Tue.Jun 28, 2022

article thumbnail

The Cybersecurity Skills Gap is Another Instance of Late-stage Capitalism

Daniel Miessler

It’s common to hear that it’s hard to get into cybersecurity, and that this is a problem. That seems to be true, but it’s informative to ask a simple follow-up: The current cybersecurity jobs gap sits at around 2.7 million people. A problem for who? I think what we’re facing is an instance of the Two-Worlds Problem that’s now everywhere in US society.

article thumbnail

When Security Locks You Out of Everything

Schneier on Security

Thought experiment story of someone of someone who lost everything in a house fire, and now can’t log into anything: But to get into my cloud, I need my password and 2FA. And even if I could convince the cloud provider to bypass that and let me in, the backup is secured with a password which is stored in—you guessed it—my Password Manager.

Passwords 325
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Link Between AWM Proxy & the Glupteba Botnet

Krebs on Security

On December 7, 2021, Google announced it was suing two Russian men allegedly responsible for operating the Glupteba botnet, a global malware menace that has infected millions of computers over the past decade. That same day, AWM Proxy — a 14-year-old anonymity service that rents hacked PCs to cybercriminals — suddenly went offline. Security experts had long seen a link between Glupteba and AWM Proxy, but new research shows AWM Proxy’s founder is one of the men being sued by Goo

Passwords 316
article thumbnail

Pentagon finds concerning vulnerabilities on blockchain

Tech Republic Security

A new report reveals that blockchain is neither decentralized nor updated. The post Pentagon finds concerning vulnerabilities on blockchain appeared first on TechRepublic.

Big data 218
article thumbnail

How to Avoid Pitfalls In Automation: Keep Humans In the Loop

Speaker: Erroll Amacker

Automation is transforming finance but without strong financial oversight it can introduce more risk than reward. From missed discrepancies to strained vendor relationships, accounts payable automation needs a human touch to deliver lasting value. This session is your playbook to get automation right. We’ll explore how to balance speed with control, boost decision-making through human-machine collaboration, and unlock ROI with fewer errors, stronger fraud prevention, and smoother operations.

article thumbnail

Fireside chat: The inevitable replacement of VPNs by ‘ZTNA’ — zero trust network access

The Last Watchdog

Virtual Private Networks – VPNs – remain widely used in enterprise settings. Don’t expect them to disappear anytime soon. This is so, despite the fact that the fundamental design of a VPN runs diametrically opposed to zero trust security principles. I had the chance to visit with David Holmes, network security analyst at Forrester, to learn more about how this dichotomy is playing out as companies accelerate their transition to cloud-centric networking.

VPN 216
article thumbnail

Best ways to incorporate security into the software development life cycle

Tech Republic Security

With the persistence of security issues in software development, there is an urgent need for software development companies to prioritize security in the software development life cycle. The post Best ways to incorporate security into the software development life cycle appeared first on TechRepublic.

Software 190

LifeWorks

More Trending

article thumbnail

How to transfer data from LastPass to 1Password

Tech Republic Security

Transferring data between password managers is a serious undertaking. Learn how to safely transfer data from LastPass to 1Password. The post How to transfer data from LastPass to 1Password appeared first on TechRepublic.

article thumbnail

Cyber Insurance: The Good, the Bad, and the Ugly

IT Security Guru

The past decade has seen cybersecurity barge its way into the mainstream. A meteoric rise in attack rates during COVID-19 , major incidents such as the Colonial Pipeline attack, and an increasingly tense geopolitical landscape have all contributed to cybersecurity’s current position at the top of global news feeds. As cybercrime infects every facet of our daily lives, and technological advancements do little to stop the spread, many security professionals are turning to traditional solutions for

article thumbnail

Cisco partnering with GDIT to provide private 5G to government agencies

Tech Republic Security

The two companies announced their intention to bring Cisco’s private 5G solution to the public sector. The post Cisco partnering with GDIT to provide private 5G to government agencies appeared first on TechRepublic.

article thumbnail

Over 900,000 Kubernetes instances found exposed online

Bleeping Computer

Over 900,000 misconfigured Kubernetes clusters were found exposed on the Internet to potentially malicious scans, some even vulnerable to data-exposing cyberattacks. [.].

Internet 135
article thumbnail

Why Giant Content Libraries Do Nothing for Your Employees’ Cyber Resilience

Many cybersecurity awareness platforms offer massive content libraries, yet they fail to enhance employees’ cyber resilience. Without structured, engaging, and personalized training, employees struggle to retain and apply key cybersecurity principles. Phished.io explains why organizations should focus on interactive, scenario-based learning rather than overwhelming employees with excessive content.

article thumbnail

New Bumblebee malware loader increasingly adopted by cyber threat groups

Tech Republic Security

Conti, Quantum and Mountlocker were all linked to having used the new piece of software to inject systems with ransomware. The post New Bumblebee malware loader increasingly adopted by cyber threat groups appeared first on TechRepublic.

article thumbnail

LockBit 3.0 introduces important novelties, including a bug bounty program

Security Affairs

The LockBit ransomware operators released LockBit 3.0 with important novelties, including a bug bounty program and Zcash payments. The Lockbit ransomware operation has released LockBit 3.0, which has important noveòties such as a bug bounty program, Zcash payment, and new extortion tactics. The gang has been active since at least 2019 and today it is one of the most active ransomware gangs.

article thumbnail

California State Privacy Law Leads Protection of Children in the US

TrustArc

The CCPA 2018 has the strongest protections for children among US privacy regulations, building on the previous California State Privacy Laws.

131
131
article thumbnail

LGBTQ+ community targeted by extortionists who threaten to publish nudes

Malwarebytes

The FTC (Federal Trade Commission) has warned the LGBTQ+ community about extortionists posing as potential romantic partners on Grindr and Feeld. The scammers send their targets explicit photos and then ask for them to reciprocate. If they do, targets are then blackmailed into paying a ransom, usually in the form of gift cards, or risk having these photos leaked to family, friends, and employers.

Media 130
article thumbnail

Zero Trust Mandate: The Realities, Requirements and Roadmap

The DHS compliance audit clock is ticking on Zero Trust. Government agencies can no longer ignore or delay their Zero Trust initiatives. During this virtual panel discussion—featuring Kelly Fuller Gordon, Founder and CEO of RisX, Chris Wild, Zero Trust subject matter expert at Zermount, Inc., and Principal of Cybersecurity Practice at Eliassen Group, Trey Gannon—you’ll gain a detailed understanding of the Federal Zero Trust mandate, its requirements, milestones, and deadlines.

article thumbnail

Latest OpenSSL version is affected by a remote memory corruption flaw

Security Affairs

Expert discovered a remote memory-corruption vulnerability affecting the latest version of the OpenSSL library. Security expert Guido Vranken discovered a remote memory-corruption vulnerability in the recently released OpenSSL version 3.0.4. The library was released on June 21, 2022, and affects x64 systems with the AVX-512 instruction set. “OpenSSL version 3.0.4, released on June 21th 2022, is susceptible to remote memory corruption which can be triggered trivially by an attacker.

Hacking 130
article thumbnail

New Firefox privacy feature strips URLs of tracking parameters

Bleeping Computer

Mozilla Firefox 102 was released today with a new privacy feature that strips parameters from URLs that are used to track you around the web. [.].

Software 128
article thumbnail

6 TikTok Features That You Should Know

SecureBlitz

This post will show you 6 TikTok features that you should know. TikTok allows users to publish a wide variety. Read more. The post 6 TikTok Features That You Should Know appeared first on SecureBlitz Cybersecurity.

article thumbnail

NON-STATE ACTORS IN THE CYBERSPACE: AN ATTEMPT TO A TAXONOMIC CLASSIFICATION, ROLE, IMPACT AND RELATIONS WITH A STATE’S SOCIOECONOMIC STRUCTURE

Security Affairs

This paper provides a taxonomic classification of non-state actors in the cyberspace, analyzing their role and impact on a state’s socioeconomic structure. Cyber Non-State Actors (CNSA) are key figures in our globalized world: their operations could have a significant impact on international affairs, politics, and on the economy, as much as states do.

article thumbnail

Next-Level Fraud Prevention: Strategies for Today’s Threat Landscape

Speaker: Sierre Lindgren

Fraud is a battle that every organization must face – it’s no longer a question of “if” but “when.” Every organization is a potential target for fraud, and the finance department is often the bullseye. From cleverly disguised emails to fraudulent payment requests, the tactics of cybercriminals are advancing rapidly. Drawing insights from real-world cases and industry expertise, we’ll explore the vulnerabilities in your processes and how to fortify them effectively.

article thumbnail

CISA Warns of Active Exploitation of 'PwnKit' Linux Vulnerability in the Wild

The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week moved to add a Linux vulnerability dubbed PwnKit to its Known Exploited Vulnerabilities Catalog, citing evidence of active exploitation. The issue, tracked as CVE-2021-4034 (CVSS score: 7.

article thumbnail

Facebook Business Pages Targeted via Chatbot in Data-Harvesting Campaign

Dark Reading

The clever, interactive phishing campaign is a sign of increasingly complex social-engineering attacks, researchers warn.

article thumbnail

CafePress Was Fined $500,000 Following Major Data Breach

Heimadal Security

CafePress, Inc. is an American company that operates as an online retailer of both stock and on-demand goods that have been personalized by customers. Although the business was started in San Mateo, California, the company’s current headquarters and manufacturing plant are both located in Louisville, Kentucky. CafePress.com was honored with the People’s Voice Webby Award […].

article thumbnail

How To Create A Software Application Step By Step In 2022

SecureBlitz

Learn how to create a software application step by step in 2022 in this post. Creating a good application becomes. Read more. The post How To Create A Software Application Step By Step In 2022 appeared first on SecureBlitz Cybersecurity.

Software 119
article thumbnail

Prevent Data Breaches With Zero-Trust Enterprise Password Management

Keeper Security is transforming cybersecurity for people and organizations around the world. Keeper’s affordable and easy-to-use solutions are built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Our next-generation privileged access management solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance.

article thumbnail

ANAF Spearphishing Campaign Zeroes in on Romanian Businesses

Heimadal Security

A new spearphishing campaign has been detected in the wild, specifically targeting Romanian businesses under the guise of ANAF, the Romanian counterpart of the IRS. Business owners are being informed via email that they have outstanding taxes and, therefore, are solicited to make the payment as soon as possible. Local Romanian authorities are advising business […].

article thumbnail

Smash-and-grab: AstraLocker 2.0 pushes ransomware direct from Office docs

Security Boulevard

ReversingLabs recently discovered instances of the AstraLocker 2.0 malware distributed directly from Microsoft Word files used in phishing attacks. Executive Summary. ReversingLabs recently discovered of a new version of the AstraLocker ransomware (AstraLocker 2.0) that was being distributed directly from Microsoft Office files used as bait in phishing attacks.

article thumbnail

Cloud security risks remain very human

InfoWorld on Security

Talk about cloud security and you’re likely to discuss provider-focused issues: not enough security, not enough auditing, not enough planning. However, the biggest cloud security risks continue to be the people who walk beside you in the hallways. According to the latest “Top Threats to Cloud Computing” report by the Cloud Security Alliance on the HealthITSecurity website, the scary calls are coming from inside the house.

Risk 118
article thumbnail

Russian DDoS attack on Lithuania was planned on Telegram, Flashpoint says

CSO Magazine

Cyberattacks on the Lithuanian government and private institutions conducted by the Russian cybercollective Killnet, and the group's possible collaboration with the Conti hacking gang, were shared on the Telegram messaging service ahead of a major DDoS attack Monday, according to cybersecurity company Flashpoint. Multiple attacks on Lithuanian entities have been claimed by Killnet on its Telegram channel "WE ARE KILLNET," in response to Lithuania's June 18 restrictions of trade routes with Russ

DDOS 118
article thumbnail

Optimizing The Modern Developer Experience with Coder

Many software teams have migrated their testing and production workloads to the cloud, yet development environments often remain tied to outdated local setups, limiting efficiency and growth. This is where Coder comes in. In our 101 Coder webinar, you’ll explore how cloud-based development environments can unlock new levels of productivity. Discover how to transition from local setups to a secure, cloud-powered ecosystem with ease.

article thumbnail

Russian Hackers Declare War on Lithuania — Killnet DDoS Panic

Security Boulevard

NATO member Lithuania is under attack from Russian hacking group Killnet. It raises serious concerns over Russia’s use of cyber warfare against NATO states. The post Russian Hackers Declare War on Lithuania — Killnet DDoS Panic appeared first on Security Boulevard.

DDOS 116
article thumbnail

ShadowPad malware on Industrial Control Systems of Asia

CyberSecurity Insiders

Kaspersky, the Russian originated Cybersecurity firm has discovered in its latest studies that cyber crooks are targeting Industrial Control Systems (ICS) operating in Asia and targeting companies operating in logistics, transportation, telecom and airlines sectors operating in Afghanistan, India, Pakistan and Malaysian regions. Researchers from the security firm state they detected the said cyber threat in Oct’21 and found that the hackers were infiltrating the industrial control systems throug

Malware 111
article thumbnail

Man in the Middle Attacks: What are they anyway, and how to prevent them.

Security Boulevard

Man in the Middle (MitM) is a term used to describe a cyber-attack where the cybercriminal comes between with user and their application. In these attacks, a hacker will inject code to hijack the application to steal credentials or open a backdoor to their network. These attacks are very dangerous because often, the victim does […]. The post Man in the Middle Attacks: What are they anyway, and how to prevent them. first appeared on SlashNext.

article thumbnail

Cisco Talos Supports Ukraine Through Empathy

Cisco Security

Cisco Talos has a long-standing relationship with Ukraine, so when Russia invaded the country earlier this year, things hit close to home. Cisco Talos leaders rallied together to provide cybersecurity threat hunting to vital infrastructure, humanitarian support and goods and services to employees and their families in the region. Ashlee Benge, Amy Henderson and Sammi Seaman spearheaded initiatives to support and sustain Ukrainian employees and threat hunters working around-the-clock to prevent c

article thumbnail

The Tumultuous IT Landscape Is Making Hiring More Difficult

After a year of sporadic hiring and uncertain investment areas, tech leaders are scrambling to figure out what’s next. This whitepaper reveals how tech leaders are hiring and investing for the future. Download today to learn more!