Fri.May 28, 2021

article thumbnail

Weekly Update 245

Troy Hunt

This week is the culmination of planning that began all the way back in August last year when I announced the intention to start open sourcing the HIBP code base. Today, it's finally happened with Pwned Passwords now completely open to all. That's only been possible with the help of the.NET Foundation because as I've said many times now, this is new territory for me.

Passwords 312
article thumbnail

Boss of ATM Skimming Syndicate Arrested in Mexico

Krebs on Security

Florian “The Shark” Tudor , the alleged ringleader of a prolific ATM skimming gang that siphoned hundreds of millions of dollars from bank accounts of tourists visiting Mexico over the last eight years, was arrested in Mexico City on Thursday in response to an extradition warrant from a Romanian court. Florian Tudor, at a 2020 press conference in Mexico in which he asserted he was a legitimate businessman and not a mafia boss.

Banking 242
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Docker expands its trusted container offerings

Tech Republic Security

We all use container-based images to build applications, but can you trust them? Docker's expansion of its trusted content offering, the Docker Verified Publisher Program, will make it easier.

190
190
article thumbnail

SolarWinds Hackers Targeting Government Agencies Via Email

Security Boulevard

Threat actor Nobeliumm, the state-backed Russian group of cybercriminals behind last year’s SolarWinds hacking campaign, has launched a new attack targeting government agencies, think tanks, consultants and non-governmental organizations, according to Microsoft and various news outlets. In a blog post published late Thursday night, Tom Burt, Microsoft’s vice president of customer security and trust, said.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

SolarWinds hackers resurface to attack government agencies and think tanks

Tech Republic Security

Operating in Russia, the Nobelium cybercrime group has targeted 3,000 email accounts across more than 150 organizations, says Microsoft.

article thumbnail

Grandchild of Rowhammer: ‘Half-Double’ Tactic Flips Farther Bits

Security Boulevard

Rowhammer has a new variant. And it’s been made easier: DDR4 memory is getting denser, so the individual bits are physically closer together. The post Grandchild of Rowhammer: ‘Half-Double’ Tactic Flips Farther Bits appeared first on Security Boulevard.

More Trending

article thumbnail

WooCommerce Credit Card Swiper Hides in Plain Sight

Security Boulevard

Recently, a client’s customers were receiving a warning from their anti-virus software when they navigated to the checkout page of the client’s ecommerce website. Antivirus software such as Kaspersky and ESET would issue a warning but only once a product had been added to the cart and a customer was about to enter their payment information. This is, of course, a tell-tale sign that there is something seriously wrong with the website and likely a case of credit card exfiltration.

eCommerce 143
article thumbnail

Chinese cyberspies are targeting US, EU orgs with new malware

Bleeping Computer

Chinese threat groups continue to deploy new malware strains on the compromised network of dozens of US and EU organizations after exploiting vulnerable Pulse Secure VPN appliances. [.].

Malware 143
article thumbnail

Code Itself Is a Growing Security Threat

Security Boulevard

As the pace of digitization across the global economy accelerates, companies are creating more and more software. This is putting greater pressure on internal teams to deliver on schedule, within budget and to stay ahead of security vulnerabilities. This pressure falls on software engineers, most of whom are already spread thin balancing the demand for.

article thumbnail

Ransomware gangs' slow decryptors prompt victims to seek alternatives

Bleeping Computer

Recently, two highly publicized ransomware victims received a decryptor that was too slow to make it effective in quickly restoring the victim's network. [.].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

US Government Whips Pipeline Owners into Shape with New Cybersecurity Directive

Hot for Security

The US Transportation Security Administration (TSA) this week announced a directive that seeks to thwart cyber-attacks aimed at the oil & gas industry. Two weeks after the resounding ransomware attack on the largest gasoline pipeline in the US, the Department of Homeland Security’s Transportation Security Administration has announced a security directive to enable the Department to “better identify, protect against, and respond to threats to critical companies in the pipeline sector,” the DH

article thumbnail

Microsoft: Russian SVR hackers target govt agencies from 24 countries

Bleeping Computer

The Microsoft Threat Intelligence Center (MSTIC) has discovered that the Russian-backed hackers behind the SolarWinds supply-chain attack are now coordinating an ongoing phishing campaign targeting government agencies worldwide. [.].

Phishing 135
article thumbnail

LinkedIn Phishing Scam: Hackers target users with fake job offers

Quick Heal Antivirus

LinkedIn is a popular social networking platform that is focused on professional networking and the business community. On. The post LinkedIn Phishing Scam: Hackers target users with fake job offers appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Scams 133
article thumbnail

Complete Cyber Security Jargons by Appknox

Appknox

Cyberattacks are getting common and their impact is quite severe. Security breaches are no longer limited to a few large tech companies. Cybercriminals have rapidly altered tactics and started targeting several Small and Medium Enterprises (SMEs) as well.

131
131
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

CVE-2020-15782 flaw in Siemens PLCs allows remote hack

Security Affairs

Industrial cybersecurity firm Claroty discovered a new flaw in Siemens PLCs that can be exploited by a remote and unauthenticated attacker to hack the devices. Researchers at industrial cybersecurity firm Claroty have discovered a high-severity vulnerability in Siemens PLCs, tracked as CVE-2020-15782 , that could be exploited by remote and unauthenticated attackers to bypass memory protection.

Hacking 131
article thumbnail

Researchers Warn of Facefish Backdoor Spreading Linux Rootkits

The Hacker News

Cybersecurity researchers have disclosed a new backdoor program capable of stealing user login credentials, device information and executing arbitrary commands on Linux systems.

article thumbnail

SonicWall urges customers to 'immediately' patch NSM On-Prem bug

Bleeping Computer

SonicWall urges customers to 'immediately' patch a post-authentication vulnerability impacting on-premises versions of the Network Security Manager (NSM) multi-tenant firewall management solution. [.].

Firewall 131
article thumbnail

Use Cases for Network Access Control (NAC) Solutions

Security Boulevard

Network access control (NAC) solutions deny access to unauthorized devices or users and allow controlled access to approved users and devices. Learn more. The post Use Cases for Network Access Control (NAC) Solutions appeared first on Security Boulevard.

128
128
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

China-linked APT groups targets orgs via Pulse Secure VPN devices

Security Affairs

Researchers from FireEye warn that China-linked APT groups continue to target Pulse Secure VPN devices to compromise networks. Cybersecurity researchers from FireEye warn once again that Chinese APT groups continue to target Pulse Secure VPN devices to penetrate target networks and deliver malicious web shells to steal sensitive information. FireEye monitored the activities of two threat clusters, tracked as UNC2630 and UNC2717 , that compromised organizations operate in verticals and industries

VPN 124
article thumbnail

Are You Safe From Malicious Insider Threats By Remote Workers?

Security Boulevard

Are your organization's systems and data safe from the increased danger of malicious insider threats by remote workers? Find out fast. The post Are You Safe From Malicious Insider Threats By Remote Workers? appeared first on Security Boulevard.

Marketing 126
article thumbnail

Three takeaways from the Colonial Pipeline attack

SC Magazine

The shutdown of operations of Colonial Pipeline captured the attention of the security community, government and consumers that suddenly couldn’t fill their gas tanks. (Colonial Pipeline). Three weeks ago, the shutdown of operations of Colonial Pipeline captured the attention of the security community, government and consumers that suddenly couldn’t fill their gas tanks.

Insurance 117
article thumbnail

Censorship of “Seb Gorka, a Nazi, is collecting your ad dollars”

Security Boulevard

A new post about a notorious Nazi collecting ad dollars is getting banned by LinkedIn. (I find neo-Nazi to be a unnecessary wordplay concession to Nazism, since no Nazi ever says neo-Communist when talking about people today who they think are Communists) It’s a curious case of the good guys being censored by… secret police. … Continue reading Censorship of “Seb Gorka, a Nazi, is collecting your ad dollars” ?.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Mexico walls off national lottery sites after ransomware DDoS threat

Bleeping Computer

Access to Mexico's Lotería Nacional and Pronósticos lottery websites are now blocked to IP addresses outside of Mexico after a ransomware gang threatened to perform denial of service attacks. [.].

article thumbnail

Changes In Long Distance Relationships Online | Avast

Security Boulevard

When Jim* was about to start his senior year in college, he met a woman at his school’s commencement. They hit it off — really hit it off — and decided to become a couple. The only problem? She’d graduated a couple years previous — and she was moving across the country. The post Changes In Long Distance Relationships Online | Avast appeared first on Security Boulevard.

120
120
article thumbnail

Microsoft: SolarWinds hackers target govt agencies from 24 countries

Bleeping Computer

The Microsoft Threat Intelligence Center (MSTIC) has discovered that the Russian-based SolarWinds hackers are behind an ongoing phishing campaign targeting government agencies worldwide. [.].

Phishing 118
article thumbnail

People of JumpCloud | Chase Doelling

Security Boulevard

At JumpCloud every individual makes a difference. We caught up with Chase about what it’s like to work as the Director of Strategic & Technical Alliances. The post People of JumpCloud | Chase Doelling appeared first on JumpCloud. The post People of JumpCloud | Chase Doelling appeared first on Security Boulevard.

120
120
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Threat spotlight: Conti, the ransomware used in the HSE healthcare attack

Malwarebytes

On the 14th of May, the Health Service Executive (HSE) , Ireland’s publicly funded healthcare system, fell victim to a Conti ransomware attack, forcing the organization to shut down more than 80,000 affected endpoints and plunging them back to the age of pen and paper. This happened a week after DarkSide , another ransomware strain, hit the USA’s Colonial Pipeline systems.

article thumbnail

Highlights from RSAC 2021: Zero Trust, XDR, Cybersecurity Careers, and More

Security Boulevard

In the months since the global pandemic impacted the U.S., people shifted to new ways of working and living, and new obstacles to overcome. As if the Covid-19 pandemic wasn’t challenging enough, this year we’ve already witnessed prominent cybersecurity attacks…. The post Highlights from RSAC 2021: Zero Trust, XDR, Cybersecurity Careers, and More appeared first on LogRhythm.

article thumbnail

On the Anatomy of a DNS Attack – Types, Technical Capabilities, TTPs, and Mitigation

Heimadal Security

The Domain Name System (DNS), with its quirks, kinks, and compulsion to create unnecessarily long acronyms is a world of its own (design). At this point, any DNS treatise, article, paper, or cheat-sheet, makes Encyclopedia Britannica’s letter “A” volume look like a “quit smoking” leaflet. There’s a perfectly sound reason behind DNS’s complexity – everything […].

DNS 113
article thumbnail

El aumento de los ciberataques y su prevención: Caso Colonial Pipeline

Security Boulevard

Cada día que pasa vemos nuevos casos de ciberataques cada vez más mediáticos y con daños notables; la industria energética no ha sido ajena a estos eventos. Y es que al momento de presentarse un nuevo ataque, trae consigo consecuencias …. The post El aumento de los ciberataques y su prevención: Caso Colonial Pipeline appeared first on ManageEngine Blog.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.