Fri.Nov 12, 2021

article thumbnail

MacOS Zero-Day Used against Hong Kong Activists

Schneier on Security

Google researchers discovered a MacOS zero-day exploit being used against Hong Kong activists. It was a “watering hole” attack, which means the malware was hidden in a legitimate website. Users visiting that website would get infected. From an article : Google’s researchers were able to trigger the exploits and study them by visiting the websites compromised by the hackers.

Hacking 292
article thumbnail

Pay-per-click fraud is costing top tech companies, and you, hundreds of millions of dollars

Tech Republic Security

With an estimated 14% of PPC costs being lost to fraud, all it takes is a look at the advertising budgets of top tech firms to see how much money they're wasting, says PPC Shield.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Costco discloses data breach after finding credit card skimmer

Bleeping Computer

Costco Wholesale Corporation has warned customers in notification letters sent this month that their payment card information might have been stolen while recently shopping at one of its stores. [.].

article thumbnail

How AI fights fraud in the telecom industry

Tech Republic Security

Americans lost $29.8 billion in phone fraud over the past year. Can AI fraud detection change this?

217
217
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Are Cyber Insurers Cybersecurity’s New Enforcers?

Security Boulevard

Recent ransomware attacks have dominated the headlines this year. Predictions estimate that the financial impact caused by ransomware could reach $265 billion globally by 2031. That means cyberattacks targeting enterprises and individuals are happening at a rate of about one attack every few seconds. The average ransom payment made by a business to.

article thumbnail

The mobile VPNs of 2021 that you need to try

Tech Republic Security

Privacy is essential, especially on a mobile device. These five options available for both Android and iOS can help keep your device secure and your traffic private, but not without cost.

Mobile 151

More Trending

article thumbnail

Score an extra 15% discount on this cyber analysis training on sale ahead of Black Friday

Tech Republic Security

Eight courses and 51 hours of content on CompTIA CySA+, ethical hacking, social engineering and more. Everything you need to be a certified cybersecurity analyst.

article thumbnail

Hackers Increasingly Using HTML Smuggling in Malware and Phishing Attacks

The Hacker News

Threat actors are increasingly banking on the technique of HTML smuggling in phishing campaigns as a means to gain initial access and deploy an array of threats, including banking malware, remote administration trojans (RATs), and ransomware payloads.

Phishing 143
article thumbnail

Security researcher: Flaw in Apple Pay, Samsung Pay and Google Pay makes fraud easy for thieves

Tech Republic Security

Positive Technologies expert describes vulnerability linked to apps used to pay for public transit tickets.

article thumbnail

Zero-day bug in all Windows versions gets free unofficial patch

Bleeping Computer

A free and unofficial patch is now available for a zero-day local privilege escalation vulnerability in the Windows User Profile Service that lets attackers gain SYSTEM privileges under certain conditions. [.].

144
144
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

The bad old days

Javvad Malik

BSides London is taking place and due to the pandemic and things, I’m not going and it’s put me in a contemplative mood about the early days of my career. When I started there were no such things as conferences such as BSides. We only had Infosec Europe and the most we got out of there was some free USB sticks… If we were lucky they would be 500 megs.

Passwords 113
article thumbnail

FTC shares ransomware defense tips for small US businesses

Bleeping Computer

The US Federal Trade Commission (FTC) has shared guidance for small businesses on how to secure their networks from ransomware attacks by blocking threat actors' attempts to exploit vulnerabilities using social engineering or exploits targeting technology. [.].

article thumbnail

macOS Zero-Day exploited in watering hole attacks on users in Hong Kong

Security Affairs

Google revealed that threat actors recently exploited a zero-day vulnerability in macOS to deliver malware to users in Hong Kong. Google TAG researchers discovered that threat actors leveraged a zero-day vulnerability in macOS in a watering hole campaign aimed at delivering malware to users in Hong Kong. The attackers exploited a XNU privilege escalation vulnerability ( CVE-2021-30869 ) unpatched in macOS Catalina.

Malware 139
article thumbnail

Week in security with Tony Anscombe

We Live Security

Steps to take right after a data breach – What to consider before going passwordless – 7 million people hit by Robinhood data breach. The post Week in security with Tony Anscombe appeared first on WeLiveSecurity.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Which countries are most (and least) at risk for cybercrime?

CSO Magazine

The risk of cybercrime is not spread equally across the globe. Cyberthreats differ widely, with internet users in some countries at much higher risk than those in nations that offer more security due to strong cybercrime legislation and widely implemented cybersecurity programs, according to fraud-detection software company SEON. SEON combined data from a variety of cybersecurity indices and indicators to come up with a global ranking of countries that are least and most at risk of cybercrime.

article thumbnail

Who is ‘Andrew’—the US Spy who Hacked Booking.com?

Security Boulevard

Huge hotel reservations site Booking.com was breached.com. And the perp was the NSA, or one of the U.S. intelligence agencies—so says a new book. The post Who is ‘Andrew’—the US Spy who Hacked Booking.com? appeared first on Security Boulevard.

Hacking 125
article thumbnail

Save an extra 15% off training in ethical hacking with this pre-Black Friday sale deal

Tech Republic Security

Develop the necessary skills and use the tools to be an ethical hacker through this 120-hour comprehensive course bundle.

Hacking 136
article thumbnail

The importance of backing up

Malwarebytes

What does backing up something mean? Backing up is the act of making a copy or copies of a file. These files are stored somewhere other than where the originals are located. You may only need to back up a few files, or it might be a much bigger effort. Requirements may differ greatly depending on if you’re an individual or a business. The idea is that if the original file is damaged, breaks, is stolen , or suffers any other problem, then the backups survive the issue.

Backups 122
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

How we broke the cloud with two lines of code: the full story of ChaosDB

Security Affairs

Wiz Research Team disclosed technical details about the discovery of the ChaosDB vulnerability in Azure Cosmos DB database solution. In August, 2021 the Wiz Research Team disclosed ChaosDB – a severe vulnerability in the popular Azure Cosmos DB database solution that allowed for complete, unrestricted access to the accounts and databases of several thousand Microsoft Azure customers, including many Fortune 500 companies.

article thumbnail

Top 10 Cybersecurity Best Practices to Combat Ransomware

Threatpost

Immutable storage and more: Sonya Duffin, data protection expert at Veritas Technologies, offers the Top 10 steps for building a multi-layer resilience profile.

article thumbnail

The Week in Ransomware - November 12th 2021 - Targeting REvil

Bleeping Computer

This week, law enforcement struck a massive blow against the REvil ransomware operation, with multiple arrests announced and the seizure of cryptocurrency. [.].

article thumbnail

Threat from Organized Cybercrime Syndicates Is Rising

Threatpost

Europol reports that criminal groups are undermining the EU’s economy and its society, offering everything from murder-for-hire to kidnapping, torture and mutilation.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Email Filters Duped by Tiny Font Size in BEC Phishing Attacks

Heimadal Security

A new Business Email Compromise (BEC) operation aimed at Microsoft 365 consumers employs a variety of highly developed obfuscation techniques in phishing emails that can trick natural language processing filters and go unnoticed by users. The operation, called One Font because of the way it conceals text in a one-point font size within mails, was […].

Phishing 109
article thumbnail

Ignite ‘21 Recap: Coverage on Azure Security Challenges

Security Boulevard

Ignite '21 virtual event had so much to offer enterprise organizations looking to educate their teams on Microsoft Azure cloud […]. The post Ignite ‘21 Recap: Coverage on Azure Security Challenges appeared first on Sonrai Security. The post Ignite ‘21 Recap: Coverage on Azure Security Challenges appeared first on Security Boulevard.

Education 108
article thumbnail

QBot returns for a new wave of infections using Squirrelwaffle

Bleeping Computer

The activity of the QBot (also known as Quakbot) banking trojan is spiking again, and analysts from multiple security research firms attribute this to the rise of Squirrelwaffle. [.].

Banking 121
article thumbnail

DNS Security 101: The Essentials You Need to Know to Keep Your Organization Safe

Heimadal Security

The Domain Name System (DNS), which supports the Internet presence of your company, is a centralized network run by different organizations worldwide. It comprises the operators of root and top-level domain servers, recursive name services, authoritative name services offered by managed DNS operators, and domain registrars that handle domain names. Simply put, the DNS is […].

DNS 106
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Las tendencias de ciberseguridad para 2022 según Gartner

Security Boulevard

Desde aproximaciones más complejas en las leyes de privacidad, pasando por la remediación de ataques de ransomware, hasta los nuevos sistemas ciber-físicos; estas son las tendencias que según Gartner se deben contemplar en ciberseguridad para 2022. Los analistas de Gartner …. The post Las tendencias de ciberseguridad para 2022 según Gartner appeared first on ManageEngine Blog.

article thumbnail

Microsoft Intune bug forces Samsung devices into non-compliant state

Bleeping Computer

Microsoft says some Samsung Galaxy devices will be marked as non-compliant with the organization's security requirements in Microsoft Intune's management interface after automatic restarts or after installing managed updates. [.].

107
107
article thumbnail

Costco Confirms: A Data Skimmer’s Been Ripping Off Customers

Threatpost

Big-box behemoth retailer Costco is offering victims 12 months of credit monitoring, a $1 million insurance reimbursement policy and ID theft recovery services.

Retail 109
article thumbnail

HTML Smuggling technique used in phishing and malspam campaigns

Security Affairs

Threat actors are increasingly using the HTML smuggling technique in phishing campaigns, Microsoft researchers warn. Microsoft experts warn that threat actors are increasingly using the HTML smuggling technique in phishing campaigns to stealthily deliver threats. Attackers increasingly use HTML smuggling in phishing and other email campaigns to stealthily deliver threats, but Microsoft Defender Office 365’s detonation technology provides durable protection against this evasive delivery technique

Phishing 112
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.