Wed.Oct 11, 2023

article thumbnail

Cisco Can’t Stop Using Hard-Coded Passwords

Schneier on Security

There’s a new Cisco vulnerability in its Emergency Responder product: This vulnerability is due to the presence of static user credentials for the root account that are typically reserved for use during development. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user.

Passwords 336
article thumbnail

New DDoS Attack is Record Breaking: HTTP/2 Rapid Reset Zero-Day Reported by Google, AWS & Cloudflare

Tech Republic Security

A vulnerability in the HTTP/2 network protocol is currently being exploited, resulting in the largest DDoS attack in history. Find out what security teams should do now, and hear what Cloudflare's CEO has to say about this DDoS.

DDOS 212
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Defender now auto-isolates compromised accounts

Bleeping Computer

Microsoft Defender for Endpoint now uses automatic attack disruption to isolate compromised user accounts and block lateral movement in hands-on-keyboard attacks with the help of a new 'contain user' capability in public preview. [.

article thumbnail

F5 Warns Australian IT of Social Engineering Risk Escalation Due to Generative AI

Tech Republic Security

F5 says an artificial intelligence war could start between generative AI-toting bad actors and enterprises guarding data with AI. Australian IT teams will be caught in the crossfire.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

New WordPress backdoor creates rogue admin to hijack websites

Bleeping Computer

A new malware has been posing as a legitimate caching plugin to target WordPress sites, allowing threat actors to create an administrator account and control the site's activity. [.

article thumbnail

How to Mount Remote Directories with SSH (+Video Tutorial)

Tech Republic Security

Learn how to easily mount remote directories with the help of a more secure SSH tool. Follow along with Jack Wallen in our step-by-step tutorial.

152
152

More Trending

article thumbnail

CISA adds Adobe Acrobat Reader flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA added the flaw CVE-2023-21608 in Adobe Acrobat Reader to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added five new flaws to its Known Exploited Vulnerabilities Catalog , including a high-severity flaw ( CVE-2023-21608 ) (CVSS score: 7.8) in Adobe Acrobat Reader. The flaw is a use-after-free issue, an attacker can trigger the flaw to achieve remote code execution (RCE) with the privileges of the current user. “Ado

VPN 119
article thumbnail

Microsoft Releases October 2023 Patches for 103 Flaws, Including 2 Active Exploits

The Hacker News

Microsoft has released its Patch Tuesday updates for October 2023, addressing a total of 103 flaws in its software, two of which have come under active exploitation in the wild. Of the 103 flaws, 13 are rated Critical and 90 are rated Important in severity. This is apart from 18 security vulnerabilities addressed in its Chromium-based Edge browser since the second Tuesday of September.

Software 122
article thumbnail

Mirai-based DDoS botnet IZ1H9 added 13 payloads to target routers

Security Affairs

A Mirai-based DDoS botnet tracked as IZ1H9 has added thirteen new exploits to target routers from different vendors, including D-Link, Zyxel, and TP-Link. Fortinet researchers observed a new Mirai -based DDoS botnet, tracked as IZ1H9, that added thirteen new payloads to target routers from multiple vendors, including D-Link, Zyxel, TP-Link, and TOTOLINK.

DDOS 120
article thumbnail

Ransomware review: October 2023

Malwarebytes

This article is based on research by Marcelo Rivero, Malwarebytes' ransomware specialist, who monitors information published by ransomware gangs on their Dark Web sites. In this report, "known attacks" are those where the victim did not pay a ransom. This provides the best overall picture of ransomware activity, but the true number of attacks is far higher.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

How to Mount Remote Directories with SSH

Tech Republic Security

Learn how to easily mount remote directories with the help of a more secure SSH tool. Follow along with Jack Wallen in our step-by-step tutorial.

121
121
article thumbnail

Unlock 2023’s Best Practices: How to Implement the NIST Cybersecurity Framework

Security Boulevard

Introduction Welcome to 2023, a year that promises to be pivotal in the realm of cybersecurity. As we navigate an increasingly digital world, the need for robust cybersecurity frameworks has never been more urgent. One such framework that stands out is the NIST Cybersecurity Framework, a comprehensive guide designed to help organizations manage and mitigate … Unlock 2023’s Best Practices: How to Implement the NIST Cybersecurity Framework Read More » The post Unlock 2023’s Best Practices: How to

article thumbnail

CISA Warns of Actively Exploited Adobe Acrobat Reader Vulnerability

The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a high-severity flaw in Adobe Acrobat Reader to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2023-21608 (CVSS score: 7.

article thumbnail

DarkGate Opens Organizations for Attack via Skype, Teams

Trend Micro

We detail an ongoing campaign abusing messaging platforms Skype and Teams to distribute the DarkGate malware to targeted organizations. We also discovered that once DarkGate is installed on the victim’s system, additional payloads were introduced to the environment.

Malware 119
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Exchange Online mail delivery issues caused by anti-spam rules

Bleeping Computer

Microsoft is investigating Exchange Online mail delivery issues causing "Server busy" errors and delays when receiving emails from outside organizations. [.

125
125
article thumbnail

Microsoft Patch Tuesday updates for October 2023 fixed three actively exploited zero-day flaws

Security Affairs

Microsoft Patch Tuesday security updates for October 2023 fixed three actively exploited zero-day vulnerabilities. Microsoft Patch Tuesday security updates for October 2023 addressed a total of 103 vulnerabilities in Microsoft Windows and Windows Components; Exchange Server; Office and Office Components; ASP.NET Core and Visual Studio; Azure; Microsoft Dynamics; and Skype for Business.

Hacking 112
article thumbnail

Microsoft: Chinese APT Behind Atlassian Confluence Attacks; PoCs Appear

Dark Reading

Organizations should brace for mass exploitation of CVE-2023-22515, an uber-critical security bug that opens the door to crippling supply chain attacks on downstream victims.

116
116
article thumbnail

Windows 11 21H2 and Windows Server 2012 reach end of support

Bleeping Computer

Windows Server 2012 and multiple editions of Windows 11, version 21H2, have reached the end of support with this month's Patch Tuesday.

128
128
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Over 17,000 WordPress Sites Compromised by Balada Injector in September 2023

The Hacker News

More than 17,000 WordPress websites have been compromised in the month of September 2023 with malware known as Balada Injector, nearly twice the number of detections in August. Of these, 9,000 of the websites are said to have been infiltrated using a recently disclosed security flaw in the tagDiv Composer plugin (CVE-2023-3169, CVSS score: 6.

Malware 113
article thumbnail

Air Europa data breach exposed customers’ credit cards

Security Affairs

Airline Air Europa disclosed a data breach and warned customers to cancel their credit cards after threat actors accessed their card information. Air Europa is a Spanish airline and a subsidiary of the Globalia Corporation. It operates as a full-service carrier, providing passenger and cargo services to various destinations, both domestic and international.

article thumbnail

High-Stakes Identity Impersonation: Lessons From the MGM Attack

Security Boulevard

MGM Resorts recently found itself in the midst of a major cybersecurity incident that not only crippled its operations but also exposed sensitive customer data. The sophisticated attack orchestrated by a group known as Scattered Spider employed social engineering to the IT department to reset credentials. The attackers then gained access to the SSO, raised their identity credentials to super user level and then systematically got into other systems.

article thumbnail

October 2023 Patch Tuesday Includes Three Zero-Days Flaws

eSecurity Planet

Microsoft’s Patch Tuesday for October 2023 covers a total of 103 CVEs, including three zero-day vulnerabilities affecting WordPad, Skype and the HTTP/2 “ Rapid Reset ” DDoS vulnerability. The highest-rated of the vulnerabilities is CVE-2023-35349 , a critical remote code execution vulnerability in the Microsoft Message Queuing (MSMQ) service with a CVSS score of 9.8.

DDOS 109
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Giant health insurer struck by ransomware didn't have antivirus protection

Malwarebytes

The Philippine Health Insurance Corporation (PhilHealth), has confirmed that it was unprotected by antivirus software when it was attacked by the Medusa ransomware group in September. Antivirus software—or more correctly, its modern descendents endpoint security and Endpoint Detection and Response (EDR)—are essential tools in the battle against cybercrime.

Antivirus 106
article thumbnail

Take an Offensive Approach to Password Security by Continuously Monitoring for Breached Passwords

The Hacker News

Passwords are at the core of securing access to an organization's data. However, they also come with security vulnerabilities that stem from their inconvenience. With a growing list of credentials to keep track of, the average end-user can default to shortcuts.

Passwords 107
article thumbnail

LinkedIn Smart Links attacks return to target Microsoft accounts

Bleeping Computer

Hackers are once again abusing LinkedIn Smart Links in phishing attacks to bypass protection measures and evade detection in attempts to steal Microsoft account credentials. [.

article thumbnail

Reassessing the Impacts of Risk Management With NIST Framework 2.0

Dark Reading

The latest NIST Cybersecurity Framework draft highlights four major themes that organizations should pay attention to for managing risk.

Risk 119
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

6 steps to getting the board on board with your cybersecurity program

We Live Security

How CISOs and their peers can better engage with boards to get long-term buy-in for strategic initiatives

CISO 133
article thumbnail

Microsoft: State hackers exploiting Confluence zero-day since September

Bleeping Computer

Microsoft says a Chinese-backed threat group tracked as 'Storm-0062' (aka DarkShadow or Oro0lxy) has been exploiting a critical privilege escalation zero-day in the Atlassian Confluence Data Center and Server since September 14, 2023. [.

100
100
article thumbnail

How to Use the Scp Command to Securely Send a File from Your Desktop to a Server

Tech Republic Security

Learn how to use the scp command to transfer files securely with this step-by-step video tutorial by Jack Wallen.

article thumbnail

BianLian extortion group claims recent Air Canada breach

Bleeping Computer

The BianLian extortion group claims to have stolen 210GB of data after breaching the network of Air Canada, the country's largest airline and a founding member of Star Alliance. [.

97
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.