSO Magazine

A gang of cybercriminals known for breaking into computer systems and selling access to them has been discovered exploiting an Apache Log4j vulnerability, Log4Shell, in unpatched VMware Horizon to plant cryptominers and backdoors on targeted systems. In a blog published Wednesday , Blackberry' researchers Ryan Gibson, Codi Starks and Will Ikard revealed that Prophet Spider was behind the attacks, which could be reliably detected by monitoring ws_TomcatService.exe, the Tomcat service used by VMw

More Trending

article thumbnail

12 steps to take when there’s an active adversary on your network

CSO Magazine

CISOs know they must respond quickly and effectively to an incident, yet surveys point to continuing challenges to deliver on that goal. The State of Incident Response 2021 report, from tech companies Kroll, Red Canary and VMware, surveyed more than 400 IS professionals and 100 legal and compliance leaders and found that 45% of them identified inadequacies in detection and response resources.

CSO 114
article thumbnail

Chaes Banking Trojan Hijacks Chrome Browser with Malicious Extensions

The Hacker News

A financially-motivated malware campaign has compromised over 800 WordPress websites to deliver a banking trojan dubbed Chaes targeting Brazilian customers of Banco do Brasil, Loja Integrada, Mercado Bitcoin, Mercado Livre, and Mercado Pago.

Banking 113
article thumbnail

What Is An SSL Certificate?[MUST READ]

SecureBlitz

If you have been coming across SSL Certificate online and you don’t know what it means, then this article is for you. Here, you will learn everything you must know about SSL Certificate. The need to maintain secured cyberspace is increasing by the day because cyber-attacks must be prevented at all costs. There are a. The post What Is An SSL Certificate?

article thumbnail

European nations issue record €1.1 billion in GDPR fines

CSO Magazine

European data protection authorities have issued fines of €1.1 billion ($1.2 billion) under the General Data Protection Regulation (GDPR) since 28 January 2021, according to the annual GDPR Fines and Data Breach Survey by international law firm DLA Piper. The survey—which spanned 27 European Union members, the European Economic Association members Norway, Iceland, and Liechtenstein, and now-former EU member the UK—found there was a sevenfold increase in fines in 2021. [ Check out this checklist

CSO 111
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Dark Herring Malware on the Hunt for 105M Android Devices

Heimadal Security

A popular cash-stealer malware dubbed Dark Herring has been wreaking havoc with Android devices, as it reportedly deprived users of hundreds of millions of dollars. In this wave of cyberattacks, almost 500 malicious apps from Google Play were impacted and managed to deploy Dark Herring. How Dark Herring Works The ones who discovered the now […].

Malware 108
article thumbnail

The importance of testing “less critical” web systems

Acunetix

When it comes to security oversight, I’m a big proponent of focusing on the things that matter. These are your highest payoff areas – otherwise known as your most urgent vulnerabilities on your most important systems. I learned this concept while studying time management and. Read more. The post The importance of testing “less critical” web systems appeared first on Acunetix.

108
108
article thumbnail

Ransomware news trending on Google

CyberSecurity Insiders

1.) A Taiwan-based electronics firm named Delta Electronics was hit by a ransomware attack on January 22nd, 2022, affecting its admin operations to the core. Delta that supplies hardware parts to other businesses such as Tesla, Apple Inc, Dell, and HP disclosed that Conti Ransomware gang was behind the attack on its servers and recovery was under process.

article thumbnail

Beyond the tick box: What to consider before agreeing to a privacy policy

We Live Security

The trade-off between using a free service and giving up our personal data becomes much less palatable when we think about the wider ramifications of the collection and use of our personal data. The post Beyond the tick box: What to consider before agreeing to a privacy policy appeared first on WeLiveSecurity.

106
106
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Microsoft Mitigated Record-Breaking 3.47 Tbps DDoS Attack on Azure Customers

The Hacker News

Microsoft this week revealed that it had fended off a record number of distributed denial-of-service (DDoS) attacks aimed at its customers in 2021, three of which surpassed 2.4 terabit per second (Tbps). One of the DDoS attacks took place in November, targeting an unnamed Azure customer in Asia and lasted a total of 15 minutes. It hit a peak throughput of 3.

DDOS 99
article thumbnail

105 million Android users targeted by subscription fraud campaign

Bleeping Computer

A premium services subscription scam for Android has been operating for close to two years. Called 'Dark Herring', the operation used 470 Google Play Store apps and affected over 100 million users worldwide, potentially causing hundreds of millions of USD in total losses. [.].

Scams 99
article thumbnail

Ransomware gangs are recruiting breached individuals to persuade companies to pay up

Malwarebytes

You’ve heard about ransomware, where attackers lock up your files and demand a payment for the decryption key. You may also have heard about ransomware attackers not only locking up your files, but also threatening to release the stolen data in an attempt to get you to pay up. What you may not have heard about is a relatively new tactic that ransomware attackers are using.

article thumbnail

QNAP force-installs update after DeadBolt ransomware hits 3,600 devices

Bleeping Computer

QNAP force-updated customer's Network Attached Storage (NAS) devices with firmware containing the latest security updates to protect against the DeadBolt ransomware, which has already encrypted over 3,600 devices. [.].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Quantitative Risk Assessment 101

Approachable Cyber Threats

Category Quantitative Risk, Cybersecurity Fundamentals Risk Level. “Where do I start?” Getting started with quantitative risk assessment is easier than you might think. If you’re calling the shots at your organization, drop ordinal scoring (i.e. using 1, 2, 3 or low, moderate, high) entirely and replace it with dollar amount ranges for impacts and frequency ranges for probabilities.

Risk 98
article thumbnail

Microsoft mitigated a record 3.47 Tbps DDoS attack on Azure users

Bleeping Computer

Microsoft says its Azure DDoS protection platform mitigated a massive 3.47 terabits per second (Tbps) distributed denial of service (DDoS) attack targeting an Azure customer from Asia in November. [.].

DDOS 98
article thumbnail

Mac webcam hijack flaw wins man $100,500 from Apple

Graham Cluley

An independent researcher has received a $100,500 bug bounty from Apple after discovering a security hole in the company's Safari browser for macOS that could allow a malicious website to hijack accounts and seize control of users' webcams. Read more in my article on the Hot for Security blog.

article thumbnail

Lazarus hackers use Windows Update to deploy malware

Bleeping Computer

North Korean-backed hacking group Lazarus has added the Windows Update client to its list of living-off-the-land binaries (LoLBins) and is now actively using it to execute malicious code on Windows systems. [.].

Malware 98
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

What is your best next step?

Security Boulevard

How do you make progress when overwhelmed? Most of us have more than enough work, including conflicting and competing priorities. We know each day we need to face the unholy trinity of chaos, friction, and resistance. Guaranteed the ‘Tyranny of the Urgent’ shows up, too. Don’t forget the endless meetings and constant distractions. We still […]. The post What is your best next step?

98
article thumbnail

Russian APT29 hackers' stealthy malware undetected for years

Bleeping Computer

Hackers associated with the Russian Federation Foreign Intelligence Service (SVR) continued their incursions on networks of multiple organizations after the SolarWinds supply-chain compromise using two recently discovered sophisticated threats. [.].

Malware 98
article thumbnail

Security BSides Dublin 2021 – Grant Colgan’s ‘Hacking RF: Breaking What We Can’t See Demonstrations’

Security Boulevard

Our sincere thanks to Security BSides Dublin for publishing their tremendous videos from the Security BSides Dublin 2021 Conference on the organization’s YouTube channel. Additionally, the Security BSides Dublin organization has slated their eponymous Security BSides Dublin 2022 confab at the The Convention Centre Dublin ( CCD ) on 2022/03/19. Just a month and a half away.

Hacking 98
article thumbnail

Data Privacy alert as advertisements are following you across the web

CyberSecurity Insiders

Are you seeing the same advertisement on all the websites that you are surfing? Then probably you are one among those millions who are being targeted by digital marketing firms who buy data from tech giants such as Google, Yahoo, Bing and Facebook. Nowadays, as soon as you search for a product online, the web search giant sells that data to advertisement firms that then sell that info to product selling companies based on the profile info of the searching person like gender, interest, age and su

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Why are WordPress Websites Targeted by Hackers?

Security Boulevard

If you are wondering why your wordpress site keeps getting hacked, or why you’re being targeted by hackers, we’ve compiled some of the top reasons for you. WordPress is one of the most commonly used Content Management Systems across the modern web. Currently over 445 million websites are utilizing WordPress. With a make up of over 40% of sites on the web utilizing WordPress to some extent, it’s only expected for bad actors to take advantage of its popularity. .

Hacking 98
article thumbnail

Microsoft warns of multi-stage phishing campaign leveraging Azure AD

Bleeping Computer

Microsoft's threat analysts have uncovered a large-scale, multi-phase phishing campaign that uses stolen credentials to register devices onto the target's network and use them to distribute phishing emails. [.].

article thumbnail

Enter to Receive Free RSA Conference Pass

Security Boulevard

Interested in attending RSA Conference 2022? Sonrai Security is excited to be giving away a full free RSA conference pass […]. The post Enter to Receive Free RSA Conference Pass appeared first on Sonrai Security. The post Enter to Receive Free RSA Conference Pass appeared first on Security Boulevard.

CISO 98
article thumbnail

Taiwanese Apple and Tesla contractor hit by Conti ransomware

Bleeping Computer

Delta Electronics, a Taiwanese electronics company and a provider for Apple, Tesla, HP, and Dell, disclosed that it was the victim of a cyberattack discovered on Friday morning. [.].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.