Thu.Jun 23, 2022

article thumbnail

Does the World Need Cloud Detection and Response (CDR)?

Anton on Security

Let’s play a game and define a hypothetical market called Cloud Detection and Response (CDR). Note that it is no longer my job to define markets , so I am doing it for fun here (yes, people find the weirdest things to be fun! ) So, let’s define CDR as a type of a security tool primarily focused on detecting, confirming and investigating suspicious activities and other security problems in various public cloud environments , including, but not limited to IaaS, PaaS, SaaS.

article thumbnail

On the Subversion of NIST by the NSA

Schneier on Security

Nadiya Kostyuk and Susan Landau wrote an interesting paper: “ Dueling Over DUAL_EC_DRBG: The Consequences of Corrupting a Cryptographic Standardization Process “: Abstract: In recent decades, the U.S. National Institute of Standards and Technology (NIST), which develops cryptographic standards for non-national security agencies of the U.S. government, has emerged as the de facto international source for cryptographic standards.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: New SEC rules aim to help C-levels, board members quantify cyber risks

The Last Watchdog

The U.S. Securities and Exchange Commission (SEC) is taking steps to crack down on insufficient cyber risk reporting. Related : Making third-party risk audits actionable. Seeking to minimize cybersecurity threat effects, the SEC has proposed several amendments requiring organizations to report on cyber risk in a “fast, comparable, and decision-useful manner.”.

article thumbnail

The current cybersecurity shortage and how to resolve it

Tech Republic Security

CEO Alexander García-Tobar advises IT professionals on addressing the cybersecurity shortage. The post The current cybersecurity shortage and how to resolve it appeared first on TechRepublic.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

NHS warns of scam COVID-19 text messages

The State of Security

The UK's National Health Service has warned the public about a spate of fake messages, sent out as SMS text messages, fraudulently telling recipients that they have been exposed to the Omicron variant of COVID-19. Read more in my article on the Tripwire State of Security blog.

Scams 145
article thumbnail

How to import passwords into 1Password

Tech Republic Security

Jack Wallen walks you through the process of importing passwords from a CSV list into 1Password. The post How to import passwords into 1Password appeared first on TechRepublic.

Passwords 145

More Trending

article thumbnail

Avos ransomware threat actor updates its attack arsenal

Tech Republic Security

The Avos ransomware threat actor has recently updated its tooling, not only using malicious software but also commercial products. The post Avos ransomware threat actor updates its attack arsenal appeared first on TechRepublic.

article thumbnail

The hateful eight: Kaspersky’s guide to modern ransomware groups’ TTPs

SecureList

These days ransomware analysis gets a lot of coverage in commercial and public reports, with vendors issuing dozens of ransomware-related publications each year. These reports provide analysis on specific malware families or new samples, describe the activities of a particular ransomware group, give general tips on how to prevent ransomware from working, and so on.

article thumbnail

Study to ace four core CompTIA certification exams for $29

Tech Republic Security

Trying to break into cybersecurity? These certification exams will come in handy. The post Study to ace four core CompTIA certification exams for $29 appeared first on TechRepublic.

article thumbnail

A Detailed Guide on ASP.NET Core Authentication

Security Boulevard

Security is always in the top priority and objective whenever a company starts developing an application with any technology. And same is the scenario with ASP.NET Core development. Some of the primary goals of data security are ensuring data integrity and allowing only valid users to utilize the assets. Further, to accomplish this objective, the [.].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

How to transfer Authy to a new phone

Tech Republic Security

Jack Wallen walks you through the steps of transferring Authy from one phone to another. The post How to transfer Authy to a new phone appeared first on TechRepublic.

Software 138
article thumbnail

HIPAA Compliance: Privacy Challenges and Solutions

TrustArc

TrustArc’s HIPAA assessment helps health care entities with HIPAA compliance and HIPAA audit challenges when collecting, storing and sharing individuals’ protected health information.

120
120
article thumbnail

Conti ransomware group’s pulse stops, but did it fake its own death?

Malwarebytes

The dark web leak site used by the notorious Conti ransomware gang has disappeared, along with the chat function it used to negotiate ransoms with victims. For as long as this infrastructure is down the group is unable to operate and a significent threat is removed from the pantheon of ransomware threats. The Conti leak site is down (June 22, 2022).

article thumbnail

The Great Resignation in the Tech Sector and Tips to Solve the Issue

Hacker Combat

Human resource managers are finding it hard to close the growing skills disparities in their companies. For many, the issue is that the conventional method of addressing skills shortages has started to lose its effectiveness. Hiring developers, cloud professionals, and cybersecurity specialists are at a rate that implies every firm on the planet appears to be on a drive to create a superstar tech staff.

Insurance 110
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

NSO Confirms Pegasus Spyware Used by at least 5 European Countries

The Hacker News

The beleaguered Israeli surveillanceware vendor NSO Group this week admitted to the European Union lawmakers that its Pegasus tool was used by at least five countries in the region. "We're trying to do the right thing and that's more than other companies working in the industry," Chaim Gelfand, the company's general counsel and chief compliance officer, said, according to a report from Politico.

Spyware 110
article thumbnail

IDIQ Announces Partnership with Updater to Bring Resident-Link Rent Reporting to Millions of Consumers

Identity IQ

IDIQ Announces Partnership with Updater to Bring Resident-Link Rent Reporting to Millions of Consumers. IdentityIQ. — Company to utilize relocation technology platform for rent reporting service —. Temecula, California, June 22, 2022 – IDIQ , an industry leader in identity theft protection and credit report monitoring, today announces a new strategic partnership with Updater, the leading relocation technology platform in the multi-family housing industry.

article thumbnail

Police seize and dismantle massive phishing operation

Malwarebytes

Europol has coordinated a joint operation to arrest members of a cybercrime gang and effectively dismantle their campaigns that netted million in Euros. This operation also led the Belgian Police (Police Fédérale/Federale Politie) and the Dutch Police (Politie) to nine arrests, 24 house searches, and the seizure of firearms, ammunition, jewelry, electronic devices, cash, and cryptocurrency.

Phishing 103
article thumbnail

New 'Quantum' Builder Lets Attackers Easily Create Malicious Windows Shortcuts

The Hacker News

A new malware tool that enables cybercriminal actors to build malicious Windows shortcut (.LNK) files has been spotted for sale on cybercrime forums. Dubbed Quantum Lnk Builder, the software makes it possible to spoof any extension and choose from over 300 icons, not to mention support UAC and Windows SmartScreen bypass as well as "multiple payloads per.LNK" file.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Amazon thinks it’s really cool that Alexa can mimic your dead grandma’s voice

Graham Cluley

Amazon has demonstrated an experimental feature that demonstrates how a child can choose to have a bedside story read to him by his Alexa. using his dead grandmother's voice.

104
104
article thumbnail

Virtual private networks: 5 common questions about VPNs answered

We Live Security

(Almost) everything you always wanted to know about virtual private networks, but were afraid to ask. The post Virtual private networks: 5 common questions about VPNs answered appeared first on WeLiveSecurity.

105
105
article thumbnail

Cyberattackers Abuse QuickBooks Cloud Service in 'Double-Spear' Campaign

Dark Reading

Malicious invoices coming from the accounting software's legitimate domain are used to harvest phone numbers and carry out fraudulent credit-card transactions.

article thumbnail

Chinese Tropic Trooper APT spreads a hacking tool laced with a backdoor

Security Affairs

China-linked APT group Tropic Trooper has been spotted previously undocumented malware written in Nim language. Check Point Research uncovered an activity cluster with ties to China-linked APT Tropic Trooper (aka Earth Centaur, KeyBoy, and Pirate Panda) which involved the use of a previously undescribed loader (dubbed “Nimbda”) written in Nim language.

Hacking 110
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Identity and Access Management at NIST: A Rich History and Dynamic Future

NSTIC

Digital identity for access control is a fundamental and critical cybersecurity capability that ensures the right people and things have the right access to the right resources at the right time. NIST has a rich history in digital identity standardization spanning more than 50 years. We have conducted research, developed prototypes and reference implementations, and supported pilots to better understand new and emerging technologies that inform our digital identity standards, guidelines, and res

article thumbnail

Chinese Hackers Are Now Using the Nimbda Loader and a New Form of the Yahoyah Trojan

Heimadal Security

Tropic Trooper is an independent terrorist organization that has conducted operations directed at specific targets in Taiwan, the Philippines, and Hong Kong. Since 2011, Tropic Trooper has been operating with the goal of targeting organizations in the public sector, the healthcare industry, the transportation sector, and the high technology sector. What Happened?

article thumbnail

Why Businesses Can’t Afford Anything Less Than Zero Trust in IoT

Security Boulevard

Why Businesses Can’t Afford Anything Less Than Zero Trust in IoT. brooke.crothers. Thu, 06/23/2022 - 16:26. 5 views. The IoT Landscape and Threats. Considering the inherent insecurity of connected devices, the threats facing organizations today often involve weakly-defended IoT equipment as the first line of attack. This is especially alarming as 94% of CIOs acknowledge some serious threat to their environment within the next year.

IoT 98
article thumbnail

Spyware vendor works with ISPs to infect iOS and Android users

Bleeping Computer

Google's Threat Analysis Group (TAG) revealed today that RCS Labs, an Italian spyware vendor, has received help from some Internet service providers (ISPs) to infect Android and iOS users in Italy and Kazakhstan with commercial surveillance tools. [.].

Spyware 98
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

RSA Spotlights Supply Chain, Critical Infrastructure Cyber Risk

Security Boulevard

The RSA Conference brings some of the brightest minds in information security together in one place. We wrote about some of the interesting and must-see talks at this year’s show. We also had the opportunity to sit down with some RSA speakers to hear first hand about their research and insights. We’re highlighting those conversations in three new episodes of our ConversingLabs podcast series that we’re releasing now (thereby allowing you to “binge” Netflix-style on ConversingLabs.).

article thumbnail

Windows 11 KB5014668 update fixes upgrade fails, game crashes

Bleeping Computer

Microsoft has released the optional KB5014668 cumulative update previews for Windows 11 with fixes for issues leading to game crashes and failed upgrades to the latest Windows version. [.].

98
article thumbnail

Why You Need Application Security Testing for Business-Critical Applications: Part 3

Security Boulevard

Why You Need Application Security Testing for Business-Critical Applications: Part 3. maaya.alagappan. Thu, 06/23/2022 - 15:14. In this five part blog series, we discuss the importance of building secure business-critical applications with application security testing. In part one , we shared that while speed is the driving force behind application development, on-time application delivery often comes at the cost of secure development.

Risk 98
article thumbnail

Lithuania warns of rise in DDoS attacks against government sites

Bleeping Computer

The National Cyber Security Center (NKSC) of Lithuania has issued a public warning about a steep increase in distributed denial of service (DDoS) attacks directed against public authorities in the country. [.].

DDOS 98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.