Tue.Oct 24, 2023

article thumbnail

Generative AI Can Write Phishing Emails, But Humans Are Better At It, IBM X-Force Finds

Tech Republic Security

Hacker Stephanie "Snow" Carruthers and her team found phishing emails written by security researchers saw a 3% better click rate than phishing emails written by ChatGPT.

Phishing 198
article thumbnail

'Log in with.' Feature Allows Full Online Account Takeover for Millions

Dark Reading

Hundreds of millions of users of Grammarly, Vidio, and the Indonesian e-commerce giant Bukalapak are at risk for financial fraud and credential theft due to OAuth misfires -- and other online services likely have the same problems.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cisco Patches Two Dangerous Zero-Day Vulnerabilities

Tech Republic Security

The vulnerabilities, one of which was rated critical and one of which was rated highly severe, affect Cisco IOS XE software.

Software 165
article thumbnail

They Cracked the Code to a Locked USB Drive Worth $235 Million in Bitcoin. Then It Got Weird

WIRED Threat Level

Stefan Thomas lost the password to an encrypted USB drive holding 7,002 bitcoins. One team of hackers believes they can unlock it—if they can get Thomas to let them.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Alert: PoC Exploits Released for Citrix and VMware Vulnerabilities

The Hacker News

Virtualization services provider VMware has alerted customers to the existence of a proof-of-concept (PoC) exploit for a recently patched security flaw in Aria Operations for Logs. Tracked as CVE-2023-34051 (CVSS score: 8.1), the high-severity vulnerability relates to a case of authentication bypass that could lead to remote code execution.

article thumbnail

VMware warns admins of public exploit for vRealize RCE flaw

Bleeping Computer

VMware warned customers on Monday that proof-of-concept (PoC) exploit code is now available for an authentication bypass flaw in vRealize Log Insight (now known as VMware Aria Operations for Logs). [.

More Trending

article thumbnail

Samsung Galaxy S23 hacked twice on first day of Pwn2Own Toronto

Bleeping Computer

Security researchers hacked the Samsung Galaxy S23 twice during the first day of the consumer-focused Pwn2Own 2023 hacking contest in Toronto, Canada. [.

Hacking 139
article thumbnail

News alert: Lumifi seeking to acquire MDR cybersecurity firms to accelerate growth

The Last Watchdog

Scottsdale, Ariz., Oct. 24, 2023 — Lumifi , a cybersecurity industry leader, is embarking on a strategic expansion plan by targeting cybersecurity firms. This strategic direction gains its foundation from Lumifi’s recent landmark acquisition, Castra, valued at $14 million, which further fortifies the SOC Visibility Triad, a concept initially introduced in a Gartner® research report titled “ Apply Network-Centric Approaches for Threat Detection and Response “ 1 We believ

article thumbnail

September was a record month for ransomware attacks in 2023

Bleeping Computer

Ransomware activity in September reached unprecedented levels following a relative lull in August that was still way above regular standards for summer months. [.

article thumbnail

The Role of Humans & Continuous Controls Monitoring in Cybersecurity

Security Boulevard

October marked the beginning of the 20th-annual Cybersecurity Awareness Month whereas each year, the National Cybersecurity Alliance partners with the U.S. Department of Homeland Security to provide organizations with resources they need to promote digital safety. This year’s theme–Secure Our World–emphasizes the role everyone plays in cybersecurity.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

In Conversation With Ilona Simpson, CIO EMEA at Netskope

IT Security Guru

Earlier this year, the Gurus caught up with Ilona Simpson, CIO EMEA at Netskope , to talk all things wellbeing in cybersecurity for The Cyber Mindfulness Corner. What transpired during our short Infosecurity Europe interview was that Ilona had a wealth of valuable industry knowledge and insight to share. So, we caught up with Ilona again to discuss her journey to the top, diversity in cybersecurity, and banishing the boy’s club.

Education 118
article thumbnail

Experts released PoC exploit code for VMware Aria Operations for Logs flaw. Patch it now!

Security Affairs

VMware is aware of the availability of a proof-of-concept (PoC) exploit code for an authentication bypass flaw in VMware Aria Operations for Logs. VMware warned customers of the availability of a proof-of-concept (PoC) exploit code for an authentication bypass vulnerability, tracked as CVE-2023-34051 , in VMware Aria Operations for Logs (formerly known as vRealize Log Insight).

article thumbnail

Announcing NEW Malwarebytes Identity Theft Protection

Malwarebytes

We’ve always been committed to keeping you safe and secure online. But these days, cybersecurity isn’t just about defending you from malware; it’s about protecting your—and your family’s—entire digital identity. We know that people are worried. In fact, in our latest report, titled “ Everyone’s afraid of the internet and no one’s sure what to do about it ,” we found that 79% of internet users are “very concerned” about onlin

article thumbnail

It's Time to Establish the NATO of Cybersecurity

Dark Reading

Cybercriminals already operate across borders. Nations must do the same to protect their critical infrastructure, people, and technology from threats foreign and domestic.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

A Controversial Plan to Scan Private Messages for Child Abuse Meets Fresh Scandal

WIRED Threat Level

An EU government body is pushing a proposal to combat child sexual abuse material that has significant privacy implications. Its lead advocate is making things even messier.

article thumbnail

1Password Becomes Latest Victim of Okta Customer Service Breach

Dark Reading

Okta's IAM platform finds itself in cyberattackers' sights once again, as threat actors mount a supply chain attack targeting Okta customer support engagements.

120
120
article thumbnail

IBM: ChatGPT-Generated Can Write Convincing Phishing Emails

Security Boulevard

OpenAI’s widely popular ChatGPT can write phishing emails that are almost as convincing as those created by humans and can write them exponentially faster, according to research from IBM that is sure to ramp up corporate worries about generative AI chatbots. Big Blue’s X-Force security team ran an A/B experiment with a healthcare company in. The post IBM: ChatGPT-Generated Can Write Convincing Phishing Emails appeared first on Security Boulevard.

Phishing 112
article thumbnail

Hackers backdoor Russian state, industrial orgs for data theft

Bleeping Computer

Several state and key industrial organizations in Russia were attacked with a custom Go-based backdoor that performs data theft, likely aiding espionage operations. [.

115
115
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Former NSA employee pleads guilty to attempted selling classified documents to Russia

Security Affairs

A former NSA employee has pleaded guilty to charges of attempting to transmit classified defense information to Russia. Jareh Sebastian Dalke (31), a former NSA employee has admitted to attempting to convey classified defense information to Russia, pleading guilty to the charges. The man pleaded guilty today to six counts of attempting to transmit classified National Defense Information (NDI) to an agent of the Russian Federation (Russia).

article thumbnail

Ex-NSA Employee Pleads Guilty to Leaking Classified Data to Russia

The Hacker News

A former employee of the U.S. National Security Agency (NSA) has pleaded guilty to charges accusing him of attempting to transmit classified defense information to Russia. Jareh Sebastian Dalke, 31, served as an Information Systems Security Designer for the NSA from June 6, 2022, to July 1, 2022, where he had Top Secret clearance to access sensitive documents.

103
103
article thumbnail

New England Biolabs leak sensitive data

Security Affairs

On September 18th, the Cybernews research team discovered two publicly hosted environment files (.env) attributed to New England Biolabs. Leaving environment files open to the public is one of the simplest mistakes that web admins can make, but it can have disastrous consequences. Despite leaving some of its sensitive credentials exposed, New England Biolabs seems to have dodged a bullet.

article thumbnail

Decentralized Matrix messaging network says it now has 115M users

Bleeping Computer

The team behind the Matrix open standard and real-time communication protocol has announced the release of its second major version, bringing end-to-end encryption to group VoIP, faster loading times, and more. [.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

How did the Okta Support breach impact 1Password?

Security Affairs

1Password detected suspicious activity on its Okta instance after the recent compromise of the Okta support system. The password management and security application 1Password announced it had detected suspicious activity on its Okta instance on September 29, but excluded that user data was exposed. The activity is linked to the recent attack on the Okta support case management system.

article thumbnail

Cyberattack on health services provider impacts 5 Canadian hospitals

Bleeping Computer

A cyberattack on shared service provider TransForm has impacted operations in five hospitals in Ontario, Canada, impacting patient care and causing appointments to be rescheduled. [.

article thumbnail

34 Cybercriminals Arrested in Spain for Multi-Million Dollar Online Scams

The Hacker News

Spanish law enforcement officials have announced the arrest of 34 members of a criminal group that carried out various online scams, netting the gang about €3 million ($3.2 million) in illegal profits.

Scams 95
article thumbnail

A Powerful Tool US Spies Misused to Stalk Women Faces Its Potential Demise

WIRED Threat Level

Though often viewed as the “crown jewel” of the US intelligence community, fresh reports of abuse by NSA employees and chaos in the US Congress put the tool's future in jeopardy.

95
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Spanish police make 34 arrests, dismantling cybercriminal gang that stole 4 million people’s data

Graham Cluley

Spanish police have arrested 34 suspected members of a criminal gang that are alleged to have run a variety of scams to steal data from over four million people. Law enforcement agents across the country took part in 16 searches that not only seized electronic equipment and computer databases, four expensive vehicles, and $80,000 Euros but also confiscated a baseball bat, a katana, and two firearms.

article thumbnail

Cybersecurity Awareness Month 2023 Blog Series | Recognizing and Reporting Phishing

NSTIC

During this week’s blog series, we sat down with two of our NIST experts from the Visualization and Usability Group at NIST — Shanée Dawkins and Jody Jacobs — who discussed the importance of recognizing and reporting phishing. This blog wraps up our Cybersecurity Awareness Month 2023 blog series…but we of course plan to continue to share, collaborate, learn, and spread the word all year long. 1.

article thumbnail

Stealer for PIX payment system, new Lumar stealer and Rhysida ransomware

SecureList

Introduction As a cybersecurity company, Kaspersky is constantly dealing with known and brand-new malware samples. As part of our crimeware reporting service, we provide our customers with technical reports on the evolution of existing crimeware families, as well as newly emerging ones. In this article, we share excerpts from our reports on malware that has been active for less than a year: the GoPIX stealer targeting the PIX payment system, which is gaining popularity in Brazil; the Lumar multi

article thumbnail

The AI-Generated Child Abuse Nightmare Is Here

WIRED Threat Level

Thousands of child abuse images are being created with AI. New images of old victims are appearing, as criminals trade datasets.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.