Fri.Jan 29, 2021

article thumbnail

The Taxman Cometh for ID Theft Victims

Krebs on Security

The unprecedented volume of unemployment insurance fraud witnessed in 2020 hasn’t abated, although news coverage of the issue has largely been pushed off the front pages by other events. But the ID theft problem is coming to the fore once again: Countless Americans will soon be receiving notices from state regulators saying they owe thousands of dollars in taxes on benefits they never received last year.

Insurance 291
article thumbnail

Including Hackers in NATO Wargames

Schneier on Security

This essay makes the point that actual computer hackers would be a useful addition to NATO wargames: The international information security community is filled with smart people who are not in a military structure, many of whom would be excited to pose as independent actors in any upcoming wargames. Including them would increase the reality of the game and the skills of the soldiers building and training on these networks.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SolarWinds attack: Cybersecurity experts share lessons learned and how to protect your business

Tech Republic Security

The highly sophisticated SolarWinds attack was designed to circumvent threat detection—and it did, for much too long. Two cybersecurity experts share some valuable lessons learned from the attack.

article thumbnail

New iMessage Security Features

Schneier on Security

Apple has added added security features to mitigate the risk of zero-click iMessage attacks. Apple did not document the changes but Groß said he fiddled around with the newest iOS 14 and found that Apple shipped a “significant refactoring of iMessage processing” that severely cripples the usual ways exploits are chained together for zero-click attacks.

Risk 269
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Distributed denial of service (DDoS) attacks: A cheat sheet

Tech Republic Security

This comprehensive guide covers different types of denial of service attacks, DDoS protection strategies, as well as why it matters for business.

DDOS 209
article thumbnail

Flaws in open source library used by DoD, IC for satellite imagery could lead to system takeovers

SC Magazine

Researchers at GRIMM have discovered multiple vulnerabilities – two of which could lead to remote code execution (RCE) – within the NITRO open source library that the Department of Defense and federal intelligence community use to exchange, store and transmit digital images collected by satellites. Two of the flaws “looked like they could lead to remote code execution,” said Adam Nichols, principal of the Software Security practice at GRIMM, who explained to SC Media that photos in the library a

Media 143

More Trending

article thumbnail

How decision-making psychology can improve incident response

CSO Magazine

Incident response (IR) is a key part of any large organization’s security posture. Ensuring your teams know how to react to different situations and scenarios enables companies to respond quicker and more effectively to cyberattacks.

140
140
article thumbnail

Don't make these cyber resiliency mistakes

Tech Republic Security

Find out why it might be time to shift your cybersecurity prevention strategies to resiliency and what not to do in the process.

article thumbnail

USCellular Notifies Customers of Data Breach after Employees Unknowingly Download Malware

Hot for Security

USCellular, a Chicago-based mobile network operator, has revealed a data breach incident affecting an undisclosed number of customers. The company believes the incident occurred on January 4, 2021, after threat actors managed to trick employees into accessing and downloading malicious software on some retail-store computers. Two days later, the breach was discovered, prompting the company to reset employee passwords and remove the compromised systems from its computer network. “On January

article thumbnail

How to show an ROI on cybersecurity spends

Tech Republic Security

It's not easy to justify cybersecurity spends based on financial gains. Read tips on how to improve the odds.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

BlastDoor: iOS 14’s Shield Over Zero-Click Attacks

Security Boulevard

Bizarrely, it’s Google that revealed the big change that came in iOS 14 last year. The post BlastDoor: iOS 14’s Shield Over Zero-Click Attacks appeared first on Security Boulevard.

article thumbnail

New US CISO appointments, January 2021

CSO Magazine

The upper ranks of corporate security are seeing a high rate of change as companies try to adapt to the evolving threat landscape. Many companies are hiring a chief security officer ( CSO ) or chief information security officer ( CISO ) for the first time to support a deeper commitment to information security. Follow this column to keep up with new appointments to senior-level security roles and perhaps gain a little insight into hiring trends.

CISO 123
article thumbnail

Google uncovers new iOS security feature Apple quietly added after zero-day attacks

The Hacker News

Google Project Zero on Thursday disclosed details of a new security mechanism that Apple quietly added to iOS 14 as a countermeasure to prevent attacks that were recently found to leverage zero-days in its messaging app.

122
122
article thumbnail

CISA warns of attacks on cloud-based services

Tech Republic Security

Companies are most vulnerable when employees work from home or use a combination of company and personal devices.

141
141
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Domain for programming website Perl.com hijacked

Security Affairs

Threat actors took over the domain name perl.com and pointed it to an IP address associated with malware campaigns. Attackers have taken over the official domain name of The Perl Foundation perl.com and pointed it to an IP address associated with malware campaigns. Users are recommended to avoid visiting the domain. The domain Perl.com was created in 1994 and was the official website for the Perl programming language, it is registered with the registrar key-systems(.)net. “The perl.com dom

Malware 118
article thumbnail

Vishing: FBI says beware of voice phishing at large organizations

Tech Republic Security

Attackers are tricking employees into logging into phishing sites.

Phishing 172
article thumbnail

Has COVID-19 Changed the Cybersecurity Industry Forever?

GlobalSign

Responding to the COVID crisis has put the cybersecurity world to the test. Unfortunately, there is a significant shortage of trained cybersecurity professionals, and this fact is not lost on the hackers.

article thumbnail

Google deploys Chrome mitigations against new NAT Slipstreaming attack

Zero Day

After the discovery of NAT Slipstreaming 2.0 attack this week, Google says it will block Chrome traffic on ports 69, 137, 161, 1719, 1720, 1723, 6566, and 10080.

123
123
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

The President and the Peloton: A Security Love Story

Security Boulevard

A recent story in Popular Mechanics discusses the new President and his desire to use a Peloton exercise bike in the White House. As a smart, connected device with internet connectivity, this most innocent of devices is now under review for use by the most powerful person in the world. Why? Because it’s an example of the new endpoint - connected in a critical environment, and unsecured.

Internet 117
article thumbnail

TrickBot returns with campaign against legal and insurance firms

CSO Magazine

Despite the security industry's efforts to disrupt the TrickBot botnet , its operators are trying to revive it with new infection campaigns. The latest one, observed by researchers this month, targeted legal and insurance companies. [ How well do you know these 9 types of malware and how to recognize them. | Sign up for CSO newsletters !

Insurance 115
article thumbnail

Hezbollah Hacker Group Targeted Telecoms, Hosting, ISPs Worldwide

The Hacker News

A "persistent attacker group" with alleged ties to Hezbollah has retooled its malware arsenal with a new version of a remote access Trojan (RAT) to break into companies worldwide and extract valuable information.

Malware 114
article thumbnail

Microsoft: North Korea-linked Zinc APT targets security experts

Security Affairs

Microsoft, like Google TAG, observed a cyber espionage campaign aimed at vulnerability researchers that attributed to North Korea-linked Zinc APT group. Researchers from Microsoft monitored a cyber espionage campaign aimed at vulnerability researchers and attributed the attacks to North Korea-linked Zinc APT group. “In recent months, Microsoft has detected cyberattacks targeting security researchers by an actor we track as ZINC.

Malware 114
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Paving the way: Inspiring Women in Payments - A Q&A featuring Sheryl Benedict

PCI perspectives

After seeing the 1983 film WarGames as a child, Sheryl Benedict became fascinated by computer technology. In this edition of our blog, Sheryl explains how the thought of protecting organizations from the bad guys inspired her to achieve great things in cybersecurity.

article thumbnail

The mystery of the missing Perl website

Naked Security

A long-running domain supporting the popular programming language Perl has suddenly vanished. We don't yet know how or why.

DNS 135
article thumbnail

Encryption is taking centre stage – and Entrust’s nShield HSMs are in the spotlight

Security Boulevard

Encryption has clearly taken centre stage as businesses protect what is most important to them, and the health, reputation, and. The post Encryption is taking centre stage – and Entrust’s nShield HSMs are in the spotlight appeared first on Entrust Blog. The post Encryption is taking centre stage – and Entrust’s nShield HSMs are in the spotlight appeared first on Security Boulevard.

article thumbnail

Industrial Gear at Risk from Fuji Code-Execution Bugs

Threatpost

Fuji Electric’s Tellus Lite V-Simulator and V-Server Lite can allow attackers to take advantage of operational technology (OT)-IT convergence on factory floors, at utility plants and more.

Risk 101
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Lawmakers Take Aim at Insidious Digital ‘Dark Patterns’

WIRED Threat Level

A new California law prohibits efforts to trick consumers into handing over data or money. A bill in Washington state copies the language.

116
116
article thumbnail

Is your boss spying on you? It's possible, and privacy laws aren't there yet

Tech Republic Security

Some companies are using monitoring software to keep tabs on employees working from home. Some organizations are crying foul.

Software 109
article thumbnail

Cleaning up after Emotet: the law enforcement file

Malwarebytes

This blog post was authored by Hasherezade and Jérôme Segura. Emotet has been the most wanted malware for several years. The large botnet is responsible for sending millions of spam emails laced with malicious attachments. The once banking Trojan turned into loader was responsible for costly compromises due to its relationship with ransomware gangs.

Malware 106
article thumbnail

Firms with exposed IoT have a higher concentration of other security problems

SC Magazine

Exposed enterprise IoT devices can be an indicator of security issues to come, with firms sporting exposed devices having a 62% higher density of other security problems, new research shows. For example, companies with exposed IoT are more than 50% more likely to have email security issues, according to a new report and blog post from the Cyentia Institute and RiskRecon.

IoT 98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.