Tue.Sep 13, 2022

article thumbnail

FBI Seizes Stolen Cryptocurrencies

Schneier on Security

The Wall Street Journal is reporting that the FBI has recovered over $30 million in cryptocurrency stolen by North Korean hackers earlier this year. It’s only a fraction of the $540 million stolen, but it’s something. The Axie Infinity recovery represents a shift in law enforcement’s ability to trace funds through a web of so-called crypto addresses, the virtual accounts where cryptocurrencies are stored.

article thumbnail

Secure Access Service Edge: Trends and SASE companies to watch

Tech Republic Security

These five SASE companies are the leaders in their field. The post Secure Access Service Edge: Trends and SASE companies to watch appeared first on TechRepublic.

148
148
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CFOs ignoring billions of dollars loss incurred through Cyber Risks

CyberSecurity Insiders

Chief Financial Officers aka CFOs are ignoring billions of dollars loss incurred through cyber risks and threats, says a survey. Interestingly, over 87% of survey respondents are over-confident that their companies can overcome any level of threats, although their current Cybersecurity posture was never tested to the core. The survey conducted financial risks evaluator Kroll states that in the past few months, beginning this year of 2022, over 71% of organizations suffered over 5 million financi

article thumbnail

One-third of enterprises don’t encrypt sensitive data in the cloud

CSO Magazine

While most organizations list cloud security as one of their top IT priorities, they continue to ignore basic security hygiene when it comes to data in the cloud, according to Orca’s latest public cloud security report. The report revealed that 36% of organizations have unencrypted sensitive data such as company secrets and personally identifiable information in their cloud assets.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Ransomware hackers adopting Intermittent Encryption

CyberSecurity Insiders

According to a study conducted by security firm SentinelOne, ransomware spreading hackers are adopting a new encryption standard named ‘Intermittent Encryption’ while targeting victims. And as per the update, now available on the company’s blog post, the new data locking technique is being embraced by more buyers and affiliates as they find it innovative and VFM.

article thumbnail

Retbleed Security Fix Makes Linux go 70% Slower

Security Boulevard

The Linux kernel workaround for the ‘Retbleed’ vulnerability is causing a huge slowdown in tests of slightly old hardware. The post Retbleed Security Fix Makes Linux go 70% Slower appeared first on Security Boulevard.

More Trending

article thumbnail

Spending time with the Girl Scouts of Greater Chicago at Northwest Indiana’s CampCEO

Webroot

Girl Scouts is proven to help girls thrive. A Girl Scout develops a strong sense of self, displays positive values, seeks challenges and learns from setbacks. I had the absolute honor of spending 3 days with the Girl Scouts in Chicago at the annual Camp CEO. Camp CEO is a chance for the Girl Scouts to meet, talk to, and connect with the mentors who attend.

Mobile 104
article thumbnail

Important update! iPhones, Macs, and more vulnerable to zero-day bug

Malwarebytes

On Monday, Apple released a long list of patched vulnerabilities to its software, including a new zero-day flaw affecting Macs and iPhones. The company revealed it's aware that threat actors may have been actively exploiting this vulnerability, which is tracked as CVE-2022-32917. As it's a zero-day, nothing much is said about CVE-2022-32917, only that it may allow malformed applications to execute potentially malicious code with kernel privileges.

article thumbnail

JumpCloud Adds Decentralized Password Manager to Portfolio

Security Boulevard

JumpCloud Inc. this week launched a password manager that relies on an alternative approach that stores encrypted credentials locally on user devices and then synchronizes vaults between devices via servers in the cloud. Cate Lochead, chief marketing officer for JumpCloud, said JumpCloud Password Manager employs a decentralized architecture to manage and secure passwords independent of.

article thumbnail

Why is my Wi?Fi slow and how do I make it faster?

We Live Security

Has your Wi-Fi speed slowed down to a crawl? Here are some of the possible reasons along with a few quick fixes to speed things up. The post Why is my Wi‑Fi slow and how do I make it faster? appeared first on WeLiveSecurity.

98
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

4 Problems with Password Managers Today

Security Boulevard

The four primary problems of password managers causing low adoption and other failures to achieve the desired security outcome are discussed below. The post 4 Problems with Password Managers Today appeared first on Security Boulevard.

article thumbnail

Apple Releases iOS and macOS Updates to Patch Actively Exploited Zero-Day Flaw

The Hacker News

Apple has released another round of security updates to address multiple vulnerabilities in iOS and macOS, including a new zero-day flaw that has been used in attacks in the wild. The issue, assigned the identifier CVE-2022-32917, is rooted in the Kernel component and could enable a malicious app to execute arbitrary code with kernel privileges.

98
article thumbnail

Windows 10 KB5017308 and KB5017315 updates released

Bleeping Computer

Microsoft has released the Windows 10 KB5017308 and KB5017315 cumulative updates for versions 21H2, version 21H1, version 20H2, and 1809 to fix security vulnerabilities and resolves twenty bugs and performance issues. [.].

article thumbnail

Misinformation and propaganda in the authoritarian internet

Security Boulevard

On my sixth birthday, my father gifted me a globe of the world. It is the best birthday present I have ever received. You see, I grew up in a cramped apartment in Baku, Azerbaijan. But even in our small corner of this world on the edge of the Soviet Empire behind the Iron Curtain, when my father and I read Stefan Zweig’s book on Magellan together, I could dream of the vast world beyond.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Zero-day in WPGateway Wordpress plugin actively exploited in attacks

Bleeping Computer

The Wordfence Threat Intelligence team warned today that WordPress sites are actively targeted with exploits targeting a zero-day vulnerability in the WPGateway premium plugin. [.].

98
article thumbnail

Barracuda Networks Extends Cybersecurity and Data Protection Portfolio

Security Boulevard

At the Secured.22 virtual conference, Barracuda Networks announced it has added a range of capabilities that collectively tighten integration across its portfolio of cybersecurity and backup and recovery platforms. Brian Babineau, chief customer officer at Barracuda Networks, said the overall goal is to make it simpler to enforce zero-trust access policies and, in the event.

article thumbnail

LinkedIn fake job offers and emails leading to Cyber Frauds

CyberSecurity Insiders

LinkedIn, a professional social networking website, has become a part of our daily lives as it not only allows us to promote a business but also allows to network, job hunt and recruit new talent. However, not all seems to be well with the said online business, as it has disturbed the lives of many professionals in the year 2021-2022. Cyber crooks are seen creating fake profiles to perform social engineering attacks on individuals and businesses.

article thumbnail

Implent Cloud Security Tools Now, Not Later

Security Boulevard

Two-thirds of organizations use the cloud to hold sensitive data or workloads, but there is a lingering lack of confidence about the ability to protect that information, according to research from the Cloud Security Alliance. And while more than a quarter of these organizations are using confidential computing to protect this sensitive information, more than.

Risk 97
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

New PsExec spinoff lets hackers bypass network security defenses

Bleeping Computer

Security researchers have developed an implementation of the Sysinternals PsExec utility that allows moving laterally in a network using a less monitored port. [.].

article thumbnail

Podcast: AI and Cybersecurity

Security Boulevard

In a recent podcast interview with Zack Hack, Host of Cybercrime Magazine, Robert E. Johnson III, Cimcor CEO/President, discusses the latest views on AI and Cybersecurity. The podcast can be listened to in its entirety below. The post Podcast: AI and Cybersecurity appeared first on Security Boulevard.

article thumbnail

Steam account credentials phished in browser-in-a-browser attack

Malwarebytes

Steam users are once again under threat from a particularly sneaky tactic used to steal account details. As with so many Steam attacks currently, it accommodates for the possibility of users relying on Steam Guard Mobile Authentication for additional protection. It also makes use of a recent “browser within a browser” technique to harvest Steam credentials.

article thumbnail

Why No Code Solutions Are a Double-Edged Sword

Security Boulevard

Most out-of-the-box security automation is based on a simple logic — essentially, if “this” happens, then do “that.” There is no actual coding required for this approach. While low code solutions are the simplest form of automation and therefore easy to implement, they come with significant drawbacks. The main problem with low-code (or no-code) solutions is that they offer limited integrations, creating hurdles for a business’s functionality.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Hackers now use ‘sock puppets’ for more realistic phishing attacks

Bleeping Computer

An Iranian-aligned hacking group uses a new, elaborate phishing technique involving multiple personas and email accounts to lure targets into opening malicious documents. [.].

article thumbnail

Trend Micro addresses actively exploited Apex One zero-day

Security Affairs

Trend Micro addressed multiple vulnerabilities in its Apex One endpoint security product, including actively exploited zero-day flaws. Trend Micro announced this week the release of security patches to address multiple vulnerabilities in its Apex One endpoint security product, including a zero-day vulnerability, tracked as CVE-2022-40139 (CVSS 3.0 SCORE 7.2), which is actively exploited.

article thumbnail

Windows 11 KB5017328 update fixes USB printing, audio headset issues

Bleeping Computer

Microsoft has released the Windows 11 KB5017328 cumulative update with security updates and improvements, including USB printing and Bluetooth headsets fixes. [.].

97
article thumbnail

Iranian Hackers Target High-Value Targets in Nuclear Security and Genomic Research

The Hacker News

Hackers tied to the Iranian government have been targeting individuals specializing in Middle Eastern affairs, nuclear security, and genome research as part of a new social engineering campaign designed to hunt for sensitive information.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Cyberspies drop new infostealer malware on govt networks in Asia

Bleeping Computer

Security researchers have identified new cyber-espionage activity focusing on government entities in Asia, as well as state-owned aerospace and defense firms, telecom companies, and IT organizations. [.].

Malware 94
article thumbnail

Asian Governments and Organizations Targeted in Latest Cyber Espionage Attacks

The Hacker News

Government and state-owned organizations in a number of Asian countries have been targeted by a distinct group of espionage hackers as part of an intelligence gathering mission that has been underway since early 2021.

article thumbnail

Apple fixes eighth zero-day used to hack iPhones and Macs this year

Bleeping Computer

Apple has released security updates to address the eighth zero-day vulnerability used in attacks against iPhones and Macs since the start of the year. [.].

Hacking 98
article thumbnail

Yanluowang Ransomware Gang Leaked Cisco Stolen Data

Heimadal Security

The American technology giant, Cisco, confirmed that the data leaked by Yanluowang ransomware gang on September 11, 2022, is authentic. The data now released on the dark web was stolen in a cyberattack in May, this year. The company’s network has been breached through the VPN account of an employee. Cisco’s Take on the Attac In […]. The post Yanluowang Ransomware Gang Leaked Cisco Stolen Data appeared first on Heimdal Security Blog.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.