Fri.Jun 09, 2023

article thumbnail

Operation Triangulation: Zero-Click iPhone Malware

Schneier on Security

Kaspersky is reporting a zero-click iOS exploit in the wild: Mobile device backups contain a partial copy of the filesystem, including some of the user data and service databases. The timestamps of the files, folders and the database records allow to roughly reconstruct the events happening to the device. The mvt-ios utility produces a sorted timeline of events into a file called “timeline.csv,” similar to a super-timeline used by conventional digital forensic tools.

Malware 209
article thumbnail

Firm study predicts big spends on generative AI

Tech Republic Security

A new study polling software buyers at businesses worldwide finds strong intention to increase budget, with special interest in AI. It also looks at how vendors can engage buyers. The post Firm study predicts big spends on generative AI appeared first on TechRepublic.

Software 164
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ukrainian hackers take down service provider for Russian banks

Bleeping Computer

A group of Ukrainian hackers known as the Cyber.Anarchy.Squad claimed an attack that took down Russian telecom provider Infotel JSC on Thursday evening. [.

Banking 144
article thumbnail

BBC, British Airways, Boots hit with hackers’ ultimatum after suffering MOVEit supply-chain attack

Tech Republic Security

Get the details about the ransomware group Clop's ultimatum to companies they recently hit with a supply-chain attack. Also, learn cybersecurity mitigation best practices for any organization. The post BBC, British Airways, Boots hit with hackers’ ultimatum after suffering MOVEit supply-chain attack appeared first on TechRepublic.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Google launches Secure AI Framework to help secure AI technology

CSO Magazine

Google has announced the launch of the Secure AI Framework (SAIF), a conceptual framework for securing AI systems. Google, owner of the generative AI chatbot Bard and parent company of AI research lab DeepMind, said a framework across the public and private sectors is essential for making sure that responsible actors safeguard the technology that supports AI advancements so that when AI models are implemented, they’re secure-by-default.

article thumbnail

US Senate concerned about Twitter Data Privacy and Security

CyberSecurity Insiders

A group of lawmakers and privacy experts have raised concerns about the security of user data on Twitter following the departure of key senior officials and the company’s recent acquisition by Elon Musk. In an effort to address these concerns, they have sent a letter to Twitter’s management, urging them to provide a comprehensive report ensuring that recent developments do not violate the 2022 consent decree issued by the Federal Trade Commission (FTC).

More Trending

article thumbnail

Barracuda: Immediately rip out and replace our security hardware

Graham Cluley

Barracuda Networks is taking the unusual step of telling its customers to physically remove and decommission its hardware.

Malware 127
article thumbnail

Coverage Advisory for CVE-2023-34362 MOVEit Vulnerability

Security Boulevard

Background: MOVEit is a managed file transfer software produced by Progress(formerly Ipswitch). The MOVEit encrypts files and uses secure File Transfer Protocols to transfer data with automation, analytics and failover options. The software has been heavily used in the healthcare industry as well as thousands of IT departments in financial services and government sectors.

Software 102
article thumbnail

Russians charged with hacking Mt. Gox crypto exchange, running BTC-e

Bleeping Computer

Russian nationals Alexey Bilyuchenko and Aleksandr Verner have been charged with the 2011 hacking of the leading (at the time) cryptocurrency exchange Mt. Gox and the laundering of around 647,000 bitcoins they stole. [.

Hacking 99
article thumbnail

What is Self-Sovereign Identity and How Does it Benefit You?

Security Boulevard

Organizations predominately use centralized identity management systems to regulate how individuals access apps and websites. However, as we have witnessed recently, these centralized systems often make organizations vulnerable to large-scale attacks and data breaches. Even if an organization uses a federated identity management system (e.g., signing in with a Google or Facebook account), identity providers.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

‘The Scariest Thing I Have Ever Seen’: Cybersecurity Expert Calls Out Emerging Threat of AI Voice Cloning Scams

Identity IQ

‘The Scariest Thing I Have Ever Seen’: Cybersecurity Expert Calls Out Emerging Threat of AI Voice Cloning Scams IdentityIQ AI voice cloning scams are the newest growing threat to your identity, according to cybersecurity expert Scott Hermann. “This is, without hesitation, the scariest thing I have ever seen,” said Hermann, the founder and CEO of IdentityIQ , a top-rated financial and identity theft protection company.

Scams 98
article thumbnail

Former TikTok exec: Chinese Communist Party had "God mode" entry to US data

Malwarebytes

A former executive at TikTok’s parent company ByteDance has claimed in court documents that the Chinese Communist Party (CCP) had access to TikTok data, despite the data being stored in the US. The allegations were made in a wrongful dismissal lawsuit which was filed in May in the San Francisco Superior Court. The former executive is Yintao “Roger” Yu, who worked as head of engineering for ByteDance.

article thumbnail

Control Third party Access Risk

Security Boulevard

Control Third-party Access RiskYou're not alone if your organization frequently provides vendors, suppliers, contractors, and non-staff members access to internal networks and systems. Organizations are increasingly dependent on third-party vendors to deliver business-critical products and services. However, your organization takes on enormous risks every time you provide access to a […] The post Control Third party Access Risk appeared first on SafePaaS.

Risk 98
article thumbnail

'Asylum Ambuscade' Cyberattackers Blend Financial Heists & Cyber Espionage

Dark Reading

In a rare mix of motivations, the cyberattack group has been linked to both financial cybercrime and political spying efforts on governments.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Doing more with less: fitting DevSecOps into a limited IT budget

Security Boulevard

Learn how to make the most of your limited IT budget by implementing DevSecOps practices and utilizing cloud cost control strategies. The post Doing more with less: fitting DevSecOps into a limited IT budget appeared first on GuardRails. The post Doing more with less: fitting DevSecOps into a limited IT budget appeared first on Security Boulevard.

98
article thumbnail

Update your Cisco System Secure Client now to fix this AnyConnect bug

Malwarebytes

Cisco Secure Client is the fresh recipient of a fix to address a high-severity vulnerability related to improper permissions. The flaw allows attackers to potentially escalate privileges to the SYSTEM account. From the vulnerability advisory : A vulnerability in the client update feature of Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows could allow a low-privileged, authenticated, local attacker to elevate privileges to those of SYSTEM.

Mobile 94
article thumbnail

Sentra Adds Tool for Redacting Generative AI Prompts

Security Boulevard

Sentra this week introduced a tool that automatically redacts personally identifiable information (PII) from prompts used to share data with either the ChatGPT or Google Bard generative artificial intelligence (AI) platform. Sentra CTO Ron Reiter said Sentra ChatDLP Anonymizer would enable organizations to strike a balance between an outright ban on the use of these.

article thumbnail

Russians charged with hacking Mt. Gox exchange and operating BTC-e

Security Affairs

Two Russian nationals have been charged with the hack of the cryptocurrency exchange Mt. Gox in 2011 and money laundering. Russian nationals Alexey Bilyuchenko (43) and Aleksandr Verner (29) have been charged with the hack of the cryptocurrency exchange Mt. Gox in 2011 and the operation of the illicit cryptocurrency exchange BTC-e. The duo has been charged with conspiring to launder approximately 647,000 bitcoins stolen from Mt.

Hacking 88
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Cybersecurity Insights with Contrast CISO David Lindner | 6/9

Security Boulevard

Insight #1 " Treat AI-generated code as inaccurate and insecure from the start and make sure it goes through all the same security reviews as manually generated code." Insight #2 " CISOs are moving to boards as most are realizing having both business acumen and technical expertise are needed to accurately articulate risk." Insight #3 " MOVEIt file transfer suite is actively being exploited for SQL Injection (which can be elevated to remote code execution).

CISO 93
article thumbnail

New MOVEit Transfer critical flaws found after security audit, patch now

Bleeping Computer

Progress Software warned customers today of newly found critical SQL injection vulnerabilities in its MOVEit Transfer managed file transfer (MFT) solution that can let attackers steal information from customers' databases. [.

article thumbnail

Stealth Soldier backdoor used is targeted espionage attacks in Libya

Security Affairs

Researchers detected a cyberespionage campaign in Libya that employs a new custom, modular backdoor dubbed Stealth Soldier. Experts at the Check Point Research team uncovered a series of highly-targeted espionage attacks in Libya that employ a new custom modular backdoor dubbed Stealth Soldier. Stealth Soldier is surveillance software that allows operators to spy on the victims and exfiltrate collected data.

article thumbnail

Mixing cybercrime and cyberespionage – Week in security with Tony Anscombe

We Live Security

A crimeware group that usually targets individuals and SMBs in North America and Europe adds cyberespionage to its activities The post Mixing cybercrime and cyberespionage – Week in security with Tony Anscombe appeared first on WeLiveSecurity

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Clop Ransomware Is Likely Behind the MOVEit Zero-Day Vulnerability Attacks

Heimadal Security

The notorious Clop Ransomware gang has been looking for ways to exploit a now-patched zero-day in the MOVEit Transfer managed file transfer (MFT) solution since 2021, as reported by security researchers. During the examination of recent Clop data theft attacks targeting weak MOVEit Transfer instances, they uncovered malicious behavior matching the technique used by the […] The post Clop Ransomware Is Likely Behind the MOVEit Zero-Day Vulnerability Attacks appeared first on Heimdal Security

article thumbnail

Cyera Taps Microsoft OpenAI Service to Improve Data Security

Security Boulevard

Cyera this week revealed it integrated its namesake data security platform with the Microsoft Azure OpenAI cloud service to enable organizations to apply cybersecurity, privacy and compliance policy more consistently. Ari Weil, vice president of marketing for Cyera, said the integration would enable cybersecurity teams to employ a natural language interface to invoke Microsoft generative.

article thumbnail

Japanese Pharmaceutical giant Eisai hit by a ransomware attack

Security Affairs

This week, the Japanese pharmaceutical giant Eisai has taken its systems offline in response to a ransomware attack. Eisai is a Japanese pharmaceutical company with about 10,000 employees and more than $5 billion in revenue. The company this week was forced to take certain systems offline in response to a cyber attack In response to the ransomware attack, the company immediately established an internal task force and launched an investigation into the security incident.

article thumbnail

Microsoft’s Azure portal down following new claims of DDoS attacks

Bleeping Computer

The Microsoft Azure Portal is down on the web as a threat actor known as Anonymous Suda claims to be targeting the site with a DDoS attack. [.

DDOS 100
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Cl0P Gang Sat on Exploit for MOVEit Flaw for Nearly 2 Years

Dark Reading

Over that time, the group carried multiple tests to see if the exploit worked and to identify potential victims. It was like "turning the doorknob" to check for access, a researcher says.

87
article thumbnail

Microsoft now lets you speak to its AI-powered Bing Chat

Bleeping Computer

Microsoft announced today that users would also be able to communicate with Bing Chat, the AI-powered chat-based version of its Bing search engine, via voice commands. [.

article thumbnail

The Scent of Stealth: Cyber-espionage Intrusion Analysis

Digital Shadows

The ReliaQuest Threat Research Team analyzes a recent Chinese APT intrusion into a manufacturing company. Inside, the full story plus mitigations.

article thumbnail

DOS Attacks Dominate, but System Intrusions Cause Most Pain

Dark Reading

In the latest Verizon "Data Breach Investigations Report," denial-of-service attacks are the most common type of security incident, but when it comes to breaches, nearly four-in-ten attackers compromise systems.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.