Thu.Jun 03, 2021

article thumbnail

Why Are Meat Companies Being Targeted By Hackers: A Conversation With Kennedy

Joseph Steinberg

Joseph Steinberg recently discussed with Fox Business Network host and commentator, Kennedy, why hackers are targeting meat companies, pipelines, and other important elements of the US economy’s supply chain… and, what can Americans do to stop such attacks. To listen to the discussion, please either utilize the embedded player below, or click the image underneath it.

article thumbnail

Welcoming the Belgian Government to Have I Been Pwned

Troy Hunt

Supporting national CERTs with free API domain searches across their assets is becoming an increasing focus for Have I Been Pwned and today I'm happy to welcome the 19th government on board, Belgium. As of now, the Centre for Cyber Security Belgium (CCB) has full access to query all their gov domains and gain deeper visibility into the impact of data breaches on their departments.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

COVID-19 has transformed work, but cybersecurity isn't keeping pace, report finds

Tech Republic Security

Underprepared, overwhelmed and unable to move forward, security teams are getting pushback from leadership and simply can't catch up to necessary post-pandemic modernization.

article thumbnail

Cyber Security Expert Joseph Steinberg Appointed to Global Foundation for Cyber Studies and Research

Joseph Steinberg

Cyber security expert, Joseph Steinberg, has joined the Global Foundation for Cyber Studies and Research (GFCyber) as a Senior Policy Analyst. The full announcement follows: Washington, DC (June 3, 2021) — Renowned cyber security expert, Joseph Steinberg , has joined the Global Foundation for Cyber Studies and Research (GFCyber ) as a Senior Policy Analyst.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

First gas, now meat: Latest cybersecurity attack shows criminals are expanding their scope

Tech Republic Security

Russian hacking group REvil is behind the ransomware attack on meat processing company JBS Foods, according to the FBI.

article thumbnail

Microsoft Office 365 a Major Supply Chain Attack Vector 

Security Boulevard

Performance issues are not the only concern users have about Microsoft Office 365 and Azure cloud services: the office productivity suite also represents a major threat vector and an attractive target for network and supply chain attacks. On a quantitative level, Office 365 draws over 250 million active users, according to Microsoft statistics. Attackers can.

More Trending

article thumbnail

Three Common Cybersecurity Threats Small Businesses Should Be Worried About

Security Boulevard

No business is ever too small or too obscure to be attacked. Regardless of the size and nature of operations, all businesses are at risk of cybersecurity threats. The fact. The post Three Common Cybersecurity Threats Small Businesses Should Be Worried About appeared first on Indusface. The post Three Common Cybersecurity Threats Small Businesses Should Be Worried About appeared first on Security Boulevard.

article thumbnail

White House urges US companies to take ransomware seriously

Tech Republic Security

A new White House memo to business leaders underscores the threat of ransomware and offers advice on how to protect their companies.

article thumbnail

Supreme Court Limits Scope of Computer Crime Law

Security Boulevard

Nathan Van Buren was a police officer in rural Georgia. As such, he had lawful access to both the National Crime Information Computer (NCIC) and the Georgia Crime Information Center (GCIC) with the understanding that he could use the computer for “law enforcement purposes only.” When a man asked Van Buren to run a license. The post Supreme Court Limits Scope of Computer Crime Law appeared first on Security Boulevard.

Risk 139
article thumbnail

ESET Threat Report T1 2021

We Live Security

A view of the T1 2021 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts. The post ESET Threat Report T1 2021 appeared first on WeLiveSecurity.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Cyber Attack on New York Transport Authority

CyberSecurity Insiders

New York Metropolitan Transport Authority, well known shortly as MTA was reportedly hit by a cyber attack in April this year and sources report that the incident was limited only to some systems and no employee or customer info was compromised. . As per the report released to the media early today, the attack took place on the MTA servers on April 20th,2021 where hackers reportedly infiltrated the computer network through an exploited zero-day vulnerability. .

article thumbnail

Facebook Says WhatsApp Users Can Still Use the App if They Don’t Accept the New Terms

Hot for Security

Facebook announced that WhatsApp won’t limit the app’s functionality for users who don’t accept the company’s proposed policy changes, backtracking on an earlier announcement saying the messaging app would slowly become unusable. Facebook’s original announcement regarding the WhatsApp policy changes miffed many users. They were told they had to agree to share metadata between WhatsApp and Facebook, or the company would delete their accounts.

article thumbnail

Interview with Dr. Arun Vishwanath on the Latest Cybersecurity Attacks

CyberSecurity Insiders

We recently had the opportunity to interview Dr. Arun Vishwanath from his office in Buffalo, New York and discuss some of the recent high-profile security breaches and some of the urgent cyber security threats faced by governments and businesses. Can you tell us about the Colonial Pipeline breach and how it could have been prevented? The Verizon DBIR 2021 points to some 85 percent of all breaches being because of a human element—as in a weakness being exploited.

article thumbnail

The Changing Role of IT in a Hybrid Workplace

Security Boulevard

IT must now take on a new role to lead the technical capacity to make hybrid workplaces practical, efficient and functional. The post The Changing Role of IT in a Hybrid Workplace appeared first on JumpCloud. The post The Changing Role of IT in a Hybrid Workplace appeared first on Security Boulevard.

128
128
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Ransomware and energy and utilities

CyberSecurity Insiders

This is a blog series focused on providing energy and utility industries with helpful insights and practical, helpful information on cybersecurity. Intro. The exponential growth of IoT devices in the energy and utilities industry has greatly increased focus on cybersecurity. Focus on cybersecurity across industries has increased recently, no doubt due to factors like COVID-19 forcing a jump in remote work.

article thumbnail

Cryptocurrency hacks wanted – $100,000 prize fund offered in contest run by cybercrime forum

Graham Cluley

Cybercriminals are running an online competition offering big prizes to anyone who believes they have found an unusual way to help crooks steal cryptocurrency. Read more in my article on the Tripwire State of Security blog.

article thumbnail

New SkinnyBoy malware used by Russian hackers to breach sensitive orgs

Bleeping Computer

Security researchers have discovered a new piece of malware called SkinnyBoy that was used in spear-phishing campaigns attributed to Russian-speaking hacking group APT28. [.].

Malware 127
article thumbnail

Digging Into AppBoundDomains in iOS

Veracode Security

iOS 14 issued a number of changes, as every new release does. But one area where Apple clearly spent a fair amount of time is in their WebViews. Traditionally, UIWebView was the class de jour when a developer wanted to present a web page. In iOS 14 though, UIWebView was officially deprecated in favor of WKWebView. Browser integration has always been a core security concern with iOS, as MobileSafari is the only application that allows the dynamic-code-signing element, to sign generated code, in

Internet 126
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Zero?day in popular WordPress plugin exploited to take over websites

We Live Security

Websites using Fancy Product Designer are susceptible to remote code execution attacks even if the plugin is deactivated. The post Zero‑day in popular WordPress plugin exploited to take over websites appeared first on WeLiveSecurity.

129
129
article thumbnail

5 Devastating Endpoint Attacks: Lessons Learned

Security Boulevard

Many cybersecurity attacks, including some of the biggest and most recent attacks, target corporate endpoints. Reviewing these five large attacks that leveraged weaknesses in endpoints can teach organizations important lessons and identify a few best practices that can help them avoid becoming the next victim. Recent Cyberattacks Against Corporate Endpoints 1.

article thumbnail

Hacking 2FA: 5 basic attack methods explained

CSO Magazine

Multi-factor authentication (MFA) continues to embody both the best and worst of business IT security practice. As Roger Grimes wrote in this article about two-factor hacks three years ago, when MFA is done well it can be effective, but when IT managers take shortcuts it can be a disaster. And while more businesses are using more MFA methods to protect user logins, it still is far from universal.

Hacking 122
article thumbnail

Compromised Cloud Costs Orgs $6.2 Million Annually

Security Boulevard

Compromised cloud accounts cost companies an average of $6.2 million each year according to the Ponemon Institute, and more than two-thirds of professionals said the compromised accounts represented a “significant security risk” to their companies. Organizations experience 138 hours of application downtime per year due to compromised cloud accounts, according to the Ponemon Institute report, The post Compromised Cloud Costs Orgs $6.2 Million Annually appeared first on Security Boulev

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Coronavirus phishing: “Welcome back to the office…”

Malwarebytes

As offices start to slowly open back up, the theoretically post-pandemic world is changing its threat landscape once again, and that includes the likely inclusion of coronavirus phishing attempts. With the move to remote work, attackers switched up their tactics. Personal devices and home networks became hot targets. Organizations struggled with securing devices remotely, rolling out VPNs, and forming best practices for potentially sensitive work done outside the office environment.

Phishing 120
article thumbnail

Backup appliance firm pays out $2.6 million ransom to attackers

Graham Cluley

The Conti ransomware gang has successfully managed to extort millions of dollars out of an organisation once again. What's notable on this occasion is that the Conti group's corporate victim is ExaGrid, a backup company.

Backups 122
article thumbnail

New protections for Enhanced Safe Browsing users in Chrome

Google Security

Posted by Badr Salmi, Google Safe Browsing & Varun Khaneja, Chrome Security In 2020 we launched Enhanced Safe Browsing , which you can turn on in your Chrome security settings , with the goal of substantially increasing safety on the web. These improvements are being built on top of existing security mechanisms that already protect billions of devices.

Phishing 121
article thumbnail

The Vulnerabilities of the Past Are the Vulnerabilities of the Future

The Hacker News

Major software vulnerabilities are a fact of life, as illustrated by the fact that Microsoft has patched between 55 and 110 vulnerabilities each month this year – with 7% to 17% of those vulnerabilities being critical. May had the fewest vulnerabilities, with a total of 55 and only four considered critical.

Software 121
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

How to use wget behind a proxy

Tech Republic Security

If wget is your go-to download command on your Linux servers, and your machines are behind a proxy, Jack Wallen has the solution to get this setup working properly.

113
113
article thumbnail

Exchange Servers Targeted by ‘Epsilon Red’ Malware

Threatpost

REvil threat actors may be behind a set of PowerShell scripts developed for encryption and weaponized to exploit vulnerabilities in corporate networks, the ransom note suggests.

Malware 119
article thumbnail

Microsoft Teams calls are getting end-to-end encryption in July

Bleeping Computer

Microsoft Teams is getting better security and privacy next month with the addition of end-to-end encrypted 1:1 voice calls. [.].

article thumbnail

CISA Issues New Guidance to Help Admins Map Threat Actor Moves Based on MITRE ATT&CK Framework

Hot for Security

The Cybersecurity & Infrastructure Security Agency (CISA) has released a set of best practices for mapping threat actor moves based on the MITRE ATT&CK framework. The objective is to encourage a common language in threat actor analysis, showing system administrators how to map adversary behavior through instructions and examples. CISA created the guide in partnership with the Homeland Security Systems Engineering and Development Institute (HSSEDI), a DHS-owned R&D center operated by

InfoSec 119
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.