Wed.Jul 26, 2023

article thumbnail

Backdoor in TETRA Police Radios

Schneier on Security

Seems that there is a deliberate backdoor in the twenty-year-old TErrestrial Trunked RAdio (TETRA) standard used by police forces around the world. The European Telecommunications Standards Institute (ETSI), an organization that standardizes technologies across the industry, first created TETRA in 1995. Since then, TETRA has been used in products, including radios, sold by Motorola, Airbus, and more.

article thumbnail

News Alert: Protect AI raises $35M in Series A financing to secure AI, ML software supply chain

The Last Watchdog

Seattle, Wash., July 26, 2023 — Protect AI , the artificial intelligence (AI) and machine learning (ML) security company, today announced it has closed a $35M Series A round of funding. The round was led by Evolution Equity Partners with participation from Salesforce Ventures and existing investors Acrew Capital, boldstart ventures, Knollwood Capital and Pelion Ventures.

Software 188
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Learn How to Protect Your Business With Ultimate Security for $80

Tech Republic Security

Protect your company by learning maximum security practices in this bundle, while it's available at the best-on-web price of only $79.99.

article thumbnail

Almost 40% of Ubuntu users vulnerable to new privilege elevation flaws

Bleeping Computer

Two Linux vulnerabilities introduced recently into the Ubuntu kernel create the potential for unprivileged local users to gain elevated privileges on a massive number of devices. [.

98
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Rust-based Realst Infostealer Targeting Apple macOS Users' Cryptocurrency Wallets

The Hacker News

A new malware family called Realst has become the latest to target Apple macOS systems, with a third of the samples already designed to infect macOS 14 Sonoma, the upcoming major release of the operating system.

article thumbnail

Windows 11 KB5028254 update fixes VPN performance issues, 27 bugs

Bleeping Computer

Microsoft has released the July 2023 optional cumulative update for Windows 11, version 22H2, with fixes for 27 issues, including ones affecting VPN performance and display or audio devices. [.

VPN 98

More Trending

article thumbnail

Peloton Bugs Expose Enterprise Networks to IoT Attacks

Dark Reading

Hackers have three key pathways — the OS, apps, and malware — for leveraging the popular home fitness equipment as initial access for data compromise, ransomware, and more

IoT 98
article thumbnail

3 Ways MSPs/MSSPs are Helping SMBs Do More with Less Around Email Security – Consolidation Without Compromise

Security Boulevard

Today’s disruptive environment has caused small and medium-sized businesses (SMBs) to face unprecedented technological hurdles. And thanks to limited resources and a lack of cybersecurity experts, many SMBs are finding themselves even more vulnerable to costly attacks. As MSPs and MSSPs offer a range of essential services, businesses can reduce risks and optimize operations even […] The post 3 Ways MSPs/MSSPs are Helping SMBs Do More with Less Around Email Security – Consolidation Without Compro

article thumbnail

Two flaws in Linux Ubuntu affect 40% of Ubuntu users

Security Affairs

Wiz researchers discovered two Linux vulnerabilities in the Ubuntu kernel that can allow an unprivileged local user to gain elevated privileges. Wiz Research discovered two privilege escalation vulnerabilities, tracked as CVE-2023-2640 and CVE-2023-32629, in the OverlayFS module in the Linux distro Ubuntu. According to the researchers, the flaws impact 40% of the users of the popular Linux distribution.

Hacking 98
article thumbnail

Insider Risk in the Defence Sector

Security Boulevard

Introduction The defence sector, vital to national security, is increasingly becoming a hotspot for insider risks. With a diverse array of entities, from large contractors to SMEs, and an intricate supply chain, the sector is an attractive target for both internal and external actors. Insider risks in the defence sector have resulted in significant information […] Het bericht Insider Risk in the Defence Sector verscheen eerst op Signpost Six.

Risk 98
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

New AI Tool 'FraudGPT' Emerges, Tailored for Sophisticated Attacks

The Hacker News

Following the footsteps of WormGPT, threat actors are advertising yet another cybercrime generative artificial intelligence (AI) tool dubbed FraudGPT on various dark web marketplaces and Telegram channels. "This is an AI bot, exclusively targeted for offensive purposes, such as crafting spear phishing emails, creating cracking tools, carding, etc.

article thumbnail

How to Setup Microsoft Office 365 DKIM record?

Security Boulevard

Learn how to create, setup and enable DKIM Office 365 records for multiple domains on the Defender portal. The post How to Setup Microsoft Office 365 DKIM record? appeared first on Security Boulevard.

article thumbnail

SEC now requires companies to disclose cyberattacks in 4 days

Bleeping Computer

The U.S. Securities and Exchange Commission has adopted new rules requiring publicly traded companies to disclose cyberattacks within four business days after determining they're material incidents. [.

95
article thumbnail

Linux Commands To Check The State Of Firmware

Security Boulevard

Whether you are new to Linux or a seasoned Linux systems administrator, knowing the hardware and firmware on your systems is essential. Firmware that is out-of-date can pose security and operational risks. I advise you to keep up with firmware updates before you are impacted by an attacker with a shiny new exploit or some […] The post Linux Commands To Check The State Of Firmware appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Over 500K MikroTik RouterOS systems potentially exposed to hacking due to critical flaw

Security Affairs

Experts warn of a severe privilege escalation, tracked as CVE-2023-30799 , in MikroTik RouterOS that can be exploited to hack vulnerable devices. VulnCheck researchers warn of a critical vulnerability, tracked as CVE-2023-30799 (CVSS score: 9.1), that can be exploited in large-scale attacks to target over 500,000 RouterOS systems. “MikroTik RouterOS stable before 6.49.7 and long-term through 6.48.6 are vulnerable to a privilege escalation issue.

Hacking 97
article thumbnail

Rezilion: Devs Wasting Time on Wrong Cybersecurity Vulnerabilities

Security Boulevard

A Rezilion report argued most organizations are wasting their limited remediation resources on vulnerabilities that may never be exploited. The post Rezilion: Devs Wasting Time on Wrong Cybersecurity Vulnerabilities appeared first on Security Boulevard.

article thumbnail

Decoy Dog: New Breed of Malware Posing Serious Threats to Enterprise Networks

The Hacker News

A deeper analysis of a recently discovered malware called Decoy Dog has revealed that it's a significant upgrade over the Pupy RAT, an open-source remote access trojan it's modeled on.

Malware 94
article thumbnail

Attackers are Hiding Malware Behind Barbie-Themed Scams

Security Boulevard

The massive box office brought in by the “Barbie” movie during its opening weekend—$162 million—surprised even some Hollywood industry watchers despite the commercial hype in the weeks leading up to its release. What isn’t surprising are the online fraudsters who have latched onto the surefire summer blockbuster, with threat researchers from McAfee tracking a range.

Scams 98
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Microsoft previews Defender for IoT firmware analysis service

Bleeping Computer

Microsoft announced the public preview of a new Defender for IoT feature that helps analyze the firmware of embedded Linux devices like routers for security vulnerabilities and common weaknesses. [.

article thumbnail

Cofense Announces General Availability of Protect+ MSP

Security Boulevard

LEESBURG, Va. – July 26, 2023 – Cofense, the leading provider of phishing detection and response (PDR) solutions, today announced the general availability of Cofense Protect+ MSP, a multi-tenant, advanced email security and protection solution that keeps organizations protected from today’s sophisticated email attacks Today’s managed service providers (MSPs) and managed security service providers (MSSPs) are […] The post Cofense Announces General Availability of Protect+ MSP appeared first on

article thumbnail

FraudGPT, a new malicious generative AI tool appears in the threat landscape

Security Affairs

FraudGPT is another cybercrime generative artificial intelligence (AI) tool that is advertised in the hacking underground. Generative AI models are becoming attractive for crooks, Netenrich researchers recently spotted a new platform dubbed FraudGPT which is advertised on multiple marketplaces and the Telegram Channel since July 22, 2023. According to Netenrich, this generative AI bot was trained for offensive purposes, such as creating spear phishing emails, conducting BEC attacks, cracking too

article thumbnail

Importance of Data Security and GDPR

Security Boulevard

Identity fraud losses are on the rise. Data security and General Data Protection Regulation (GDPR) are critical to address these issues. The post Importance of Data Security and GDPR appeared first on Security Boulevard.

Risk 97
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

New Nitrogen malware pushed via Google Ads for ransomware attacks

Bleeping Computer

A new 'Nitrogen' initial access malware campaign uses Google and Bing search ads to promote fake software sites that infect unsuspecting users with Cobalt Strike and ransomware payloads. [.

Malware 93
article thumbnail

There’s a New Salter on the Block!

Security Boulevard

It’s official – I’m a Salter! I have joined the Salt senior leadership team as executive vice president of product. Given my background and security experience, the role immediately stood out to me. However, the more time I spent with Roey and the broader product team, the clearer it became that I did not want to miss coming aboard for the next phase of the Salt journey and being part of this amazing group of people.

article thumbnail

Windows 10 KB5028244 update released with 19 fixes, improved security

Bleeping Computer

Microsoft has released the optional KB5028244 Preview cumulative update for Windows 10 22H2 with 19 fixes or changes, including an update to the Vulnerable Driver Blocklist to block BYOVD attacks. [.

91
article thumbnail

CVSS + EPSS + KEV: Why You Need All Three to Effectively Manage Vulnerabilities

Security Boulevard

Security and development teams know that managing vulnerabilities is complex and challenging. The ultimate aim of a vulnerability management program is to minimize the organization’s overall risk exposure by identifying, prioritizing, and resolving vulnerabilities that impact its assets and environment. Attackers frequently exploit known vulnerabilities to gain access to the organization.

Risk 97
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

New SEC Rules Require U.S. Companies to Reveal Cyber Attacks Within 4 Days

The Hacker News

The U.S. Securities and Exchange Commission (SEC) on Wednesday approved new rules that require publicly traded companies to publicize details of a cyber attack within four days of identifying that it has a "material" impact on their finances, marking a major shift in how computer breaches are disclosed.

article thumbnail

Thales to Buy Imperva for $3.6 Billion in Latest Cybersecurity Deal

Security Boulevard

French multinational Thales, whose broad reach extends into such areas as defense, aerospace and transportation, is continuing a multi-year spending spree in cybersecurity with plans to buy U.S. data and application security specialist Imperva for $3.6 billion. Thales executives expect the deal to grow its cybersecurity business’ annual revenue to more than $2.66 billion, with.

article thumbnail

Twitter Scammers Stole $1,000 From My Friend—So I Hunted Them Down

WIRED Threat Level

After scammers duped a friend with a hacked Twitter account and a “deal” on a MacBook, I enlisted the help of a fellow threat researcher to trace the criminals’ offline identities.

article thumbnail

Insider Risk Management Best Practices | Forrester Report

Security Boulevard

Forrester has released its Best Practices: Insider Risk Management Report. The report is designed to help companies understand the parameters required to develop a fully functioning insider risk program, from conception to implementation. With insider threat incidents up 44% over the past two years and the costs per incident averaging $15.38 million, it’s little wonder … Continued The post Insider Risk Management Best Practices | Forrester Report appeared first on DTEX Systems Inc.

Risk 93
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.