Fri.Dec 09, 2022

article thumbnail

Security Vulnerabilities in Eufy Cameras

Schneier on Security

Eufy cameras claim to be local only, but upload data to the cloud. The company is basically lying to reporters, despite being shown evidence to the contrary. The company’s behavior is so egregious that ReviewGeek is no longer recommending them. This will be interesting to watch. If Eufy can ignore security researchers and the press without there being any repercussions in the market, others will follow suit.

Marketing 256
article thumbnail

Recognize the commonalities in ransomware attacks to avoid them

Tech Republic Security

Learn how your organization can use the MITRE ATT&CK framework to prevent data breaches, fines, and the loss of clients and customers induced by ransomware threats. The post Recognize the commonalities in ransomware attacks to avoid them appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hacking Trespass Law

Schneier on Security

This article talks about public land in the US that is completely surrounded by private land, which in some cases makes it inaccessible to the public. But there’s a hack: Some hunters have long believed, however, that the publicly owned parcels on Elk Mountain can be legally reached using a practice called corner-crossing. Corner-crossing can be visualized in terms of a checkerboard.

Hacking 230
article thumbnail

Apple unveils new iMessage, Apple ID and iCloud security for high-value targets

Tech Republic Security

Tech firm aims to strengthen security for users and meet modern cyber threat challenges with new cybersecurity technology and end-to-end cloud encryption. The post Apple unveils new iMessage, Apple ID and iCloud security for high-value targets appeared first on TechRepublic.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Antivirus and EDR solutions tricked into acting as data wipers

Bleeping Computer

A security researcher has found a way to exploit the data deletion capabilities of widely used endpoint detection and response (EDR) and antivirus (AV) software from Microsoft, SentinelOne, TrendMicro, Avast, and AVG to turn them into data wipers. [.].

Antivirus 143
article thumbnail

McAfee 2023 Threat Predictions

Tech Republic Security

2022 is almost over, and the threats seen during the year have built the foundations for 2023's threat landscape, according to McAfee. Cyber criminals will benefit from new technologies such as AI or Web3. The post McAfee 2023 Threat Predictions appeared first on TechRepublic.

More Trending

article thumbnail

Healthcare systems face a “royal” cybersecurity threat from new hacker group

Tech Republic Security

A new alert from the HHS warns of the Royal ransomware threat actor’s aim on the healthcare sector. The post Healthcare systems face a “royal” cybersecurity threat from new hacker group appeared first on TechRepublic.

article thumbnail

Experts devised a technique to bypass web application firewalls (WAF) of several vendors

Security Affairs

Claroty researchers devised a technique for bypassing the web application firewalls (WAF) of several vendors. Researchers at industrial and IoT cybersecurity firm Claroty devised an attack technique for bypassing the web application firewalls (WAF) of several industry-leading vendors. The technique was discovered while conducting unrelated research on Cambium Networks’ wireless device management platform.

Firewall 133
article thumbnail

Proactive Measures to Safeguard against the Ransomware Menace

Quick Heal Antivirus

Ransomware is a sophisticated malware that infects computing devices and holds the data hostage intending to extort. The post Proactive Measures to Safeguard against the Ransomware Menace appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

article thumbnail

How to train your Ghidra

SecureList

Getting started with Ghidra. For about two decades, being a reverse engineer meant that you had to master the ultimate disassembly tool, IDA Pro. Over the years, many other tools were created to complement or directly replace it, but only a few succeeded. Then came the era of decompilation, adding even more to the cost and raising the barrier to entry into the RE field.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Iranian APT Targets US With Drokbk Spyware via GitHub

Dark Reading

The custom malware used by the state-backed Iranian threat group Drokbk has so far flown under the radar by using GitHub as a "dead-drop resolver" to more easily evade detection.

Spyware 120
article thumbnail

Pwn2Own Toronto 2022 Day 3: Participants earned nearly $1 million

Security Affairs

On the third day of the Zero Day Initiative’s Pwn2Own Toronto 2022 hacking competition, participants earned more than $250,000. On the third day of the Zero Day Initiative’s Pwn2Own Toronto 2022 hacking competition, participants earned more than $250,000 for demonstrating zero-day attacks against NAS devices, printers, smart speakers, routers, and smartphones.

Hacking 120
article thumbnail

What ChatGPT know about API Security?

Security Boulevard

There is no doubt that you heard about and seen the latest OpenAI’s brilliant called ChatGPT. It can write poems, speak many languages, answer questions, play chess, make code and impress everyone. In this post, we show a few more of how this AI model is good in cybersecurity, in particular in API Security implementations. [.]. The post What ChatGPT know about API Security?

article thumbnail

CommonSpirit confirms data breach impacts 623K patients

Security Affairs

CommonSpirit Health confirmed that the October security breach resulted in the exposure of the personal data of 623,774 patients. In early October, Common Spirit , one of the largest hospital chains in the US, suffered a ransomware cyberattack that caused severe inconvenience to the facilities and to patients. The security breach led to delayed surgeries, hold-ups in patient care and forced the chain to reschedule doctor appointments across the country.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Federated Authentication vs. SSO: What’s the Difference?

Security Boulevard

If you’ve ever deployed a new application for your organization, you know first-hand the grumbling. The post Federated Authentication vs. SSO: What’s the Difference? appeared first on Axiad. The post Federated Authentication vs. SSO: What’s the Difference? appeared first on Security Boulevard.

article thumbnail

Samsung Galaxy S22 hacked in 55 seconds on Pwn2Own Day 3

Bleeping Computer

On the third day of Pwn2Own, contestants hacked the Samsung Galaxy S22 a fourth time since the start of the competition, and this time they did it in just 55 seconds. [.].

Hacking 120
article thumbnail

A Guide to Addressing and Managing the SaaS Sprawl

Security Boulevard

The SaaS sprawl is occurring more and more in organizations, resulting in SaaS security risks. This article explains how to address and manage the SaaS sprawl. The post A Guide to Addressing and Managing the SaaS Sprawl appeared first on Security Boulevard.

Risk 118
article thumbnail

Cisco discloses high-severity flaw impacting IP Phone 7800 and 8800 Series

Security Affairs

Cisco disclosed a high-severity flaw in its IP phones that can be exploited to gain remote code execution and conduct DoS attacks. Cisco disclosed a high-severity vulnerability, tracked as CVE-2022-20968, impacting its IP Phone 7800 and 8800 Series (except Cisco Wireless IP Phone 8821). An unauthenticated, adjacent attacker can trigger the flaw to cause a stack overflow on an affected device leading to remote code execution and denial of service (DoS) attacks.

Wireless 103
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

SaaS Identity Access Management for Shadow IT

Security Boulevard

Learn how to secure your vital organizational or personal data by understanding the role of identity access and management for SaaS applications. The post SaaS Identity Access Management for Shadow IT appeared first on Security Boulevard.

115
115
article thumbnail

Xenomorph: What to know about this Android banking trojan

We Live Security

Xenomorph pilfers victims' login credentials for banking, payment, social media, cryptocurrency and other apps with valuable data. The post Xenomorph: What to know about this Android banking trojan appeared first on WeLiveSecurity.

Banking 100
article thumbnail

Will TikTok Make Good on Privacy Promises?

Security Boulevard

TikTok has a problem. Researchers continue to turn up oddities with respect to the storage of user data/information. The timing, of course, is precarious for TikTok, as they are under review by the Committee on Foreign Investment in the United States (CFIUS) and calls are being made by members of Congress to ban the TikTok. The post Will TikTok Make Good on Privacy Promises?

article thumbnail

Researchers Detail New Attack Method to Bypass Popular Web Application Firewalls

The Hacker News

A new attack method can be used to circumvent web application firewalls (WAFs) of various vendors and infiltrate systems, potentially enabling attackers to gain access to sensitive business and customer information.

Firewall 103
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

Crikey! Not Another One! Lessons Learned From Australia’s Wave of Breaches

Security Boulevard

In the last few months, the citizens of Australia have been harshly awoken to the real consequences of cybercrime. It all started in September 2022 when wireless services giant Optus announced it had suffered a data breach. The initial disclosure came from the CEO, and she explained that breach investigations were still ongoing but that. The post Crikey!

Wireless 105
article thumbnail

Educational Institutions, the Favorite Targets of Vice Society Ransomware in 2022

Heimadal Security

Vice Society ransomware seemed to favor educational institutions in their attacks in 2022. The Cybercrime group targeted 33 schools in the last year, surpassing other threat actors like LockBit, BlackCat, BianLian, and Hive. Other industry verticals that attracted unwanted attention were governments, healthcare, manufacturing, commerce, and legal services Technical Details Vice Society ransomware does not […].

article thumbnail

Cybersecurity News Round-Up: Week of December 5, 2022

Security Boulevard

Apple introduces advanced data protection for iCloud, Chinese hackers stole U.S. COVID relief funds, Rackspace was hit by a ransomware attack and Denmark's defence ministry gets hit with a cyber attack. The post Cybersecurity News Round-Up: Week of December 5, 2022 appeared first on Security Boulevard.

article thumbnail

What Is DNS Propagation and How to Keep Safe from DNS Attacks

Heimadal Security

Changing your website’s hosting is the closest you’ll ever get to magic in cybersecurity. It’s somewhat like changing your phone number and having to announce the new one to literally everyone you know and want to keep in touch with. But instead of calling or text messaging everyone to announce the change and hope they’ll […].

DNS 92
article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

Rackspace warns of phishing risks following ransomware attack

Bleeping Computer

Cloud computing provider Rackspace warned customers on Thursday of increased risks of phishing attacks following a ransomware attack affecting its hosted Microsoft Exchange environment. [.].

Phishing 104
article thumbnail

Typosquatting Explained: Definition, Threats, and Safety Tips

Heimadal Security

Cybercriminals pray on our online mistakes, learning how to transform them into money better and faster. And one of the most common mistakes on the Internet is the lack of attention when we are typing due to our short attention span and the highly dynamic cyberspace environment. From these small mistakes grew a specific type […]. The post Typosquatting Explained: Definition, Threats, and Safety Tips appeared first on Heimdal Security Blog.

article thumbnail

S3 Ep112: Data breaches can haunt you more than once! [Audio + Text]

Naked Security

Breaches, exploits, busts, buffer overflows and bug hunting - entertaining and educational in equal measure.

article thumbnail

Zero Standing Privileges (ZSP) for Organizations: Less Privileges, More Security

Heimadal Security

In complex environments, the need for privilege solutions has grown. Typically, companies with network infrastructure or critical data have personal privileged accounts set up, while traditional Privileged Access Management (PAM) tools rely on the creation of accounts and privileges. As a result, enterprises are encountering a problem that’s known as ZSP (Zero Stand Privileges).

article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.