Sun.Jun 11, 2023

article thumbnail

Government Cyber Policy: The Way We Were, Are and Will Be

Lohrman on Security

For 25 years, cyber policies have evolved and grown as the breadth and impact of cyber threats skyrocket. So what happened, and what’s missing as we head toward 2030?

article thumbnail

Fortinet fixes critical RCE flaw in Fortigate SSL-VPN devices, patch now

Bleeping Computer

Fortinet has released new Fortigate firmware updates that fix an undisclosed, critical pre-authentication remote code execution vulnerability in SSL VPN devices. [.

VPN 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Zero Trust helps CIOs and CTOs in Corporate Environments

CyberSecurity Insiders

Zero Trust is a cybersecurity framework that can greatly support Chief Information Security Officers (CISOs) and Chief Technology Officers (CTOs) in their roles of securing organizational systems and data. Zero Trust shifts away from the traditional perimeter-based security approach, which assumes trust within the internal network, and adopts a more holistic and proactive strategy.

CISO 116
article thumbnail

Strava heatmap feature can be abused to find home addresses

Bleeping Computer

Researchers at the North Carolina State University Raleigh have discovered a privacy risk in the Strava app's heatmap feature that could lead to identifying users' home addresses. [.

Risk 130
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cyber Attack news headlines trending on Google

CyberSecurity Insiders

Foremost is the news related to Manchester University. According to a statement released by the Chief Operating Officer Patrick Hackett, a portion of data was accessed by unauthorized parties who might have copied the information to other servers. The spokesperson also added that the latest cyber-attack on the University of Manchester has no link to the Moveit hack where employee data of some companies including BBC, Boots and British Airways was com-promised.

article thumbnail

How to Break Into a Cybersecurity Career – Phillip Wylie

Security Boulevard

In this exciting episode of our podcast we have the pleasure of speaking with Phillip Wylie, a remarkable professional with a captivating career in cybersecurity. Join us as we discuss Phillip’s unique journey and uncover valuable insights on breaking into the cybersecurity field. From his origins as a professional wrestler who once bravely faced off […] The post How to Break Into a Cybersecurity Career – Phillip Wylie appeared first on Shared Security Podcast.

More Trending

article thumbnail

Apple's Safari Private Browsing Now Automatically Removes Tracking Parameters in URLs

The Hacker News

Apple is introducing major updates to Safari Private Browsing, offering users better protections against third-party trackers as they browse the web. "Advanced tracking and fingerprinting protections go even further to help prevent websites from using the latest techniques to track or identify a user's device," the iPhone maker said.

98
article thumbnail

Unified Data Access Governance

Security Boulevard

Unified Data Access Governance (UDAG)SafePaaS announces its Unified Data Access Governance (UDAG) offering for Oracle Cloud Infrastructure (OCI) at Ascend 2023Orlando, Florida, June 11, 2023. SafePaaS, the leading Policy-based Access Governance platform and a sponsor of Ascend 2023 announces its Unified Data Access Governance solution for Oracle Cloud Infrastructure.

article thumbnail

Critical RCE Flaw Discovered in Fortinet FortiGate Firewalls - Patch Now!

The Hacker News

Fortinet has released patches to address a critical security flaw in its FortiGate firewalls that could be abused by a threat actor to achieve remote code execution. The vulnerability, tracked as CVE-2023-27997, is "reachable pre-authentication, on every SSL VPN appliance," Lexfo Security researcher Charles Fol, who discovered and reported the flaw, said in a tweet over the weekend.

article thumbnail

Microsoft warns of multi-stage AiTM phishing and BEC attacks

Security Affairs

Microsoft researchers warn of banking adversary-in-the-middle (AitM) phishing and BEC attacks targeting banking and financial organizations. Microsoft discovered multi-stage adversary-in-the-middle (AiTM) phishing and business email compromise (BEC) attacks against banking and financial services organizations. In AiTM phishing, threat actors set up a proxy server between a target user and the website the user wishes to visit, which is the phishing site under the control of the attackers.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

The Quest for Performance Mode: A Deep Dive into Xbox Capabilities

SecureBlitz

Here, I will talk about Performance Mode. As technology continues its relentless pace of progress, the realm of video gaming stands as one of its most vivid beneficiaries. The leaps in innovation witnessed within this vibrant industry are nothing short of extraordinary. Today, the advent of next-generation gaming consoles, the torchbearers of this technological evolution, […] The post The Quest for Performance Mode: A Deep Dive into Xbox Capabilities appeared first on SecureBlitz Cybersecu

article thumbnail

Security Affairs newsletter Round 423 by Pierluigi Paganini – International edition

Security Affairs

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Experts found new MOVEit Transfer SQL Injection flaws The University of Manchester suffered a cyber attack and suspects a data breach Russians charged with hacking Mt.

article thumbnail

Xbox Exclusive Games You Should Try

SecureBlitz

Here, I will show you Xbox Exclusive Games. As an Xbox Series X owner, you have the privilege of accessing a wide range of exclusive games that are designed to fully utilize the console’s advanced capabilities. These Xbox exclusives offer immersive and captivating experiences, catering to various gaming preferences and genres. In this guide, we’ll […] The post Xbox Exclusive Games You Should Try appeared first on SecureBlitz Cybersecurity.

article thumbnail

Xplain data breach also impacted the national Swiss railway FSS

Security Affairs

The Play ransomware attack suffered by the IT services provider Xplain also impacted the national railway company of Switzerland (FSS) and the canton of Aargau. The Play ransomware attack suffered by the IT services provider Xplain is worse than initially estimated, the incident also impacted the national railway company of Switzerland (FSS) and the canton of Aargau.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

PDF Editors for Visual Storytelling: Crafting Engaging Presentations

SecureBlitz

In the realm of visual storytelling, compelling presentations can convey a narrative powerfully. PDF editors are unique tools that help streamline the process, enabling creatives to craft engaging visual narratives with ease. The Power of PDF PDFs or Portable Document Format files are integral in our digital ecosystem. Universally compatible across various platforms, PDFs ensure […] The post PDF Editors for Visual Storytelling: Crafting Engaging Presentations appeared first on SecureBlitz

article thumbnail

Pro-Ukraine Cyber Anarchy Squad claims the hack of the Russian telecom provider Infotel JSC

Security Affairs

Pro-Ukraine hackers Cyber Anarchy Squad claimed responsibility for the attack that hit Russian telecom provider Infotel JSC. Pro-Ukraine hacking group Cyber.Anarchy.Squad claimed responsibility for an attack on Russian telecom provider Infotel JSC. The company provides connectivity services to the Russian banking system, for this reason, the attack had a severe impact on the operations of major banks in the country.

Hacking 87
article thumbnail

Cyber Resilience: Building Immunity in the Face of Evolving Threats

SecureWorld News

In today's world of advanced digital systems, cybercriminals' attacks have mounted, putting organizations from all sectors at significant risk if they don't act proactively against them. Cyber resilience is essential: it is the capacity to anticipate and plan recovery from Adverse Cyber Events or even adapt seamlessly after the occurrence. This process is necessary for survival against advanced cyber threats.

Risk 77
article thumbnail

More MOVEit vulnerabilities found while the first one still resonates

Malwarebytes

In early June, we reported on the discovery of a critical vulnerability in MOVEit Transfer —known as CVE-2023-34362. After the first vulnerability was discovered, MOVEit's owner Progress Software partnered with third-party cybersecurity experts to conduct further detailed code reviews of the software. Now, Progress says it has discovered multiple SQL injection vulnerabilities in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain unauthorized access to

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Comprehensive Guide to Threat Modeling: Enhancing Security in the Digital Age

Security Boulevard

In today's digital landscape, cybersecurity is a top concern for businesses and individuals. As technology evolves, so do the threats that can compromise the security of our systems and data. To address these challenges proactively, organizations employ various strategies, and one of the most effective approaches is threat The post Comprehensive Guide to Threat Modeling: Enhancing Security in the Digital Age appeared first on Security Boulevard.

article thumbnail

A week in security (June 5 - 11)

Malwarebytes

Last week on Malwarebytes Labs: Trusting AI not to lie: The cost of truth: Lock and Code S04E12 5 unusual cybersecurity tips that actually work The 2023 State of Ransomware in Education: 84% increase in attacks over 6-month period Information stealer compromises legitimate sites to attack other sites Play ransomware gang compromises Spanish bank, threatens to leak files Vice Society: The #1 cyberthreat to schools, colleges, and universities Cl0p ransomware gang claims first victims of the MOVEit

Scams 69
article thumbnail

The Playstation 5 vs Xbox Series X Showdown: A Closer Look at the Gaming Titans

SecureBlitz

In the ever-evolving panorama of the gaming world, two titans have emerged, heralding a new era of high-definition gaming: the Playstation 5 and the Xbox Series X. As successors to their respective lineages, these consoles have stormed onto the scene, armed with state-of-the-art specifications, an array of enticing features, and an extensive repertoire of games […] The post The Playstation 5 vs Xbox Series X Showdown: A Closer Look at the Gaming Titans appeared first on SecureBlitz Cyberse

article thumbnail

Government Cyber Policy: The Way We Were, Are and Will Be

Security Boulevard

For 25 years, cyber policies have evolved and grown as the breadth and impact of cyber threats skyrocket. So what happened, and what’s missing as we head toward 2030? The post Government Cyber Policy: The Way We Were, Are and Will Be appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Enhancing Mobile App Security through Sandboxing & Isolation

Appknox

Security Testing is a crucial step in the application development process. So, how about we say you can have a dedicated environment to test your app for potential threats such that the attached malware cannot spread, access, or modify the rest of your system's files, resources, and settings?

Mobile 52
article thumbnail

BSidesSF 2023 – Reed Loden – Opening Remarks – Day 2

Security Boulevard

Our thanks to BSidesSF for publishing their presenter’s superlative BSidesSF 2023 content on the organizations’ YouTube channel. Permalink The post BSidesSF 2023 – Reed Loden – Opening Remarks – Day 2 appeared first on Security Boulevard.

article thumbnail

Strava heatmap loophole may reveal users' home addresses

Malwarebytes

Researchers at NC State University have outlined potential privacy issues with popular fitness app Strava which could lead to users' homes being pinpointed. The researchers' findings are detailed in a paper called Heat marks the spot: de-anonymising users' geographical data on the Strava heat map. Strava, used by more than 100 million people, includes features you’d commonly see in this kind of product like heart rate, GPS data, and so on.

article thumbnail

Thales Partners with Google Cloud to Build New, Generative-AI Powered Security Features

Thales Cloud Protection & Licensing

Thales Partners with Google Cloud to Build New, Generative-AI Powered Security Features madhav Mon, 06/12/2023 - 05:05 The past year has seen a stratospheric improvement in artificial intelligence (AI) technology. The launch of the first AI chatbot tool in December 2022 saw AI transformed from a niche, quasi-dystopian sci-fi trope to one of the most talked about topics on the planet.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Public and free WiFi: Can I safely use it?

Malwarebytes

We've got into the habit of expecting internet access wherever we go. But data costs can be expensive, and out of your own home often the only WiFi available is public, passwordless and free. In security, we've been trained to carefully contemplate anything that's free, because, well, often when something is free, you turn out to be the product. So should we be concerned about free Wi-Fi?

VPN 81