Fri.May 20, 2022

article thumbnail

Bluetooth Flaw Allows Remote Unlocking of Digital Locks

Schneier on Security

Locks that use Bluetooth Low Energy to authenticate keys are vulnerable to remote unlocking. The research focused on Teslas, but the exploit is generalizable. In a video shared with Reuters, NCC Group researcher Sultan Qasim Khan was able to open and then drive a Tesla using a small relay device attached to a laptop which bridged a large gap between the Tesla and the Tesla owner’s phone. “This proves that any product relying on a trusted BLE connection is vulnerable to attacks even f

article thumbnail

Packaged zero-day vulnerabilities on Android used for cyber surveillance attacks

Tech Republic Security

A commercial surveillance company previously exposed for selling a spyware service dubbed "Predator" keeps targeting users and uses 0-day exploits to compromise Android phones. Learn more about how to protect yourself from it. The post Packaged zero-day vulnerabilities on Android used for cyber surveillance attacks appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Onion on Google Map Surveillance

Schneier on Security

“ Google Maps Adds Shortcuts through Houses of People Google Knows Aren’t Home Right Now.” Excellent satire.

article thumbnail

McAfee vs Kaspersky: Compare EDR software

Tech Republic Security

McAfee and Kaspersky are some of the oldest, most trusted names in the antivirus business, but their ideal use cases vary. See which is best for you. The post McAfee vs Kaspersky: Compare EDR software appeared first on TechRepublic.

Software 163
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Why you should act like your CEO’s password is “querty”

Malwarebytes

A poor password at the highest levels of an organisation can cost a company millions in losses. Recent findings show that half of IT leaders store passwords in shared documents. On top of that, it seems that folks at executive level are not picking good passwords either. Researchers from NordPass combed through a large list of CEO and business owner breaches.

Passwords 137
article thumbnail

SentinelOne vs Palo Alto: Compare EDR software

Tech Republic Security

Compare the key features of two EDR tools: SentinelOne's Singularity XDR and Palo Alto's Cortex XDR. The post SentinelOne vs Palo Alto: Compare EDR software appeared first on TechRepublic.

Software 132

More Trending

article thumbnail

Carbon Black vs. CrowdStrike: EDR software comparison

Tech Republic Security

See what features you can expect from Carbon Black and CrowdStrike to decide which endpoint detection and response solution is right for you. The post Carbon Black vs. CrowdStrike: EDR software comparison appeared first on TechRepublic.

Software 126
article thumbnail

Cryptocurrency: secure or not? – Week in security with Tony Anscombe

We Live Security

When you hear the term ‘cryptocurrency’, does ‘secure’ also spring to mind? Here are some implications of the lack of sound security practices in the world of crypto. The post Cryptocurrency: secure or not? – Week in security with Tony Anscombe appeared first on WeLiveSecurity.

article thumbnail

Bank refuses to pay ransom to hackers, sends dick pics instead

Graham Cluley

I'm not sure if it would be enough for me to switch bank accounts, but I have something of a sneaking respect for the Bank of Zambia.

Banking 145
article thumbnail

All White Hat hackers exempted from US CFAA Prosecution

CyberSecurity Insiders

All White Hat hackers are from now on exempted from being prosecuted under the Computer Fraud and Abuse Act (CFAA) and this is official as per the statement released by the US Department of Justice. Thus, the latest memo will be applied in place of the 1986 law that made it mandatory for law enforcement to target security researchers if the situation demands it.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Microsoft patches the Patch Tuesday patch that broke authentication

Naked Security

Remember the good old days when security patches rarely needed patches? Because security patches themlelves were rare enough anyway?

article thumbnail

Cisco urges admins to patch IOS XR zero-day exploited in attacks

Bleeping Computer

Cisco has addressed a zero-day vulnerability in its IOS XR router software that allowed unauthenticated attackers to remotely gain access to Redis instances running in NOSi Docker containers. [.].

Software 112
article thumbnail

Microsoft Warns Rise in XorDdos Malware Targeting Linux Devices

The Hacker News

A Linux botnet malware known as XorDdos has witnessed a 254% surge in activity over the last six months, according to latest research from Microsoft. The trojan, so named for carrying out denial-of-service attacks on Linux systems and its use of XOR-based encryption for communications with its command-and-control (C2) server, is known to have been active since at least 2014.

Malware 109
article thumbnail

Authentication Is Static, Yet Attackers Are Dynamic: Filling the Critical Gap

Dark Reading

To succeed against dynamic cybercriminals, organizations must go multiple steps further and build a learning system that evolves over time to keep up with attacker tactics.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Researchers Find Backdoor in School Management Plugin for WordPress

The Hacker News

Multiple versions of a WordPress plugin by the name of "School Management Pro" harbored a backdoor that could grant an adversary complete control over vulnerable websites. The issue, spotted in premium versions before 9.9.7, has been assigned the CVE identifier CVE-2022-1609 and is rated 10 out of 10 for severity. The backdoor, which is believed to have existed since version 8.

107
107
article thumbnail

US Lawmakers Seek Uniform Policy on Nation-State Cyberattacks

Security Boulevard

Following years of nation-state cyberattacks targeting United States interests, during a Securing Cyberspace panel hosted by the Washington Post, a pair of lawmakers expressed their determination to establish harsher penalties for such attacks. As recently as March 2022, attackers affiliated with the Chinese government broke into six or more U.S. states using the Log4j vulnerability.

article thumbnail

US Government says: Patch VMware right now, or get off our network

Naked Security

Find and patch. Right now. If you can't patch, get it off the network. Right now! Oh, and show us what you did to comply.

article thumbnail

Cybersecurity News Round-Up: Week of May 16, 2022

Security Boulevard

Despite its massive attack on Costa Rica, Conti says it's shutting down, an attack leads to a huge sales loss at an ecommerce company, a doctor becomes a hacker. The post Cybersecurity News Round-Up: Week of May 16, 2022 appeared first on Security Boulevard.

eCommerce 104
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Canada bans Huawei, ZTE in 5G networks

CSO Magazine

Ottawa government’s move follows similar bans in other English-speaking countries, citing potential security risks to 5G communications networks.

Risk 115
article thumbnail

Cisco Issues Patch for New IOS XR Zero-Day Vulnerability Exploited in the Wild

The Hacker News

Cisco on Friday rolled out fixes for a medium-severity vulnerability affecting IOS XR Software that it said has been exploited in real-world attacks. Tracked as CVE-2022-20821 (CVSS score: 6.5), the issue relates to an open port vulnerability that could be abused by an unauthenticated, remote attacker to connect to a Redis instance and achieve code execution.

Software 104
article thumbnail

380K Kubernetes API Servers Exposed to Public Internet

Threatpost

More than 380,000 of the 450,000-plus servers hosting the open-source container-orchestration engine for managing cloud deployments allow some form of access.

Internet 107
article thumbnail

Friday Five 5/20

Digital Guardian

In this week's Friday Five, read about the outing of a ransomware mastermind, growing threats against the global maritime supply chain, an under-the-radar iPhone exploit, and more!

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

QNAP warns of a new wave of DeadBolt ransomware attacks against its NAS devices

Security Affairs

Taiwanese vendor QNAP warned customers of a new wave of DeadBolt ransomware attacks and urges them to install the latest updates. Taiwanese vendor QNAP is asking users to install the latest update on their NAS devices and avoid exposing them on the Internet. The company issued the alert in response to a new wave of DeadBolt ransomware attacks targeting NAS devices using QTS 4.3.6 and QTS 4.4.1. “QNAP® Systems, Inc. recently detected a new attack by the DEADBOLT Ransomware.

article thumbnail

What Is DNS Spoofing and How Is It Prevented?

Security Boulevard

What Is DNS Spoofing and How Is It Prevented? 97thfloor. Fri, 05/20/2022 - 09:37. 3 views. What Is the DNS and DNS Server? . To fully understand DNS spoofing, it’s important to understand DNS and DNS servers. To start, each computer and server has a unique Internet Protocol (IP) address that’s a number string ID that signals to websites what computer is using the site.

DNS 98
article thumbnail

Cytrox's Predator Spyware Targeted Android Users with Zero-Day Exploits

The Hacker News

Google's Threat Analysis Group (TAG) on Thursday pointed fingers at a North Macedonian spyware developer named Cytrox for developing exploits against five zero-day (aka 0-day) flaws, four in Chrome and one in Android, to target Android users.

Spyware 98
article thumbnail

Staying Protected Against Ongoing Uncertainty

Security Boulevard

At the close of 2021, security thought leaders across the industry, including myself, issued cybersecurity predictions for the year ahead. While it was nearly impossible to predict some of the recent global events, many forecasted that some of the challenges of the past few years would still be problematic. Over the past two years, threat. The post Staying Protected Against Ongoing Uncertainty appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Conti Ransomware Shuts Down and Rebrands Itself

Heimadal Security

The infamous ransomware gang known as the Conti group has effectively brought an end to their operation by taking their infrastructure down and informing their team leaders that the brand no longer exists. What Happened? Yelisey Boguslavskiy of Advanced Intel tweeted this afternoon that the gang’s internal infrastructure had been shut down, which is where […].

article thumbnail

The activity of the Linux XorDdos bot increased by 254% over the last six months

Security Affairs

Microsoft researchers have observed a spike in the activity of the Linux bot XorDdos over the last six months. XORDDoS , also known as XOR.DDoS , first appeared in the threat landscape in 2014 it is a Linux Botnet that was employed in attacks against gaming and education websites with massive DDoS attacks that reached 150 gigabytes per second of malicious traffic.

DDOS 96
article thumbnail

Canada bans Huawei and ZTE from 5G networks over security concerns

Bleeping Computer

The Government of Canada announced its intention to ban the use of Huawei and ZTE telecommunications equipment and services across the country's 5G and 4G networks. [.].

article thumbnail

Researchers Uncover Rust Supply-Chain Attack Targeting Cloud CI Pipelines

The Hacker News

A case of software supply chain attack has been observed in the Rust programming language's crate registry that leveraged typosquatting techniques to publish a rogue library containing malware. Cybersecurity firm SentinelOne dubbed the attack "CrateDepression.

Malware 95
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.