Tue.Feb 07, 2023

article thumbnail

Malware Delivered through Google Search

Schneier on Security

Criminals using Google search ads to deliver malware isn’t new, but Ars Technica declared that the problem has become much worse recently. The surge is coming from numerous malware families, including AuroraStealer, IcedID, Meta Stealer, RedLine Stealer, Vidar, Formbook, and XLoader. In the past, these families typically relied on phishing and malicious spam that attached Microsoft Word documents with booby-trapped macros.

Malware 211
article thumbnail

KrebsOnSecurity in Upcoming Hulu Series on Ashley Madison Breach

Krebs on Security

KrebsOnSecurity will likely have a decent amount of screen time in an upcoming Hulu documentary series about the 2015 megabreach at marital infidelity site Ashley Madison. While I can’t predict what the producers will do with the video interviews we shot, it’s fair to say the series will explore compelling new clues as to who may have been responsible for the attack.

Media 201
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Advanced tools are ready to help SMBs defend Microsoft 365, Google Workspace

The Last Watchdog

Throughout 2022, we saw hackers become far more sophisticated with their email-based cyber attacks. Using legitimate services and compromised corporate email addresses became a norm and is likely to continue in 2023 and beyond. Related: Deploying human sensors Additionally, with tools like ChatGPT, almost anyone can create new malware and become a threat actor.

article thumbnail

Massive ransomware operation targets VMware ESXi: How to protect from this security threat

Tech Republic Security

These ransomware infections on VMware ESXi software are due to a vulnerability that has existed since 2021. Find out the most targeted countries and how to secure your organization. The post Massive ransomware operation targets VMware ESXi: How to protect from this security threat appeared first on TechRepublic.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

CISA releases recovery script for ESXiArgs ransomware victims

Bleeping Computer

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a script to recover VMware ESXi servers encrypted by the recent widespread ESXiArgs ransomware attacks. [.

article thumbnail

Metaverse adds new dimensions to Web 3.0 cybersecurity

Tech Republic Security

With more companies investing in Web 3.0 this year, including blockchain, gaming and the metaverse, the cat and mouse game will continue, but with more dimensions. The post Metaverse adds new dimensions to Web 3.0 cybersecurity appeared first on TechRepublic.

More Trending

article thumbnail

'Money Lover' Finance App Exposes User Data

Dark Reading

A broken access control vulnerability could have led to dangerous follow-on attacks for users of the money-management app.

132
132
article thumbnail

Into the void: Your tech and security in digital darkness

We Live Security

No internet, perfect security? Two ESET researchers perform a thought experiment where they consider the implications of being plunged into digital darkness.

Internet 113
article thumbnail

Coffee with the Council Podcast: What’s New at the Council in 2023 Featuring Lance Johnson

PCI perspectives

Welcome to our podcast series, Coffee with the Council. I'm Alicia Malone, Senior Manager of Public Relations for the PCI Security Standards Council. Today, we'll reflect on the accomplishments of 2022 and look ahead to what 2023 will bring at the PCI Security Standards Council. My guest for this episode is Lance Johnson, Executive Director at PCI SSC.

Software 101
article thumbnail

Microsoft launches new AI chat-powered Bing and Edge browser

Bleeping Computer

Microsoft announced on Tuesday a new version of its Bing search engine powered by a next-generation OpenAI language model more powerful than ChatGPT and specially trained for web search. [.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Ongoing VMware ESXi Ransomware Attack Highlights Inherent Virtualization Risks

Dark Reading

The global assault on vulnerable VMware hypervisors may have been mitigated by updating to the latest version of the product, but patch management is only part of the story.

Risk 99
article thumbnail

What is Phishing?

Identity IQ

What is Phishing? IdentityIQ Cybercriminals are incredibly adaptable. They learn new security measures quickly and find new ways to steal sensitive information. One of the most common techniques used to exploit web users is the phishing scam. This article will cover what phishing is, cybercriminals’ different approaches, and how to prevent yourself from becoming a victim.

article thumbnail

Stalkerware-type app developers fined by NY Attorney General

Malwarebytes

Stalkerware is a huge problem when it comes to intrusion into people’s personal lives. “Friends”, strangers, family members, abusive spouses and many more can potentially dabble in this malignant pastime and cause all manner of trouble for their target. Thanks to the New York Attorney General’s office, some folks will shortly be made aware of a little extra something lurking on their devices , after it landed a developer with a $410,000 fine and a requirement to notify pe

Spyware 98
article thumbnail

7 Tips to Follow for Safer Internet Day

Identity IQ

7 Tips to Follow for Safer Internet Day IdentityIQ The 20 th annual Safer Internet Day is taking place on Feb. 7! Safer Internet Day is a campaign that aims to educate the public on internet safety and encourage everyone to take part in creating a safer internet. Why is Safer Internet Day Important? Online safety is a global issue, with 60% of the word population using the internet.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

The Rise of Script Kiddies: Where Inexperience Meets Opportunity

Security Boulevard

For the generation of children growing up today, advanced technology has been integrated into their lives since they were born. With 2020 YouGov statistics showing that 85% of six-year-olds have access to a tablet at home and, by age 17, only 4% of teenagers said that they don’t have access to a computer, it is. The post The Rise of Script Kiddies: Where Inexperience Meets Opportunity appeared first on Security Boulevard.

article thumbnail

Medusa botnet returns as a Mirai-based variant with ransomware sting

Bleeping Computer

A new version of the Medusa DDoS (distributed denial of service) botnet, based on Mirai code, has appeared in the wild, featuring a ransomware module and a Telnet brute-forcer. [.

article thumbnail

Third-Party Breaches Impact Vast Majority of Organizations

Security Boulevard

Third-party breaches are extremely common and impact the vast majority of organizations, suggesting an attack surface spans beyond just the technology that an organization owns or controls. These were among the chief findings of a SecurityScorecard report which revealed that 98.3% of organizations have a relationship with at least one third party that experienced a breach.

article thumbnail

OpenSSH addressed a new pre-auth double free vulnerability

Security Affairs

The maintainers of OpenSSH address multiple security issues, including a memory safety bug in the OpenSSH server (sshd). The maintainers of OpenSSH have addressed a number of security vulnerabilities with the release of version 9.2. One of the issues addressed by the maintainers is a memory safety bug in the OpenSSH server (sshd) tracked as CVE-2023-25136.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

SIM Swap Scams: How SIM Swapping Works and How To Protect Yourself

Identity IQ

SIM Swap Scams: How SIM Swapping Works and How To Protect Yourself IdentityIQ According to the Federal Bureau of Investigation, SIM swap scams are on the rise. The FBI reported that they had received 1,611 SIM swapping complaints with losses of more than $68 million in 2021. If you’re unfamiliar with this scam, it takes advantage of people’s lack of knowledge of how SIM cards work and puts their information at risk.

Scams 97
article thumbnail

LockBit ransomware gang claims Royal Mail cyberattack

Bleeping Computer

The LockBit ransomware operation has claimed the cyberattack on UK's leading mail delivery service Royal Mail that forced the company to halt its international shipping services due to "severe service disruption." [.

article thumbnail

Encrypted messaging service eavesdropped on by police, users arrested

Malwarebytes

After eavesdropping on yet another encrypted messaging service for five months, law enforcement agencies decided to shut down the service that was popular among members of organized crime groups. The service called Exclu claims to use the “most secure encryption protocols”, as well as end-to-end encryption to ensure that only the sender and the person they’re communicating with can read what’s sent, not even Exclu itself.

article thumbnail

New QakNote attacks push QBot malware via Microsoft OneNote files

Bleeping Computer

A new QBot malware campaign dubbed "QakNote" has been observed in the wild since last week, using malicious Microsoft OneNote'.one' attachments to infect systems with the banking trojan. [.

Malware 96
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Linux Variant of Clop Ransomware Spotted, But Uses Faulty Encryption Algorithm

The Hacker News

The first-ever Linux variant of the Clop ransomware has been detected in the wild, but with a faulty encryption algorithm that has made it possible to reverse engineer the process. "The ELF executable contains a flawed encryption algorithm making it possible to decrypt locked files without paying the ransom," SentinelOne researcher Antonis Terefos said in a report shared with The Hacker News.

article thumbnail

Researcher breaches Toyota supplier portal with info on 14,000 partners

Bleeping Computer

Toyota's Global Supplier Preparation Information Management System (GSPIMS) was breached by a security researcher who responsibly reported the issue to the company. [.

98
article thumbnail

Splunk: Cybercriminals Use These Types of TTPs

Security Boulevard

A report published by Splunk that analyzed three years of data showed a marked increase in the number of cyberattacks that employ four specific types of techniques. Based on analysis of data collected from 2020 to 2022, the report found a steady increase in the number of cyberattacks using a command and scripting interpreter, such. The post Splunk: Cybercriminals Use These Types of TTPs appeared first on Security Boulevard.

article thumbnail

Clop ransomware flaw allowed Linux victims to recover files for months

Bleeping Computer

The Clop ransomware gang is now also using a malware variant that explicitly targets Linux servers, but a flaw in the encryption scheme has allowed victims to quietly recover their files for free for months. [.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

VMware Finds No Evidence of 0-Day in Ongoing ESXiArgs Ransomware Spree

The Hacker News

VMware on Monday said it found no evidence that threat actors are leveraging an unknown security flaw, i.e., a zero-day, in its software as part of an ongoing ransomware attack spree worldwide.

article thumbnail

Over 12% of analyzed online stores expose private data, backups

Bleeping Computer

Many online stores are exposing private backups in public folders, including internal account passwords, which can be leveraged to take over the e-commerce sites and extort owners. [.

Backups 91
article thumbnail

KrebsOnSecurity in Upcoming Hulu Series on Ashley Madison Breach

Security Boulevard

KrebsOnSecurity will likely have a decent amount of screen time in an upcoming Hulu documentary series about the 2015 megabreach at marital infidelity site Ashley Madison. While I can't predict what the producers will do with the video interviews we shot, it's fair to say the series will explore tantalizing new clues as to who may have been responsible for the attack.

Media 86
article thumbnail

Actively exploited GoAnywhere MFT zero-day gets emergency patch

Bleeping Computer

Fortra has released an emergency patch to address an actively exploited zero-day vulnerability in the GoAnywhere MFT secure file transfer tool. [.

96
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.