Fri.Jun 24, 2022

article thumbnail

On the Dangers of Cryptocurrencies and the Uselessness of Blockchain

Schneier on Security

Earlier this month, I and others wrote a letter to Congress, basically saying that cryptocurrencies are an complete and total disaster, and urging them to regulate the space. Nothing in that letter is out of the ordinary, and is in line with what I wrote about blockchain in 2019. In response, Matthew Green has written —not really a rebuttal—but a “a general response to some of the more common spurious objections …people make to public blockchain systems.” In it, he

article thumbnail

Weekly Update 301

Troy Hunt

First up, I'm really sorry about the audio quality on this one. It's the exact same setup I used last week (and carefully tested first) but it's obviously just super sensitive to the wind. If you look at the trees in the background you can see they're barely moving, but inevitably that was enough to really mess with the audio quality.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Best cybersecurity certifications in 2022

Tech Republic Security

Solidify your skills as a cybersecurity professional by becoming certified. Here is a list of some of the best cybersecurity certifications available today. The post Best cybersecurity certifications in 2022 appeared first on TechRepublic.

article thumbnail

Cybersecurity agencies: You don’t have to delete PowerShell to secure it

Malwarebytes

Microsoft’s PowerShell is a useful, flexible tool that is as popular with criminals as it is with admins. Cybercrooks like it becasue PowerShell is powerful, available almost everywhere, and doesn’t look out of place running on a company network. In most places it isn’t practical to block PowerShell completely, which raises the question: How do you stop the bad stuff without disrupting the good stuff?

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Black Basta may be an all-star ransomware gang made up of former Conti and REvil members

Tech Republic Security

The group has targeted 50 businesses from English speaking countries since April 2022. The post Black Basta may be an all-star ransomware gang made up of former Conti and REvil members appeared first on TechRepublic.

article thumbnail

NSA Wants To Help you Lock Down MS Windows in PowerShell

Security Boulevard

A new cheatsheet from four infosec agencies tells us how to use PowerShell for good, rather than let scrotes misuse it to “live off the land.”. The post NSA Wants To Help you Lock Down MS Windows in PowerShell appeared first on Security Boulevard.

InfoSec 130

More Trending

article thumbnail

5 social engineering assumptions that are wrong

CSO Magazine

Social engineering is involved in the vast majority of cyberattacks, but a new report from Proofpoint has revealed five common social engineering assumptions that are not only wrong but are repeatedly subverted by malicious actors in their attacks. Commenting on the report’s findings, Sherrod DeGrippo, Proofpoint’s vice president threat research and detection, stated that the vendor has attempted to debunk faulty assumptions made by organizations and security teams so they can better protect emp

article thumbnail

Cybersecurity Agencies Release Guidance for PowerShell Security

eSecurity Planet

PowerShell is one of the most common tools used by hackers in “living off the land” attacks, when malicious actors use an organization’s own tools against itself. This week, U.S. cybersecurity agencies joined their counterparts in the UK and New Zealand to offer guidance so organizations can use PowerShell safely. PowerShell is a command line tool and associated scripting language built on the.NET framework.

article thumbnail

Multiple Backdoored Python Libraries Caught Stealing AWS Secrets and Keys

The Hacker News

Researchers have discovered a number of malicious Python packages in the official third-party software repository that are engineered to exfiltrate AWS credentials and environment variables to a publicly exposed endpoint. The list of packages includes loglib-modules, pyg-modules, pygrata, pygrata-utils, and hkg-sol-utils, according to Sonatype security researcher Ax Sharma.

article thumbnail

A “whole-of-state” approach to cybersecurity

Security Boulevard

There’s no question that state and local governments are getting pummeled by cyber attacks. While larger, high-profile cases like Colonial Pipeline and SolarWinds tend to dominate the news, it is important to acknowledge the impact of cyber crime on state and local governments. Ransomware attacks on state and local governments, for instance, increased in just a year by 485% in 2020.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Only 3% of Open Source Software Bugs Are Actually Attackable, Researchers Say

Dark Reading

A new study says 97% of open source vulnerabilities linked to software supply chain risks are not attackable — but is "attackability" the best method for prioritizing bugs?

Software 116
article thumbnail

Conti ransomware finally shuts down data leak, negotiation sites

Bleeping Computer

The Conti ransomware operation has finally shut down its last public-facing infrastructure, consisting of two Tor servers used to leak data and negotiate with victims, closing the final chapter of the notorious cybercrime brand. [.].

article thumbnail

Privacy Access Token

Security Boulevard

Various browser vendors (Apple, Google, Mozilla) recently announced support for the private access token (PAT), a new standard being drafted by the IETF. The privacy pass is designed to bring more privacy to web users, and reduce data collection or the need to interrupt the user experience with a CAPTCHA challenge commonly used by website […]. The post Privacy Access Token appeared first on Security Boulevard.

article thumbnail

Users in Italy and Kazakhstan Targeted by Spyware Provider

Heimadal Security

For many years, Google has been monitoring the activity of commercial spyware sellers and in conjunction with Google’s Project Zero, discovered the fact that RCS Labs, an Italian vendor, utilizes unusual drive-by downloads as first infection vectors to target iOS and Android mobile users. What Happened? Every campaign that TAG was made aware of began with […].

Spyware 113
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Mitek launches MiVIP platform to fight identity theft

CSO Magazine

A new easy-to-deploy identity platform was announced this week to help address growing concerns about identity theft. The Mitek Verified Identity Platform (MiVIP) melds the company's mobile technologies with those of its recent acquisitions to give its customers flexible control over their consumers' experiences. With MiVIP, customers have the ability to orchestrate the full range of authentication technologies offered by Mitek, including biometrics, geolocation, politically exposed persons (PEP

article thumbnail

Russia fines Google for spreading ‘unreliable’ info defaming its army

Bleeping Computer

Roskomnadzor, Russia's telecommunications watchdog, has fined Google 68 million rubles (roughly $1.2 million) for helping spread what it called "unreliable" information on the war in Ukraine and the failure to remove it from its platforms. [.].

article thumbnail

Google TAG argues surveillance firm RCS Labs was helped by ISPs to infect mobile users

Security Affairs

Google’s Threat Analysis Group (TAG) revealed that the Italian spyware vendor RCS Labs was supported by ISPs to spy on users. Researchers from Google’s Threat Analysis Group (TAG) revealed that the Italian surveillance firm RCS Labs was helped by some Internet service providers (ISPs) in Italy and Kazakhstan to infect Android and iOS users with their spyware.

article thumbnail

Mitel zero-day used by hackers in suspected ransomware attack

Bleeping Computer

Hackers used a zero-day exploit on Linux-based Mitel MiVoice VOIP appliances for initial access in what is believed to be the beginning of a ransomware attack. [.].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Italian spyware firm is hacking into iOS and Android devices, Google says

CSO Magazine

RCS Lab spyware uses known exploits to install harmful payloads and steal private user data, according to a Google report.

Spyware 125
article thumbnail

Threat actors continue to exploit Log4Shell in VMware Horizon Systems

Security Affairs

The U.S. CISA and the Coast Guard Cyber Command (CGCYBER) warn of attacks exploiting the Log4Shell flaw in VMware Horizon servers. The U.S. Cybersecurity and Infrastructure Security Agency (CISA), along with the Coast Guard Cyber Command (CGCYBER), published a joint advisory to warn of hacking attempts exploiting the Log4Shell flaw in VMware Horizon servers to compromise target networks. “CISA and the United States Coast Guard Cyber Command (CGCYBER) have released a joint Cybersecurity Adv

Malware 101
article thumbnail

Windows 10 22H2 accidentally confirmed by latest preview update

Bleeping Computer

Microsoft has accidentally leaked that Windows 10 22H2 is on its way by including an enablement package in the latest Windows 10 KB5014666 preview update available to Insiders on the Release channel. [.].

99
article thumbnail

The Concerning Statistics About Mental Health in Cybersecurity

The Security Ledger

Are cyber professionals as good at protecting their mental health as their IT environments? Thomas Kinsella, COO of Tines, talks about the worrying mental health statistics in cyber and how to protect your team. The post The Concerning Statistics About Mental Health in Cybersecurity appeared first on The Security Ledger with Paul F. Roberts. Related Stories Identity Fraud: The New Corporate Battleground Understanding the Economic Impact of Credential Stuffing Attacks How to Bring the Power of No

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

This Week in Malware—show me your secrets!

Security Boulevard

This Week in Malware, highlights include malicious Python packages that not only exfiltrate your secrets—AWS credentials and environment variables but rather upload these to a publicly exposed endpoint. Also stated below are some more dependency confusion packages caught by us. The post This Week in Malware—show me your secrets! appeared first on Security Boulevard.

Malware 98
article thumbnail

Google Says ISPs Helped Attackers Infect Targeted Smartphones with Hermit Spyware

The Hacker News

A week after it emerged that a sophisticated mobile spyware dubbed Hermit was used by the government of Kazakhstan within its borders, Google said it has notified Android users of infected devices.

Spyware 96
article thumbnail

Cybercriminals Hit Travel and Hospitality – Hard

Security Boulevard

As if travel and travel-related activities aren’t fraught enough after the onset of the COVID-19 pandemic, cybercriminals have added an extra layer of turmoil, promoting scams to take advantage of people ready to spread their wings and travel after years of staying close to home. “Intel 471 has observed several actors throughout the cybercrime underground.

article thumbnail

7 Steps to Stronger SaaS Security

Dark Reading

Continuous monitoring is key to keeping up with software-as-a-service changes, but that's not all you'll need to get better visibility into your SaaS security.

Software 102
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Hackers Exploit Mitel VoIP Zero-Day in Likely Ransomware Attack

The Hacker News

A suspected ransomware intrusion against an unnamed target leveraged a Mitel VoIP appliance as an entry point to achieve remote code execution and gain initial access to the environment.

article thumbnail

Friday Five 6/24

Digital Guardian

Read about how daycare apps may be putting your security at risk, why to double-check before ordering your COVID-19 test, the newest cybersecurity legislation signed into law, and more in this week's Friday Five!

Risk 95
article thumbnail

Open Source Threat Intelligence Platform – Best Alternatives for Your Company [2022]

Heimadal Security

The technology that Threat Intelligence Platforms (TIP) employ allows companies to gather, aggregate, and manage threat intelligence data from a variety of sources and formats. The information on already known malware and other security threats enables security teams to identify, investigate, and respond to risks rapidly and effectively. Automation and simplification of the entire threat […].

article thumbnail

State-Backed Hackers Using Ransomware as a Decoy for Cyber Espionage Attacks

The Hacker News

A China-based advanced persistent threat (APT) group is possibly deploying short-lived ransomware families as a decoy to cover up the true operational and tactical objectives behind its campaigns.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.