Thu.Jan 12, 2023

article thumbnail

Experian Privacy Vulnerability

Schneier on Security

Brian Krebs is reporting on a vulnerability in Experian’s website: Identity thieves have been exploiting a glaring security weakness in the website of Experian, one of the big three consumer credit reporting bureaus. Normally, Experian requires that those seeking a copy of their credit report successfully answer several multiple choice questions about their financial history.

article thumbnail

Microsoft retracts its report on Mac ransomware

Tech Republic Security

A publication from Microsoft that was taken down January 6 warns about four ransomware families affecting macOS devices. Much of the report closely resembles research published in July by Patrick Wardle. The post Microsoft retracts its report on Mac ransomware appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Introducing IPyIDA: A Python plugin for your reverse?engineering toolkit

We Live Security

ESET Research announces IPyIDA 2.0, a Python plugin integrating IPython and Jupyter Notebook into IDA. The post Introducing IPyIDA: A Python plugin for your reverse‑engineering toolkit appeared first on WeLiveSecurity.

article thumbnail

Cybersecurity spending and economic headwinds in 2023

CSO Magazine

Now that everyone, their brother, sister, and dog have chimed in on cybersecurity predictions for 2023, here are a few observations based on some recent ESG research. First the numbers: 53% of organizations will increase IT spending in 2023, 30% say IT spending will remain flat in 2023, and 18% forecast a decrease in IT spending. As for cybersecurity, 65% of organizations plan to increase cybersecurity spending in 2023.

article thumbnail

How to Avoid Pitfalls In Automation: Keep Humans In the Loop

Speaker: Erroll Amacker

Automation is transforming finance but without strong financial oversight it can introduce more risk than reward. From missed discrepancies to strained vendor relationships, accounts payable automation needs a human touch to deliver lasting value. This session is your playbook to get automation right. We’ll explore how to balance speed with control, boost decision-making through human-machine collaboration, and unlock ROI with fewer errors, stronger fraud prevention, and smoother operations.

article thumbnail

Smart TV manufacturing companies withdraw security support after 18 months

CyberSecurity Insiders

Next time when you are planning to buy a Smart TV, please be aware that most reputed manufactures withdraw security support after 12 to 16 months or at the most 18 months. Meaning, the Television gadget touted to be smart will be vulnerable to hackers launching sophistication driven cyber-attacks. Which?, a Britain-based privacy rights company, was the firm that launched a study on this note and announced openly that TV brands withdraw support before the actual expected lifespan of a smart TV sa

article thumbnail

Kubernetes-Related Security Projects to Watch in 2023

Dark Reading

Organizations must be vigilant about balancing performance gains with security, governance, and compliance as they expand their use of Kubernetes.

LifeWorks

More Trending

article thumbnail

$20K Buys Insider Access to Telegram Servers, Dark Web Ad Claims

Dark Reading

In the ad, cybercriminals are offering to sell employee-level access to Telegram, researchers warn.

119
119
article thumbnail

How To Make Zero-Trust a Reality

Security Boulevard

Companies embarking on their zero-trust journey (or looking to accelerate it) should begin with two key pillars: Zero-trust network access (ZTNA) and zero-trust segmentation (ZTS). By now, it’s widely accepted that zero-trust is the security framework of the future. It is the best way to make your organization resilient to inevitable breaches and ransomware attacks.

article thumbnail

Android TV box on Amazon came pre-installed with malware

Bleeping Computer

A Canadian system administrator discovered that an Android TV box purchased from Amazon was pre-loaded with persistent, sophisticated malware baked into its firmware. [.].

Malware 114
article thumbnail

Digital Trust Digest: This Week’s Must-Know News

Security Boulevard

The Digital Trust Digest is a curated overview of the week’s top cybersecurity news. Here's what happened the week of January 9, 2023. The post Digital Trust Digest: This Week’s Must-Know News appeared first on Keyfactor. The post Digital Trust Digest: This Week’s Must-Know News appeared first on Security Boulevard.

article thumbnail

Why Giant Content Libraries Do Nothing for Your Employees’ Cyber Resilience

Many cybersecurity awareness platforms offer massive content libraries, yet they fail to enhance employees’ cyber resilience. Without structured, engaging, and personalized training, employees struggle to retain and apply key cybersecurity principles. Phished.io explains why organizations should focus on interactive, scenario-based learning rather than overwhelming employees with excessive content.

article thumbnail

Supporting the Use of Rust in the Chromium Project

Google Security

Posted by Dana Jansens (she/her), Chrome Security Team We are pleased to announce that moving forward, the Chromium project is going to support the use of third-party Rust libraries from C++ in Chromium. To do so, we are now actively pursuing adding a production Rust toolchain to our build system. This will enable us to include Rust code in the Chrome binary within the next year.

article thumbnail

Researchers Find 'Digital Crime Haven' While Investigating Magecart Activity

Dark Reading

A security vendor's investigation of infrastructure associated with a new, crypto-focused Magecart skimmer leads to discovery of cryptoscam sites, malware distribution marketplace, Bitcoin mixers, and more.

Malware 111
article thumbnail

How to Mitigate Insider Threat – A Best Practices Guide for Organizations

Heimadal Security

In today’s data-driven world, it is essential for businesses to protect their systems from malicious attacks. Insider threat mitigation is a security measure that helps to identify and mitigate threats posed by malicious insiders, such as employees or contractors with access to sensitive information. Read on to find out what insider threat mitigation is, why […].

105
105
article thumbnail

How Credential Misuse Threatens Cloud Operations

Security Boulevard

Cloud-native security is a rapidly evolving section of the industry reacting to the increasing threats unique to organizations that are exclusively or primarily operating on cloud applications and platforms. In a report last year, Gartner named identity system defense as a top trend in cybersecurity for 2022. The list of cybersecurity trends pointed to the.

article thumbnail

Zero Trust Mandate: The Realities, Requirements and Roadmap

The DHS compliance audit clock is ticking on Zero Trust. Government agencies can no longer ignore or delay their Zero Trust initiatives. During this virtual panel discussion—featuring Kelly Fuller Gordon, Founder and CEO of RisX, Chris Wild, Zero Trust subject matter expert at Zermount, Inc., and Principal of Cybersecurity Practice at Eliassen Group, Trey Gannon—you’ll gain a detailed understanding of the Federal Zero Trust mandate, its requirements, milestones, and deadlines.

article thumbnail

AI-generated Mental Health Counseling Raises Moral Concerns

Heimadal Security

Koko, a mental health company, announced on 6 January 2023, that it provided AI-generated counseling to 4,000 people. The information raised ethical and legal concerns about the regulation of the use of AI and the absence of consent from individuals included in this experiment. Meet GPT3, Your AI Co-pilot As a non-profit mental health service, […].

article thumbnail

Hackers exploit Control Web Panel flaw to open reverse shells

Bleeping Computer

Hackers are actively exploiting a critical vulnerability patched recently in Control Web Panel (CWP), a tool for managing servers formerly known as CentOS Web Panel. [.].

104
104
article thumbnail

High Severity Vulnerability Discovered in the JsonWebToken Library

Heimadal Security

The open-source JsonWebToken (JWT) library has been confirmed to be affected by a high-severity security flaw that could lead to remote code execution. While investigating the popular open-source project, Unit 42 researchers discovered a new vulnerability, tracked as CVE-2022-23529.This flaw has been rated as high severity with a CVSS score of 7.6, and according to the […].

article thumbnail

Researchers warn AI-generated phishing attacks are becoming more convincing

Graham Cluley

It's time for you and your colleagues to become more skeptical about what you read. That's a takeaway from a series of experiments undertaken using GPT-3 AI text-generating interfaces to create malicious messages designed to spear-phish, scam, harrass, and spread fake news. Read more in my article on the Tripwire State of Security blog.

Phishing 103
article thumbnail

Next-Level Fraud Prevention: Strategies for Today’s Threat Landscape

Speaker: Sierre Lindgren

Fraud is a battle that every organization must face – it’s no longer a question of “if” but “when.” Every organization is a potential target for fraud, and the finance department is often the bullseye. From cleverly disguised emails to fraudulent payment requests, the tactics of cybercriminals are advancing rapidly. Drawing insights from real-world cases and industry expertise, we’ll explore the vulnerabilities in your processes and how to fortify them effectively.

article thumbnail

Over 100 Siemens PLC Models Found Vulnerable to Firmware Takeover

The Hacker News

Security researchers have disclosed multiple architectural vulnerabilities in Siemens SIMATIC and SIPLUS S7-1500 programmable logic controllers (PLCs) that could be exploited by a malicious actor to stealthily install firmware on affected devices and take control of them. Discovered by Red Balloon Security, the issues are tracked as CVE-2022-38773 (CVSS score: 4.

Firmware 103
article thumbnail

Royal Mail cyberattack linked to LockBit ransomware operation

Bleeping Computer

A cyberattack on Royal Mail, UK's largest mail delivery service, has been linked to the LockBit ransomware operation. [.].

article thumbnail

BrandPost: The Unrelenting Rise of Botnet Threats

CSO Magazine

As the world has moved to scalable online services for everything from video streaming to gaming to messaging, it’s really no surprise that malware has followed close behind. Specifically, threats such as botnets are evolving and scaling at such speeds that it’s more important than ever to proactively manage potential security threats. Botnets, a portmanteau or blend of the phrase robot networks, are collections of malware-infected computing resources that can be used to attack any connected ta

Malware 102
article thumbnail

Patch where it Hurts: Effective Vulnerability Management in 2023

The Hacker News

A recently published Security Navigator report data shows that businesses are still taking 215 days to patch a reported vulnerability. Even for critical vulnerabilities, it generally takes more than 6 months to patch. Good vulnerability management is not about being fast enough in patching all potential breaches.

Risk 101
article thumbnail

Prevent Data Breaches With Zero-Trust Enterprise Password Management

Keeper Security is transforming cybersecurity for people and organizations around the world. Keeper’s affordable and easy-to-use solutions are built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Our next-generation privileged access management solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance.

article thumbnail

Threat actors actively exploit Control Web Panel RCE following PoC release

Security Affairs

Threat actors are actively exploiting a recently patched critical remote code execution (RCE) vulnerability in Control Web Panel (CWP). Threat actors are actively exploiting a recently patched critical vulnerability, tracked as CVE-2022-44877 (CVSS score: 9.8), in Control Web Panel (CWP). Ongoing mass exploitation of CVE-2022-44877 (Centos Web Panel 7 Unauthenticated Remote Code Execution).

Hacking 98
article thumbnail

Twitter Rejects Being Responsible for the 200M Users’ Dataset Leakage in January

Heimadal Security

Twitter claims there is no connection between former system vulnerabilities and a leaked dataset of 200 million users that was recently on sale online. On January 11th, 2023, the social media company declared this time its researchers found no evidence of the said data being obtained by exploiting a vulnerability of their system. Twitter`S Point […].

Media 98
article thumbnail

Critical bug in Cisco EoL Small Business Routers will receive no patch

Security Affairs

Cisco warns of a critical flaw in small business RV016, RV042, RV042G, and RV082 routers, which have reached end of life (EoL). Cisco is warning of a critical vulnerability, tracked as CVE-2023-20025 (CVSS score of 9.0), that impacts small business RV016, RV042, RV042G, and RV082 routers. The IT giant announced that these devices will receive no security updates to address the bug because they have reached end of life (EoL).

article thumbnail

Where is Your Risk? Vulnerabilities in Software Development

Security Boulevard

Organizations are facing a variety of software-related risks, and vulnerabilities introduced in the development process are just one of them. The sooner they can figure out where these risks exist and how to address them, the better they can mitigate them and bolster their overall cybersecurity profile. In a series of posts, we will take. Where is Your Risk?

article thumbnail

Optimizing The Modern Developer Experience with Coder

Many software teams have migrated their testing and production workloads to the cloud, yet development environments often remain tied to outdated local setups, limiting efficiency and growth. This is where Coder comes in. In our 101 Coder webinar, you’ll explore how cloud-based development environments can unlock new levels of productivity. Discover how to transition from local setups to a secure, cloud-powered ecosystem with ease.

article thumbnail

Twitter: 200M dataset was not obtained through the exploitation of flaws in its systems

Security Affairs

Twitter said that its investigation revealed that users’ data offered for sale online was not obtained from its systems. Twitter provided an update on its investigation launched after data of 200 Million users were offered for sale online. The company has found “no evidence” that the data were obtained by hacking into its systems. Below are the key findings that emerged from the investigation: 5.4 million user accounts reported in November were the same exposed in August 2022

article thumbnail

IcedID Malware Strikes Again: Active Directory Domain Compromised in Under 24 Hours

The Hacker News

A recent IcedID malware attack enabled the threat actor to compromise the Active Directory domain of an unnamed target less than 24 hours after gaining initial access.

Malware 98
article thumbnail

Social marketplace Trustanduse exposes nearly half a million users

Security Affairs

Security loopholes on social marketplace website trustanduse.com exposed data of around 439,000 users including many businesses for at least six months. Disclosing personal data on platforms providing digital services is always risky. The Cybernews research team identified a publicly accessible database storing up to 855GB of sensitive user and business data that belongs to social marketplace trustanduse.com.

Media 98
article thumbnail

Multiple Global Car Brands Discovered to Have API Vulnerabilities

Security Boulevard

Connected cars are a way of life for millions, but that also means they provide additional attack vectors for threat actors. Recently, security researchers found multiple API endpoint vulnerabilities among 16 global automotive manufacturers. Here’s what you need to know. Which car brands were affected? Affected well-known brands and services included Acura, BMW, Ferrari, Ford, Genesis, Honda, Hyundai, Infiniti, Jaguar, Read More.

article thumbnail

The Tumultuous IT Landscape Is Making Hiring More Difficult

After a year of sporadic hiring and uncertain investment areas, tech leaders are scrambling to figure out what’s next. This whitepaper reveals how tech leaders are hiring and investing for the future. Download today to learn more!