Wed.Jun 02, 2021

article thumbnail

The DarkSide Ransomware Gang

Schneier on Security

The New York Times has a long story on the DarkSide ransomware gang. A glimpse into DarkSide’s secret communications in the months leading up to the Colonial Pipeline attack reveals a criminal operation on the rise, pulling in millions of dollars in ransom payments each month. DarkSide offers what is known as “ransomware as a service,” in which a malware developer charges a user fee to so-called affiliates like Woris, who may not have the technical skills to actually create ran

article thumbnail

How to combat malicious emails that bypass security and impact your users

Tech Republic Security

Some 3% of employees in organizations researched by Barracuda will click on malicious email links, but it only takes one such incident to open the door to a cyberattack.

197
197
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: Why monetizing data lakes will require applying ‘attribute-based’ access rules to encryption

The Last Watchdog

The amount of data in the world topped an astounding 59 zetabytes in 2020, much of it pooling in data lakes. Related: The importance of basic research. We’ve barely scratched the surface of applying artificial intelligence and advanced data analytics to the raw data collecting in these gargantuan cloud-storage structures erected by Amazon, Microsoft and Google.

article thumbnail

Cybersecurity: There's no such thing as a false positive

Tech Republic Security

All alerts mean something, even if it's just that an employee needs more training. The threat of breach is constant, and those companies who make assumptions about alerts could be in big trouble.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

CVE-2021-30724: CVMServer Vulnerability in macOS and iOS

Trend Micro

We discovered a vulnerability in macOS, iOS, and iPadOS rooted in the CVMServer. The vulnerability, labeled CVE-2021-30724, can allow threat actors to escalate their privilege if exploited.

145
145
article thumbnail

7 tactics for boosting the security of your APIs

Tech Republic Security

Security experts recommend setting basic security standards for all your data feeds, enlisting help from procurement and doing an API inventory.

204
204

More Trending

article thumbnail

Ransomware-as-a-service: How DarkSide and other gangs get into systems to hijack data

Tech Republic Security

Expert says all companies are at risk, but especially smaller ones who may not have very secure systems. Not all attackers are after large amounts of ransom.

article thumbnail

Norton 360 antivirus now lets you mine Ethereum cryptocurrency

Bleeping Computer

NortonLifelock has added the ability to mine Ethereum cryptocurrency directly within its Norton 360 antivirus program as a way to "protect" users from malicious mining software. [.].

Antivirus 145
article thumbnail

How ransomware actors are adding DDoS attacks to their arsenals

Tech Republic Security

DDoS attacks increase the pressure on the victim to pay the ransom by adding another threat to combat, says NETSCOUT.

DDOS 175
article thumbnail

TrustArc Releases 2nd Annual Global Privacy Benchmarks Report

TrustArc

Findings Show Nearly 75% of Decision-Makers Agree That More Needs to Be Done to Address Growing Privacy Challenges TrustArc released its 2021 TrustArc Global Privacy Benchmarks Report. Now in its second year, the Global Privacy Benchmarks Report highlights how companies’ priorities and strategic approaches to data privacy and security are evolving and what their top challenges […].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

How to protect your Google search history with extra verification

Tech Republic Security

Google has made it possible for you to password protect your search history within your cloud account. Jack Wallen shows you how.

Passwords 159
article thumbnail

How to Address the Cybersecurity Talent Gap

Security Boulevard

The talent shortage in cybersecurity is real. The most recent (ISC)² Cybersecurity Workforce Study puts the global cybersecurity talent shortage at more than 4 million people. Let that number sink in—4 million people. As expected, the fact that a large number of organizations (especially the largest ones) are chronically understaffed dramatically undermines the confidence that.

article thumbnail

How X-rated phishing attacks try to blackmail their victims

Tech Republic Security

These types of attacks use social engineering to exploit human nature and often appeal to more salacious interests, says GreatHorn.

article thumbnail

Overcoming Compliance Issues in Cloud Computing

The State of Security

The benefits of organizations moving some or all their IT workloads to the cloud are well-known and numerous. There are several challenges to successful cloud adoption, though, and one of the most important of them is compliance. Whether your cloud use case is low-cost data storage, scaling your infrastructure for critical business apps or disaster […]… Read More.

134
134
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Cybereason vs. REvil Ransomware

Security Boulevard

According to reports, meatpacking giant JBS was hit with a serious attack reportedly involving REvil ransomware , shutting down a good portion of the company’s production capabilities and threatening to create supply chain disruptions and sharp cost of goods increases. The post Cybereason vs. REvil Ransomware appeared first on Security Boulevard.

article thumbnail

Pipeline Companies Will Be Fined $7,000 per Day if They Fail to Report a Breach – Reports

Hot for Security

TSA’s new directive mandating pipeline operators take cybersecurity seriously is being met with skepticism by experts. That includes rumors of a $7,000 penalty for each day that a breach goes unreported. Last week, the US Department of Homeland Security’s Transportation Security Administration announced a directive to “better identify, protect against, and respond to threats to critical companies in the pipeline sector.”.

CSO 128
article thumbnail

Critical 0day in the Fancy Product Designer WordPress plugin actively exploited

Security Affairs

A critical zero-day vulnerability in the Fancy Product Designer WordPress plugin exposes more than 17,000 websites to attacks. Researchers from the Wordfence team at WordPress security company Defiant warn that a critical zero-day vulnerability, tracked as CVE-2021-24370, in the Fancy Product Designer WordPress plugin is actively exploited in the wild.

Firewall 128
article thumbnail

Microsoft to announce Windows 10's successor on June 24

Bleeping Computer

During the Build 2021 developer conference, we got the first word that Microsoft is working on the next generation of Windows. Today, Microsoft has out press invites for an event they're holding on June 24 at 11 AM ET. [.].

Software 129
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Amazon Sidewalk Poised to Sweep You Into Its Mesh

Threatpost

On June 8, Amazon’s pulling all its devices into a device-to-device wireless mix, inspiring FUD along the way. Now's the time to opt out if you're be-FUDdled.

Wireless 130
article thumbnail

Trusting Network Segmentation in Times of Distress

Security Boulevard

Quickly and accurately ensure effective segmentation through traffic visualization The recent Colonial Pipeline cybersecurity incident and subsequent pipeline shutdown highlights the need to limit the blast radius of incidents affecting critical infrastructure. Last year a similar but less-publicized incident occurred when an attacker gained access to a natural gas compression facility’s IT network and then […].

article thumbnail

FireEye to split from Mandiant in $1.2B deal

SC Magazine

Kevin Mandia, CEO of FireEye, testifies before the Senate Intelligence Committee. FireEye announced its products and name will be sold to a consortium led by private equity firm Symphony Technology Group in a $1.2 billion dollar acquisition announced June 2. (Photo by Win McNamee/Getty Images). FireEye announced its products and name will be sold to a consortium led by private equity firm Symphony Technology Group in a $1.2 billion dollar acquisition announced June 2.

Marketing 122
article thumbnail

Internet Domains Used by APT29 in Phishing Attacks Seized by the US

Heimadal Security

The Internet domains were used in impersonating the U.S. Agency for International Development (USAID) for the distribution of malware in phishing attacks in order for the attackers to gain access to internal networks. The domains seized are theyardservice[.]com and worldhomeoutlet[.]com. The domains were used to receive the data that was exfiltrated from victims of the […].

Internet 121
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

JBS Shutters Five U.S. Plants After Ransomware Attack

Security Boulevard

How many alarm bells need to ring and disruptions occur before companies realize that, no matter the industry or position in the supply chain, they aren’t beyond the reach of motivated cybercriminals and must shore up their defenses? In the latest wake-up call, a “criminal organization likely based in Russia” sent meatpacking giant JBS USA. The post JBS Shutters Five U.S.

article thumbnail

REvil Ransomware Ground Down JBS: Sources

Threatpost

Responsible nations don't harbor cybercrooks, the Biden administration admonished Russia, home to the gang that reportedly froze the global food distributor's systems.

article thumbnail

17 cyber insurance application questions you'll need to answer

CSO Magazine

I recently had to renew the cyber insurance policy for the office and it was interesting to see the evolution of questions asked over the years. At first, most of the cyber insurance questions involved basic computer security and merely checked to see if we had firewalls and antivirus and not much else. Now the questions suggest that insurance providers understand that network security includes much more than antivirus software.

article thumbnail

A View from Inside a Deception

Dark Reading

Pen-testing today's threat deception technology is not for the faint-hearted. Do modern deception tools truly frustrate adversaries, and are they ready for the enterprise SOC?

article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

JBS says it is recovering quickly from a ransomware attack

Malwarebytes

This week another major supplier reported it had been hit with ransomware. After the Colonial Pipeline attack last month , this time the victim is the world’s largest meatpacker, JBS. JBS halted cattle slaughter at all its US plants on Tuesday after the attack caused their Australian operations to shut down on Monday. Some plant shifts in Canada were also canceled Monday and Tuesday.

article thumbnail

Guest Blog: Alissa Knight on ‘Playing with FHIR’

Security Boulevard

We are delighted to be hosting some unique content from our friend and recovering hacker Alissa Knight. This is the third blog in a series about the security risks exposed by the push to adopt FHIR APIs in US healthcare. The post Guest Blog: Alissa Knight on ‘Playing with FHIR’ appeared first on Security Boulevard.

article thumbnail

FUJIFILM shuts down network after suspected ransomware attack

Bleeping Computer

FujiFilm is investigating a ransomware attack and has shut down portions of its network to prevent the attack's spread. [.].

article thumbnail

Window of Exposure Wide Open for Utilities’ Apps

Security Boulevard

With all the talk about the ongoing menace of ransomware, it’s easy to overlook application-specific attacks. But new research from WhiteHat Security shows that there might just be a greater likelihood of the latter. Most troubling in the latest installment of the company’s AppSec Stats Flash report are the increased window of exposure for apps in. The post Window of Exposure Wide Open for Utilities’ Apps appeared first on Security Boulevard.

article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.