Thu.Aug 13, 2020

article thumbnail

UAE Hack and Leak Operations

Schneier on Security

Interesting paper on recent hack-and-leak operations attributed to the UAE: Abstract: Four hack-and-leak operations in U.S. politics between 2016 and 2019, publicly attributed to the United Arab Emirates (UAE), Qatar, and Saudi Arabia, should be seen as the "simulation of scandal" ­ deliberate attempts to direct moral judgement against their target.

Hacking 293
article thumbnail

Zero trust is critical, but very underused

Tech Republic Security

Organizations must quickly adopt the zero trust mindset of "never trust, always verify" to mitigate the spread of breaches, limit access, and prevent lateral movement, according to an Illumio report.

212
212
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MDIC Annual Public Forum

Adam Shostack

I’ll be speaking at the MDIC’s Annual Public Forum today, discussing how threat modeling helps bring maturity to the medtech sector. Join us shortly!

130
130
article thumbnail

Weak and infrequent cyber-crisis training is leaving companies vulnerable, new research says

Tech Republic Security

Companies are too reliant on dated software, the most essential-to-crises staff aren't required attendance at cybersecurity training, and the pandemic exacerbated problems, according to a new report.

Software 188
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Rent a hacker: Group-IB uncovers corporate espionage group RedCurl

Security Affairs

Threat Intel firm Group-IB has released an analytical report on the previously unknown APT group RedCurl, which focuses on corporate espionage. Group-IB, a global threat hunting and intelligence company headquartered in Singapore, has released an analytical report on the previously unknown APT group RedCurl , which focuses on corporate espionage. In less than three years, RedCurl attacked dozens of targets all over the world — from Russia to Canada.

Phishing 140
article thumbnail

Report: Unskilled hackers can breach about 3 out of 4 companies

Tech Republic Security

Positive Technologies found in a recent study that criminals with few skills can hack a company in less than 30 minutes.

More Trending

article thumbnail

Amazon Alexa flaws could have revealed home address and other personal data

Tech Republic Security

The flaws could also have helped attackers obtain usernames, phone numbers, voice history, and installed skills, says Check Point Research.

184
184
article thumbnail

FBI and NSA joint report details APT28’s Linux malware Drovorub

Security Affairs

The FBI and NSA issue joint alert related to new Linux malware dubbed Drovorub that has been used by the Russia-linked APT28 group. The FBI and NSA have published a joint security alert containing technical details about a new piece of Linux malware, tracked as Drovorub , allegedly employed by Russia-linked the APT28 group. The name comes from drovo [?????

Malware 134
article thumbnail

How to hide files from any file manager on the Linux desktop

Tech Republic Security

Want to hide files and folders from your Linux desktop file manager? Jack Wallen shows you one handy method.

192
192
article thumbnail

Microsoft failed to fix LSASS elevation of privilege flaw

Security Affairs

Microsoft did not properly address an elevation of privilege flaw ( CVE-2020-1509 ) in the Windows Local Security Authority Subsystem Service (LSASS). Google Project Zero researcher who discovered the elevation of privilege flaw ( CVE-2020-1509 ) in the Windows Local Security Authority Subsystem Service (LSASS) warn that Microsoft did not properly address it. “An elevation of privilege vulnerability exists in the Local Security Authority Subsystem Service (LSASS) when an authenticated atta

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

How hospitals can better protect themselves against data breaches

Tech Republic Security

Healthcare data breaches have fallen this year but could surge over the next few months as hospital records remain a top target, says CI Security.

article thumbnail

Amazon Alexa ‘One-Click’ Attack Can Divulge Personal Data

Threatpost

Researchers disclosed flaws in Amazon Alexa that could allow attackers to access personal data and install skills on Echo devices.

article thumbnail

ISIS Allegedly Ran a Covid-19 PPE Scam Site

WIRED Threat Level

The Justice Department says that an agent of the terrorist organization operated FaceMaskCenter.com, in part of a series of cryptocurrency-related complaints.

Scams 104
article thumbnail

NSA, FBI Warn of Linux Malware Used in Espionage Attacks

Threatpost

A never before seen malware has been used for espionage purposes via Linux systems, warn the NSA and FBI in a joint advisory.

Malware 135
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

US and UK workers still logging 2 extra hours every day, according to VPN data

Tech Republic Security

People in Europe and Canada have gone back to the hours they were working before the coronavirus shutdown.

VPN 115
article thumbnail

New Global Threat Landscape Report Reveals ‘Unprecedented’ Cyberattacks

Threatpost

Fortinet's recently released Global Threat Landscape Report shows how the perimeter is extending to the home in the first half of 2020 - and what that means for cybercrime.

article thumbnail

Security Jobs With a Future -- And Ones on the Way Out

Dark Reading

Some titles are hot, while others are not, amid rapidly shifting business priorities.

136
136
article thumbnail

Zoom Faces More Legal Challenges Over End-to-End Encryption

Threatpost

The video-conferencing specialist has yet to roll out full encryption, but it says it's working on it.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

With iOS's Privacy Nutrition Label, Apple Upstages Regulators

Dark Reading

New iOS privacy features require developers to disclose what data they're collecting, how they're using it, and with whom they share it.

108
108
article thumbnail

ReVoLTE Attack Allows Hackers to Listen in on Mobile Calls

Threatpost

Rare attack on cellular protocol exploits an encryption-implementation flaw at base stations to record voice calls.

Mobile 118
article thumbnail

An Alexa Bug Could Have Exposed Your Voice History to Hackers

WIRED Threat Level

Amazon has patched the flaw, but its discovery underscores the importance of locking down your voice assistant interactions.

108
108
article thumbnail

High-Severity TinyMCE Cross-Site Scripting Flaw Fixed

Threatpost

The cross-site scripting flaw could enable arbitrary code execution, information disclosure - and even account takeover.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

CISA Warns of Phishing Campaign with Loan-Relief Lure

Dark Reading

Phishing emails and fake website promise help with the Small Business Administration's program that aids those affected by COVID-19.

Phishing 109
article thumbnail

Consumer Watchdog Sues Zoom Over Encryption Statements

SecureWorld News

If anyone has benefited from the COVID-19 pandemic, it's Zoom. The virtual meeting platform became a household name within months and a critical resource for students, employees, and anyone looking to connect with loved ones. But according to a new lawsuit between Zoom and Consumer Watchdog, the company hasn't been completely honest about its service.

article thumbnail

Emotet Return Brings New Tactics & Evasion Techniques

Dark Reading

Security researchers tracking Emotet report its reemergence brings new tricks, including new evasion techniques to bypass security tools.

100
100
article thumbnail

Alert: Malicious Cyber Actor Spoofs COVID-19 Relief

SecureWorld News

Are we starting to sound like a broken record? Because we're starting to feel like one. New COVID-19 scams are running rampant throughout the digital sphere. From contact tracing smishing schemes to fake vaccines , SecureWorld has covered many of them. Sometimes, it feels like false information about this disease spreads even faster than the virus itself.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

NSA & FBI Disclose New Russian Cyberespionage Malware

Dark Reading

APT 28, aka Fancy Bear, is deploying the Drovorub malware designed for Linux systems as part of cyber-espionage operations.

Malware 102
article thumbnail

CactusPete APT Hones Toolset, Resurfaces with New Espionage Targets

Threatpost

The APT is becoming more sophisticated over time.

Malware 85
article thumbnail

Healthcare Industry Sees Respite From Attacks in First Half of 2020

Dark Reading

Breach disclosures are down, and reported ransomware attacks have also plummeted. Good news -- or a calm before the storm?

article thumbnail

Cybersecurity Training Agency Breached After Phishing Attack

Adam Levin

The SANS Institute, a company that provides cybersecurity training and certification, announced that a data breach compromised the personally identifiable data of roughly 28,000 records. The breach has been traced back to a phishing attack that targeted an employee of the company. Describing itself as “the most trusted and by far the largest source for information security training in the world,” SANS stated in their announcement of the breach on August 6 that they “identified a suspicious forwa

Phishing 196
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.