Mon.Jan 17, 2022

article thumbnail

An Examination of the Bug Bounty Marketplace

Schneier on Security

Here’s a fascinating report: “ Bounty Everything: Hackers and the Making of the Global Bug Marketplace.” From a summary : …researchers Ryan Ellis and Yuan Stevens provide a window into the working lives of hackers who participate in “bug bounty” programs­ — programs that hire hackers to discover and report bugs or other vulnerabilities in their systems.

Risk 295
article thumbnail

GUEST ESSAY: The case for network defenders to focus on leading — not lagging — indicators

The Last Watchdog

A key CEO responsibility is reporting results that deliver on a company’s mission to shareholders. This reporting often requires a host of metrics that define success, like Annual Recurring Revenue and sales for software as a service (SaaS) companies. These are lagging indicators where the results follow behind the work required to achieve them. Related: Automating SecOps.

CISO 217
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Social media in the workplace: Cybersecurity dos and don’ts for employees

We Live Security

Do you often take to social media to broadcast details about your job, employer or coworkers? Think before you share – less may be more. The post Social media in the workplace: Cybersecurity dos and don’ts for employees appeared first on WeLiveSecurity.

Media 145
article thumbnail

Cybercrime: Rising Concern to Cyber World

Security Boulevard

As per an article by The Hindu, 50,035 cases of cybercrime were reported in 2020, 11.8% more than in 2019 while 60.2% of cybercrimes were of fraud. Every organization or institution has some sort of information or data that needs to be protected. Organizations invest large sums of money to secure that information and data. […]. The post Cybercrime: Rising Concern to Cyber World appeared first on Kratikal Blogs.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Safari bug leaks your Google account info, browsing history

Bleeping Computer

There's a problem with the implementation of the IndexedDB API in Safari's WebKit engine, which could result in leaking browsing histories and even user identities to anyone exploiting the flaw. [.].

article thumbnail

‘Russian’ Wiper Malware: ‘Prelude to war’ in Ukraine

Security Boulevard

Ukraine is again under malware attack. And the tactics look strikingly similar to 2017’s NotPetya hack by the Russian GRU. The post ‘Russian’ Wiper Malware: ‘Prelude to war’ in Ukraine appeared first on Security Boulevard.

Malware 144

More Trending

article thumbnail

Is Your Security Stack and Legacy Tech Keeping Pace With Your Business?

CyberSecurity Insiders

Knowing When to Move Threat Detection, Investigation and Response (TDIR) to the Cloud. By Tyler Farrar, CISO, Exabeam. The pandemic spurred digital transformation unlike anything we have ever seen since the dawn of the internet as we know it. While organizations faced an unknown road ahead, they were quick to adapt. Unfortunately, so were cyber adversaries.

article thumbnail

Experts warn of attacks using a new Linux variant of SFile ransomware

Security Affairs

The operators of the SFile ransomware (aka Escal) have developed a Linux version of their malware to expand their operations. SFile ransomware (aka Escal), has been active since 2020 , it was observed targeting only Windows systems. Some variants of the ransomware append the English name of the target company to the filenames of the encrypted files.

article thumbnail

CISO Point of View: Discover how other CISOs deal with the complexity of data protection and storage security

Security Boulevard

Data plays an increasingly important role in the modern enterprise. With digitization, data comes much closer to the customer – with large amounts of data being. The post CISO Point of View: Discover how other CISOs deal with the complexity of data protection and storage security appeared first on Continuity™. The post CISO Point of View: Discover how other CISOs deal with the complexity of data protection and storage security appeared first on Security Boulevard.

CISO 139
article thumbnail

Microsoft warns of dreaded data wiping malware campaign

CyberSecurity Insiders

Microsoft has issued an official warning to all IT and not-for-profit organizations, along with some critical government organizations across Ukraine, that their digital infrastructure could be targeted by a dreaded data wiping malware campaign. WhisperGate, currently the name given to the information wiping campaign was launched on January 13th,2022 on Ukraine, just before most of the government websites disrupted across the nation because of a massive attack suspected to have been launched by

Malware 139
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Understanding Website SQL Injections

Security Boulevard

SQL injection is one of the most common types of web hacking techniques used today. As data breaches continue to happen to some of the most high-profile corporations and brands, it’s become more important for web users to adapt to these increased breaches with changes in behavior like system generated passwords and 2FA. . In this post, we’ll be discussing SQL Injections in further detail, and why, as a website owner, you should care about this kind of attack.

article thumbnail

Microsoft releases emergency fixes for Windows Server, VPN bugs

Bleeping Computer

Microsoft has released emergency out-of-band (OOB) updates to address multiple issues caused by Windows Updates issued during the January 2021 Patch Tuesday. [.].

VPN 142
article thumbnail

The emotional stages of a data breach: How to deal with panic, anger, and guilt

CSO Magazine

It usually happens on a Friday afternoon, at around 4 or 5 p.m. Admins and security experts receive a message telling them that something weird might be happening, and the quiet afternoon turns into chaos.

article thumbnail

Zero-Trust in the Intracloud

Security Boulevard

As organizations increasingly integrate their cloud and data center ecosystems and accelerate the move to hybrid cloud environments, the risks presented by this dynamic, complex IT landscape will become all the more prominent in 2022—making organizations even more prone to successful cyberattacks. Defining your Intracloud Ecosystem Think of it this way: Any time there’s surface.

Risk 134
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Cyber espionage campaign targets renewable energy companies

Bleeping Computer

A large-scale cyber-espionage campaign targeting primarily renewable energy and industrial technology organizations have been discovered to be active since at least 2019, targeting over fifteen entities worldwide. [.].

article thumbnail

High-Severity flaw in 3 WordPress plugins impacts 84,000 websites

Security Affairs

Researchers discovered a high-severity vulnerability in three different WordPress plugins that impact over 84,000 websites. Researchers from WordPress security company Wordfence discovered a high-severity vulnerability that affects three different WordPress plugins that impact over 84,000 websites. The vulnerability tracked as CVE-2022-0215 is a cross-site request forgery ( CSRF ) issue that received a CVSS score of 8.8.

Firewall 130
article thumbnail

Microsoft releases OOB updates for January Windows update issues

Bleeping Computer

Microsoft has released emergency out-of-band (OOB) updates to address multiple issues caused by Windows Updates issued during the January 2021 Patch Tuesday. [.].

136
136
article thumbnail

Linux Foundation, Red Hat Join Supply Chain Security Summit

Security Boulevard

Last week the White House convened government and private sector stakeholders to discuss initiatives to improve the security of open source software and ways new collaboration could drive improvements. The discussion focused on three topics: Preventing security defects and vulnerabilities in code and open source packages, improving the process for finding defects and fixing them.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Accellion agrees to pay $8 million to December 2020 data breach victims

CyberSecurity Insiders

Accellion, a California based software company, has agreed to pay $8.1 million for failing to protect the information of its customers stored on its File Transfer Appliance (FTA) from hackers. Initially, as soon as a PIL was filed by a legal representative of some victims, the company denied all the allegations. But it agreed to settle the loss for $8.1million incurred to the customers in the form of notices, claims and admin costs.

article thumbnail

Using Zero-Trust to Secure Dissolving Network Boundaries

Security Boulevard

Today’s network perimeter has evolved as workloads have moved to the cloud while non-managed, mobile devices have become the norm rather than the exception. The location of applications, users and devices are no longer static, and data is no longer confined to the corporate data center. Gaps in visibility and protection continue to widen as. The post Using Zero-Trust to Secure Dissolving Network Boundaries appeared first on Security Boulevard.

Mobile 128
article thumbnail

DHL dethrones Microsoft as most imitated brand in phishing attacks

Bleeping Computer

DHL was the most imitated brand in phishing campaigns throughout Q4 2021, pushing Microsoft to second place, and Google to fourth. [.].

Phishing 140
article thumbnail

Don’t Let the Great Resignation Become an Insider Threat

Security Boulevard

The Great Resignation has had a major impact on cybersecurity in multiple ways, including increasing the risk of insider threats. In a profession that already suffers from a talent gap, many organizations are seeing members of their security team decide to leave, sometimes for better pay and sometimes because they’ve had enough of the stress. The post Don’t Let the Great Resignation Become an Insider Threat appeared first on Security Boulevard.

Risk 125
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Romance scammer who targeted 670 women gets 28 months in jail

Naked Security

Found love online? Sending them money? Friends and family warning you it could be a scam? Don't be too quick to dismiss their concerns.

Scams 138
article thumbnail

Security BSides London 2021 – Calum Boal ‘s ‘Making Big Datasets Searchable’

Security Boulevard

Our thanks to Security BSides London for publishing their tremendous videos from the Security BSides London 2021 Conference on the organization’s YouTube channel. Enjoy! Permalink. The post Security BSides London 2021 – Calum Boal ‘s ‘Making Big Datasets Searchable’ appeared first on Security Boulevard.

Education 124
article thumbnail

Nintendo warns of spoofed sites pushing fake Switch discounts

Bleeping Computer

Nintendo has warned customers of multiple sites impersonating the Japanese video game company's official website and pretending to sell Nintendo Switch consoles at significant discounts. [.].

113
113
article thumbnail

Zero Trust Network Access vs. Least Privileged Access

Security Boulevard

If there’s a phrase as buzzy as Zero Trust these days, it’s least privileged access. The two sound similar in both name and concept. If you’re employing zero trust aren’t you, by default, also only granting least privileged access? Yes and no. The two practices are closely tied together, and both revolve around the idea […]. The post Zero Trust Network Access vs.

113
113
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft: Edge will mitigate 'unforeseen active' zero day bugs

Bleeping Computer

Microsoft Edge has added a new feature to the Beta channel that will be able to mitigate future in-the-wild exploitation of unknown zero-day vulnerabilities. [.].

116
116
article thumbnail

SSH Host Based Authentication

Security Boulevard

Introduction Are you an organization that manages or hosts a huge pool of resources on remote locations/servers? Well, host-based authority-validation technique is the most-suited way to manage the access and control rights related to your hardware and applications. Once implemented, this identity verification method applies to all the users. Do not know much about this [.].

article thumbnail

New Ransomware Spotted: White Rabbit and Its Evasion Tactics

Trend Micro

We analyze the ransomware White Rabbit and bring into focus the familiar evasion tactics employed by this newcomer.

article thumbnail

Security BSides London 2021 – Morgan Carter’s ‘Chaos Engineering: Break It On Purpose’

Security Boulevard

Our thanks to Security BSides London for publishing their tremendous videos from the Security BSides London 2021 Conference on the organization’s YouTube channel. Enjoy! Permalink. The post Security BSides London 2021 – Morgan Carter’s ‘Chaos Engineering: Break It On Purpose’ appeared first on Security Boulevard.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.