Mon.Oct 16, 2023

article thumbnail

Avast SecureLine VPN Review (2023): Is It a Good VPN for You?

Tech Republic Security

Read our comprehensive review of Avast SecureLine VPN. We analyze its features, speed, security, and more to determine if it is the best VPN option for you.

VPN 148
article thumbnail

Cisco warns of new IOS XE zero-day actively exploited in attacks

Bleeping Computer

Cisco warned admins today of a new maximum severity authentication bypass zero-day in its IOS XE software that lets unauthenticated attackers gain full administrator privileges and take complete control of affected routers and switches remotely. [.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GDPR Consent Request Forms: Sample Text

Tech Republic Security

The European Union’s General Data Protection Regulation requires every organization that collects sensitive personal data from those residing in the EU to ask for clear and specific consent before collecting that data. The three sample texts from TechRepublic Premium will provide a customizable framework for your organization to use and stay compliant.

132
132
article thumbnail

Critical, Unpatched Cisco Zero-Day Bug Is Under Active Exploit

Dark Reading

No patch or workaround is currently available for the maximum severity flaw, which allows attackers to gain complete administrator privilege on affected devices remotely and without authentication.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Fraudsters target Booking.com customers claiming hotel stay could be cancelled

Graham Cluley

One of the world's largest online travel agencies, Booking.com, is being used by fraudsters to trick hotel guests into handing over their payment card details. How do I know? The fraudsters tried the trick with me.

Phishing 138
article thumbnail

Warning: Unpatched Cisco Zero-Day Vulnerability Actively Targeted in the Wild

The Hacker News

Cisco has warned of a critical, unpatched security flaw impacting IOS XE software that’s under active exploitation in the wild. Rooted in the web UI feature, the zero-day vulnerability is assigned as CVE-2023-20198 and has been assigned the maximum severity rating of 10.0 on the CVSS scoring system.

Software 137

More Trending

article thumbnail

Hackers exploit critical flaw in WordPress Royal Elementor plugin

Bleeping Computer

A critical severity vulnerability impacting Royal Elementor Addons and Templates up to version 1.3.78 is reported to be actively exploited by two WordPress security teams. [.

134
134
article thumbnail

The forgotten malvertising campaign

Malwarebytes

In recent weeks, we have noted an increase in malvertising campaigns via Google searches. Several of the threat actors we are tracking have improved their techniques to evade detection throughout the delivery chain. We believe this evolution will have a real world impact among corporate users getting compromised via malicious ads eventually leading to the deployment of malware and ransomware.

Malware 129
article thumbnail

Discord still a hotbed of malware activity — Now APTs join the fun

Bleeping Computer

Discord continues to be a breeding ground for malicious activity by hackers and now APT groups, with it commonly used to distribute malware, exfiltrate data, and targeted by threat actors to steal authentication tokens. [.

Malware 130
article thumbnail

SpyNote: Beware of This Android Trojan that Records Audio and Phone Calls

The Hacker News

The Android banking trojan known as SpyNote has been dissected to reveal its diverse information-gathering features. Typically spread via SMS phishing campaigns, attack chains involving the spyware trick potential victims into installing the app by clicking on the embedded link, according to F-Secure.

Spyware 127
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Power Checklist: Vetting Employees for Security Sensitive Operations

Tech Republic Security

Most organizations have applications, processes and data that must be kept secure by authorized personnel. Determining the eligibility of individuals to access or administer these components can be a challenge. Whether you need to establish full access permissions to folders for the purpose of backups or you’re responsible for handling data that could adversely affect.

Backups 112
article thumbnail

Signal Debunks Zero-Day Vulnerability Reports, Finds No Evidence

The Hacker News

Encrypted messaging app Signal has pushed back against "viral reports" of an alleged zero-day flaw in its software, stating it found no evidence to support the claim.

article thumbnail

Cybersecurity’s Future: Women at the Forefront

IT Security Guru

The cybersecurity landscape is always changing, and women are increasingly being given a platform to break down barriers and advance in an area that has traditionally been dominated by men. Organisations like CyberWomen@Warwick, and by extension, CyberWomen Groups C.I.C., are assisting in this change and providing that platform to champion for women in cyber whilst paving the way for a brighter and better future.

Education 120
article thumbnail

Microsoft Defender thwarted Akira ransomware attack on an industrial engineering firm

Security Affairs

Microsoft thwarted a large-scale hacking campaign carried out by Akira ransomware operators targeting an unknown industrial organization. Microsoft announced that its Microsoft Defender for Endpoint helped to block a large-scale hacking campaign carried out by Akira ransomware operators (tracked by Microsoft as Storm-1567) The attack took place in early June 2023 and aimed at an industrial engineering organization.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Pro-Russian Hackers Exploiting Recent WinRAR Vulnerability in New Campaign

The Hacker News

Pro-Russian hacking groups have exploited a recently disclosed security vulnerability in the WinRAR archiving utility as part of a phishing campaign designed to harvest credentials from compromised systems. "The attack involves the use of malicious archive files that exploit the recently discovered vulnerability affecting the WinRAR compression software versions prior to 6.

Phishing 112
article thumbnail

DarkGate malware campaign abuses Skype and Teams

Security Affairs

Researchers uncovered an ongoing campaign abusing popular messaging platforms Skype and Teams to distribute the DarkGate malware. From July to September, researchers from Trend Micro observed a malicious campaign DarkGate campaign abusing instant messaging platforms to deliver a VBA loader script to victims. The threat actors abused popular messaging platforms such as Skype and Teams to deliver a script used as a loader for a second-stage payload, which was an AutoIT script containing the DarkGa

Malware 114
article thumbnail

Russian Sandworm hackers breached 11 Ukrainian telcos since May

Bleeping Computer

The state-sponsored Russian hacking group tracked as 'Sandworm' has compromised eleven telecommunication service providers in Ukraine between May and September 2023. [.

article thumbnail

Signal denies claims of an alleged zero-day flaw in its platform

Security Affairs

Encrypted messaging app Signal denied claims of an alleged zero-day flaw in its platform after a responsible investigation. The popular encrypted messaging app Signal denied claims of an alleged zero-day vulnerability in its platform. The company launched an investigation into the claims after they have seen the vague viral reports alleging a zero-day vulnerability. “PSA: we have seen the vague viral reports alleging a Signal 0-day vulnerability.

Spyware 109
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Microsoft fixes Windows 10 security update installation issue

Bleeping Computer

Microsoft has resolved a known issue that caused Windows 10 security updates released during this month's Patch Tuesday to fail with 0x8007000d errors. [.

116
116
article thumbnail

Public Cloud Security Explained: Everything You Need to Know

eSecurity Planet

Public cloud security refers to protections put in place to secure data and resources in cloud environments shared by multiple users or organizations. Security responsibilities in public cloud environments are typically shared by the cloud services provider and customer under the shared responsibility model , with the cloud provider responsible for securing the cloud infrastructure and the customer responsible for access management, application connections and security, and the storage, transfer

article thumbnail

CISA, FBI urge admins to patch Atlassian Confluence immediately

Bleeping Computer

CISA, FBI, and MS-ISAC warned network admins today to immediately patch their Atlassian Confluence servers against a maximum severity flaw actively exploited in attacks. [.

107
107
article thumbnail

Deep Web vs. Dark Web: What's the Difference?

Digital Guardian

While the dark web and the deep web may be used interchangeably, they're not one in the same. Today's blog post digs into differences between them, which is larger, and more.

104
104
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Kansas courts IT systems offline after ‘security incident’

Bleeping Computer

Information systems of state courts across Kansas are still offline after they've been disrupted in what the Kansas judicial branch described last Thursday as a "security incident." [.

106
106
article thumbnail

Signal debunks online rumours of zero-day security vulnerability

Graham Cluley

Over the weekend rumours circulated on social networks of an unpatched security hole in the Signal messaging app that could allow a remote hacker to seize control of your smartphone. But were they true? Read more in my article on the Hot for Security blog.

101
101
article thumbnail

CERT-UA Reports: 11 Ukrainian Telecom Providers Hit by Cyberattacks

The Hacker News

The Computer Emergency Response Team of Ukraine (CERT-UA) has revealed that threat actors "interfered" with at least 11 telecommunication service providers in the country between May and September 2023. The agency is tracking the activity under the name UAC-0165, stating the intrusions led to service interruptions for customers.

article thumbnail

Malicious 'Airstrike Alert' App Targets Israelis

Dark Reading

A spoofed version of the popular RedAlert app collects sensitive user data on Israeli citizens, including contacts, call logs, SMS account details, and more.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

The Fast Evolution of SaaS Security from 2020 to 2024 (Told Through Video)

The Hacker News

SaaS Security’s roots are in configuration management. An astounding 35% of all security breaches begin with security settings that were misconfigured. In the past 3 years, the initial access vectors to SaaS data have widened beyond misconfiguration management.

91
article thumbnail

How Data Changes the Cyber-Insurance Market Outlook

Dark Reading

By using data to drive policy underwriting, cyber-insurance companies can offer coverage without a price tag that drives customers away.

article thumbnail

XDR vs. EDR vs. NDR: A Comparison

Heimadal Security

Threat Detection and Response (D&R) Solutions are an important part of the cybersecurity strategy, especially in the face of escalating cyber attacks. These security tools have seen significant evolution, adapting to more sophisticated threats over time. Extended Detection & Response (XDR), which unfolds both EDR and NDR, Endpoint Detection and response, which concentrates on endpoint […] The post XDR vs.

article thumbnail

'RomCom' Cyber Campaign Targets Women Political Leaders

Dark Reading

A threat group known as "Void Rabisu" used a spoofed Women Political Leaders Summit website to target attendees to the actual conference with espionage malware.

Malware 85
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.