Thu.Jan 12, 2023

article thumbnail

Experian Privacy Vulnerability

Schneier on Security

Brian Krebs is reporting on a vulnerability in Experian’s website: Identity thieves have been exploiting a glaring security weakness in the website of Experian, one of the big three consumer credit reporting bureaus. Normally, Experian requires that those seeking a copy of their credit report successfully answer several multiple choice questions about their financial history.

article thumbnail

Microsoft retracts its report on Mac ransomware

Tech Republic Security

A publication from Microsoft that was taken down January 6 warns about four ransomware families affecting macOS devices. Much of the report closely resembles research published in July by Patrick Wardle. The post Microsoft retracts its report on Mac ransomware appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Introducing IPyIDA: A Python plugin for your reverse?engineering toolkit

We Live Security

ESET Research announces IPyIDA 2.0, a Python plugin integrating IPython and Jupyter Notebook into IDA. The post Introducing IPyIDA: A Python plugin for your reverse‑engineering toolkit appeared first on WeLiveSecurity.

article thumbnail

Cuba Ransomware gang hacking Microsoft Exchange Servers

CyberSecurity Insiders

Microsoft issued a press update that Cuba Ransomware gang were after its exchange servers after exploiting critical server-side request forgery (SSRF) vulnerability. Incidentally, the same flaw is also being exploited by ‘Play’ Ransomware group that hacked into the cloud servers of Rackspace via an OWASSRF exploit. Windows OS giant says that the threat actors were striking the servers after bypassing ProxyNotShell URL rewrite abilities.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Cybersecurity spending and economic headwinds in 2023

CSO Magazine

Now that everyone, their brother, sister, and dog have chimed in on cybersecurity predictions for 2023, here are a few observations based on some recent ESG research. First the numbers: 53% of organizations will increase IT spending in 2023, 30% say IT spending will remain flat in 2023, and 18% forecast a decrease in IT spending. As for cybersecurity, 65% of organizations plan to increase cybersecurity spending in 2023.

article thumbnail

Smart TV manufacturing companies withdraw security support after 18 months

CyberSecurity Insiders

Next time when you are planning to buy a Smart TV, please be aware that most reputed manufactures withdraw security support after 12 to 16 months or at the most 18 months. Meaning, the Television gadget touted to be smart will be vulnerable to hackers launching sophistication driven cyber-attacks. Which?, a Britain-based privacy rights company, was the firm that launched a study on this note and announced openly that TV brands withdraw support before the actual expected lifespan of a smart TV sa

More Trending

article thumbnail

Researchers Find 'Digital Crime Haven' While Investigating Magecart Activity

Dark Reading

A security vendor's investigation of infrastructure associated with a new, crypto-focused Magecart skimmer leads to discovery of cryptoscam sites, malware distribution marketplace, Bitcoin mixers, and more.

Malware 111
article thumbnail

How To Make Zero-Trust a Reality

Security Boulevard

Companies embarking on their zero-trust journey (or looking to accelerate it) should begin with two key pillars: Zero-trust network access (ZTNA) and zero-trust segmentation (ZTS). By now, it’s widely accepted that zero-trust is the security framework of the future. It is the best way to make your organization resilient to inevitable breaches and ransomware attacks.

article thumbnail

Android TV box on Amazon came pre-installed with malware

Bleeping Computer

A Canadian system administrator discovered that an Android TV box purchased from Amazon was pre-loaded with persistent, sophisticated malware baked into its firmware. [.].

Malware 113
article thumbnail

Digital Trust Digest: This Week’s Must-Know News

Security Boulevard

The Digital Trust Digest is a curated overview of the week’s top cybersecurity news. Here's what happened the week of January 9, 2023. The post Digital Trust Digest: This Week’s Must-Know News appeared first on Keyfactor. The post Digital Trust Digest: This Week’s Must-Know News appeared first on Security Boulevard.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Kubernetes-Related Security Projects to Watch in 2023

Dark Reading

Organizations must be vigilant about balancing performance gains with security, governance, and compliance as they expand their use of Kubernetes.

article thumbnail

How Credential Misuse Threatens Cloud Operations

Security Boulevard

Cloud-native security is a rapidly evolving section of the industry reacting to the increasing threats unique to organizations that are exclusively or primarily operating on cloud applications and platforms. In a report last year, Gartner named identity system defense as a top trend in cybersecurity for 2022. The list of cybersecurity trends pointed to the.

article thumbnail

BrandPost: The Unrelenting Rise of Botnet Threats

CSO Magazine

As the world has moved to scalable online services for everything from video streaming to gaming to messaging, it’s really no surprise that malware has followed close behind. Specifically, threats such as botnets are evolving and scaling at such speeds that it’s more important than ever to proactively manage potential security threats. Botnets, a portmanteau or blend of the phrase robot networks, are collections of malware-infected computing resources that can be used to attack any connected ta

Passwords 102
article thumbnail

How to Mitigate Insider Threat – A Best Practices Guide for Organizations

Heimadal Security

In today’s data-driven world, it is essential for businesses to protect their systems from malicious attacks. Insider threat mitigation is a security measure that helps to identify and mitigate threats posed by malicious insiders, such as employees or contractors with access to sensitive information. Read on to find out what insider threat mitigation is, why […].

98
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Hackers exploit Control Web Panel flaw to open reverse shells

Bleeping Computer

Hackers are actively exploiting a critical vulnerability patched recently in Control Web Panel (CWP), a tool for managing servers formerly known as CentOS Web Panel. [.].

106
106
article thumbnail

AI-generated Mental Health Counseling Raises Moral Concerns

Heimadal Security

Koko, a mental health company, announced on 6 January 2023, that it provided AI-generated counseling to 4,000 people. The information raised ethical and legal concerns about the regulation of the use of AI and the absence of consent from individuals included in this experiment. Meet GPT3, Your AI Co-pilot As a non-profit mental health service, […].

article thumbnail

Where is Your Risk? Vulnerabilities in Software Development

Security Boulevard

Organizations are facing a variety of software-related risks, and vulnerabilities introduced in the development process are just one of them. The sooner they can figure out where these risks exist and how to address them, the better they can mitigate them and bolster their overall cybersecurity profile. In a series of posts, we will take. Where is Your Risk?

article thumbnail

High Severity Vulnerability Discovered in the JsonWebToken Library

Heimadal Security

The open-source JsonWebToken (JWT) library has been confirmed to be affected by a high-severity security flaw that could lead to remote code execution. While investigating the popular open-source project, Unit 42 researchers discovered a new vulnerability, tracked as CVE-2022-23529.This flaw has been rated as high severity with a CVSS score of 7.6, and according to the […].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Multiple Global Car Brands Discovered to Have API Vulnerabilities

Security Boulevard

Connected cars are a way of life for millions, but that also means they provide additional attack vectors for threat actors. Recently, security researchers found multiple API endpoint vulnerabilities among 16 global automotive manufacturers. Here’s what you need to know. Which car brands were affected? Affected well-known brands and services included Acura, BMW, Ferrari, Ford, Genesis, Honda, Hyundai, Infiniti, Jaguar, Read More.

article thumbnail

Twitter: 200M dataset was not obtained through the exploitation of flaws in its systems

Security Affairs

Twitter said that its investigation revealed that users’ data offered for sale online was not obtained from its systems. Twitter provided an update on its investigation launched after data of 200 Million users were offered for sale online. The company has found “no evidence” that the data were obtained by hacking into its systems. Below are the key findings that emerged from the investigation: 5.4 million user accounts reported in November were the same exposed in August 2022

article thumbnail

How Synergy of the Cloud with BI can give business a competitive edge?

Security Boulevard

Business Intelligence (BI) software has been available since Siebel and IBM introduced the first set of all-inclusive BI solutions in the 1980s. But with the introduction of the Cloud, those solutions, at last, became accessible to small to mid-sized businesses, as the cost of on-premise installation and maintenance were unpalatable. The real value of employing […].

article thumbnail

Critical bug in Cisco EoL Small Business Routers will receive no patch

Security Affairs

Cisco warns of a critical flaw in small business RV016, RV042, RV042G, and RV082 routers, which have reached end of life (EoL). Cisco is warning of a critical vulnerability, tracked as CVE-2023-20025 (CVSS score of 9.0), that impacts small business RV016, RV042, RV042G, and RV082 routers. The IT giant announced that these devices will receive no security updates to address the bug because they have reached end of life (EoL).

article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

Twitter Rejects Being Responsible for the 200M Users’ Dataset Leakage in January

Heimadal Security

Twitter claims there is no connection between former system vulnerabilities and a leaked dataset of 200 million users that was recently on sale online. On January 11th, 2023, the social media company declared this time its researchers found no evidence of the said data being obtained by exploiting a vulnerability of their system. Twitter`S Point […].

Media 94
article thumbnail

Researchers warn AI-generated phishing attacks are becoming more convincing

Graham Cluley

It's time for you and your colleagues to become more skeptical about what you read. That's a takeaway from a series of experiments undertaken using GPT-3 AI text-generating interfaces to create malicious messages designed to spear-phish, scam, harrass, and spread fake news. Read more in my article on the Tripwire State of Security blog.

Phishing 103
article thumbnail

Threat actors actively exploit Control Web Panel RCE following PoC release

Security Affairs

Threat actors are actively exploiting a recently patched critical remote code execution (RCE) vulnerability in Control Web Panel (CWP). Threat actors are actively exploiting a recently patched critical vulnerability, tracked as CVE-2022-44877 (CVSS score: 9.8), in Control Web Panel (CWP). Ongoing mass exploitation of CVE-2022-44877 (Centos Web Panel 7 Unauthenticated Remote Code Execution).

Hacking 96
article thumbnail

Securing the World's Energy Systems: Where Physical Security and Cybersecurity Must Meet

Dark Reading

Energy has become the new battleground for both physical and cyber security warfare, driven by nation-state actors, increasing financial rewards for ransomware gangs and decentralized devices. Chris Price reports.

article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

Royal Mail Suffers “Severe Social Disruption” Following Cyberattack

Heimadal Security

UK’s leading mail service, the Royal Mail, has stopped its international shipping services due to “severe service disruption”. The company described the cause as a “cyber incident”. Although the event had no effect on delivery or pickup services in the UK, the company encouraged consumers to postpone export orders while the problems were fixed because […].

article thumbnail

Social marketplace Trustanduse exposes nearly half a million users

Security Affairs

Security loopholes on social marketplace website trustanduse.com exposed data of around 439,000 users including many businesses for at least six months. Disclosing personal data on platforms providing digital services is always risky. The Cybernews research team identified a publicly accessible database storing up to 855GB of sensitive user and business data that belongs to social marketplace trustanduse.com.

Media 95
article thumbnail

Over 100 Siemens PLC Models Found Vulnerable to Firmware Takeover

The Hacker News

Security researchers have disclosed multiple architectural vulnerabilities in Siemens SIMATIC and SIPLUS S7-1500 programmable logic controllers (PLCs) that could be exploited by a malicious actor to stealthily install firmware on affected devices and take control of them. Discovered by Red Balloon Security, the issues are tracked as CVE-2022-38773 (CVSS score: 4.

article thumbnail

What Is Vulnerability Management?

Security Boulevard

Vulnerability management is a process that enables organizations to identify, assess and prioritize security risks across their IT systems and Read More. The post What Is Vulnerability Management? appeared first on Kaseya. The post What Is Vulnerability Management? appeared first on Security Boulevard.

Risk 89
article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.