Thu.Oct 28, 2021

article thumbnail

More Russian SVR Supply-Chain Attacks

Schneier on Security

Microsoft is reporting that the same attacker that was behind the SolarWinds breach — the Russian SVR, which Microsoft is calling Nobelium — is continuing with similar supply-chain attacks: Nobelium has been attempting to replicate the approach it has used in past attacks by targeting organizations integral to the global IT supply chain.

article thumbnail

Zales.com Leaked Customer Data, Just Like Sister Firms Jared, Kay Jewelers Did in 2018

Krebs on Security

In December 2018, bling vendor Signet Jewelers fixed a weakness in their Kay Jewelers and Jared websites that exposed the order information for all of their online customers. This week, Signet subsidiary Zales.com updated its website to remediate a nearly identical customer data exposure. Last week, KrebsOnSecurity heard from a reader who was browsing Zales.com and suddenly found they were looking at someone else’s order information on the website, including their name, billing address, sh

Scams 226
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Tapping Bitcoin’s security — to put a stop to ‘51% attacks’ of cryptocurrency exchanges

The Last Watchdog

Over the past five years, cryptocurrency exchanges have been the target of increasingly damaging “ 51% attacks ” resulting in the theft of over $30 million worth of cryptocurrency to date. Related: Wildland restores control of data to individuals. However, these attacks aren’t due to exchange security flaws; malicious actors are exploiting the underlying consensus protocols of blockchains themselves.

article thumbnail

How to prepare your team to address a significant security issue

Tech Republic Security

As you work to resolve a security issue, technical knowledge is necessary—and a team with a broad base of expertise is invaluable.

164
164
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

All Windows versions impacted by new LPE zero-day vulnerability

Bleeping Computer

A security researcher has disclosed technical details for a Windows zero-day privilege elevation vulnerability and a public proof-of-concept (PoC) exploit that gives SYSTEM privileges under certain conditions. [.].

145
145
article thumbnail

Ranzy Locker Ransomware warning issued by FBI

CyberSecurity Insiders

US Federal Bureau of Investigation (FBI) has issued an alert that a new ransomware dubbed as Ranzy Locker is on the prowl in the wild and has so far attained success in victimizing over 30 companies operating in America. Confirming the same, the Cybersecurity and Infrastructure Security Agency (CISA) issued a warning that Ranzy Locker Ransomware has the potential to target its victims through brute force attacks launched on Remote Desktop Protocol (RDP).

More Trending

article thumbnail

5 tips for parents for a cybersecure Halloween

We Live Security

What are some of the key dangers faced by children online and how can you help protect them from the ghosts, ghouls and goblins creeping on the internet? The post 5 tips for parents for a cybersecure Halloween appeared first on WeLiveSecurity.

article thumbnail

EU investigating leak of private key used to forge Covid passes

Bleeping Computer

The private key used to sign EU Digital Covid certificates has been reportedly leaked and is being circulated on messaging apps and forums. The key has also been misused to generate forged certificates, such as those for Adolf Hitler, Mickey Mouse, Sponge Bob—all of which are being recognized as valid by the official government apps. [.].

article thumbnail

What is GLBA Compliance related to Data Security

CyberSecurity Insiders

According to the Gramm Leach Bliley Act (GLBA) of 1999, all financial institutions and those in lending stream should follow certain rules that help protect customer’s sensitive data. At the same time, they should maintain transparency while sharing information with other institutions and should evaluate their data security & protection practices from time to time to avoid any cyber incidents such as data breach and malware attacks.

Banking 138
article thumbnail

How disinformation creates insider threats

CSO Magazine

As we enter quarter four of 2021, the idea of disinformation as a cyber threat probably hasn’t percolated to the forefront of concerns of many CISOs. Indeed, a Venn diagram would show no overlap of “disinformation” with the words “CISO” or “cyber threat,” especially in the United States. Yet there is a significant overlap here, and CISOs will be well served to get ahead of the curve.

CISO 137
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

TrickBot malware dev extradited to U.S. faces 60 years in prison

Bleeping Computer

A Russian national believed to be a member of the TrickBot malware development team has been extradited to the U.S. and is currently facing charges that could get him 60 years in prison. [.].

Malware 135
article thumbnail

6 Business functions that will benefit from cybersecurity automation

CyberSecurity Insiders

This blog was written by an independent guest blogger. Enterprises and small businesses alike are facing challenges that impact their ability to maintain adequate cybersecurity. Budget constraints and limited staff are just a couple of reasons why businesses have become more susceptible to cyberattacks. Hackers are becoming smarter, and the tools that teams deploy are growing in number, leading to fragmentation and increased vulnerabilities.

article thumbnail

FBI warns of Ranzy Locker ransomware threat, as over 30 companies hit

The State of Security

The FBI has warned that over 30 US-based companies had been hit by the Ranzy Locker ransomware by July this year, in a flash alert to other organisations who may be at risk. According to the alert, issued with the Cybersecurity and Infrastructure Security Agency (CISA), most of the victims were compromised after brute force […]… Read More.

article thumbnail

Android spyware spreading as antivirus software in Japan

Bleeping Computer

A new variant of the Android info-stealer called FakeCop has been spotted by Japanese security researchers, who warn that the distribution of the malicious APK is picking up pace. [.].

Antivirus 133
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Free decryption tools for AtomSilo, Babuk, and LockFire ransomware released by Avast

Graham Cluley

There is some more good news for those who have fallen foul of ransomware. Czech security firm Avast has developed decryption utilities for victims of not one, not two, but three different ransomware strains - meaning that victims who have been hit may be spared paying a ransom to their attackers.

article thumbnail

Emergency Google Chrome update fixes zero-days used in attacks

Bleeping Computer

Google has released Chrome 95.0.4638.69 for Windows, Mac, and Linux to fix two zero-day vulnerabilities that attackers have actively exploited. [.].

141
141
article thumbnail

What is fileless malware?

Malwarebytes

Unlike traditional malware, which relies on a file being written to a disk, fileless malware is intended to be memory resident only, ideally leaving no trace after its execution. The malicious payload exists in the computer’s memory, which means nothing is ever written directly to the hard drive. For an attacker, fileless malware has two major advantages: There is no file for traditional anti-virus software to detect.

Malware 123
article thumbnail

Conti ransomware explained: What you need to know about this aggressive criminal group

CSO Magazine

Conti has been one of the most aggressive ransomware operations over the past two years and continues to victimize many large companies as well as government, law enforcement and healthcare organizations. Researchers warn that unlike other ransomware groups that generally care about their reputation, Conti doesn't always deliver on its promises to victims.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

German investigators identify REvil ransomware gang core member

Bleeping Computer

German investigators have reportedly identified a Russian man named Nikolay K. whom they believe to be one of REvil ransomware gang's core members, one of the most notorious and successful ransomware groups in recent years. [.].

article thumbnail

German investigators identify crypto millionaire behind REvil operations

Security Affairs

German authorities have identified a Russian man named Nikolay K. who is suspected to be a prominent member of the REvil ransomware gang. REvil ransomware gang is one of the most successful ransomware operations, the group and its affiliated hit hundreds of organizations worldwide. On July 2, the gang hit the Kaseya cloud-based MSP platform impacting MSPs and their customers, it asked $70 million worth of Bitcoin for decrypting all impacted systems.

article thumbnail

Ransomware attack on National Rifle Association of America

CyberSecurity Insiders

National Rifle Association, shortly referred as NRA, was reportedly hit by a ransomware attack stealing data and leaking it on the dark web. The details of the ransomware gang that breached the gun rights advocacy group’s network are yet to be out. However, sources reporting to our Cybersecurity Insiders have revealed that Grief gang linked to Evil Corp funded by the Russian intelligence could be behind the attack and are reportedly demanding millions to free the database from encryption.

article thumbnail

NSA and CISA share guidance on securing 5G cloud infrastructure

Bleeping Computer

CISA and the NSA shared guidance on securing cloud-native 5G networks from attacks seeking to compromise information or deny access by taking down cloud infrastructure. [.].

117
117
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Microsoft found Shrootless bug in macOS that could bypass System Integrity Protection

Security Affairs

Microsoft finds a flaw in macOS, dubbed Shrootless ( CVE-2021-30892 ), that can allow attackers to bypass System Integrity Protection (SIP). Microsoft discovered a vulnerability in macOS, dubbed Shrootless ( CVE-2021-30892 ), that can allow attackers to bypass System Integrity Protection (SIP) and perform malicious activities, such as gaining root privileges and installing rootkits on vulnerable devices.

article thumbnail

Protecting your device information with Private Set Membership

Google Security

Posted by Kevin Yeo and Sarvar Patel, Private Computing Team At Google, keeping you safe online is our top priority, so we continuously build the most advanced privacy-preserving technologies into our products. Over the past few years, we've utilized innovations in cryptographic research to keep your personal information private by design and secure by default.

article thumbnail

Over 1 million WordPress sites affected by OptinMonster plugin flaws

Security Affairs

A vulnerability in the popular the OptinMonster plugin allows unauthorized API access and sensitive information disclosure. A high-severity vulnerability (CVE-2021-39341) in The OptinMonster plugin can allow unauthorized API access and sensitive information disclosure on roughly a million WordPress sites. The flaw was discovered by Wordfence researcher Chloe Chamberland on September 28, 2021, and the development team behind the plugin addressed it on October 7, 2021.

article thumbnail

Sontiq BreachIQ Data Breach Report: Week of Oct. 25

Security Boulevard

Each week, Sontiq uses its BreachIQ capability to identify recent notable reported data breaches. These breaches are highlighted because of the heightened identity security risks to the victims. BreachIQ uses a proprietary algorithm to analyze more than 1,300 factors of a data breach and create a risk score on a scale of 1-10. The higher. The post Sontiq BreachIQ Data Breach Report: Week of Oct. 25 appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Choosing a Managed Security Service: MDR, Firewalls & SIEM

eSecurity Planet

Many large enterprises struggle to stay on top of serious cyber threats like ransomware. For a small business, the challenge can seem overwhelming. Between the growing threats and a shortage of cybersecurity talent to defend against them, many businesses have turned to managed security service providers (MSSPs) for help, with services like managed SIEMs , managed firewalls and managed detection and response (MDR).

Firewall 108
article thumbnail

Show-Me State Governor Threatens Reporter Who Showed Vulnerability

Security Boulevard

When the state of Missouri put up a website to allow parents of Missouri schoolchildren to check the credentials of their teachers, the teachers’ names, school affiliations and credentials were visible in the HTML of the website. But the same website also put at risk the personal information of more than 100,000 Missouri teachers. Josh. The post Show-Me State Governor Threatens Reporter Who Showed Vulnerability appeared first on Security Boulevard.

Risk 109
article thumbnail

Growing Ransomware Danger Demands Layered Defense of Your Endpoints

Cisco Security

Ransomware is more dangerous than ever before. Why? It’s partly because successful attacks don’t just affect the victim anymore. Take the Colonial Pipeline attack as an example. As reported by Reuters , the ransomware infection didn’t just disrupt the flow of fuel to cities directly served by the Colonial Pipeline. It also caused panic buying of gasoline in cities like Miami and Tampa—locations that don’t rely on the pipeline for fuel.

article thumbnail

Ransomware: How attackers weaponize Active Directory, and what defense measures can stop them [Free e-book]

Security Boulevard

Ransomware attacks continue to rattle organizations across the globe. Especially worrisome is the fact that many of them are exploiting Active Directory (AD), a crucial technology that forms the very foundation of most of today’s IT environments. Access to an …. The post Ransomware: How attackers weaponize Active Directory, and what defense measures can stop them [Free e-book] appeared first on ManageEngine Blog.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.