Tue.Jun 20, 2023

article thumbnail

Burnout: The Hidden Cost of Working in Cybersecurity & Other High Risk Fields

Jane Frankland

Over the years, I’ve come close to burnout but in the fast-paced digital world, especially since the pandemic, burnout has become a silent epidemic. With long hours, tight deadlines, a constant demand for new innovations, and hybrid working, employees are feeling its effects more than ever. But although burnout is a prevalent issue, many people still feel uncomfortable discussing it openly.

article thumbnail

One overlooked element of executive safety: Data privacy

Tech Republic Security

Practices such as using a separate email for sensitive activities and removing personal data from people search sites can help executives improve their data privacy. The post One overlooked element of executive safety: Data privacy appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Repeatedly Burned in ‘Layer 7’ DDoS

Security Boulevard

Unlucky number: Time and again this month, “Russian” hackers bring down Microsoft clouds. The post Microsoft Repeatedly Burned in ‘Layer 7’ DDoS appeared first on Security Boulevard.

DDOS 144
article thumbnail

Okta moves passkeys to cloud, allowing multi-device authentication

Tech Republic Security

Okta’s formula for multi-device identity authentication for a hybrid workforce: extract passwords, add ease of passkeys across devices. The post Okta moves passkeys to cloud, allowing multi-device authentication appeared first on TechRepublic.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Hackers infect Linux SSH servers with Tsunami botnet malware

Bleeping Computer

An unknown threat actor is brute-forcing Linux SSH servers to install a wide range of malware, including the Tsunami DDoS (distributed denial of service) bot, ShellBot, log cleaners, privilege escalation tools, and an XMRig (Monero) coin miner. [.

Malware 142
article thumbnail

Hiring kit: GDPR data protection compliance officer

Tech Republic Security

The European Union’s General Data Protection Regulation requires every business enterprise and public authority that collects personal data from EU customers and clients to protect that data from unauthorized access. Finding ideal candidates for the GDPR data protection compliance officer position will require thorough vetting, and potential candidates may be difficult to find.

134
134

More Trending

article thumbnail

Network security policy

Tech Republic Security

This policy from TechRepublic Premium will help you create security guidelines for devices that transport and store data. You can use it as-is or customize it to fit the needs of your organization and employees. From the policy: The IT department will be responsible for implementing, adhering to and maintaining these controls. For the purposes. The post Network security policy appeared first on TechRepublic.

article thumbnail

New RDStealer malware steals from drives shared over Remote Desktop

Bleeping Computer

A cyberespionage and hacking campaign tracked as 'RedClouds' uses the custom 'RDStealer' malware to automatically steal data from drives shared through Remote Desktop connections. [.

Malware 137
article thumbnail

ASUS warns router customers: Patch now, or block all inbound requests

Naked Security

“Do as we say, not as we do!” – The patches took ages to come out, but don’t let that lure you into taking ages to install them.

140
140
article thumbnail

Microsoft shares workaround for Outlook freezes, slow starts

Bleeping Computer

Microsoft is working to address a known issue affecting Outlook for Microsoft 365 customers, causing slow starts and freezes as if Offline Outlook Data Files (OST) are being synced right after launch. [.

133
133
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Digital dumpster diving: Exploring the intricacies of recycle bin forensics

CyberSecurity Insiders

The content of this post is solely the responsibility of the author. AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. In the vast realm of digital investigations, there exists a fascinating technique known as recycle bin forensics. Delving into the depths of this captivating field unveils a world where seemingly deleted files can still reveal their secrets, allowing digital detectives to reconstruct user activities and uncov

article thumbnail

New Condi malware builds DDoS botnet out of TP-Link AX21 routers

Bleeping Computer

A new DDoS-as-a-Service botnet called "Condi" emerged in May 2023, exploiting a vulnerability in TP-Link Archer AX21 (AX1800) Wi-Fi routers to build an army of bots to conduct attacks. [.

DDOS 127
article thumbnail

Schneider Power Meter Vulnerability Opens Door to Power Outages

Dark Reading

A severe security vulnerability allows credentials for the power meters to continuously transmit in cleartext, allowing device takeover.

138
138
article thumbnail

Over 100,000 ChatGPT accounts stolen via info-stealing malware

Bleeping Computer

More than 101,000 ChatGPT user accounts have been compromised by information stealers over the past year, according to dark web marketplace data. [.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

One Overlooked Element of Executive Safety: Data Privacy

CyberSecurity Insiders

By Dimitri Shelest, Founder and CEO of OneRep Companies go to great lengths to protect their top executives. Keeping them safe, healthy and happy so they can perform their duties without unnecessary distractions is critical for the productivity of the company. At one time, executive protection meant providing bodyguards and secure transit, and fortifying executive offices against external threats.

article thumbnail

Russian APT28 hackers breach Ukrainian govt email servers

Bleeping Computer

A threat group tracked as APT28 and linked to Russia's General Staff Main Intelligence Directorate (GRU) has breached Roundcube email servers belonging to multiple Ukrainian organizations, including government entities. [.

article thumbnail

Identity Crisis: Supreme Court Rules on ‘Identity Theft’ Penalty Enhancement

Security Boulevard

The Supreme Court attempted to define what it means to “use” without lawful authority “a means of identification” of another person. The post Identity Crisis: Supreme Court Rules on ‘Identity Theft’ Penalty Enhancement appeared first on Security Boulevard.

article thumbnail

VMware warns of critical vRealize flaw exploited in attacks

Bleeping Computer

VMware updated a security advisory published two weeks ago to warn customers that a now-patched critical vulnerability allowing remote code execution is being actively exploited in attacks. [.

114
114
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Hackers Will Be Quick to Bypass Gmail's Blue Check Verification System

Dark Reading

It's still important to use other security measures, such as strong passwords and two-factor authentication, to protect your data.

article thumbnail

Hackers warn University of Manchester students’ of imminent data leak

Bleeping Computer

The ransomware operation behind a cyberattack on the University of Manchester has begun to email students, warning that their data will soon be leaked after an extortion demand was not paid. [.

article thumbnail

Over 100,000 Stolen ChatGPT Account Credentials Sold on Dark Web Marketplaces

The Hacker News

Over 100,000 compromised OpenAI ChatGPT account credentials have found their way on illicit dark web marketplaces between June 2022 and May 2023, with India alone accounting for 12,632 stolen credentials. The credentials were discovered within information stealer logs made available for sale on the cybercrime underground, Group-IB said in a report shared with The Hacker News.

article thumbnail

Passwords out, passkeys in: are you ready to make the switch?

We Live Security

With passkeys poised for prime time, passwords seem passé. What are the main benefits of ditching one in favor of the other? The post Passwords out, passkeys in: are you ready to make the switch?

Passwords 105
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Preventing and Managing Secrets Leaks

Security Boulevard

Discover the importance of preventing secret leaks and the costly consequences organizations face. Learn why existing tooling falls short and how GuardRails can enhance your security posture. The post Preventing and Managing Secrets Leaks appeared first on GuardRails. The post Preventing and Managing Secrets Leaks appeared first on Security Boulevard.

104
104
article thumbnail

100K+ Infected Devices Leak ChatGPT Accounts to the Dark Web

Dark Reading

Infostealers are as alive as ever, wantonly sweeping up whatever business data might be of use to cybercriminals, including OpenAI credentials.

article thumbnail

A Policy of All Privileged Accounts – Overkill or Common Sense?

Security Boulevard

An attacker accessing a privileged account doesn’t begin with a root or administrator account. An attack on a privileged account usually starts with the theft of an average user’s credentials. Passwords are the starting point for fraud, where bad actors disguise themselves as legitimate users. They construct a fraudulent misrepresentation to accomplish their nefarious work.

article thumbnail

3CX data exposed, third-party to blame

Security Affairs

A third-party vendor of 3CX, a popular Voice over Internet Protocol (VoIP) comms provider, left an open server and exposed sensitive 3CX data. The issue went under the company’s radar, even though it was recently targeted by North Korean hackers. While victims of cyberattacks should not be ridiculed, there’s a reason that sayings like “fool me once, shame on you; fool me twice, shame on me” resonate so well.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Challenges to Healthcare Cybersecurity

Security Boulevard

Executive Overview The average cost of a data breach in healthcare in Canada is about 5.5 million CAD. Since delivering patient care depends on cybersecurity, securing healthcare systems and patient data is absolutely crucial. Various factors influence risks to healthcare cybersecurity, including current geopolitical events. The U.S. Department of Health and Human Services issued a […] The post Challenges to Healthcare Cybersecurity appeared first on Flare | Cyber Threat Intel | Digit

article thumbnail

Zyxel warns of critical command injection flaw in NAS devices

Bleeping Computer

Zyxel is warning its NAS (Network Attached Storage) devices users to update their firmware to fix a critical severity command injection vulnerability. [.

Firmware 102
article thumbnail

Is AI revolutionizing cybersecurity? The answer isn’t as clear.

Security Boulevard

Peruse last quarter’s press releases from top cybersecurity vendors, and it’s hard to miss the focus on artificial intelligence (AI) and machine learning (ML). According to these vendors, traditional security tools are getting boosted by advanced algorithms that can analyze large amounts of event and behavioral data to trigger automated decisions that keep organizations safe.

article thumbnail

Critical RCE flaw CVE-2023-20887 in VMware vRealize exploited in the wild

Security Affairs

VMware is warning customers that critical remote code execution vulnerability CVE-2023-20887 is being actively exploited in attacks. VMware is warning customers that a critical remote code execution vulnerability in Aria Operations for Networks (Formerly vRealize Network Insight), tracked as CVE-2023-20887 , is being actively exploited in the wild. “VMware has confirmed that exploitation of CVE-2023-20887 has occurred in the wild,” reads the advisory.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.