Thu.Aug 19, 2021

article thumbnail

Wanted: Disgruntled Employees to Deploy Ransomware

Krebs on Security

Criminal hackers will try almost anything to get inside a profitable enterprise and secure a million-dollar payday from a ransomware infection. Apparently now that includes emailing employees directly and asking them to unleash the malware inside their employer’s network in exchange for a percentage of any ransom amount paid by the victim company.

article thumbnail

T-Mobile Data Breach

Schneier on Security

It’s a big one : As first reported by Motherboard on Sunday, someone on the dark web claims to have obtained the data of 100 million from T-Mobile’s servers and is selling a portion of it on an underground forum for 6 bitcoin, about $280,000. The trove includes not only names, phone numbers, and physical addresses but also more sensitive data like social security numbers , driver’s license information, and IMEI numbers , unique identifiers tied to each mobile device.

Mobile 352
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

ROUNDTABLE: Why T-Mobile’s latest huge data breach could fuel attacks directed at mobile devices

The Last Watchdog

TMobile has now issued a formal apology and offered free identity theft recovery services to nearly 48 million customers for whom the telecom giant failed to protect their sensitive personal information. At the start of this week, word got out that hackers claimed to have seized personal data for as many as 100 million T-Mobile patrons. Related: Kaseya hack worsens supply chain risk.

Mobile 306
article thumbnail

Why it's important to create a common language of cyber risk

Tech Republic Security

All departments of an organization need to be on the same page where cybersecurity is concerned, and that will only happen if the terminology used is understood by all.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Are you, the customer, the one paying the ransomware demand?

We Live Security

Ransomware payments may have greater implications than you thought – and not just for the company that gave in to the attackers’ demands. The post Are you, the customer, the one paying the ransomware demand? appeared first on WeLiveSecurity.

article thumbnail

Knockoff semiconductor chips flood the enterprise market

Tech Republic Security

As the predominantly pandemic-caused global chip shortage rolls on, businesses are now facing another challenge — component scams and bogus supply-chain claims.

Marketing 218

More Trending

article thumbnail

83 million devices using the Kalay protocol are at risk for remote takeover. Are yours?

Tech Republic Security

ThroughTek's Kalay is used to manage security cameras, baby monitors, DVRs and more. A newly discovered flaw lets attackers watch, listen and steal recordings from hardware sold by dozens of vendors.

Risk 185
article thumbnail

Cisco won’t fix zero-day RCE vulnerability in end-of-life VPN routers

Bleeping Computer

In a security advisory published on Wednesday, Cisco said that a critical vulnerability in Universal Plug-and-Play (UPnP) service of multiple small business VPN routers will not be patched because the devices have reached end-of-life. [.].

VPN 145
article thumbnail

It's time to retire the Social Security number

Tech Republic Security

With 40 million people having their SSN exposed during the T-Mobile hack, it's time to reconsider the usefulness of the Social Security number.

Mobile 198
article thumbnail

Want to ban someone from Instagram? That’ll cost you just $60

Graham Cluley

Got a grudge against an Instagram user? Like to wipe your ex-partner's sickening selfies off social media? Well, scammers may just have the perfect service for you - at quite an affordable price. Read more in my article on the Tripwire State of Security blog.

Media 145
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

T-Mobile breach exposed personal data of almost 50 million people

Tech Republic Security

Attackers captured the names, dates of birth, Social Security numbers and driver's license numbers of millions of current, former and potential T-Mobile customers.

Mobile 156
article thumbnail

7 key data points on the cybersecurity skills shortage

CSO Magazine

I am proud to say that the annual Life and Times of Cybersecurity Professionals report from ESG and ISSA is now available for free download. As part of the research for this report, we always ask cybersecurity professionals several questions about the global cybersecurity skills shortage. Is it real? Are things improving or getting worse? Is your organization impacted and, if so, how?

article thumbnail

How to configure SSH access through Webmin

Tech Republic Security

Looking for an easier way to configure SSH on your data center servers? How about Webmin? Jack Wallen walks you through some of the options for better SSH security using this web-based GUI.

148
148
article thumbnail

You can post LinkedIn jobs as almost ANY employer — so can attackers

Bleeping Computer

Anyone can create a job listing on the leading recruitment platform LinkedIn on behalf of any employer—no verification needed. And worse, the employer cannot easily take these down. [.].

145
145
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Britain to use AI driven Facial Recognition to nab criminals

CyberSecurity Insiders

Britain is all set to launch a new law where the common public will be subjected to AI driven CCTV surveillance that will help nab criminals. But privacy advocates worry that the new law that is proposed to be implemented by this year’s end in councils related to England and Wales might trigger additional concerns. Soon those living in & around Britain might face a dystopian future as the government is planning to turn public spaces into open air prisons.

article thumbnail

Great Firewall Ready to Unleash ‘Gigantic’ DDoS—so are Other Middleboxes

Security Boulevard

Researchers have disclosed a nasty new way for bad people to mess up the internet for the rest of us. The post Great Firewall Ready to Unleash ‘Gigantic’ DDoS—so are Other Middleboxes appeared first on Security Boulevard.

Firewall 140
article thumbnail

Check these must have security settings on Android Smart Phone

CyberSecurity Insiders

These days, all latest versions of Android phones come up with in-built protection that helps in keeping threats of any range at bay. But as not all are activated by default, it is the duty of the user to see if their device is tweaked with all basic security settings that are as follows-. Screen Lock- In order to secure an android phone or tablet, one needs to secure it with a screen lock that can be a PIN, pattern, or a password.

Passwords 142
article thumbnail

BlackBerry faces bad PR by failing to go public with BadAlloc vulnerability

CSO Magazine

Anyone who has ever traveled knows that bedbugs are the kiss of death for a hotel, and possibly the franchise, as no one likes to get bit. BlackBerry is hoping the analogy doesn’t transfer to the bugs found in its QNX embedded operating system. The company opted to quietly handle the vulnerability with its partners, apparently hoping the public wouldn’t get a whiff of the bad news. [ Learn what you need to know about defending critical infrastructure. | Get the latest from CSO by signing up for

CSO 139
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

T-Mobile customers, change your PINs

Malwarebytes

At the end of last week, T-Mobile was investigating reports of a “massive” customer data breach. A hacker claimed to stolen 100 million people’s data from T-Mobile’s servers, which included everything from names and driver licences to addresses and social security numbers. It’s now confirmed something bad did take place. Their estimate is currently “at least” 47m affected people, with around 7.8 million current postpaid customers impacted.

Mobile 138
article thumbnail

How to use Auth0 with Node.js and Express

InfoWorld on Security

Cloud-based authentication and authorization platforms—sometimes known as IDaaS, or identity as a service — are an expanding area of cloud tooling, and it’s easy to see why. App security is difficult and error-prone, and virtually every project requires it. The ability to offload much of the work to a dedicated and proven service is enticing. Auth0 is an up-and-coming provider of authentication and authorization services (and open source software ).

article thumbnail

Microsoft releases the first official Windows 11 ISOs

Bleeping Computer

Microsoft has finally released the first official ISOs for Windows 11, allowing users to perform clean installs of the new operating system. [.].

145
145
article thumbnail

BrandPost: Prepare for Your Next Cybersecurity Compliance Audit with CIS Resources

CSO Magazine

Reading a list of cybersecurity compliance frameworks is like looking at alphabet soup: NIST CSF, PCI DSS, HIPAA, FISMA, GDPR…the list goes on. It’s easy to be overwhelmed, and not only because of the acronyms. Many frameworks do not tell you where to start or exactly how to become compliant. Cybersecurity best practices from the Center for Internet Security (CIS) provide prioritized, prescriptive guidance for a strong cybersecurity foundation.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Trending ransomware attacks on healthcare sector

CyberSecurity Insiders

Memorial Health System, based in Ohio, is trending on Google for becoming a recent victim to a ransomware attack. Highly placed sources report that the IT systems of the healthcare organization were hit by a ransomware on August 15th,2021 affecting emergency services at over 64 clinics and three hospitals- Selby General, Sistersville General and Marietta Memorial.

article thumbnail

Certified Cloud Security Professional (CCSP): Exam, cost, and requirements

CSO Magazine

What is the CCSP certification? CCSP is a cloud-focused security certification for experienced security pros offered by the International Information System Security Certification Consortium, or (ISC) 2. CCSP stands for Certified Cloud Security Professional, and it's one of a suite of certs offered by (ISC) 2 , a nonprofit focused on training and certifying cybersecurity professionals.

article thumbnail

CEO tried funding his startup by asking insiders to deploy ransomware

Bleeping Computer

Likely inspired by the LockBit ransomware gang, a Nigerian threat actor tried their luck with a $1 million payment lure to recruit an insider to detonate a ransomware payload on the company servers. [.].

article thumbnail

BrandPost: The CIS Benchmarks Community Consensus Process

CSO Magazine

The Center for Internet Security (CIS) recently celebrated 20 years of bringing confidence to the connected world with consensus-based security guidance. The first CIS Benchmark was released in 2000. Today, there are more than 100 CIS Benchmarks configuration guidelines across 25+ product vendor families. Without community participation, we would not have CIS Benchmarks, as the community is at the heart of what drives development and consensus across industries and technologies.

Mobile 123
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Hackers can bypass Cisco security products in data theft attacks

Bleeping Computer

Cisco said that unauthenticated attackers could bypass TLS inspection filtering tech in multiple products to exfiltrate data from previously compromised servers inside customers' networks. [.].

122
122
article thumbnail

Cisco Small Business routers vulnerable to remote attacks, won’t get a patch

Malwarebytes

In a security advisory , Cisco has informed users that a vulnerability in the Universal Plug-and-Play (UPnP) service of Cisco Small Business RV110W, RV130, RV130W, and RV215W routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition.

article thumbnail

Liquid cryptocurency exchange loses over $90 million following hack

Bleeping Computer

Japan-based cryptocurrency exchange Liquid has suspended deposits and withdrawals after attackers have compromised its warm wallets. [.].

article thumbnail

Asset Visibility – Breaking the Fourth Wall in Cybersecurity

CyberSecurity Insiders

As a cybersecurity professional, you probably spend most of your day honing your craft, refining your technical skills. While this is important, there are other focal points that should not be neglected. One of these is your responsibility to know all of the assets that are present in your organization. Achieving full asset visibility is a difficult endeavor.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.