Fri.Jan 14, 2022

article thumbnail

Using EM Waves to Detect Malware

Schneier on Security

I don’t even know what I think about this. Researchers have developed a malware detection system that uses EM waves: “ Obfuscation Revealed: Leveraging Electromagnetic Signals for Obfuscated Malware Classification.” Abstract : The Internet of Things (IoT) is constituted of devices that are exponentially growing in number and in complexity.

Malware 291
article thumbnail

7 obstacles that organizations face migrating legacy data to the cloud

Tech Republic Security

Some of the major obstacles center on concerns about compliance, fears about security and infrastructure and uncertainty about budget requirements, says Archive360.

209
209
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Upcoming Speaking Engagements

Schneier on Security

This is a current list of where and when I am scheduled to speak: I’m giving an online-only talk on “Securing a World of Physically Capable Computers” as part of Teleport’s Security Visionaries 2022 series, on January 18, 2022. I’m speaking at IT-S Now 2022 in Vienna on June 2, 2022. I’m speaking at the 14th International Conference on Cyber Conflict, CyCon 2022, in Tallinn, Estonia on June 3, 2022.

228
228
article thumbnail

Russia arrests REvil ransomware gang members at request of US officials

Tech Republic Security

Russia's Federal Security Service said that 14 people were arrested and millions in currency has been seized.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

New Intel chips won't play Blu-ray disks due to SGX deprecation

Bleeping Computer

Intel has removed support for SGX (software guard extension) in 12th Generation Intel Core 11000 and 12000 processors, rendering modern PCs unable to playback Blu-ray disks in 4K resolution. [.].

Software 145
article thumbnail

A Cybersecurity Role Has Topped List of Best Jobs

CyberSecurity Insiders

“Information security analyst” tops the U.S. News & World Report 2022 Best Jobs list. The list ranks the 100 best jobs across 17 sectors including business, healthcare and technology, taking into account factors such as growth potential, salary and work-life balance. Having a cybersecurity position at the top of the list is exciting for a young industry that has struggled with perception problems.

More Trending

article thumbnail

Threat actors can bypass malware detection due to Microsoft Defender weakness

Security Affairs

A weakness in the Microsoft Defender antivirus can allow attackers to retrieve information to use to avoid detection. Threat actors can leverage a weakness in Microsoft Defender antivirus to determine in which folders plant malware to avoid the AV scanning. Microsoft Defender allows users to exclude locations on their machines that should be excluded from scanning by the security solution.

Malware 135
article thumbnail

Russia arrests REvil ransomware gang members, seize $6.6 million

Bleeping Computer

The Federal Security Service (FSB) of the Russian Federation has announced today that they shut down the REvil ransomware gang after U.S. authorities reported on the leader. [.].

article thumbnail

Best Practices for Improving Cloud Encryption 

Security Boulevard

As businesses increasingly adopt cloud technology, cloud security becomes paramount. Every year, the number of cloud security threats increases, making organizations reconsider their decision to migrate from on-premises and investigate ways to improve cloud security. One way to enhance cloud security is to improve cloud encryption. Most cloud service providers include primary encryption features and.

article thumbnail

The Cybersecurity Measures CTOs Are Actually Implementing

Dark Reading

Companies look to multifactor authentication and identity and access management to block attacks, but hedge their bets with disaster recovery.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Security BSides London 2021 -James Gibbins’ ‘MITRE D3FEND’

Security Boulevard

Our thanks to Security BSides London for publishing their tremendous videos from the Security BSides London 2021 Conference on the organization’s YouTube channel. Enjoy! Permalink. The post Security BSides London 2021 -James Gibbins’ ‘MITRE D3FEND’ appeared first on Security Boulevard.

Education 132
article thumbnail

Russian cyber attack on Ukraine downs government websites

CyberSecurity Insiders

A few hours ago, Ukraine government’s critical websites were hit by a cyber attack, blocking access to thousands of users from the past 6 hours. Reports are in that the most affected were the embassy websites belonging to UK, US and Swedish operating in Ukraine pointing the suspicion finger towards Russia. From the past 5-6 hours websites belonging to the Foreign Affairs Ministry of Ukraine and Education Ministry were blocked from access and the message that was displaying on the home page was a

article thumbnail

A Weakness Found in Microsoft Defender Allows Hackers to Avoid Malware Detection

Heimadal Security

Windows Defender is a Microsoft Windows anti-malware component. It was initially made available as a free anti-spyware download for Windows XP, and it was later included with Windows Vista and Windows 7. It has matured into a comprehensive antivirus tool, replacing Microsoft Security Essentials in Windows 8 and subsequent editions. What Happened? Threat actors were […].

Malware 125
article thumbnail

1/6/21 Insurrection—What Did the Social Networks Know?

Security Boulevard

The January 6 committee has had enough of delay and prevarication. It’s written yet again to four social network CEOs, telling them in no uncertain terms to get a move on. Oh, and by the way, here’s a subpoena each. The post 1/6/21 Insurrection—What Did the Social Networks Know? appeared first on Security Boulevard.

Risk 125
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Cryptocurrency Startups Targeted by the BlueNoroff Hacking Group

Heimadal Security

BlueNoroff, a North Korean Advanced Persistent Threat (APT) group, has been observed using malicious documents and bogus MetaMask browser extensions in attacks targeting small and medium-sized cryptocurrency startups. The BlueNoroff threat actors’ motivation is merely financial, but security experts have previously determined that the gang is connected to the North Korean Lazarus hacking group considering […].

article thumbnail

3 Pillars of a Successful Managed Security Services Deployment

Security Boulevard

As much as they’d like to be able to, not many enterprises can afford a dedicated, in-house SWAT team of security experts, ready to pounce on and deflect the latest threats to the organization. Most companies are time- and resource-constrained as it is. Others are still feeling the crunch from the ever-worsening skills shortage, a. The post 3 Pillars of a Successful Managed Security Services Deployment appeared first on Security Boulevard.

CISO 125
article thumbnail

Free Unofficial Patch for Windows ‘RemotePotato0’ Now Available

Heimadal Security

An unofficial patch was released for a privilege escalation vulnerability that has an impact on all versions of Windows after Microsoft tagged its status as “won’t fix”. The flaw is located in the Windows RPC Protocol and was dubbed RemotePotato0 by security researchers. If successfully exploited, threat actors could perform an NTLM relay attack that […].

article thumbnail

Why you should secure your embedded server management interfaces

CSO Magazine

Having the ability to remotely manage and monitor servers even when their main operating system becomes unresponsive is vital to enterprise IT administrators. All server manufacturers provide this functionality in firmware through a set of chips that run independent of the rest of the server and OS. These are known as baseboard management controllers (BMCs) and if they're not secured properly, they can open the door to highly persistent and hard-to-detect rootkits.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Massive Cyber Attack Knocks Down Ukrainian Government Websites

The Hacker News

No fewer than 70 websites operated by the Ukrainian government went offline on Friday for hours in what appears to be a coordinated cyber attack amid heightened tensions with Russia. "As a result of a massive cyber attack, the websites of the Ministry of Foreign Affairs and a number of other government agencies are temporarily down," Oleg Nikolenko, MFA spokesperson, tweeted.

article thumbnail

Top cybersecurity M&A deals for 2022

CSO Magazine

The number of cybersecurity mergers and acquisitions deals in 2021 set a record pace. The first three quarters of the year saw 151 transactions in the industry, according to 451 Research. That’s up from 94 for the same period in 2020. That trend is likely to continue in 2022. Many of the 2021 transactions CSO reported were in the identity and cloud security markets, especially toward the end of the year.

CSO 122
article thumbnail

Picus Threat Library Is Updated for Flagpro Malware of BlackTech Group

Security Boulevard

Picus Labs has updated the Picus Threat Library with new attack methods for Flagpro malware of BlackTech. BlackTech APT group. BlackTech (also known as Circuit Panda, Radio Panda, TEMP.Overboard, HUAPI, Palmerworm) is an APT group that has been conducting information theft and espionage operations targeting organizations in East Asia. The APT group was first observed in 2010 and they have been active since.

Malware 119
article thumbnail

Researchers develop CAPTCHA solver to aid dark web research

Bleeping Computer

A team of researchers at the Universities of Arizona, Georgia, and South Florida, have developed a machine-learning-based CAPTCHA solver that they claim can overcome 94.4% of real challenges on dark websites. [.].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Sonrai Wins TMC Cybersecurity Excellence Award 2021

Security Boulevard

Sonrai Security, an enterprise identity and data security platform for AWS, Azure, Google Cloud, and Kubernetes has been recognized as […]. The post Sonrai Wins TMC Cybersecurity Excellence Award 2021 appeared first on Sonrai Security. The post Sonrai Wins TMC Cybersecurity Excellence Award 2021 appeared first on Security Boulevard.

article thumbnail

REvil ransomware crew allegedly busted in Russia, says FSB

Naked Security

The Russian Federal Security Bureau has just published a report about the investigation and arrest of the infamous "REvil" ransomware crew.

article thumbnail

Why I Ditched Domain Controllers

Security Boulevard

Don’t buy a new server … you’ll save a lot of money, and you’ll get more out of JumpCloud. The post Why I Ditched Domain Controllers appeared first on JumpCloud. The post Why I Ditched Domain Controllers appeared first on Security Boulevard.

119
119
article thumbnail

There is no substitute for a CISO…or is there?

Cisco Security

You haven’t had an uninterrupted vacation in years, your presentation at the last board meeting fell short, and it’s hard for you to imagine how the organization would function without you at the helm. These are all very real situations for today’s CISO. With the shortage of resources, it has never been harder to resource all the functions of an effective security team.

CISO 118
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Week in security with Tony Anscombe

We Live Security

How malware exploits security flaws in kernel drivers – Watch out for cryptocurrency scams – Why loyalty accounts are a target for criminals. The post Week in security with Tony Anscombe appeared first on WeLiveSecurity.

article thumbnail

Help Shape The CSSLP Exam

CyberSecurity Insiders

(ISC)² regularly conducts Job Task Analysis (JTA) studies to review and update the content outline (or exam blueprint) of its credentialing examinations. A JTA is the methodical process used to determine tasks that are performed by credential holders and knowledge and skills required to perform those tasks successfully. Results of the JTA study link a candidate’s examination score directly to the domain knowledge being tested.

Software 114
article thumbnail

Russia’s FSB Arrests REvil Players at US Request

Security Boulevard

The morning of January 14, 2022, the Russian Federal Security Service (FSB) issued a statement that announced the demise of the hacker group REvil. The FSB, in a joint effort with the Ministry of Internal Affairs (MVD) executed a successful takedown of individuals associated with REvil in a series of coordinated efforts. The FSB noted. The post Russia’s FSB Arrests REvil Players at US Request appeared first on Security Boulevard.

Risk 113
article thumbnail

Microsoft resumes rollout of January Windows Server updates

Bleeping Computer

The January 2022 Windows Server cumulative updates are once again available via Windows Update after being pulled yesterday without an official reason from Microsoft. [.].

111
111
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.