Tue.May 02, 2023

article thumbnail

Promising Jobs at the U.S. Postal Service, ‘US Job Services’ Leaks Customer Data

Krebs on Security

A sprawling online company based in Georgia that has made tens of millions of dollars purporting to sell access to jobs at the United States Postal Service (USPS) has exposed its internal IT operations and database of nearly 900,000 customers. The leaked records indicate the network’s chief technology officer in Pakistan has been hacked for the past year, and that the entire operation was created by the principals of a Tennessee-based telemarketing firm that has promoted USPS employment we

Marketing 258
article thumbnail

NIST Draft Document on Post-Quantum Cryptography Guidance

Schneier on Security

NIST has release a draft of Special Publication1800-38A: Migration to Post-Quantum Cryptography: Preparation for Considering the Implementation and Adoption of Quantum Safe Cryptography.” It’s only four pages long, and it doesn’t have a lot of detail—more “volumes” are coming, with more information—but it’s well worth reading.

237
237
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Making the case for leveraging automation to eradicate cybersecurity burnout

The Last Watchdog

The rising complexity and prevalence of cybersecurity threats are making experts anxious. Related: Training employees to mitigate phishing It pressures working analysts to perform 24 hours’ worth of work in an 8-hour day. Automation could alleviate the burden on IT teams and cybersecurity professionals by shouldering some monotonous, time-consuming tasks.

article thumbnail

Infoblox discovers rare Decoy Dog C2 exploit

Tech Republic Security

Domain security firm Infoblox discovered a command-and-control exploit that, while extremely rare and complex, could be a warning growl from a new, as-yet anonymous state actor. The post Infoblox discovers rare Decoy Dog C2 exploit appeared first on TechRepublic.

144
144
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

New Apple ‘Rapid’ Update is Slow, Messy FAIL

Security Boulevard

PATCH NOW! Oh, wait, you can’t: “You are no longer connected to the internet,” it sneers. The post New Apple ‘Rapid’ Update is Slow, Messy FAIL appeared first on Security Boulevard.

Internet 145
article thumbnail

At RSA, Akamai put focus on fake sites, API vulnerabilities

Tech Republic Security

At the RSA Conference Akamai launched a new security platform for fake websites and touted its focus on protecting application protocol interfaces, or APIs. The post At RSA, Akamai put focus on fake sites, API vulnerabilities appeared first on TechRepublic.

Phishing 127

More Trending

article thumbnail

Who are Cyber Swindlers

CyberSecurity Insiders

Cyber swindlers, also known as cyber fraudsters, are individuals or groups who use the internet and technology to commit fraud or deception for financial gain. They use various methods, such as phishing scams, identity theft, credit card fraud, and other forms of online scams to steal money or sensitive information from their victims. Some cyber swindlers use sophisticated techniques to deceive their targets, such as creating fake websites or emails that look like legitimate businesses or organi

article thumbnail

11 security tools all remote employees should have

CSO Magazine

It’s no secret that humans are the biggest vulnerability to any corporate network. Whether it’s an inability to properly manage password complexity across multiple systems, poor social media habits, or even a lack of awareness with things like email links, online shopping, or app and software usage. A major problem for businesses, particularly in a post-COVID world with so many people working remotely, is the fact that these security challenges employees face extend very easily to their personal

Media 123
article thumbnail

BlackCat Ransomware group breaches Australia HWL Ebsworth law firm servers

CyberSecurity Insiders

Australia’s HWL Ebsworth law firm has issued a statement stating that its servers have been hacked and the personal data of its clients and some employees were accessed and siphoned by criminals. The Blackcat ransomware gang posted a statement on its website reiterating the same, stating that they had siphoned approximately 4TB of company data, including employee CVs, ID card details, financial reports, account information, client documentation, credit card information, and a blueprint con

article thumbnail

Google will remove secure website indicators in Chrome 117

Bleeping Computer

Google announced today that the lock icon, long thought to be a sign of website security and trustworthiness, will soon be changed with a new icon that doesn't imply that a site is secure or should be trusted. [.

120
120
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

APT groups muddying the waters for MSPs

We Live Security

A quick dive into the murky world of cyberespionage and other growing threats facing managed service providers – and their customers The post APT groups muddying the waters for MSPs appeared first on WeLiveSecurity

120
120
article thumbnail

Level Finance crypto exchange hacked after two security audits

Bleeping Computer

Hackers exploited a Level Finance smart contract vulnerability to drain 214,000 LVL tokens from the decentralized exchange and swapped them for 3,345 BNB, worth approximately $1,100,000. [.

Hacking 118
article thumbnail

Juggling critical infrastructure for data centers, hospitals and more, with an eye on resilience

Tech Republic Security

Joseph Vijay, CEO of Intelli-Systems, talks about the challenges of supporting critical infrastructure, and right-sizing data center power portfolios without disruption. The post Juggling critical infrastructure for data centers, hospitals and more, with an eye on resilience appeared first on TechRepublic.

article thumbnail

Police operation 'SpecTor' arrests 288 dark web drug vendors and buyers

Bleeping Computer

An international law enforcement operation codenamed 'SpecTor' has arrested 288 dark web vendors and customers worldwide, with police seizing €50.8 million ($55.9M) in cash and cryptocurrency. [.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Samsung bans staff AI use over data leak concerns

CSO Magazine

Samsung has reportedly issued a memo prohibiting the use of generative AI systems like ChatGPT to prevent the upload of sensitive company data on external servers.

108
108
article thumbnail

1Password explains scary Secret Key and password change alerts

Bleeping Computer

1Password says a recent incident that caused customers to receive notifications about changed passwords was the result of service disruption and not a security breach. [.

Passwords 106
article thumbnail

Veza releases access security, governance solution for SaaS applications

CSO Magazine

Data security authorization vendor Veza has announced a new solution for access security and governance across SaaS applications including Salesforce, GitHub, and Slack. Veza for SaaS Apps allows customers to automate access reviews, find and fix privilege access violations, trim privilege sprawl, and prevent SaaS misconfigurations – securing the attack surface associated with widespread SaaS app usage and enabling compliance with frameworks like ISO 27001 and GDPR, according to the firm.

article thumbnail

GUEST ESSAY: Making the case for leveraging automation to eradicate cybersecurity burnout

Security Boulevard

The rising complexity and prevalence of cybersecurity threats are making experts anxious. Related: Training employees to mitigate phishing It pressures working analysts to perform 24 hours’ worth of work in an 8-hour day. Automation could alleviate the burden on IT … (more…) The post GUEST ESSAY: Making the case for leveraging automation to eradicate cybersecurity burnout appeared first on Security Boulevard.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

BrandPost: 7 considerations for successful digital transformation

CSO Magazine

The way we do business has changed dramatically over the last several years. To remain agile and competitive, organizations must embrace digital transformation. But doing so securely means stepping outside the old ways of establishing a network perimeter, protecting it, and trusting everything inside. Doing things the way they have always been done doesn’t work in the hybrid workplace, where the perimeter is everywhere.

article thumbnail

Google Ads Abused to Lure Corporate Workers to LOBSHOT Backdoor

Dark Reading

The cyberattack campaign, similar to one to spread the Rhadamanthys Stealer, is part of a larger trend by attackers to use malvertising as initial access for ransomware and other threat activity.

article thumbnail

How to operationalize SBOMs for incident response

Security Boulevard

As the cybersecurity industry has endeavored to reduce the risk of software supply chain security flaws, software bills of materials (SBOMs) have received a ton of attention of late, as security pundits have promoted them as a key building block in software supply chain security programs. The post How to operationalize SBOMs for incident response appeared first on Security Boulevard.

article thumbnail

Aw CRUD (Create/Read/Update/Delete): Extended Policy Capabilities in Duo’s API

Duo's Security Blog

At Duo Security, we want to make it easier for our customers to stay secure, which is why we’re happy to announce that starting May 1st, all Duo customers will be able to happily say, “Aw, CRUD” (create, read, update, delete) to their Duo policies through our existing Admin API using our new policy endpoints. Our Duo Documentation has been updated with the how-tos of applying these policy endpoints, and in this post we’ll be sharing use cases of why our customers will benefit from this update.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Fortinet warns of a spike in attacks against TBK DVR devices

Security Affairs

FortiGuard Labs researchers observed a worrisome level of attacks attempting to exploit an authentication bypass vulnerability in TBK DVR devices. FortiGuard Labs researchers are warning of a spike in malicious attacks targeting TBK DVR devices. Threat actors are attempting to exploit a five-year-old authentication bypass issue, tracked as CVE-2018-9995 (CVSS score of 9.8), in TBK DVR devices.

article thumbnail

The Ethics of Selling Hacker Tools

Security Boulevard

With Indiana Jones about to enter the space race in the Dial of Destiny, I am reminded of the great Tom Lehrer’s 1965 song about former Nazi scientist Dr. Wernher von Braun’s “apolitical” approach to the engineering of rockets. According to Lehrer’s parody, “’Once the rockets are up, who cares where they come down? That’s. The post The Ethics of Selling Hacker Tools appeared first on Security Boulevard.

article thumbnail

SolarWinds: The Untold Story of the Boldest Supply-Chain Hack

WIRED Threat Level

The attackers were in thousands of corporate and government networks. They might still be there now. Behind the scenes of the SolarWinds investigation.

Hacking 104
article thumbnail

Delivering Generative AI to Cybersecurity for Over 3 Years

Security Boulevard

When it comes to Cybersecurity and Generative AI, you have to look at what traditionally takes time and investment by expert practitioners. One of the major things SOC analysts have to build and maintain is an alerting framework for their environment. The post Delivering Generative AI to Cybersecurity for Over 3 Years appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Is it OK to train an AI on your images, without permission?

Malwarebytes

Website owners are once again at war with tools designed to scrape content from their sites. An AI scraper called img2dataset is scouring the Internet for pictures that can be used to train image-generating AI tools. These generators are increasingly popular text-to-image services, where you enter a suggestion (“A superhero in the ocean, in the style of Van Gogh”) and it produces a visual to match.

article thumbnail

Palo Alto Networks Unfurls Managed Firewall Service for Azure

Security Boulevard

Palo Alto Networks today launched a managed firewall service for Microsoft Azure environments. The next-generation firewall (NGFW) can be accessed via a console running on the Microsoft cloud platform or in an on-premises environment using the company’s Panorama console for managing firewalls. Tanya Shastri, senior vice president for product management for next-generation firewall at Palo.

article thumbnail

BouldSpy Android Spyware: Iranian Government's Alleged Tool for Spying on Minority Groups

The Hacker News

A new Android surveillanceware possibly used by the Iranian government has been used to spy on over 300 individuals belonging to minority groups. The malware, dubbed BouldSpy, has been attributed with moderate confidence to the Law Enforcement Command of the Islamic Republic of Iran (FARAJA). Targeted victims include Iranian Kurds, Baluchis, Azeris, and Armenian Christian groups.

Spyware 95
article thumbnail

FBI and Ukrainian police seized 9 crypto exchanges used by cybercriminals

Security Affairs

A joint operation conducted by the FBI and Ukrainian police seized 9 crypto exchanges used by cybercriminal groups for money laundering. The Cyber ​​Police Department together with the Main Investigative Department of the National Police, the Office of the Prosecutor General of Ukraine and in cooperation with the FBI conducted an international operation that seized nine crypto exchanges used by cybercriminal groups to launder profits from illegal activities, including ransomware attacks and onli

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.