Wed.Mar 09, 2022

article thumbnail

Fraud on Zelle

Schneier on Security

Zelle is rife with fraud : Zelle’s immediacy has also made it a favorite of fraudsters. Other types of bank transfers or transactions involving payment cards typically take at least a day to clear. But once crooks scare or trick victims into handing over money via Zelle, they can siphon away thousands of dollars in seconds. There’s no way for customers — and in many cases, the banks themselves — to retrieve the money. […].

Banking 242
article thumbnail

Your COVID-19 digital passport might be a security risk

Tech Republic Security

Experts and Symantec have found evidence that popular vaccine passport apps hand over personal information with zero encryption, along with other risky behaviors. The post Your COVID-19 digital passport might be a security risk appeared first on TechRepublic.

Risk 141
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Intel, AMD, Arm warn of new speculative execution CPU bugs

Bleeping Computer

Security researchers have found new a new way to bypass existing hardware-based defenses for speculative execution in modern computer processors from Intel, AMD, and ARM. [.].

137
137
article thumbnail

Chinese hackers attempted phishing on emails affiliated with US government

Tech Republic Security

All phishing emails were successfully marked as spam and filtered by Gmail in February. The post Chinese hackers attempted phishing on emails affiliated with US government appeared first on TechRepublic.

Phishing 141
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

US Treasury: Russia may bypass sanctions using ransomware payments

Bleeping Computer

The Treasury Department's Financial Crimes Enforcement Network (FinCEN) warned U.S. financial institutions this week to keep an eye out for attempts to evade sanctions and US-imposed restrictions following Russia's invasion of Ukraine. [.].

article thumbnail

Cybersecurity professionals offer 4 tips to help protect your business

Tech Republic Security

Immersive Labs polls 35,000 cybersecurity team members and releases report on how to keep your business safe from cyber threats. The post Cybersecurity professionals offer 4 tips to help protect your business appeared first on TechRepublic.

More Trending

article thumbnail

Hackers fork open-source reverse tunneling tool for persistence

Bleeping Computer

Security experts have spotted an interesting case of a suspected ransomware attack that employed custom-made tools typically used by APT (advanced persistent threat) groups. [.].

article thumbnail

High-impact DDoS attacks target zero-day exploit in Mitel systems

CSO Magazine

Security researchers, network operators and security vendors have detected a new reflection/amplification distributed denial-of-service (DDoS) vulnerability actively being exploited to launch multiple high-impact DDoS attacks. TP240PhoneHome ( CVE-2022-26143 ) has a record-breaking potential amplification ratio of 4,294,967,296:1 and can be targeted to abuse collaboration systems produced by Mitel with the potential to cause significant collateral impact to businesses.

DDOS 128
article thumbnail

Clearview AI fined €20M for collecting Italians’ biometric data

Bleeping Computer

The Italian privacy guarantor (GPDP) has imposed a fine of €20,000,000 on Clearview AI for implementing a biometric monitoring network in Italy without acquiring people's consent. [.].

126
126
article thumbnail

China-aligned APT renews cyberattack on European diplomats, as war rages

CSO Magazine

Proofpoint cybersecurity researchers have identified ramped-up activities by China-aligned APT (advanced persistent threat) actor TA416, targeting European diplomatic entities as the war between Russia and Ukraine intensifies. TA416 (aka RedDelta ) is known to have been targeting Europe for several years using web bugs to profile target accounts, according to a research report by Proofpoint.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

The Many Hats of a Social Engineer

Security Through Education

As social engineers, we may wear different hats (sometimes literally) when it comes to getting into character for our pretexts. We also wear different “hats” in relation to roles within our company. Depending on business, some months require playing different roles more than others; February has been one of those months. I have been asked, what else, other than vishing , does my job entail?

article thumbnail

The Great Resignation and Reshuffle: How to protect your organization from insider risk

Tech Republic Security

New employees may not know how to protect company data, and leavers might try to take it with them: These Microsoft tools can help you tackle both problems. The post The Great Resignation and Reshuffle: How to protect your organization from insider risk appeared first on TechRepublic.

Risk 110
article thumbnail

Responding to heightened cyberattack risk: Focus on the basics

CSO Magazine

A SANS Institute webcast about Russian cyberattack escalations in Ukraine presented a couple of takeaways. The first: Don’t panic. Too often with security issues we think the worse; we may overreact and make the situation worse. Instead, focus on the basics. The second is that we need to pay more attention to network traffic. Take care of security basics first.

Risk 119
article thumbnail

Dirty Pipe Makes Linux Privilege Escalation Easy

eSecurity Planet

A major Linux vulnerability dubbed “Dirty Pipe” could allow even the least privileged users to perform malicious actions. Researcher Max Kellermann of Ionos revealed the new vulnerability earlier this week. The name is reminiscent of the “Dirty Cow” vulnerability discovered in 2016 that allowed attackers to gain root access on any Android Phone regardless of the OS version, but Dirty Pipe could be even easier to exploit than its predecessor.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Zero-Click Flaws Discovered in UPS Devices

Heimadal Security

An uninterruptible power supply (UPS), sometimes known as an uninterruptible power source (UPS), is a piece of electrical equipment that supplies emergency power to a load when the input power source or mains power fails. Uninterruptible power supply systems are distinct from auxiliary or emergency power systems and backup generators in that they will offer near-immediate […].

Backups 116
article thumbnail

Hackers Abuse Mitel Devices to Amplify DDoS Attacks by 4 Billion Times

The Hacker News

Threat actors have been observed abusing a high-impact reflection/amplification method to stage sustained distributed denial-of-service (DDoS) attacks for up to 14 hours with a record-breaking amplification ratio of 4,294,967,296 to 1.

DDOS 113
article thumbnail

Securing healthcare: An IT health check on the state of the sector

We Live Security

No sector or organization is immune to rapidly escalating cyberthreats, but when it comes to healthcare, the stakes couldn’t be higher. The post Securing healthcare: An IT health check on the state of the sector appeared first on WeLiveSecurity.

article thumbnail

Lumen Says It’ll Exit Russia—but Will it REALLY?

Security Boulevard

Lumen Technologies said it’s pulling out of Russia—or did it? We read the PR spin carefully. The post Lumen Says It’ll Exit Russia—but Will it REALLY? appeared first on Security Boulevard.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

How the Free Kevin Movement Changed the Cyber Security Industry

Mitnick Security

Kevin Mitnick’s journey to notoriety started when he was a kid playing pranks by changing telephone numbers. However, he didn’t catch the attention of the world until he tested his skills in deeper, more dangerous waters — just to see if he could.

article thumbnail

2 Months After Log4j: AWS, Azure, GCP and More Remediations

Security Boulevard

Log4j: The Recap There is nothing in the cloud security world like having a severe remote code execution (RCE) zero-day […]. The post 2 Months After Log4j: AWS, Azure, GCP and More Remediations appeared first on Sonrai Security. The post 2 Months After Log4j: AWS, Azure, GCP and More Remediations appeared first on Security Boulevard.

article thumbnail

There is no proof of a Russian TV hack

CyberSecurity Insiders

Right from the day the war started between Russia and Ukraine, many news resources were seen publishing many reports on several topics. It includes reports linked to oil imports, sanctions, trade ban, export of agricultural produce to the Putin-led nation. One such buzz that has been trending for the past two days is related to a nation-funded cyber attack on a Russian TV Broadcaster thereafter forcing it to show war footage from Ukraine.

Hacking 105
article thumbnail

Shielding APIs that Service Mobile Apps: Part 4 – When?

Security Boulevard

In the final part of this four part series, we’ll recommend what actions you should take and when you should take them in order to implement effective shielding of your mobile app and APIs it uses. The post Shielding APIs that Service Mobile Apps: Part 4 – When? appeared first on Security Boulevard.

Mobile 109
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

The Conflict in Ukraine Has Brought Attention to the Vulnerability of Critical Energy Infrastructure

Heimadal Security

The safety of Ukraine’s power industry has become a matter for serious discussion as the Russian troops push deeper into the East European country, attacking civilians and shelling Europe’s largest nuclear power plant, and threat actors hack and take down government websites in waves of cyberattacks. The warfare has heightened frictions between Russia and the […].

article thumbnail

Can cryptocurrency be used to bypass the impact of sanctions being applied against Russia?

Digital Shadows

In an interview on 28 Feb 2022, former Presidential candidate Hillary Clinton criticized several cryptocurrency exchanges that had decided against. The post Can cryptocurrency be used to bypass the impact of sanctions being applied against Russia? first appeared on Digital Shadows.

article thumbnail

Emotet Botnet's Latest Resurgence Spreads to Over 100,000 Computers

The Hacker News

The insidious Emotet botnet, which staged a return in November 2021 after a 10-month-long hiatus, is once again exhibiting signs of steady growth, amassing a swarm of over 100,000 infected hosts for perpetrating its malicious activities.

104
104
article thumbnail

API’s Are Leaving Digital Banking Services Unlocked

Security Boulevard

How to Address the Vulnerabilities in Open Banking Major cyberattacks have made international news repeatedly over the last years, and there is no indication that cyberattacks will be slowing down. It isn’t just ransomware that is a growing issue for the financial sector, but credential stuffing attacks that are posing major risks to banks and credit unions.

Banking 104
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Anonymous hacked Russian cams, websites, announced a clamorous leak

Security Affairs

The collective Anonymous has hacked public cameras in Russia and transmitted their live feed on a website, it also announced a clamorous leak. Anonymous and other hacker groups continue to target Russia, in a recent attack the collective has taken over more than 400 Russian cameras in support of Ukraine. The hacktivist shared the live feed of the hacked cameras on the website behindenemylines.live , the hacked cams are grouped in various categories based on their location (Businesses, Outdoor, I

Hacking 104
article thumbnail

CAPTCHA 4WP Premium version 7.0.6 – You spoke, we listened

Security Boulevard

Since we acquired CAPTCHA 4WP (previously Advanced noCaptcha & invisible Captcha (v2 & v3)) we set about updating the code and mechanics of the plugin to bring it in line with WP White Security’s standards. In many ways. Version 7.0.0 was the first phase of this endeavor. Version 7.0.6 ties it all together as we […]. The post CAPTCHA 4WP Premium version 7.0.6 – You spoke, we listened appeared first on WP White Security.

104
104
article thumbnail

Chinese APT41 Hackers Broke into at Least 6 U.S. State Governments: Mandiant

The Hacker News

APT41, the state-sponsored threat actor affiliated with China, breached at least six U.S. state government networks between May 2021 and February 2022 by retooling its attack vectors to take advantage of vulnerable internet-facing web applications.

article thumbnail

The Importance of Tabletop Cybersecurity Exercises

Security Boulevard

The military is always on the cutting edge of technological and strategic innovations. While they usually use war games to train personnel, these exercises can be difficult to schedule and expensive to execute. However, tabletop exercises, where key personnel deliberate on various simulated emergencies or rapid response situations, are cheaper, much easier to set up.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.