Fri.Mar 18, 2022

article thumbnail

Why Vaccine Cards Are So Easily Forged

Schneier on Security

My proof of COVID-19 vaccination is recorded on an easy-to-forge paper card. With little trouble, I could print a blank form, fill it out, and snap a photo. Small imperfections wouldn’t pose any problem; you can’t see whether the paper’s weight is right in a digital image. When I fly internationally, I have to show a negative COVID-19 test result. That, too, would be easy to fake.

Banking 261
article thumbnail

How to become a cybersecurity pro: A cheat sheet

Tech Republic Security

If you are interested in pursuing a career in cybersecurity and don't know where to start, here's your go-to guide about salaries, job markets, skills and common interview questions in the field, as well as the top security software. The post How to become a cybersecurity pro: A cheat sheet appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cloud Security Tool Sprawl Draining IT Teams

Security Boulevard

Cloud security management issues are increasing the flood of false positive alerts and missed critical issues and contributing to higher burnout rates for IT teams. These were among the findings of an Orca Security survey of 800 IT professionals across five countries and 10 industries, which revealed more than half (55%) of respondents use three. The post Cloud Security Tool Sprawl Draining IT Teams appeared first on Security Boulevard.

article thumbnail

Consent phishing: Top 5 things you should know

Tech Republic Security

Just when you thought you knew what phishing perils to watch out for, along comes a new spin: consent phishing. Here’s a look at this latest cybersecurity threat. The post Consent phishing: Top 5 things you should know appeared first on TechRepublic.

Phishing 130
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Google: Chinese state hackers target Ukraine’s government

Bleeping Computer

Google's Threat Analysis Group (TAG) says the Chinese People's Liberation Army (PLA) and other Chinese intelligence agencies are trying to get more info on the ongoing Russian war in Ukraine. [.].

article thumbnail

Zero-Trust’s Foundation is Identity and Access Management

Security Boulevard

In May 2021, the U.S. national gas price average hit its highest level in six years. The cause: A ransomware attack on fuel distribution company Colonial Pipeline, made possible by the most common kind of attack—misused or stolen credentials. A stolen password belonging to a legacy VPN account led to the company paying a ransom. The post Zero-Trust’s Foundation is Identity and Access Management appeared first on Security Boulevard.

VPN 138

More Trending

article thumbnail

Cyber Attackers Tap Cloud Native Technologies in Russia-Ukraine War

Security Boulevard

Cyber Attackers Tap Cloud Native Technologies in Russia-Ukraine War. brooke.crothers. Fri, 03/18/2022 - 16:58. 13 views. Aqua said it gathered data from public repositories that contain code and tools for targeting cyber-aggression on both sides of the conflict. Then it analyzed container images in Docker Hub and popular code libraries and software packages (including PyPI, NPM, Ruby), searching for names and text labels that called for action against either side.

article thumbnail

Satellite jamming by Russia leads to aircraft rerouting in Europe

CyberSecurity Insiders

Unconfirmed sources from EU Aviation Safety Agency (EASA) state that Russia has started influencing satellites that is showing a direct impact on the aviation industry as several aircraft had to be rerouted while in Eastern Finland, the Black Sea, eastern Mediterranean, and Kaliningrad. Such instances started on February 28th this year and could be an effect of Global Navigation Satellite System (GNSS) jamming or influence on Satellites by Russian cyber warfare.

article thumbnail

Hackers claim to breach TransUnion South Africa with 'Password' password

Bleeping Computer

TransUnion South Africa has disclosed that hackers breached one of their servers using stolen credentials and demanded a extortion demand not to release stolen data. [.].

Passwords 134
article thumbnail

MITRE and partners build insider threat knowledge base

CSO Magazine

Is the time right for a unified lexicon of known tactics, techniques and procedures (TTP) used by insiders who opt to break trust with their employers? MITRE thinks so and has positioned itself to serve as the locus for insider threat knowledge. In mid-February, MITRE Engenuity’s Center for Threat Informed Defense, supported by a phalanx of multi-sector powerhouses including Citigroup Technology, Microsoft, Crowdstrike, Verizon, and JP Morgan Chase, published their Design Principles and Methodol

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Caketap, a new Unix rootkit used to siphon ATM banking data

Security Affairs

Experts spotted a new Unix rootkit, called Caketap, that was used to steal ATM banking data. Mandiant researchers discovered a new Unix rootkit named Caketap, which is used to steal ATM banking data, while investigating the activity of the LightBasin cybercrime group (aka UNC1945 ). The China-linked hacking group has been active since at least 2016, according to the CrowdStrike researchers it is using a very sophisticated toolset.

Banking 123
article thumbnail

Beware of this bogus (and phishy) “Instagram Support” email

Malwarebytes

Recently, a fake Instagram email successfully bypassed Google’s email filters and made it into hundreds of employee inboxes used by a prominent US life insurance company based in New York. This was revealed in a report by Armorblox , a cybersecurity company specializing in stopping business email compromise (BEC) campaigns. According to its threat research team, the spoofed email originated from “lnstagram Support” with the email address, membershipform@outlook.com.tr.

Phishing 122
article thumbnail

Free decryptor released for TrickBot gang's Diavol ransomware

Bleeping Computer

Cybersecurity firm Emsisoft has released a free decryption tool to help Diavol ransomware victims recover their files without paying a ransom. [.].

article thumbnail

Written IT Security Policies: Why You Need Them & How to Create Them

eSecurity Planet

Many security professionals think that if they have done the hard work of securing their organization, that should be enough. There is, however, a next step: Documenting policies. Even though drafting IT security policies can be a pain, formal policies provide a valuable resource to protect both the IT team and their organization. In this article, we’ll briefly touch on what policies are; tips for writing them; and the advantages policies provide for compliance, transitions, and IT team liabilit

Insurance 116
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Double header: IsaacWiper and CaddyWiper

Malwarebytes

As war in Ukraine rages, new destructive malware continues to be discovered. In this short blog post, we will review IsaacWiper and CaddyWiper, two new wipers that do not have much in common based on their source code, but with the same intent of destroying targeted Ukrainian computer systems. IsaacWiper. IsaacWiper was one of the artifacts security company ESET reported to be targeting Ukraine.

Malware 114
article thumbnail

Agencies Warn on Satellite Hacks & GPS Jamming Affecting Airplanes, Critical Infrastructure

Threatpost

The Russian invasion of Ukraine has coincided with the jamming of airplane navigation systems and hacks on the SATCOM networks that empower critical infrastructure.

Hacking 115
article thumbnail

Google Uncovers 'Initial Access Broker' Working with Conti Ransomware Gang

The Hacker News

Google's Threat Analysis Group (TAG) took the wraps off a new initial access broker that it said is closely affiliated to a Russian cyber crime gang notorious for its Conti and Diavol ransomware operations.

article thumbnail

Why Vaccine Cards Are So Easily Forged

Security Boulevard

My proof of COVID-19 vaccination is recorded on an easy-to-forge paper card. With little trouble, I could print a blank form, fill it out, and snap a photo. Small imperfections wouldn’t pose any problem; you can’t see whether the paper’s weight is right in a digital image. When I fly internationally, I have to show a negative COVID-19 test result. That, too, would be easy to fake.

110
110
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

US Critical Organizations Alerted of Threats to SATCOM Networks by CISA and FBI

Heimadal Security

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) announced yesterday that they are aware of potential threats to satellite communication (SATCOM) networks in the United States and around the world. The security advisory issued yesterday also notified US critical infrastructure entities about the risk of SATCOM providers’ customers being […].

Risk 113
article thumbnail

Experts Find Some Affiliates of BlackMatter Now Spreading BlackCat Ransomware

The Hacker News

An analysis of two ransomware attacks has identified overlaps in the tactics, techniques, and procedures (TTPs) between BlackCat and BlackMatter, indicating a strong connection between the two groups.

article thumbnail

Deepfake Zelenskyy video surfaces on compromised websites

Malwarebytes

It’s been a long time coming. The worry over deepfake technology being used during times of major upheaval has been alluded to frequently over the last couple of years. The buildup to the US election was peppered by “any moment now…” style warnings of dramatic and plausible deepfake deployment. In the end, what we got was very little to write home about.

article thumbnail

What Is Social Engineering?

Heimadal Security

Social engineering is a term that first emerged in social sciences, somewhat akin to the direct intervention of scientists on human society. The term ‘social engineer’ was first coined in 1894 by Van Marken, in order to highlight the idea that for handling human problems, professionals were needed. Just like you can’t solve technical issues […].

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Hackers Target Bank Networks with new Rootkit to Steal Money from ATM Machines

The Hacker News

A financially motivated threat actor has been observed deploying a previously unknown rootkit targeting Oracle Solaris systems with the goal of compromising Automatic Teller Machine (ATM) switching networks and carrying out unauthorized cash withdrawals at different banks using fraudulent cards.

Banking 101
article thumbnail

Red TIM Research (RTR) team discovers a bug on Ericsson Network Manager

Security Affairs

TIM Red Team Research (RTR) researchers discovered a new flaw on Ericsson Network Manager, aka Ericsson flagship network product. TIM Red Team Research (RTR) team discovered a new vulnerability affecting Ericsson Network Manager, which is known as Ericsson flagship network product. Ericsson Network Manager and network OSS. As mentioned, we’re talking about an Ericsson flagship network product, it enables mobile radio network management, and their related evolutions , ensuring the conventional ou

Mobile 99
article thumbnail

Defending the data center: The time to act is now

We Live Security

Cyberattacks against data centers may ultimately be everyone's problem – how prepared are their operators for the heightened risk of cyber-assaults? The post Defending the data center: The time to act is now appeared first on WeLiveSecurity.

Risk 97
article thumbnail

China-linked threat actors are targeting the government of Ukraine

Security Affairs

Google’s TAG team revealed that China-linked APT groups are targeting Ukraine’s government for intelligence purposes. Google’s Threat Analysis Group (TAG) researchers uncovered cyberespionage operations conducted by the Chinese People’s Liberation Army (PLA) and other China-linked APT groups and that targeted Ukraine’s government to gather info on the ongoing conflict.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Week in security with Tony Anscombe

We Live Security

ESET Research finds another data wiper in Ukraine – Securing data centers against threats – A cultural divide between the military and Silicon Valley. The post Week in security with Tony Anscombe appeared first on WeLiveSecurity.

97
article thumbnail

Windows 11 adds a BitLocker exclusion policy for USB drives

Bleeping Computer

Microsoft has released a new Windows 11 build with a long list of changes, improvements, fixes for known issues, available for all Windows Insiders that will install the Windows 11 Insider Preview Build 22579 pushed to the Dev Channel. [.].

96
article thumbnail

Conti Leaks Reveal the Ransomware Group's Links to Russia

WIRED Threat Level

Members of the Conti ransomware group may act in Russia’s interest, but their links to the FSB and Cozy Bear hackers appear ad hoc.

article thumbnail

Meet Exotic Lily, access broker for ransomware and other malware peddlers

Malwarebytes

The Google Threat Analysis Group (TAG) has shared their observations about a group of cybercriminals called Exotic Lily. This group has specialized itself as an initial access broker, which means they find a vulnerability in an organization’s defenses, exploit that vulnerability, and sell the access to the victim’s network to an interested party, several times over with different victims.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.