Mon.Mar 14, 2022

article thumbnail

NFTs: The growing cybercrime risks and how to avoid them

Tech Republic Security

One lesser-known aspect of non-fungible tokens is their vulnerability to cybercrime. Learn how you can protect yourself and your company from the potential risks of NFTs. The post NFTs: The growing cybercrime risks and how to avoid them appeared first on TechRepublic.

article thumbnail

Leak of Russian Censorship Data

Schneier on Security

The transparency organization Distributed Denial of Secrets has released 800GB of data from Roskomnadzor, the Russian government censorship organization. Specifically, Distributed Denial of Secrets says the data comes from the Roskomnadzor of the Republic of Bashkortostan. The Republic of Bashkortostan is in the west of the country. […]. The data is split into two main categories: a series of over 360,000 files totalling in at 526.9GB and which date up to as recently as March 5, and then t

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity: Attacker uses websites’ contact forms to spread BazarLoader malware

Tech Republic Security

A new social engineering method is spreading this malware, and it’s very easy to fall for. Here’s what it’s doing and how to avoid it. The post Cybersecurity: Attacker uses websites’ contact forms to spread BazarLoader malware appeared first on TechRepublic.

Malware 181
article thumbnail

Stay Alert of Facebook Credential Stealer Applications Stealing User’s Credentials.

Quick Heal Antivirus

Social media credentials are always a lucrative thing for threat actors. They use various techniques to get them. The post Stay Alert of Facebook Credential Stealer Applications Stealing User’s Credentials. appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Media 136
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

CaddyWiper: New wiper malware discovered in Ukraine

We Live Security

This is the third time in as many weeks that ESET researchers have spotted previously unknown data wiping malware taking aim at Ukrainian organizations. The post CaddyWiper: New wiper malware discovered in Ukraine appeared first on WeLiveSecurity.

Malware 136
article thumbnail

New CaddyWiper data wiping malware hits Ukrainian networks

Bleeping Computer

Newly discovered data-destroying malware was observed earlier today in attacks targeting Ukrainian organizations and deleting data across systems on compromised networks. [.].

Malware 135

More Trending

article thumbnail

Australian electric grid vulnerable to Cyber Attacks via Solar Panels

CyberSecurity Insiders

Because of some vulnerabilities in solar panels and smart devices, security experts state that the Australian Electricity Grid is becoming super vulnerable to cyber attacks. And Russia could use such flaws to infiltrate networks and shut down the functioning of the grids leading to blackouts on a partial or complete note. Cyber Threat warnings were released when some technical experts suggested foreign actors can tap and control the rooftop solar panels while communicating with the grid via the

article thumbnail

8 keys to more effective vulnerability management

CSO Magazine

CISOs preach the need to get security fundamentals right, yet many still struggle to build a rock-solid vulnerability management program. They can be stymied by the volume of vulnerabilities that need attention, or the pace required to address them, or the resources required to be effective. Consider, for instance, the challenges that security teams had in addressing the Log4j vulnerabilities.

CISO 131
article thumbnail

How to enable Lockdown mode on a Pixel phone

Tech Republic Security

If you ever find yourself in a situation where you fear someone might try to steal your Pixel phone, you should consider enabling lockdown mode. Jack Wallen explains. The post How to enable Lockdown mode on a Pixel phone appeared first on TechRepublic.

Mobile 118
article thumbnail

Who's who in the cybercriminal underground

CSO Magazine

We are at a point in time when cybercriminals including ransomware gangs have established themselves as organized, illicit businesses rather than a one-person hacking operation. More and more ransomware groups have emerged and existing ones continue to prosper in terms of repeatedly attaining success with breaching prominent organizations. The increased success of ransomware gangs , extortion groups, and DDoS attackers is by no means accidental.

DDOS 130
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

How Can I Achieve API Compliance?

Security Boulevard

The world of API compliance is more important than ever today. In this post, dig deeper into API compliance and its importance. The post How Can I Achieve API Compliance? appeared first on Traceable App & API Security. The post How Can I Achieve API Compliance? appeared first on Security Boulevard.

128
128
article thumbnail

Fake antivirus updates used to deploy Cobalt Strike in Ukraine

Bleeping Computer

Ukraine's Computer Emergency Response Team is warning that threat actors are distributing fake Windows antivirus updates that install Cobalt Strike and other malware. [.].

Antivirus 129
article thumbnail

How Cobalt Strike Became a Favorite Tool of Hackers

eSecurity Planet

Cobalt Strike was created a decade ago by Raphael Mudge as a tool for security professionals. It’s a comprehensive platform that emulates very realistic attacks. Indeed, the tool can assess vulnerabilities and run penetration tests , while most tools on the market cannot do both. Vulnerability assessment and pentesting are two different things. The first consists of identifying vulnerabilities that could be used by hackers, not exploiting them.

article thumbnail

Ivan Tsarynny and Vitaly Lim on Feroot’s $11 Million Seed Funding to Improve Client-End Security

Security Boulevard

Brilliant business ideas are driven by brilliant entrepreneurs. Enter Feroot’s own Ivan Tsarynny, CEO and Vitaly Lim, CTO, whose vision to improve client-side or “front-end” security for businesses around the globe resulted in the closing of $11 million in seed funding led by True Ventures. Feroot will use the funds to meet growing demand for […]. The post Ivan Tsarynny and Vitaly Lim on Feroot’s $11 Million Seed Funding to Improve Client-End Security appeared first on Feroot.

123
123
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

What is a Brushing Scam?

Identity IQ

What is a Brushing Scam? IdentityIQ. Have you ever had a delivery guy knock on your door and wonder if there’s yet another package you impulsively added to the cart and then forgot about? Well, you might be receiving a product you never ordered. Instead of it being the delivery website’s fault, it’s likely that you might becoming a part of a brushing scam.

Scams 118
article thumbnail

2022 Data Protection Trends Report

Tech Republic Security

Between October and December 2021, an independent research company surveyed over 3,000 IT decision makers and IT professionals about their IT and data protection strategies, challenges and drivers. Almost all the respondents were from organizations with more than 1,000 employees – from 28 different countries. As the third annual study of Data Protection Trends, this.

105
105
article thumbnail

Bogus Valorant Cheat Lures on YouTube Infect Users with RedLine Stealer Malware

Heimadal Security

Security researchers in South Korea have discovered a malware distribution operation on YouTube that uses Valorant cheat baits to fool gamers into downloading RedLine, malicious software that can steal information and infect operating systems with malware. It seems that it’s easy for cybercriminals to get around YouTube’s new content submission reviews or create new accounts […].

Malware 114
article thumbnail

CVE-2022-0847 aka Dirty Pipe vulnerability in Linux kernel

SecureList

Last week, security researcher Max Kellermann discovered a high severity vulnerability in the Linux kernel, which was assigned the designation CVE-2022-0847. It affects the Linux kernels from 5.8 through any version before 5.16.11, 5.15.25 and 5.10.102, and can be used for local privilege escalation. The vulnerability resides in the pipe tool, which is used for unidirectional communication between processes, so the researcher called it “Dirty Pipe” Although the flaw is fixed in t

Risk 114
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Ubisoft Was the Victim of a Cyber Security Incident

Heimadal Security

Ubisoft Entertainment is a French video game corporation that has headquarters all around the globe. Assassin’s Creed, Far Cry, For Honor, Just Dance, Prince of Persia, Rabbids, Rayman, Tom Clancy’s, and Watch Dogs are among its video game brands. What Happened? It has been confirmed by video game publisher Ubisoft that it has suffered from […].

article thumbnail

Avast Cybersecurity firm pulls out its operations in Russia

CyberSecurity Insiders

Avast, the Cybersecurity firm from Czech, has announced that it will pull out its company operations in Russia and will stop the sale and marketing of its products in Russia and Belarus, with immediate effect. It is unclear whether the security firm has pulled down the support of its products operating in the Putin-led nation as it can lead to a digital disaster, giving access to hackers and state-funded actors across the globe.

article thumbnail

CISA list of 95 new known exploited vulnerabilities raises questions

Malwarebytes

On Friday March 3, the Cybersecurity and Infrastructure Security Agency (CISA) added a whopping number of 95 new known exploited vulnerabilities to its Known Exploited Vulnerabilities Catalog. This catalog provides Federal Civilian Executive Branch (FCEB) agencies with a list of vulnerabilities that are known to be exploited in the wild and gives the agencies a due date by when the vulnerability needs to be patched in their organization.

article thumbnail

CaddyWiper, a new data wiper hits Ukraine

Security Affairs

Experts discovered a new wiper, tracked as CaddyWiper, that was employed in attacks targeting Ukrainian organizations. Experts at ESET Research Labs discovered a new data wiper, dubbed CaddyWiper, that was employed in attacks targeting Ukrainian organizations. The security firm has announced the discovery of the malware with a series of tweets: #BREAKING #ESETresearch warns about the discovery of a 3rd destructive wiper deployed in Ukraine.

Malware 110
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Identity Management Challenges of M&A

Security Boulevard

Recent research revealed the number of mergers and acquisitions (M&A) reached approximately 62,000 globally in 2021, up an unprecedented 24% from the previous year—and 2022 is projected to have significantly higher numbers. However, with the soaring numbers of acquisitions and mergers comes complexity and challenges that can eventually impact post-merger success rates.

article thumbnail

2021 mobile security: Android more vulnerabilities, iOS more zero-days

Bleeping Computer

Mobile security company Zimperium has released its annual mobile threat report where security trends and discoveries in the year that passed lay the groundwork for predicting what's coming in 2022. [.].

Mobile 110
article thumbnail

Ukraine is using Clearview AI’s facial recognition during the conflict

Security Affairs

Ukraine’s defense ministry began using Clearview AI’s facial recognition technology to uncover Russian assailants, combat misinformation and identify the dead. Ukraine’s defense ministry announced it will use the AI’s facial recognition technology offered by Clearview. Clearview’s chief executive Hoan Ton-That confirmed the news to Reuters, the technology will allow the Ukrainian military to uncover Russian assailants, combat misinformation and identify the dead.

article thumbnail

Is low-code safe and secure?

InfoWorld on Security

I was intrigued by an article I read the other day in CSO Online titled “4 security concerns for low-code and no-code development”. The premise of the article was, essentially, that enterprises must beware of low-code solutions, because they can cause security concerns. In the article, author Chris Hughes says, “By allowing more people in an enterprise to develop applications, low-code development creates new vulnerabilities and can hide problems from security.”. [ Read the InfoWorld reviews: Am

CSO 107
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Armorblox Adds DLP to Email Security Platform

CyberSecurity Insiders

Armorblox announced the addition of Advanced Data Loss Prevention to its cloud-delivered email security platform to prevent data loss in Microsoft Office 365, Microsoft Exchange, and Google Workspace environments. . Offering a first-of-its-kind, NLU-based analysis of email content and attachments, Armorblox Advanced Data Loss Prevention detects and safeguards critical business workflows, including invoices, payroll data, wire transfer requests, medical records, and legal documents.

article thumbnail

How often should you test your critical web applications?

Acunetix

When it comes to web application security, the concern is not whether you should test but, rather, how often you should test. Many people scan for web vulnerabilities using dedicated vulnerability scanners and perform manual analysis/penetration testing once per year. Some people do it once. Read more. The post How often should you test your critical web applications?

article thumbnail

Mozilla Firefox removes Russian search providers over misinformation concerns

Bleeping Computer

Mozilla has removed the Yandex Search, Mail.ru, and OK.ru default search providers from the Firefox browser over reports of state-sponsored content favored in search results. [.].

article thumbnail

Anonymous claims to have hacked German subsidiary of Russian energy giant Rosneft

Security Affairs

Anonymous claims to have hacked the systems of the German subsidiary of Russian energy giant Rosneft and stole 20TB of data. The Anonymous hacker collective claimed to have hacked the German branch of the Russian energy giant Rosneft. In hacktivists announced to have stolen 20 terabytes of data from the company. #Anonymous has attacked the energy company Rosneft.

Hacking 99
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.