Thu.Sep 03, 2020

article thumbnail

How project managers can help companies better navigate security risks from COVID-19

Tech Republic Security

Social distancing and remote working during COVID-19 have increased cybersecurity risks for companies worldwide, increasing the need for project managers to work on more security-related efforts.

Risk 153
article thumbnail

Evilnum APT used Python-based RAT PyVil in recent attacks

Security Affairs

The Evilnum APT group has added a new weapon to its arsenal, it is a Python-based spy RAT, dubbed PyVil, designed to target FinTech organizations. The Evilnum APT group was first spotted in 2018 while using the homonym malware. Over the years, the group added new tools to its arsenal, including custom and homemade malware along with software purchased from the Golden Chickens malware-as-a-service (MaaS) provider.

Malware 144
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Dell's security chief leads a converged SOC with IT, OT, and product experts in one room

Tech Republic Security

Gartner says more companies should put all risk managers, IT, and OT security experts on one team to to create one view of the threat landscape.

Risk 157
article thumbnail

2017 Tesla Hack

Schneier on Security

Interesting story of a class break against the entire Tesla fleet.

Hacking 240
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

MIT scientists unveil cybersecurity aggregation platform to gauge effective measures

Tech Republic Security

The platform allows researchers to analyze cyberattacks without sensitive information being released.

article thumbnail

NSA Mass Surveillance Program Illegal, U.S. Court Rules

Threatpost

The NSA argued its mass surveillance program stopped terrorist attacks - but a new U.S. court ruling found that this is not, and may have even been unconstitutional.

More Trending

article thumbnail

Is the Belarusian government behind the surveillance Android app banned by Google?

Security Affairs

Google has removed an app from the Play Store that was used by the Belarusian government to spy on anti-government protesters. Google has removed the app NEXTA LIVE ( com.moonfair.wlkm ) from the official Play Store because it was used by the Belarusian government to spy on anti-government protesters. The malicious app remained in the store for almost three weeks and was downloaded thousands of times and received hundreds of reviews.

article thumbnail

Verizon announces 5G network security advances and deploys Quantum Key Distribution network

Tech Republic Security

The carrier conducted trials ahead of 5G launches and says it is one of the first to pilot QKD in the US.

article thumbnail

Online marketing company exposes 38+ million US citizen records

Security Affairs

CyberNews researchers discovered an unsecured data bucket that belongs to View Media containing close to 39 million US citizen records. Original post: [link]. The CyberNews research team discovered an unsecured data bucket that belongs to View Media, an online marketing company. The bucket contains close to 39 million US citizen records, including their full names, email and street addresses, phone numbers and ZIP codes.

Marketing 103
article thumbnail

Google Ups Product-Abuse Bug Bounties

Threatpost

The top award for flaws that allow cybercriminals to abuse legitimate services has increased by 166 percent.

124
124
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Cyber Defense Magazine – September 2020 has arrived. Enjoy it!

Security Affairs

Cyber Defense Magazine September 2020 Edition has arrived. We hope you enjoy this month’s edition…packed with over 150 pages of excellent content. 150 Pages Loaded with excellent content Learn from the experts, cybersecurity best practices Find out about upcoming information security related conferences, expos and trade shows. Always free, no strings attached.

InfoSec 86
article thumbnail

India Blocks High-Profile Chinese Apps on Political, Privacy Concerns

Threatpost

Technology minister bans, Baidu, WeChat Work, AliPay and 115 others for capturing using data and transmitting it to servers outside of the country without authorization.

article thumbnail

AlphaBay dark web marketplace moderator was sentenced to 11 years of prison time

Security Affairs

Bryan Connor Herrell (25) from Colorado, was sentenced to 11 years of prison time for being one of the moderators on the dark web marketplace AlphaBay. Bryan Connor Herrell (25) from Colorado, was sentenced to 11 years of prison time for being one of the moderators on the popular dark web marketplace AlphaBay. “A Colorado man was sentenced today by U.S.

article thumbnail

Python-based Spy RAT Emerges to Target FinTech

Threatpost

The Evilnum APT has added the RAT to its arsenal as part of a big change-up in its TTPs.

Phishing 122
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Fake Data and Fake Information: A Treasure Trove for Defenders

Dark Reading

Cybersecurity professionals are using false data to deceive cybercriminals, enabling them to protect networks in new and innovative ways.

article thumbnail

It Was the High School Junior, with the Botnet, that Knocked School Offline

SecureWorld News

Remember the old days when we heard about high school kids who came up with creative ways to get out of taking a test? Some of them would pull the fire alarm. Then came the "phone in a bomb threat" trick, which led to criminal charges in a few cases. And now, with many schools going virtual, the get out of school tactics are moving into the cybercrime realm.

DDOS 82
article thumbnail

New Email-Based Malware Campaigns Target Businesses

Dark Reading

Researchers who found "Salfram" say its campaigns use the same crypter to distribute payloads, including ZLoader, SmokeLoader, and AveMaria.

Malware 101
article thumbnail

Spring View Manipulation Vulnerability

Veracode Security

In this article, we explain how dangerous an unrestricted view name manipulation in Spring Framework could be. Before doing so, lets look at the simplest Spring application that uses Thymeleaf as a templating engine: Structure: HelloController.java : @Controller public class HelloController { @GetMapping("/") public String index(Model model) { model.addAttribute("message", "happy birthday"); return "welcome"; } }.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

5 Ways for Cybersecurity Teams to Work Smarter, Not Harder

Dark Reading

Burnout is real and pervasive, but some common sense tools and techniques can help mitigate all that.

article thumbnail

Attackers Can Exploit Critical Cisco Jabber Flaw With One Message

Threatpost

An attacker can execute remote code with no user interaction, thanks to CVE-2020-3495.

105
105
article thumbnail

Evilnum APT Group Employs New Python RAT

Dark Reading

The PyVil remote access Trojan enables attackers to exfiltrate data, perform keylogging, take screenshots, and deploy tools for credential theft.

92
article thumbnail

IT Security Director Jailed for Being 'Insider Threat'

SecureWorld News

Terry Petrill was supposed to be working on cybersecurity for his employer. But according to court documents, he was working on his personal financial security instead. And now Petrill is headed to jail. FBI investigated IT security director in theft case. Petrill was the IT security director for Horry County, South Carolina. His sentencing documents say he got into a criminal routine that made him a successful insider threat for more than three years.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

A Critical Flaw Is Affecting Thousands of WordPress Sites

WIRED Threat Level

Hackers have been exploiting the vulnerability, which is now patched: Users should update to File Manager version 6.9 ASAP.

Hacking 86
article thumbnail

Typosquatting Intensifies Ahead of US Election

Dark Reading

Mistyped URLs can mean more than inconvenience when a candidate's name is involved.

92
article thumbnail

Facebook's Zuckerberg Says He's Got Election Stuff Under Control

WIRED Threat Level

Facebook rolls out its plan to protect the US from November mayhem.

91
article thumbnail

Facebook Announces Formal Vulnerability Disclosure Policy for Third-Party Bugs

Dark Reading

The social media giant has also launched a new website for sharing information on WhatsApp security.

Media 84
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Can 5G Cybersecurity Be a Market Differentiator? Verizon Is Betting on It

SecureWorld News

Can your organization's information security program become a market differentiator for your brand? Verizon must be betting that it is. This week, the company made a significant announcement about the 5G network it is rolling out, and that announcement focused on security. Verizon tries to stand out on 5G network cybersecurity. The company rolled out a new whitepaper on its 5G network security and how the company claims to be a standout in the space.

article thumbnail

What A Threat Analyst Really Thinks of Intelligence

McAfee

When I was a threat analyst, too long ago for me to actually put in writing, I remember the thrill of discovery at the apex of the boredom of investigation. We all know that meme: And over the years, investigation leads became a little more substantial. It would begin in one of a few ways, but the most common began through an alert as a result of SIEM correlation rules firing.

CISO 52
article thumbnail

Gartner Summit: Balance Risk, Trust, and Opportunity in an Uncertain World

Veracode Security

In light of the current pandemic, most organizations will be working remotely for the foreseeable future. But the increase in virtual operations has led to a higher volume of cyberattacks. Now, more than ever, it???s vital that your organization is armed with the industry???s best application security (AppSec) solutions. But how do you build and secure technology in an uncertain world?

Risk 52
article thumbnail

NBlog Sept 4 - standardising ISMS data interfaces

Notice Bored

We've been chatting on the ISO27k Forum lately about using various IT systems to support ISO27k ISMSs. This morning, in response to someone saying that a particular tool which had been recommended did not work for them, Simon Day made the point that " Each organisation trying to implement an ISMS will find it’s own way based on their requirements. " Having surveyed the market for ISMS products recently , I followed-up with my usual blurb about organisations having different information risks and

Risk 52
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.