Wed.Feb 01, 2023

article thumbnail

Passwords Are Terrible (Surprising No One)

Schneier on Security

This is the result of a security audit: More than a fifth of the passwords protecting network accounts at the US Department of the Interior—including Password1234, Password1234!, and ChangeItN0w!—were weak enough to be cracked using standard methods, a recently published security audit of the agency found. […] The results weren’t encouraging.

Passwords 236
article thumbnail

The headache of changing passwords

Tech Republic Security

Change Your Password Day — an annual reminder of just how bad passwords really are. The post The headache of changing passwords appeared first on TechRepublic.

Passwords 186
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

‘Finish Him!’ US Kills Huawei With Final Tech Ban

Security Boulevard

U.S. cuts off Huawei’s last sources of technology. Export licenses for chips and other tech components are finished. The post ‘Finish Him!’ US Kills Huawei With Final Tech Ban appeared first on Security Boulevard.

article thumbnail

New cybersecurity BEC attack mimics vendors

Tech Republic Security

A new business email attack threat actor is using a stealth tactic to avoid giveaways of typical social engineering attacks. Learn the best defense for protecting your company. The post New cybersecurity BEC attack mimics vendors appeared first on TechRepublic.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Google Fi data breach let hackers carry out SIM swap attacks

Bleeping Computer

Google Fi, Google's U.S.-only telecommunications and mobile internet service, has informed customers that personal data was exposed by a data breach at one of its primary network providers, with some customers warned that it allowed SIM swapping attacks. [.

article thumbnail

OneNote documents spread malware in several countries

Tech Republic Security

A new phishing campaign abuses OneNote documents to infect computers with the infamous AsyncRAT malware, targeting users in the U.K., Canada and the U.S. The post OneNote documents spread malware in several countries appeared first on TechRepublic.

Malware 152

More Trending

article thumbnail

LockBit Ransomware Attack on ION and Expeditors faces $2m lawsuit from customer

CyberSecurity Insiders

A serious cyber attack that took place on the servers of trading software service provider named ION is said to have affected its operations deeply, as the entire communication network was paralyzed for hours. Several of the trading clients took to their twitter accounts to express their anger over the disruption and urged the company ION to safeguard its IT infrastructure well in advance from digital invasions from now on.

article thumbnail

Command-Injection Bug in Cisco Industrial Gear Opens Devices to Complete Takeover

Dark Reading

Two security holes — one particularly gnarly — could allow hackers the freedom to do as they wish with the popular edge equipment.

142
142
article thumbnail

Password-stealing “vulnerability” reported in KeePass – bug or feature?

Naked Security

Is it a vulnerability if someone with control over your account can mess with files that your account is allowed to access anyway?

Passwords 132
article thumbnail

Beating the Odds: 3 Challenges Women Face in the Cybersecurity Industry

Dark Reading

Companies need to be aware of the work culture they foster. Diversity and inclusion aren't just buzzwords. Increasing female visibility and improving female mentoring to help women enter and advance within the cybersecurity industry are key steps forward.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

New HeadCrab malware infects 1,200 Redis servers to mine Monero

Bleeping Computer

New stealthy malware designed to hunt down vulnerable Redis servers online has infected over a thousand of them since September 2021 to build a botnet that mines for Monero cryptocurrency. [.

Malware 106
article thumbnail

Ransomware attack shuts down Nantucket Public Schools and University of Iowa Hospitals

CyberSecurity Insiders

At the beginning this week, ransomware spreading hackers locked down the servers of Nantucket Public Schools with the help of file encrypting malware, prompting the school authorities to shut down the schools from Tuesday. As of the time of this writing, the school authorities could not recover their IT infrastructure from the attack and so announced that they will close the operations of the school on Wednesday for a second day.

article thumbnail

Misconfiguration and vulnerabilities biggest risks in cloud security: Report

CSO Magazine

The two biggest cloud security risks continue to be misconfigurations and vulnerabilities, which are being introduced in greater numbers through software supply chains, according to a report by Sysdig. While zero trust is a top priority, data showed that least privilege access rights, an underpinning of zero trust architecture, are not properly enforced.

Risk 110
article thumbnail

New APT34 Malware Targets The Middle East

Trend Micro

We analyze an infection campaign targeting organizations in the Middle East for cyberespionage in December 2022 using a new backdoor malware. The campaign abuses legitimate but compromised email accounts to send stolen data to external mail accounts controlled by the attackers.

Malware 107
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

BrandPost: Nation-State Threats and the Rise of Cyber Mercenaries: Exploring the Microsoft Digital Defense Report

CSO Magazine

To illuminate the evolving digital threat landscape and help the cyber community understand today’s most pressing threats, we released our annual Microsoft Digital Defense Report. This year’s report focuses on five key topics: cybercrime, nation-state threats, devices and infrastructure, cyber-influence operations, and cyber resiliency. With intelligence from 43 trillion daily security signals, organizations can leverage the findings presented in this report to strengthen their cyber defenses.

article thumbnail

Romance Scams

Security Through Education

Painted hearts on restaurant doors, red roses in hand, candies and chocolates on display. These are just some of the signs that the month of love is coming upon us again. As February approaches, many are excited for what it promises; romance. Among hopefuls searching for a true connection though, are those who take advantage of our need for human interaction, namely scammers.

Scams 105
article thumbnail

Less is more: Conquer your digital clutter before it conquers you

We Live Security

Lose what you don’t use and other easy ways to limit your digital footprint and strengthen your online privacy and security The post Less is more: Conquer your digital clutter before it conquers you appeared first on WeLiveSecurity

105
105
article thumbnail

New Nevada Ransomware targets Windows and VMware ESXi systems

Bleeping Computer

A relatively new ransomware operation known as Nevada seems to grow its capabilities quickly as security researchers noticed improved functionality for the locker targeting Windows and VMware ESXi systems. [.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Why you might not be done with your January Microsoft security patches

CSO Magazine

The January patching window for your firm has probably come and gone. But has it? While January included a huge release of patches, several releases in other months have provided more than one headache for the patch management community. These are the patches and updates you need to evaluate if you haven’t already done so. BitLocker Security Feature Bypass Vulnerability In January, additional information came out about CVE-2022-41099 , the BitLocker Security Feature Bypass Vulnerability.

105
105
article thumbnail

Coalition Forecasts CVE Disclosure Spike in 2023

Security Boulevard

Coalition, a provider of cyberinsurance, today published a report that predicted a 13% increase in the average number of vulnerabilities disclosed per month in 2023. The report estimated more than 1,900 additional Common Vulnerabilities and Exposures (CVEs) per month will be disclosed in 2023, including 270 high-severity and 155 critical-severity vulnerabilities.

Risk 104
article thumbnail

New “MITRE ATT&CK-like” framework outlines software supply chain attack TTPs

CSO Magazine

A new open framework seeks to outline a comprehensive and actionable way for businesses and security teams to understand attacker behaviors and techniques specifically impacting the software supply chain. The Open Software Supply Chain Attack Reference (OSC&R) initiative, led by OX Security, evaluates software supply chain security threats, covering a wide range of attack vectors including vulnerabilities in third-party libraries and components, supply chain attacks on build and deployment s

Software 102
article thumbnail

Zero-Trust Alone Won’t Save You

Security Boulevard

With all the chatter surrounding zero-trust, it seems mature initiatives should be chugging along by now. But Gartner just threw a bucket of reality on the market with its prediction that in three years, only one-tenth of large enterprises will have zero-trust programs in place that are mature and measurable. John Watts, VP analyst, Gartner. The post Zero-Trust Alone Won’t Save You appeared first on Security Boulevard.

Marketing 104
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

US DOJ applies carrot-and-stick approach to Foreign Corrupt Practices Act policy

CSO Magazine

The US Department of Justice (DOJ) has taken a carrot-and-stick approach to its corporate enforcement policy in regard to the Foreign Corrupt Practices Act (FCPA) in an effort to entice companies to self-report when in violation of the FCPA. Assistant Attorney General Kenneth A. Polite, Jr., shared the 2022 success of the Criminal Division of the DOJ in its pursuit of corrupt and criminal activities within corporations that “threaten the public safety and national security, [and] wrongfully div

102
102
article thumbnail

Hackers use new IceBreaker malware to breach gaming companies

Bleeping Computer

Hackers have been targeting online gaming and gambling companies with what appears to be a previously unseen backdoor that researchers have named IceBreaker. [.

Malware 102
article thumbnail

Passwords Are Terrible (Surprising No One)

Security Boulevard

This is the result of a security audit: More than a fifth of the passwords protecting network accounts at the US Department of the Interior—including Password1234, Password1234!, and ChangeItN0w!—were weak enough to be cracked using standard methods, a recently published security audit of the agency found. […] The results weren’t encouraging. In all, the auditors cracked 18,174—or 21 percent—­of the 85,944 cryptographic hashes they tested; 288 of the affected accounts had elevated privileges, an

article thumbnail

Auditing Kubernetes with Open Source SIEM and XDR

The Hacker News

Container technology has gained traction among businesses due to the increased efficiency it provides. In this regard, organizations widely use Kubernetes for deploying, scaling, and managing containerized applications. Organizations should audit Kubernetes to ensure compliance with regulations, find anomalies, and identify security risks.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Organizations Preparing for Cyberwar

Security Boulevard

Perhaps—just maybe—2022, mainly due to the Russian invasion of Ukraine and the use of offensive digital operations, will go down as the year executives started taking the threat of cyberwarfare as a realistic risk against their operations. This week, device security platform provider Armis took a stab at quantifying the current state of cyberwarfare and.

Risk 98
article thumbnail

Over 30k Internet-Exposed QNAP NAS hosts impacted by CVE-2022-27596 flaw

Security Affairs

Censys found 30,000 internet-facing QNAP appliances potentially impacted by a recently disclosed critical code injection flaw. On January 30, Taiwanese vendor QNAP released QTS and QuTS firmware updates to address a critical vulnerability, tracked as CVE-2022-27596 (CVSS v3 score: 9.8), that affects QNAP NAS devices. A remote attacker can exploit the vulnerability to inject malicious code on QNAP NAS devices.

article thumbnail

CISA to Open Supply Chain Risk Management Office

Dark Reading

A new supply chain risk management office aims to help public and private sectors implement recent CISA policies and guidance.

Risk 117
article thumbnail

CircleCI and Slack Security Incidents Highlight Risks of Token Compromise and SaaS Integration Threats

Security Boulevard

CircleCI and Slack Security Incidents CircleCI offers a continuous integration and delivery platform for software development. A recent breach provides an opportunity to learn about growing SaaS security threats. Per the company’s investigation, an attacker installed malware on a CircleCI employee’s laptop while the “malware was not detected by our antivirus software.

Risk 97
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.