Tue.Jul 05, 2022

article thumbnail

GUEST ESSAY: Rising cyber risks make business intelligence gathering more vital than ever

The Last Watchdog

Gathering intelligence has always been a key tool for organisational decision making – understanding the external operating environment is the ‘101’ for business. How can you grasp the challenges and opportunities for your company without a deep understanding of all the contributing factors that make the company tick? Related: We’re in the golden age of cyber espionage.

article thumbnail

Three dirty data cybersecurity concerns for business enterprises

Tech Republic Security

Dirty data not only leads to poor business decisions but can also pose some security concerns in organizations. Learn dirty data cybersecurity concerns enterprises may contend with. The post Three dirty data cybersecurity concerns for business enterprises appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft quietly fixes ShadowCoerce Windows NTLM Relay bug

Bleeping Computer

Microsoft has confirmed it fixed a previously disclosed 'ShadowCoerce' vulnerability as part of the June 2022 updates that enabled attackers to target Windows servers in NTLM relay attacks. [.].

138
138
article thumbnail

How to enable SSH 2FA on Ubuntu Server 22.04

Tech Republic Security

Jack Wallen walks you through the process of adding an extra layer of Secure Shell protection to your Ubuntu Servers, with the help of two-factor authentication. The post How to enable SSH 2FA on Ubuntu Server 22.04 appeared first on TechRepublic.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Update now! Chrome patches ANOTHER zero-day vulnerability

Malwarebytes

Google has released version 103.0.5060.114 for Chrome, now available in the Stable Desktop channel worldwide. The main goal of this new version is to patch CVE-2022-2294. CVE-2022-2294 is a high severity heap-based buffer overflow weakness in the Web Real-Time Communications (WebRTC) component which is being exploited in the wild. This is the fourth Chrome zero-day to be patched in 2022.

Software 135
article thumbnail

PennyWise malware on YouTube targets cryptocurrency wallets and browsers

Tech Republic Security

Learn more about how this stealer malware operates and how to protect yourself from it now. The post PennyWise malware on YouTube targets cryptocurrency wallets and browsers appeared first on TechRepublic.

More Trending

article thumbnail

New RedAlert Ransomware targets Windows, Linux VMware ESXi servers

Bleeping Computer

A new ransomware operation called RedAlert, or N13V, encrypts both Windows and Linux VMWare ESXi servers in attacks on corporate networks. [.].

article thumbnail

Russia Ukraine War ejects cyber attack concerns in the Britain

CyberSecurity Insiders

After the cyber attack on the British Army’s Twitter and YouTube feed, the National Cyber Security Centre (NCSC) has issued a warning against Russian hacking efforts on National Infrastructure. The cyber arm of GCHQ is urging organizations to give regular breaks to the frontline cyber workforce to recharge, as the work pressure will quadruple in the coming months.

article thumbnail

APT campaign targeting SOHO routers highlights risks to remote workers

CSO Magazine

A targeted attack campaign has been compromising home and small-business routers since late 2020 with the goal of hijacking network communications and infecting local computers with stealthy and sophisticated backdoors. Attacks against home routers are not new, but the implants used by attackers in this case were designed for local network reconnaissance and lateral movement instead of just abusing the router itself.

article thumbnail

HackerOne Employee Fired for Stealing and Selling Bug Reports for Personal Gain

Dark Reading

Company says it is making changes to its security controls to prevent malicious insiders from doing the same thing in future; reassures bug hunters their bounties are safe.

117
117
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

NPM supply-chain attack impacts hundreds of websites and apps

Bleeping Computer

An NPM supply-chain attack dating back to December 2021 used dozens of malicious NPM modules containing obfuscated Javascript code to compromise hundreds of downstream desktop apps and websites. [.].

111
111
article thumbnail

SQL injection, XSS vulnerabilities continue to plague organizations

CSO Magazine

Despite years topping vulnerability lists, SQL injection and cross-site scripting errors (XSS) remain the bane of security teams, according to a new report by a penetration-testing-as-a-service company. The report by BreachLock, based on 8,000 security tests performed in 2021, organizes its findings based on risk. Critical risk findings pose a very high threat to a company's data.

article thumbnail

Supply Chain Attack Deploys Hundreds of Malicious NPM Modules to Steal Data

Dark Reading

A widespread campaign uses more than 24 malicious NPM packages loaded with JavaScript obfuscators to steal form data from multiple sites and apps, analysts report.

115
115
article thumbnail

LockBit explained: How it has become the most popular ransomware

CSO Magazine

LockBit is one of the most prominent ransomware-as-a-service (RaaS) operations that has targeted organizations over the past several years. Since its launch in 2019, LockBit has constantly evolved, seeing unprecedented growth recently driven by other ransomware gangs disbanding. The LockBit creators sell access to the ransomware program and its infrastructure to third-party cybercriminals known as affiliates who break into networks and deploy it on systems for a cut of up to 75% of the money pai

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Encryption tools to withstand Cyber Attacks from Quantum Computers

CyberSecurity Insiders

United States National Institute of Standards and Technology (NIST) has acknowledged a group of encryption tools that have the potential to endure cyber attacks launched from quantum computers. We already know that every technology has its pros and cons and any mind can use it anytime against mankind. Similarly, Quantum Computers can also launch sophisticated cyber attacks and NCSC suspects that adversary nations like China, Russia, and North Korea have such technology or work on such technology

article thumbnail

AstraLocker Ransomware Goes Offline and Makes Decryptors Available

Heimadal Security

Another one bites the dust, we might say. It has been recently made public that the cybercriminal responsible for the not-so-famous AstraLocker ransomware is ceasing operations and intends to switch to cryptojacking. The threat actor behind the ransomware uploaded to the VirusTotal malware analysis platform a ZIP archive containing AstraLocker decryptors.

article thumbnail

Data Inventory and Mapping to Support Privacy Compliance

TrustArc

TrustArc helps organizations streamline data inventory and mapping to create a central inventory of the data collected to improve data management and privacy compliance.

article thumbnail

Poor Software Patches Are Responsible for Half of All Zero-day Vulnerabilities

Heimadal Security

Project Zero is a team of security researchers at Google that was established in 2014. Their primary mission is to investigate zero-day vulnerabilities in the hardware and software systems that people all around the globe rely on. Their purpose is to make the identification and exploitation of security vulnerabilities more difficult, and to greatly enhance […].

Software 101
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

AstraLocker ransomware operators shut down their operations

Security Affairs

AstraLocker ransomware operators told BleepingComputer they’re shutting down their operations and are releasing decryptors. AstraLocker ransomware operators told BleepingComputer they’re shutting down the operation and provided decryptors to the VirusTotal malware analysis platform. AstraLocker is based on the source code of the Babuk Locker (Babyk) ransomware that was leaked online on June 2021.

article thumbnail

Researchers Uncover Malicious NPM Packages Stealing Data from Apps and Web Forms

The Hacker News

A widespread software supply chain attack has targeted the NPM package manager at least since December 2021 with rogue modules designed to steal data entered in forms by users on websites that include them.

article thumbnail

‘ChinaDan’ Hacks 1 BILLION Police Records from Shanghai: 23TB of PII for Sale

Security Boulevard

“China’s Largest Data Leak” is causing a kerfuffle in Beijing. A hacker calling themself ChinaDan is holding 23 terabytes of personal data for ransom. The post ‘ChinaDan’ Hacks 1 BILLION Police Records from Shanghai: 23TB of PII for Sale appeared first on Security Boulevard.

Hacking 98
article thumbnail

Online Casino Security For Dummies: 4 Tips For A Secure And Safe Gaming Experience

SecureBlitz

In this online casino security for dummies guide, we will reveal 4 tips for a secure and safe gaming experience. Read more. The post Online Casino Security For Dummies: 4 Tips For A Secure And Safe Gaming Experience appeared first on SecureBlitz Cybersecurity.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Attackers Work Hard to Engineer Trust; SharePoint, OneDrive Accounts at Risk

Security Boulevard

A pair of reports released this month underscore just how successful phishing is and the lengths to which adversaries will go to con victims. In the first report, Trend Micro said it blocked more than 33.6 million cloud-based email threats last year, including a 138% uptick in phishing emails (16.5 million in 2021). In the. The post Attackers Work Hard to Engineer Trust; SharePoint, OneDrive Accounts at Risk appeared first on Security Boulevard.

article thumbnail

Microsoft Azure now has confidential VMs with ephemeral storage

Bleeping Computer

Microsoft has expanded its confidential computing offering and is now allowing Azure cloud computing service customers to create hardware isolated virtual machines (aka confidential VMs) with Ephemeral OS disks. [.].

96
article thumbnail

NIST Picks Four Quantum-Resistant Cryptographic Algorithms

Dark Reading

The US Department of Commerce's National Institute of Standards and Technology (NIST) announced the first group of encryption tools that will become part of its post-quantum cryptographic standard.

article thumbnail

OWASP API Security Top 10: Security risks that should be on your radar

Security Boulevard

The OWASP API Security Top 10 list highlights the most critical API security risks to web applications. The post OWASP API Security Top 10: Security risks that should be on your radar appeared first on Application Security Blog. The post OWASP API Security Top 10: Security risks that should be on your radar appeared first on Security Boulevard.

Risk 95
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

6 signs your IAM strategy is failing, and how to fix it

CSO Magazine

Companies have been developing and executing identity and access management (IAM) strategies for decades. "It started with mainframe time sharing, so nothing is new," says Jay Bretzmann, program director for security products at IDC. Despite that long experience, there are still opportunities for mistakes, especially when companies are upgrading their IAM platforms to those that can better deal with modern IT deployments.

article thumbnail

SOC 2 Compliance: Questions and Answers with Compliance Expert Bert Friedman

Security Boulevard

This Q&A session was pulled from a recent episode of Everything Compliance featuring Bert Friedman. Bert Friedman is Head of Compliance at business banking startup Nearside and former Vice President of Compliance for the Financial Intelligence Unit of Chicago’s Community Choice Financial, Inc. Learn what Bert has to say about dealing with auditors and common SOC 2 compliance misconceptions.

Banking 95
article thumbnail

As New Clues Emerges, Experts Wonder: Is REvil Back?

The Hacker News

Change is a part of life, and nothing stays the same for too long, even with hacking groups, which are at their most dangerous when working in complete silence. The notorious REvil ransomware gang, linked to the infamous JBS and Kaseya, has resurfaced three months after the arrest of its members in Russia. The Russian domestic intelligence service, the FSB, had caught 14 people from the gang.

article thumbnail

Malicious NPM packages used to grab data from apps, websites?

Security Affairs

Researchers from ReversingLabs discovered tens of malicious NPM packages stealing data from apps and web forms. Researchers from ReversingLabs discovered a couple of dozen NPM packages that included malicious code designed to steal data from apps and web forms on websites that included the modules. The malicious NPM modules were delivered as part of a widespread campaign, tracked as IconBurst, that according to the experts has been active at least since 2021.

Mobile 88
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.