Fri.May 06, 2022

article thumbnail

Weekly Update 294

Troy Hunt

It's back to business as usual with more data breaches, more poor handling of them and more IoT pain. I think on all those fronts there's a part of me that just likes the challenge and the opportunity to fix a broken thing. Or maybe I'm just a sucker for punishment, I don't know, but either way it's kept me entertained and given me plenty of new material for this week's video 😊 References The book is almost ready to launch!

IoT 327
article thumbnail

One year removed from the Colonial Pipeline attack, what have we learned?

Tech Republic Security

Several businesses in critical infrastructure were forced to confront some hard truths in the wake of the 2021 ransomware attack. The post One year removed from the Colonial Pipeline attack, what have we learned? appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft says to ditch passwords all together on World Password Day  

CyberSecurity Insiders

World Password Day is celebrated in May every year and is being done since 2013 as a group of Cybersecurity Professionals declared the first Thursday of May every year as the day to celebrate as the security day of our online lives. Like how we celebrate International’s Mother’s day every year on the second Sunday of May every year. Microsoft says that we need to ditch passwords forever to stay safe online as there are 921 password attacks taking place every second all over the world that have d

Passwords 118
article thumbnail

Cyberespionage: New Mustang Panda campaign targets Europe

Tech Republic Security

A cyberespionage threat actor dubbed Mustang Panda hits Europe with a new attack campaign. Read more about it and how to protect yourself from it. The post Cyberespionage: New Mustang Panda campaign targets Europe appeared first on TechRepublic.

158
158
article thumbnail

How to Avoid Pitfalls In Automation: Keep Humans In the Loop

Speaker: Erroll Amacker

Automation is transforming finance but without strong financial oversight it can introduce more risk than reward. From missed discrepancies to strained vendor relationships, accounts payable automation needs a human touch to deliver lasting value. This session is your playbook to get automation right. We’ll explore how to balance speed with control, boost decision-making through human-machine collaboration, and unlock ROI with fewer errors, stronger fraud prevention, and smoother operations.

article thumbnail

Windows Installer Used by New Raspberry Robin Worm

Heimadal Security

Installing, maintaining, and uninstalling software is made easier using Windows Installer. Installation packages, which are loosely relational databases constructed as COM Structured Storages and frequently referred to as “MSI files” because of their default filename extensions, include the installation information as well as the files themselves, if applicable.

Software 111
article thumbnail

How to secure your internet activity on iOS devices

Tech Republic Security

Learn about the on-device and network security options available to you in order to supercharge your internet security when browsing the web and using apps on iOS. The post How to secure your internet activity on iOS devices appeared first on TechRepublic.

Internet 148

LifeWorks

More Trending

article thumbnail

SentinelOne vs CrowdStrike: Compare EDR software

Tech Republic Security

SentinelOne and CrowdStrike are two of the most advanced endpoint detection and response tools. Which of these EDR tools are right for your business? The post SentinelOne vs CrowdStrike: Compare EDR software appeared first on TechRepublic.

Software 148
article thumbnail

NetDooka framework distributed via a pay-per-install (PPI) malware service

Security Affairs

Researchers discovered a sophisticated malware framework, dubbed NetDooka, distributed via a pay-per-install (PPI) malware service known as PrivateLoader. Trend Micro researchers uncovered a sophisticated malware framework dubbed NetDooka that is distributed via a pay-per-install (PPI) service known as PrivateLoader and includes multiple components, including a loader, a dropper, a protection driver, and a full-featured remote access trojan (RAT) that implements its protocol for C2 communication

Malware 105
article thumbnail

Microsoft Defender vs Carbon Black: EDR software comparison

Tech Republic Security

Microsoft Defender for Endpoint and VMware Carbon Black Endpoint are leading endpoint detection and and response security solutions. See how these EDR tools compare. The post Microsoft Defender vs Carbon Black: EDR software comparison appeared first on TechRepublic.

Software 147
article thumbnail

How Instagram scammers talk users out of their accounts

Malwarebytes

If you’ve dealt with a scammer, you’ll know that making up stories is their bread and butter. Think about it: Just when you thought you’d heard all the infamous 419 scam backstories, scammers surprise you with a “stuck astronaut” scam, something so utterly hilarious, nonsensical, and otherworldly that you’ve just got to tell your friends and families about it.

article thumbnail

Why Giant Content Libraries Do Nothing for Your Employees’ Cyber Resilience

Many cybersecurity awareness platforms offer massive content libraries, yet they fail to enhance employees’ cyber resilience. Without structured, engaging, and personalized training, employees struggle to retain and apply key cybersecurity principles. Phished.io explains why organizations should focus on interactive, scenario-based learning rather than overwhelming employees with excessive content.

article thumbnail

Small Drones Are Giving Ukraine an Unprecedented Edge

WIRED Threat Level

From surveillance to search-and-rescue, consumer drones are having an unprecedented impact on Ukraine’s defense against Russia.

article thumbnail

QNAP fixes multiple flaws, including a QVR RCE vulnerability

Security Affairs

QNAP addressed multiple vulnerabilities, including a critical remote execution flaw affecting the QVR video surveillance solution. QNAP has addressed multiple vulnerabilities, including a critical security issue, tracked as CVE-2022-27588 (CVSS score of 9.8), that could be exploited by a remote attacker to execute arbitrary commands on vulnerable QVR systems.

article thumbnail

CVE-2022-1388: Critical security vulnerabilities in F5 Big-IP allows attackers to execute arbitrary code

Security Boulevard

On May 5, 2022, MITRE published CVE-2022-1388, an authentication bypass vulnerability in the BIG-IP modules affecting the iControl REST component. The vulnerability was assigned a CVSSv3 score of 9.8 The vulnerability was discovered internally by the F5 security team and there is no evidence of whether it’s exploited publicly. There is no publicly available proof [.].

article thumbnail

How the thriving fraud industry within Facebook attacks independent media

Security Affairs

Experts investigate how stolen Facebook accounts are used as part of a well-established fraud industry inside Facebook. No eyebrows were raised in Quriums security operation center when the independent Philippine media outlet Bulatlat once again got DDoSed , as they are a frequent target of such digital attacks. However, when we noticed that the attack traffic came from valid users in Vietnam, we started to smell a rat….

Media 98
article thumbnail

Zero Trust Mandate: The Realities, Requirements and Roadmap

The DHS compliance audit clock is ticking on Zero Trust. Government agencies can no longer ignore or delay their Zero Trust initiatives. During this virtual panel discussion—featuring Kelly Fuller Gordon, Founder and CEO of RisX, Chris Wild, Zero Trust subject matter expert at Zermount, Inc., and Principal of Cybersecurity Practice at Eliassen Group, Trey Gannon—you’ll gain a detailed understanding of the Federal Zero Trust mandate, its requirements, milestones, and deadlines.

article thumbnail

Why You Should Strengthen Your SaaS Data Protection

Security Boulevard

When COVID-19 forced the world into lockdown, the business world quickly pivoted to modernize operations and transition workloads to the cloud. Now that we are two years in, many companies are enjoying the benefits of the cloud-based future that allows for greater convenience and helps them be nimbler in a hybrid workspace. With the cloud, The post Why You Should Strengthen Your SaaS Data Protection appeared first on Security Boulevard.

Backups 98
article thumbnail

Anonymous and Ukraine IT Army continue to target Russian entities

Security Affairs

The Anonymous collective and the volunteer group Ukraine IT Army continues to launch cyber attacks on Russian entities. The Anonymous collective continues its cyber war on Russian businesses and government organizations. Below is the list of the most recent organizations targeted by the collective that also leaked stolen data through the DDoSecrets platform: CorpMSP is a federal institution providing support to small and medium-sized businesses.

DDOS 98
article thumbnail

Xbox is down worldwide with users unable to play games

Bleeping Computer

Microsoft says the Xbox Live services are currently down in a major outage, impacting customers worldwide and preventing them from launching or buying games. [.].

article thumbnail

Ukraine IT Army hit EGAIS portal impacting Russia’s alcohol distribution

Security Affairs

Ukraine IT Army launched massive DDoS attacks on the EGAIS portal that has a crucial role in Russia’s alcohol distribution. The collective of hacktivists Ukraine IT Army has launched a series of massive DDoS attacks on the Unified State Automated Alcohol Accounting Information System (EGAIS) portal, which is considered crucial for alcohol distribution in Russia. “Producers and distributors of alcohol for the first May holidays could not ship products to their customers due to a large

DDOS 98
article thumbnail

Next-Level Fraud Prevention: Strategies for Today’s Threat Landscape

Speaker: Sierre Lindgren

Fraud is a battle that every organization must face – it’s no longer a question of “if” but “when.” Every organization is a potential target for fraud, and the finance department is often the bullseye. From cleverly disguised emails to fraudulent payment requests, the tactics of cybercriminals are advancing rapidly. Drawing insights from real-world cases and industry expertise, we’ll explore the vulnerabilities in your processes and how to fortify them effectively.

article thumbnail

Researchers Warn of 'Raspberry Robin' Malware Spreading via External Drives

The Hacker News

Cybersecurity researchers have discovered a new Windows malware with worm-like capabilities and is propagated by means of removable USB devices. Attributing the malware to a cluster named "Raspberry Robin," Red Canary researchers noted that the worm "leverages Windows Installer to reach out to QNAP-associated domains and download a malicious DLL.

Malware 98
article thumbnail

Contrast Security named a ‘Major Player’ in the 2022 IDC MarketScape Report

Security Boulevard

IDC MarketScape has named Contrast Security a ‘Major Player’ in the 2022 IDC MarketScape: Worldwide Application Security Testing, Code Analytics, and Software Composition Analysis 2022 Vendor Assessment – Coordinating Security and Quality for Resilience and DevSecOps (doc# US47097521). . The post Contrast Security named a ‘Major Player’ in the 2022 IDC MarketScape Report appeared first on Security Boulevard.

article thumbnail

Hackers Using PrivateLoader PPI Service to Distribute New NetDooka Malware

The Hacker News

A pay-per-install (PPI) malware service known as PrivateLoader has been spotted distributing a "fairly sophisticated" framework called NetDooka, granting attackers complete control over the infected devices.

Malware 98
article thumbnail

OpenSea warns of Discord channel compromise

Malwarebytes

OpenSea, the primary marketplace for buyers and sellers of non-fungible tokens ( NFTs ), has reported major problems with its Discord support channel. How major? Well, there’s a “potential vulnerability” which allowed spambots to post phishing links to other users. A problem that lead OpenSea Support to declare “please do not click any links in the Discord.” We are currently investigating a potential vulnerability in our Discord, please do not click on any links in

article thumbnail

Prevent Data Breaches With Zero-Trust Enterprise Password Management

Keeper Security is transforming cybersecurity for people and organizations around the world. Keeper’s affordable and easy-to-use solutions are built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Our next-generation privileged access management solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance.

article thumbnail

Experts Uncover New Espionage Attacks by Chinese 'Mustang Panda' Hackers

The Hacker News

The China-based threat actor known as Mustang Panda has been observed refining and retooling its tactics and malware to strike entities located in Asia, the European Union, Russia, and the U.S.

article thumbnail

Vulnerable Docker Installations Are A Playhouse for Malware Attacks

Security Affairs

Uptycs researchers identified ongoing malicious campaigns through our Docker honeypot targeting exposed Docker API. The Uptycs Threat Research team has identified ongoing malicious campaigns through our Docker honeypot targeting exposed Docker API port 2375. The attacks are related to crypto miners and reverse shells on the vulnerable servers using base64-encoded commands in the cmdline, built to evade defense mechanisms.

Malware 98
article thumbnail

npm package downloads another package while exfiltrating your IP address and username

Security Boulevard

On any given day, Sonatype's security research team analyzes dozens to hundreds of suspicious packages published to open source registries including npm and PyPI. The post npm package downloads another package while exfiltrating your IP address and username appeared first on Security Boulevard.

article thumbnail

Ikea Canada Breach Exposes 95K Customer Records

Dark Reading

An unauthorized employee accessed Ikea's customer database, but it's unclear what the intention was.

98
article thumbnail

Optimizing The Modern Developer Experience with Coder

Many software teams have migrated their testing and production workloads to the cloud, yet development environments often remain tied to outdated local setups, limiting efficiency and growth. This is where Coder comes in. In our 101 Coder webinar, you’ll explore how cloud-based development environments can unlock new levels of productivity. Discover how to transition from local setups to a secure, cloud-powered ecosystem with ease.

article thumbnail

Let Humans Be Humans and AI Be AI

Security Boulevard

LogicHub’s unique decision automation technology can build clients the ultimate security playbook in a matter of minutes. Our platform is not solely AI-driven. It marries the best of what humans and AI have to offer each other. Humans can provide feedback and make adaptations according to what AI suggests. Allowing (the right kind of) human input allows security analysts to focus on what they do best, letting leading-edge AI take care of the rest.

article thumbnail

Steer clear of fake premium mobile app unlockers

Malwarebytes

A site has been bouncing around YouTube comments for the past couple of weeks. The site sometimes changes, the messages alter slightly, but the essence remains the same: In all cases, people acting in suspiciously automated fashion ask if everyone is using this “glitch” or generator without ever clarifying what, exactly, either of them are, or do.

Mobile 98
article thumbnail

Log4j, ProxyLogon Top 2021 Exploitable Vulnerabilities List 

Security Boulevard

The Log4Shell vulnerability affecting Apache’s Log4j library and the ProxyLogon and ProxyShell vulnerabilities affecting Microsoft Exchange email servers topped the list of the most routinely exploited vulnerabilities in 2021. These threats were outlined in a joint Cybersecurity Advisory (CSA) coauthored by the cybersecurity authorities of the United States, Australia, Canada, New Zealand and the United.

article thumbnail

ALPHV: The First Rust-Based Ransomware

Digital Shadows

In late 2021, we observed a new ransomware operation named “ALPHV” (also known as BlackCat) emerge. The group operates as. The post ALPHV: The First Rust-Based Ransomware first appeared on Digital Shadows.

article thumbnail

The Tumultuous IT Landscape Is Making Hiring More Difficult

After a year of sporadic hiring and uncertain investment areas, tech leaders are scrambling to figure out what’s next. This whitepaper reveals how tech leaders are hiring and investing for the future. Download today to learn more!