Mon.Sep 19, 2022

article thumbnail

Large-Scale Collection of Cell Phone Data at US Borders

Schneier on Security

The Washington Post is reporting that the US Customs and Border Protection agency is seizing and copying cell phone, tablet, and computer data from “as many as” 10,000 phones per year, including an unspecified number of American citizens. This is done without a warrant, because “…courts have long granted an exception to border authorities, allowing them to search people’s devices without a warrant or suspicion of a crime.” CBP’s inspection of people̵

article thumbnail

How to protect your organization’s single sign-on credentials from compromise

Tech Republic Security

Half of the top 20 most valuable public U.S. companies had at least one single sign-on credential up for sale on the Dark Web in 2022, says BitSight. The post How to protect your organization’s single sign-on credentials from compromise appeared first on TechRepublic.

Phishing 148
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Can your iPhone be hacked? What to know about iOS security

We Live Security

Here are some of the most common ways that an iPhone can be compromised with malware, how to tell it’s happened to you, and how to remove a hacker from your device. The post Can your iPhone be hacked? What to know about iOS security appeared first on WeLiveSecurity.

Hacking 145
article thumbnail

Get a lifetime of VPN protection for just $60

Tech Republic Security

Grab a special deal on the secure Ivacy virtual private network and NAT firewall today. The post Get a lifetime of VPN protection for just $60 appeared first on TechRepublic.

VPN 123
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Collaboration is key to balance customer experience with security, privacy

CSO Magazine

The way Yaron Cohen sees it, companies today must do in the digital world what came naturally to neighborhood merchants who saw their customers every day. “In the old world, when people used to go to the corner store and meet the same shopkeeper every day, he’d know their tastes and what they’d buy and would personalize the experience for them,” says Cohen, a user experience researcher focused on digital strategy.

article thumbnail

Google introduces direct Cloud Backup and Disaster Recovery service

CyberSecurity Insiders

To help customers recover from data incidents, Google, the internet giant, has introduced cloud backup and Disaster Recovery (DR) feature from its console to all its customers directly from its console. Thus, those using Google cloud storage platform as a repository, directory, and application database can now avail the DR services as an effective backup solution across multiple workloads.

Backups 123

More Trending

article thumbnail

Zoom Security Vulnerability and SOVA Malware Threat to India

CyberSecurity Insiders

Indian Computer Emergency Response Team (CERT) has issued a warning about two cyber threats hitting the sub-continent populace active online. The first is related to a Zoom Security vulnerability that left unattended could allow hackers to sneak into the data of Zoom application meeting users. The video conferencing platform has already issued a patch to fix the issue.

Malware 106
article thumbnail

Revolut Suffers Data Breach

Heimadal Security

Over 50,000 people’s personal information was compromised as a result of a cyberattack on Revolut. After a Revolut employee fell for a phishing scam last Sunday night, the app-based transactions startup experienced a data breach. An unauthorized third party gained access to some of their details, including contact and transaction information, during the incident, which […].

article thumbnail

Ransomware attack on Inter Continental Hotel Chain turns in to Wiper Attack

CyberSecurity Insiders

Two hackers from Vietnam launched a ransomware attack on the Britain-based Hotel Chain owner Intercontinental Hotels Group (IHG). And since they were digitally blocked to conduct a file encrypting malware attack, they chose to delete huge amounts of data through a wiper malware. The couple who claims to be wife and husband and technically named themselves as ‘TeaPea’ reached the BBC via Telegram Messaging app and provided some screenshots proving their hacking claims.

article thumbnail

No Customer Data or Encrypted Password Vaults Were Breached in LastPass Incident

Heimadal Security

In an update to the notification regarding the cyberattack suffered in August, LastPass, one of the most widely used password management programs in the world, shared the conclusion of the investigation following the attack. The company’s investigation was performed in conjunction with cybersecurity firm Mandiant and shows that the threat actors had had access to […].

Passwords 104
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Netgear Routers impacted by FunJSQ Game Acceleration Module flaw

Security Affairs

Multiple Netgear router models are impacted by an arbitrary code execution via FunJSQ, which is a third-party module for online game acceleration. Researchers at security and compliance assessment firm Onekey warns of an arbitrary code execution via FunJSQ, which is a third-party module developed by Xiamen Xunwang Network Technology for online game acceleration, that impacts multiple Netgear router models.

Firmware 100
article thumbnail

Arming the Defender Force and Securing the Software Supply Chain: Helping Developers Implement CISA Best Practices – Part 1

Security Boulevard

. The post Arming the Defender Force and Securing the Software Supply Chain: Helping Developers Implement CISA Best Practices – Part 1 appeared first on Security Boulevard.

article thumbnail

Microsoft Teams' GIFShell Attack: What Is It and How You Can Protect Yourself from It

The Hacker News

Organizations and security teams work to protect themselves from any vulnerability, and often don't realize that risk is also brought on by configurations in their SaaS apps that have not been hardened.

Risk 98
article thumbnail

Key takeaways from Gartner IAM summit 2022

Security Boulevard

A couple of weeks ago IT and security professionals gathered in-person at the Gartner Identity & Access Management (IAM) Summit. The post Key takeaways from Gartner IAM summit 2022 appeared first on Entrust Blog. The post Key takeaways from Gartner IAM summit 2022 appeared first on Security Boulevard.

98
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

VMware, Microsoft warn of widespread Chromeloader malware attacks

Bleeping Computer

The operators of the Chromeloader adware are evolving their attack methods and gradually transforming the low-risk tool into a dangerous malware loader, seen dropping ransomware in some cases. [.].

Adware 98
article thumbnail

Critical Infrastructure Takes Center Stage

Security Boulevard

A joint advisory published this year by intelligence agencies from the U.S., Canada, UK, Australia and New Zealand, also known as the ‘Five Eyes’, underpins a critical concern about the potential for nation-state-sponsored attacks. The advisory specifically highlighted the threats targeting critical service providers with the goal of enhancing the defenses of likely victims.

article thumbnail

Revolut hack exposes data of 50,000 users, fuels new phishing wave

Bleeping Computer

Revolut is sending out notices of a data breach to a small percentage of impacted users, informing them of a security incident where an unauthorized third party accessed internal data. [.].

article thumbnail

Weekly Email Security News Recap #2 [September 2022]

Security Boulevard

Almost every organization’s work environment has experienced changes in the face of the health crisis during previous years. Working remotely became a necessity which drastically changed the cybersecurity landscape. Data breaches, phishing attacks, and cybercrime became daily occurrences—something that’s still prevalent today. In this recap, we’ll cover email security news and cybersecurity news of the […].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Hands on with Windows 11's new Task Manager

Bleeping Computer

Windows 11 version 22H2 is arriving soon and it won't be a massive release, but there will be several quality improvements and bug fixes. Microsoft has already confirmed the features coming to Windows 11 with version 22H2 and users can test them by joining the Windows Insider Program. [.].

article thumbnail

Sunsetting legacy Cybersecurity Process for Better Optimization and Security Modernization

Security Boulevard

Sunsetting legacy Cybersecurity Process for Better Optimization and Security Modernization. Sunset in Carlsbad California. The idea of “if it isn’t broken, don’t fix it” should not apply to cybersecurity. Most organizations develop three to five-year phasing plans for most IT and cyber products to align with the manufacturer’s end-of-development, end-of-support, and end-of-life product life cycles and keep up with the latest security risks.

article thumbnail

Emotet Botnet Started Distributing Quantum and BlackCat Ransomware

The Hacker News

The Emotet malware is now being leveraged by ransomware-as-a-service (RaaS) groups, including Quantum and BlackCat, after Conti's official retirement from the threat landscape this year.

article thumbnail

Top Phishing and Social Media Threats: Key Findings from the Quarterly Threat Trends & Intelligence Report

Security Boulevard

In today’s online landscape, it is crucial for organizations to stay on top of the threats that put their enterprises at risk. Agari and PhishLabs have put together their Quarterly Threat Trends & Intelligence Report detailing their analysis of phishing and social media attacks this quarter. The report presents statistics regarding the volume of attacks, […]… Read More.

Media 98
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

TeamTNT is back and targets servers to run Bitcoin encryption solvers

Security Affairs

AquaSec researchers observed the cybercrime gang TeamTNT hijacking servers to run Bitcoin solver since early September. In the first week of September, AquaSec researchers identified at least three different attacks targeting their honeypots, the experts associated them with the cybercrime gang TeamTNT. The TeamTNT botnet is a crypto-mining malware operation that has been active since April 2020 and targets Docker installs.

article thumbnail

3 Tips for Mitigating the Uber Hack

Security Boulevard

Rideshare giant Uber found themselves in the headlines yet again last week when news leaked out that they had been hacked. This is not the first time for the company finding themselves in the headlines for being hacked or controversy. Based on reporting — much of it coming from the claims of the person taking […]. The post 3 Tips for Mitigating the Uber Hack appeared first on Authomize.

Hacking 98
article thumbnail

Microsoft Outlook is disabling Teams Meeting add-in, how to fix

Bleeping Computer

Microsoft is investigating a known issue affecting Outlook for Microsoft 365 users and preventing them from creating Teams meetings using the app's ribbon menu. [.].

98
article thumbnail

The Top 6 Identity and Access Management Trends From the Gartner IAM Summit

Security Boulevard

The time to plan for the next generation of identity and access management (IAM) strategies is now. The post The Top 6 Identity and Access Management Trends From the Gartner IAM Summit appeared first on Keyfactor. The post The Top 6 Identity and Access Management Trends From the Gartner IAM Summit appeared first on Security Boulevard.

98
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft Warns of Large-Scale Click Fraud Campaign Targeting Gamers

The Hacker News

Microsoft said it's tracking an ongoing large-scale click fraud campaign targeting gamers by means of stealthily deployed browser extensions on compromised systems. "[The] attackers monetize clicks generated by a browser node-webkit or malicious browser extension secretly installed on devices," Microsoft Security Intelligence said in a sequence of tweets over the weekend.

article thumbnail

Automate Policy Checks for Your CI/CD: OpenCredo Secure Software Pipeline Verifier

Security Boulevard

Automate Policy Checks for Your CI/CD: OpenCredo Secure Software Pipeline Verifier. brooke.crothers. Mon, 09/19/2022 - 11:01. 6 views. Secure Software Pipeline Verifier. Robyn: What are some of the primary challenges most organizations face in securing the software development pipeline? Hieu: Everybody is building software. All businesses are software organizations now, and whether they are using software internally or exposing it to their customers, you need to be sure that the pipeline to buil

article thumbnail

Rockstar Games Confirms Hacker Stole Early Grand Theft Auto VI Footage

The Hacker News

American video game publisher Rockstar Games on Monday revealed it was a victim of a "network intrusion" that allowed an unauthorized party to illegally download early footage for the Grand Theft Auto VI.

92
article thumbnail

Facebook Doesn’t Know Where Your Data Is, New Hire Spearmishing Attack, Smart Thermostat Lock Out

Security Boulevard

In recent court testimony two Facebook engineers were asked what information, precisely, does Facebook store about us, and where is it? Surprisingly they said, they don’t know. Details on how brand new employees of companies are being “spearmished” (hat tip to @ErinInfosec and @RachelTobac via Twitter), and how thousands of Colorado residents found themselves locked […].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.