Thu.Jun 10, 2021

article thumbnail

Detecting Deepfake Picture Editing

Schneier on Security

“Markpainting” is a clever technique to watermark photos in such a way that makes it easier to detect ML-based manipulation: An image owner can modify their image in subtle ways which are not themselves very visible, but will sabotage any attempt to inpaint it by adding visible information determined in advance by the markpainter. One application is tamper-resistant marks.

article thumbnail

CISOs: It's time to get back to security basics

Tech Republic Security

The post-pandemic world will see cybersecurity addressed differently, said panelists during an online webinar hosted by ReliaQuest Wednesday.

CISO 216
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BackdoorDiplomacy: Upgrading from Quarian to Turian

We Live Security

ESET researchers discover a new campaign that evolved from the Quarian backdoor. The post BackdoorDiplomacy: Upgrading from Quarian to Turian appeared first on WeLiveSecurity.

142
142
article thumbnail

How to secure your WordPress login with 2FA

Tech Republic Security

Jack Wallen shows you how to add two-factor authentication to your WordPress sites to avoid unwanted intrusions.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Hackers breach gaming giant Electronic Arts, steal game source code

Bleeping Computer

Hackers have breached the network of gaming giant Electronic Arts (EA) and claim to have stolen roughly 750 GB of data, including game source code and debug tools. [.].

145
145
article thumbnail

Security company makes "unbreakable encryption" available via the cloud and APIs

Tech Republic Security

Qrypt launches a quantum Entropy-as-a-Service and access to quantum random number generators hardware.

More Trending

article thumbnail

Microsoft Exchange Server vulnerabilities, ransomware lead spring 2021 cyberattack trends

Tech Republic Security

Cisco's Talos team said 35% of incidents led back to Microsoft Exchange Server vulnerabilities reported early in 2021, but new ransomware families have been appearing to fill the Emotet hole, too.

article thumbnail

Foodservice supplier Edward Don hit by a ransomware attack

Bleeping Computer

Foodservice supplier Edward Don has suffered a ransomware attack that has caused the company to shut down portions of the network to prevent the attack's spread. [.].

article thumbnail

Google fixes actively exploited Chrome zero?day

We Live Security

The latest Chrome update patches a bumper crop of security flaws across the browser’s desktop versions. The post Google fixes actively exploited Chrome zero‑day appeared first on WeLiveSecurity.

134
134
article thumbnail

Google Patches Chrome zero-day actively exploited

Security Affairs

Google this week addressed 14 vulnerabilities in the Chrome browser, including a zero-day flaw that has been exploited in the wild. Google released security updates to address 14 vulnerabilities in the Chrome browser, including a zero-day issue that has been exploited in the wild. The most severe of these flaws, tracked as CVE-2021-30544, is a critical use-after-free issue that impacts BFCache.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Can machine learning help detect zero day malware?

SC Magazine

University of College London campus. Researchers identified a number of promising machine learning techniques that may help improve detection of untracked or zero day malware. (University College of London). An academic-private sector partnership reported favorable results from research exploring how machine learning models could be used to improve static malware analysis to better detect zero-day exploits and untracked malware.

Malware 132
article thumbnail

Hackers can exploit bugs in Samsung pre-installed apps to spy on users

Bleeping Computer

Samsung is working on patching multiple vulnerabilities affecting its mobile devices that could be used for spying or to take full control of the system. [.].

Mobile 139
article thumbnail

Evaluating WAF Solutions?

Security Boulevard

Web Application Firewall or WAF is a necessary first line of defense and a protective shield against cyber-attacks. It stands at the network edge to monitor traffic and allows only. The post Evaluating WAF Solutions? appeared first on Indusface. The post Evaluating WAF Solutions? appeared first on Security Boulevard.

Firewall 131
article thumbnail

Threat Intelligence and Energy and Utilities

CyberSecurity Insiders

This is the second in a blog series dedicated to the energy and utility industries. Read the first blog in the series here. Introduction. It is increasingly common to hear about cyber threats to energy and utility industries. These are malicious acts by adversaries that target our data, intellectual property, or other digital assets. All too often it seems as though energy and utility companies are put in a defensive position to battle it out with these cyber intruders.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Combating Against Malware Attacks: A Perspective from Brazil

PCI perspectives

PCI Security Standards Council (PCI SSC) and the Brazilian Association of Credit Card and Services Companies (ABECS) talk about the threat of malware attacks in Brazil and the larger global payment environment and share guidance and information on protecting against them.

Malware 123
article thumbnail

Microsoft Teams bug is prompting users to select a certificate

Bleeping Computer

A recent Microsoft Teams update is causing a "Select a certificate" prompt to be displayed to Teams users before they can use the software. [.].

Software 138
article thumbnail

U.S. Authorities Shut Down Slilpp—Largest Marketplace for Stolen Logins

The Hacker News

The U.S. Department of Justice (DoJ) Thursday said it disrupted and took down the infrastructure of an underground marketplace known as "Slilpp" that specialized in trading stolen login credentials as part of an international law enforcement operation. Over a dozen individuals have been charged or arrested in connection with the illegal marketplace.

122
122
article thumbnail

‘Nameless’ malware attacks 1.2TB database in the cloud

SC Magazine

a so-called “nameless” undetected malware stole a database in the cloud that contained some 1.2 terabytes of files, cookies, and credentials that came from 3.2 million Windows-based computers. (Photo by Drew Angerer/Getty Images). Researchers on Wednesday said a so-called “nameless” undetected malware stole a database in the cloud that contained some 1.2 terabytes of files, cookies, and credentials that came from 3.2 million Windows-based computers.

Malware 122
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

JBS Paid $11M to REvil Gang Even After Restoring Operations

Threatpost

The decision to pay the ransom demanded by the cybercriminal group was to avoid any further issues or potential problems for its customers, according to the company’s CEO.

Malware 123
article thumbnail

The shared responsibility model explained and what it means for cloud security

CSO Magazine

Cloud adoption has accelerated in the past year as organizations scrambled to support a remote workforce. Despite this rapid adoption and growth, companies often misunderstand a key cloud concept: the shared responsibility model (SRM).

121
121
article thumbnail

Meet ViVian, a new ID crime chatbot that may be used for future B2B cyber applications

SC Magazine

Chatbot ViVian icon (ITRC). A new AI-based chatbot tool used to help identity crime victims seek after-hours help was also designed with future B2B applications in mind, including helping employees report a cyberattack when the IT or security team is unavailable. Meet ViVian, short for Virtual Victim Assistance Network. This chatbot helper is a new service currently undergoing beta testing by the Identity Theft Resource Center (ITRC), leveraging technology developed by its partner SAS Institute.

B2B 121
article thumbnail

CD Projekt: Data stolen in ransomware attack now circulating online

Bleeping Computer

CD Projekt is warning today that internal data stolen during their February ransomware attack is circulating on the Internet. [.].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Hackers stole data from the network of the gaming giant Electronic Arts

Security Affairs

Hackers breached the network of the gaming giant Electronic Arts (EA) and have stolen roughly 780 GB of data, including game source code and tools. Hackers have compromised the network of the gaming giant Electronic Arts (EA) and claim to have stolen approximately 780 GB of data. The stolen data include the source code of the games, the source code of the FrostBite game engine and debug tools, FIFA 21 matchmaking server code, proprietary EA games frameworks, debug tools, SDK, and API keys, XBOX

article thumbnail

Google uses AI to develop Silicon Processors under 6 hours

CyberSecurity Insiders

All these days we have seen tech companies investing months or years in developing silicon wafers. But Google claims that it can create a computer chip within 6 hours by using Artificial Intelligence(AI) technology. . . Technically, any human mind will take several months or years to invent a processing chip with excellent computing capabilities. Even if a company hires a bunch of human minds to do the same work in a small period, it will take at least 6-8 months to endorse a design. . .

article thumbnail

11 Cybersecurity Vendors to Watch in 2021

Dark Reading

The cybersecurity landscape continues to spawn new companies and attract new investments. Here is just a sampling of what the industry has to offer.

article thumbnail

How Attackers Exploit Active Directory: Lessons Learned from High-Profile Breaches

Security Boulevard

In a recent webinar I co-hosted with Semperis (the folks behind the Purple Knight security assessment tool), we focused on a key common denominator across recent high-profile attacks—Active Directory. In the session “How Attackers Exploit Active Directory: Lessons Learned from High-Profile Breaches,” Sean Deuby and Ran Harel from Semperis joined me as we discussed four.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

More than 26m user passwords stolen from Amazon, Apple, and Facebook

CyberSecurity Insiders

A hacking malware distributed onto 3.25 million computers is said to have led to the harvesting of more than 26 million user credentials related to Amazon, Apple, and Facebook. . . According to research carried out by a Cybersecurity firm named NordLocker, a hacking group devised malware and distributed it onto millions of PCs in 2018. And then started to use that malware to harvest millions of user credentials that accounted for a 1.2 terabyte database. .

Passwords 115
article thumbnail

Chrome Browser Bug Under Active Attack

Threatpost

Google has patched its Chrome browser, fixing one critical cache issue and a second bug being actively exploited in the wild.

Mobile 133
article thumbnail

Emerging Ransomware Targets Dozens of Businesses Worldwide

The Hacker News

An emerging ransomware strain in the threat landscape claims to have breached 30 organizations in just four months since it went operational, riding on the coattails of a notorious ransomware syndicate.

article thumbnail

Friday Five 6/11

Digital Guardian

TrickBot indictments, ransomware negotiations, and a massive sting operation using an FBI-run phone network - catch up on all of the week's infosec news with the Friday Five!

InfoSec 109
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.