Sun.Dec 17, 2023

article thumbnail

The Top 24 Security Predictions for 2024 (Part 1)

Lohrman on Security

Where next for cyber in 2024? Here’s your annual roundup of cybersecurity forecasts, top cyber trends and cybersecurity industry prediction reports as we head into calendar year 2024.

article thumbnail

MY TAKE: How decentralizing IoT could help save the planet — by driving decarbonization

The Last Watchdog

The Internet of Things ( IoT ) is on the threshold of ascending to become the Internet of Everything ( IoE.) Related: Why tech standards matter IoT is transitioning from an array of devices that we can control across the Internet into a realm where billions of IoE devices can communicate with each other and make unilateral decisions on our behalf. This, of course, is the plot of endless dystopian books and movies that end with rogue machines in charge.

IoT 265
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

What to do when receiving unprompted MFA OTP codes

Bleeping Computer

Receiving an unprompted one-time passcode (OTP) sent as an email or text should be a cause for concern as it likely means your credentials have been stolen. [.

132
132
article thumbnail

A supply chain attack on crypto hardware wallet Ledger led to the theft of $600K

Security Affairs

A supply chain attack against Crypto hardware wallet maker Ledger resulted in the theft of $600,000 in virtual assets. Threat actors pushed a malicious version of the “ @ledgerhq/connect-kit ” npm module developed by crypto hardware wallet maker Ledger, leading to the theft of more than $600,000 in virtual assets. Once the attack was discovered, the Crypto hardware wallet maker Ledger published a new version (version 1.1.8) of its npm module.

Phishing 119
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

JAW: A Graph-based Security Analysis Framework for Client-side JavaScript

Penetration Testing

JAW An open-source, prototype implementation of property graphs for JavaScript based on the esprima parser, and the EsTree SpiderMonkey Spec. JAW can be used for analyzing the client side of web applications and JavaScript-based programs. Features: Chromium-based... The post JAW: A Graph-based Security Analysis Framework for Client-side JavaScript appeared first on Penetration Testing.

article thumbnail

MongoDB investigates a cyberattack, customer data exposed

Security Affairs

MongoDB on Saturday announced it is investigating a cyberattack that exposed customer account metadata and contact information. MongoDB on Saturday disclosed it is investigating a cyber attack against certain corporate systems. MongoDB is a US company that developed the popular open-source NoSQL database management system. The cyber attack was discovered on December 13, 2023, and led to the exposure of customer account metadata and contact information.

More Trending

article thumbnail

InfectedSlurs botnet targets QNAP VioStor NVR vulnerability

Security Affairs

The Mirai-based botnet InfectedSlurs was spotted targeting QNAP VioStor NVR (Network Video Recorder) devices. In November, Akamai warned of a new Mirai -based DDoS botnet, named InfectedSlurs , actively exploiting two zero-day vulnerabilities to infect routers and video recorder (NVR) devices. The researchers discovered the botnet in October 2023, but they believe it has been active since at least 2022.

Firmware 115
article thumbnail

Rhadamanthys Stealer malware evolves with more powerful features

Bleeping Computer

The developers of the Rhadamanthys information-stealing malware have recently released two major versions to add improvements and enhancements across the board, including new stealing capabilities and enhanced evasion. [.

Malware 84
article thumbnail

Security Affairs newsletter Round 450 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Hunters International ransomware gang claims to have hacked the Fred Hutch Cancer Center New NKAbuse malware abuses NKN decentralized P2P network protocol Snatch ransomware gang claims the hack of the food giant Kraft Heinz Multiple flaws in pfSen

article thumbnail

CISA Urges Manufacturers Eliminate Default Passwords to Thwart Cyber Threats

The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is urging manufacturers to get rid of default passwords on internet-exposed systems altogether, citing severe risks that could be exploited by malicious actors to gain initial access to, and move laterally within, organizations.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Qbot malware returns in campaign targeting hospitality industry

Bleeping Computer

The QakBot malware is once again being distributed in phishing campaigns after the botnet was disrupted by law enforcement over the summer. [.

Malware 87
article thumbnail

The Top 24 Security Predictions for 2024 (Part 1)

Security Boulevard

Where next for cyber in 2024? Here’s your annual roundup of cybersecurity forecasts, top cyber trends and cybersecurity industry prediction reports as we head into calendar year 2024. The post The Top 24 Security Predictions for 2024 (Part 1) appeared first on Security Boulevard.

article thumbnail

JA4+: A suite of network fingerprinting standards

Penetration Testing

JA4+ Network Fingerprinting JA4+ is a suite of network fingerprinting methods that are easy to use and easy to share. These methods are both human and machine-readable to facilitate more effective threat-hunting and analysis.... The post JA4+: A suite of network fingerprinting standards appeared first on Penetration Testing.

article thumbnail

Code Execution Update: Improve WordPress Security

Security Boulevard

In the ever-evolving landscape of digital security, WordPress has recently released a critical code execution update, version 6.4.2, addressing a potential threat that could jeopardize the integrity of vulnerable sites. This update, triggered by the discovery of a remote code execution vulnerability, brings not only bug fixes but also a crucial WordPress security patch aimed […] The post Code Execution Update: Improve WordPress Security appeared first on TuxCare.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

PCI Audit – Checklist & Requirements

Centraleyes

What is a PCI Audit? The Payment Card Industry Data Security Standard, known widely as PCI DSS, is a set of security standards intended to ensure that ALL businesses who accept, process, store, or transmit credit card data do so in a safe manner. Established by the main major credit card financial companies back in 2004 (American Express, Discover Financial Services, JCB International, Mastercard and Visa), the standard has evolved over the years and is currently at version 4.0.

article thumbnail

The Top 5 Ransomware Takedowns

Security Boulevard

We discuss the latest ransomware takedowns in the fight against ransomware as law enforcement agencies and cybersecurity organizations successfully disrupt operations, seize infrastructure, and safeguard victims from further attacks. The post The Top 5 Ransomware Takedowns appeared first on Security Boulevard.

article thumbnail

Securing the code: navigating code and GitHub secrets scanning

Security Boulevard

Welcome to the high-stakes world of GitHub, where your code isn't just a collection of functions and classes, but a treasure trove brimming with secrets — the VIPs of your digital. The post Securing the code: navigating code and GitHub secrets scanning appeared first on Entro. The post Securing the code: navigating code and GitHub secrets scanning appeared first on Security Boulevard.

62
article thumbnail

Utilizing CRQ to empower a shared cybersecurity accountability approach | Kovrr Blog

Security Boulevard

Articles related to cyber risk quantification, cyber risk management, and cyber resilience. The post Utilizing CRQ to empower a shared cybersecurity accountability approach | Kovrr Blog appeared first on Security Boulevard.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

xorbot: A Stealthy Botnet Family That Defies Detection

Security Boulevard

I. Background of xorbot In November 2023, NSFOCUS Global Threat Hunting System detected that a type of elf file was being widely distributed and accompanied by a large amount of suspected encrypted outbound communication traffic. However, the detection rate of mainstream antivirus engines on this file was close to zero, which aroused our curiosity. After further […] The post xorbot: A Stealthy Botnet Family That Defies Detection appeared first on NSFOCUS, Inc., a global network and cyber securit

article thumbnail

LLMs, Quantum Computing, and the Top Challenges for CISOs in 2024

Security Boulevard

CISOs must prepare for top challenges, including LLMs threats, quantum computing, the security-UX trade-off, and alignment with technological advancements The post LLMs, Quantum Computing, and the Top Challenges for CISOs in 2024 appeared first on Indusface. The post LLMs, Quantum Computing, and the Top Challenges for CISOs in 2024 appeared first on Security Boulevard.

CISO 57
article thumbnail

MY TAKE: How decentralizing IoT could help save the planet — by driving decarbonization

Security Boulevard

The Internet of Things ( IoT ) is on the threshold of ascending to become the Internet of Everything ( IoE.) Related: Why tech standards matter IoT is transitioning from an array of devices that we can control across … (more…) The post MY TAKE: How decentralizing IoT could help save the planet — by driving decarbonization appeared first on Security Boulevard.

IoT 57
article thumbnail

Developing Industry Loss Curves for Cyber Insurance Using the Crimzon™ Framework | Kovrr Blog

Security Boulevard

Articles related to cyber risk quantification, cyber risk management, and cyber resilience. The post Developing Industry Loss Curves for Cyber Insurance Using the Crimzon™ Framework | Kovrr Blog appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

DEF CON 31 – Ceri Coburn’s ‘A Broken Marriage Abusing Mixed Vendor Kerberos Stacks’

Security Boulevard

Many thanks to DEF CON 31 for publishing their terrific DefCon Conference 31 presenters content. Originating from the conference events at Caesars Forum, Flamingo, Harrah’s and Linq in Las Vegas, Nevada ; via the organizations YouTube channel. Permalink The post DEF CON 31 – Ceri Coburn’s ‘A Broken Marriage Abusing Mixed Vendor Kerberos Stacks’ appeared first on Security Boulevard.

article thumbnail

PCI Audit – Checklist & Requirements

Security Boulevard

What is a PCI Audit? The Payment Card Industry Data Security Standard, known widely as PCI DSS, is a set of security standards intended to ensure that ALL businesses who accept, process, store, or transmit credit card data do so in a safe manner. Established by the main major credit card financial companies back in […] The post PCI Audit – Checklist & Requirements appeared first on Centraleyes.

44