Fri.Jul 16, 2021

article thumbnail

The number of false positive security alerts is staggering. Here's what you can do to reduce yours

Tech Republic Security

Nearly half of all cybersecurity alerts are false positives, and 75% of companies spend an equal amount of time, or more, on them than on actual attacks, a Fastly/ESG report reveals.

article thumbnail

The 15 biggest data breaches of the 21st century

CSO Magazine

In today’s data-driven world, data breaches can affect hundreds of millions or even billions of people at a time. Digital transformation has increased the supply of data moving, and data breaches have scaled up with it as attackers exploit the data-dependencies of daily life. How large cyberattacks of the future might become remains speculation, but as this list of the biggest data breaches of the 21 st Century indicates, they have already reached enormous magnitudes. [ Learn the The 5 types of

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Kaseya attack: "Yes, we can do something about this, and we should do something about this"

Tech Republic Security

The Kaseya attack is especially unique because it didn't begin with a password breach, and the companies were following cybersecurity best practices. So, how can we protect against this threat?

Passwords 195
article thumbnail

Ransomware threat to SonicWall Customers

CyberSecurity Insiders

SonicWall that offers next generation firewalls and various Cybersecurity solutions has announced that its customers using certain products are at a risk of being cyber attacked with ransomware. Therefore, customers using Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products are being urged to disconnect those devices from internet as they are on the verge of getting cyber attacked and injected with file encrypting malware as its 8.x firmware is going to reach its EOL aka

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

How to install SELinux on Ubuntu Server 20.04

Tech Republic Security

If you've already spent the time learning SELinux, but have to deploy Ubuntu as a server operating system, you can install SELinux and be on familiar ground. Jack Wallen shows you how.

186
186
article thumbnail

Stalkers: ‘Ugly Truth’ of Facebook Staff Abusing Private Data

Security Boulevard

A new book exposes yet another Facebook failure for the social media firm to say sorry about. But nothing’s going to change. The post Stalkers: ‘Ugly Truth’ of Facebook Staff Abusing Private Data appeared first on Security Boulevard.

Media 143

More Trending

article thumbnail

Cloudflare fixes CDN code execution bug affecting 12.7% of all sites

Bleeping Computer

Cloudflare has fixed a critical vulnerability in its free and open-source CDNJS potentially impacting 12.7% of all websites on the internet. CDNJS serves millions of websites with over 4,000 JavaScript and CSS libraries stored publicly on GitHub, making it the second-largest JavaScript CDN. [.].

Internet 143
article thumbnail

Ransomware is the New-age Atomic Bomb

Security Boulevard

Ransomware can start cyber warfare! This is why. What if you can’t drive to your office because the traffic lights are red everywhere? You were to travel somewhere but you can’t take a train because the train control systems are not working. You can’t even take a flight because the systems of air traffic control […]. The post Ransomware is the New-age Atomic Bomb appeared first on Kratikal Blogs.

article thumbnail

D-Link issues hotfix for hard-coded password router vulnerabilities

Bleeping Computer

D-Link has issued a hotfix to address multiple vulnerabilities in the DIR-3040 AC3000-based wireless internet router that can allow attackers to execute arbitrary code on unpatched routers, gain access to sensitive information, or crash the routers after triggering a denial of service state. [.].

Wireless 142
article thumbnail

Irish hospital sued by cancer patient after ransomware attack

Graham Cluley

A cancer patient is taking legal proceedings against Mercy University Hospital in Cork, Ireland. Not because of negligent treatment, but because some of his personal medical files were published on the dark web after the hospital suffered a ransomware attack earlier this year.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

The Week in Ransomware - July 16th 2021 - REvil disappears

Bleeping Computer

Ransomware operations have been quieter this week as the White House engages in talks with the Russian government about cracking down on cybercriminals believed to be operating in Russia. [.].

article thumbnail

Google patches Chrome zero?day vulnerability exploited in the wild

We Live Security

The newest update fixes a total of eight vulnerabilities affecting the desktop versions of the popular browser. The post Google patches Chrome zero‑day vulnerability exploited in the wild appeared first on WeLiveSecurity.

143
143
article thumbnail

Critical Cloudflare CDN flaw allowed compromise of 12% of all sites

Bleeping Computer

Cloudflare has fixed a critical vulnerability in its free and open-source CDNJS potentially impacting 12.7% of all websites on the internet. CDNJS serves millions of websites with over 4,000 JavaScript and CSS libraries stored publicly on GitHub, making it the second-largest JavaScript CDN. [.].

Internet 140
article thumbnail

Does using a VPN slow down your Internet?

Malwarebytes

A Virtual Private Network (VPN) can stop others from snooping on or tampering with your Internet traffic. It does this by concealing your traffic inside an encrypted tunnel between you and your VPN provider. And because your traffic appears to join the the Internet from your VPN provider’s computer and not your own, a VPN can also conceal your IP address, which disrupts tracking and helps you circumvent geo-blocks.

VPN 135
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Google patches 8th Chrome zero-day exploited in the wild this year

Bleeping Computer

Google has released Chrome 91.0.4472.164 for Windows, Mac, and Linux to fix seven security vulnerabilities, one of them a high severity zero-day vulnerability exploited in the wild. [.].

138
138
article thumbnail

BrandPost: ExtraHop Contributes Network Security Expertise to MITRE ATT&CK Framework

CSO Magazine

The MITRE ATT&CK framework has become a valuable tool for security teams to identify gaps in their threat detection capabilities. When ExtraHop added MITRE ATT&CK mapping into our Reveal(x) product interface, our customers were delighted. Many immediately wanted to learn more about how network data is used for threat detection and response. In the latest update, version 9, MITRE has updated ATT&CK to include new attack techniques and offer a greater understanding of the network as a

article thumbnail

New enhanced Joker Malware samples appear in the threat landscape

Security Affairs

The Joker malware is back, experts spotted multiple malicious apps on the official Google Play store that were able to evade scanners. Experts reported an uptick in malicious Android apps on the official Google Play store laced with the Joker mobile trojan. The Joker malware is a malicious code camouflaged as a system app and allows attackers to perform a broad range of malicious operations, including disable the Google Play Protect service , install malicious apps, generate fake reviews, and sh

Malware 133
article thumbnail

The Matt Hancock CCTV footage leak – why it’s right for the ICO to investigate

Graham Cluley

The ICO, the UK's data watchdog, has raided two properties while investigating the leak of CCTV footage from inside the Department of Health and Social Care.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Move over XDR, it's time for security observability, prioritization, and validation (SOPV)

CSO Magazine

All the ‘formulas’ used to calculate risk management tend to have 5 components to them: 1) The likelihood of an incident, 2) The impact of an incident, 3) The value of an entity/asset, 4) The vulnerability of an entity/asset, and 4) Threats to that entity/asset. Information about these 5 inputs is used to decide where (and how) organizations approach risk mitigation.

Risk 130
article thumbnail

This npm Package Could Have Brought Down Cloudflare’s Entire CDN and Millions of Websites

Security Boulevard

Cloudflare has patched a critical vulnerability in its open source content delivery network, CDNJS. The issue threatened the security, integrity, and availability of the wider supply chain. The post This npm Package Could Have Brought Down Cloudflare’s Entire CDN and Millions of Websites appeared first on Security Boulevard.

129
129
article thumbnail

Vacationing? How to avoid the cybersecurity blues

We Live Security

From securing your devices to avoiding public Wi-Fi hotspots for logging into apps we look at measures you can take to remain safe while this holiday season. The post Vacationing? How to avoid the cybersecurity blues appeared first on WeLiveSecurity.

article thumbnail

What is a PCI Audit? And How to Get Your Business Ready

Security Boulevard

Today, payment card fraud is a booming business with no signs of slowing—out of every hundred dollars spent. Read More. The post What is a PCI Audit? And How to Get Your Business Ready appeared first on Hyperproof. The post What is a PCI Audit? And How to Get Your Business Ready appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Biden Administration announces flurry of new anti-ransomware efforts

CSO Magazine

Under pressure to halt ongoing and highly damaging ransomware attacks from Russian criminal groups, the Biden administration yesterday announced a flurry of defensive initiatives to deal with the crisis. These announcements come one week after President Biden issued a stark warning to Russian President Vladimir Putin to deal with the ransomware threat groups in his country or else the US will take action to dismantle the threat. [ Learn how recent ransomware attacks define the malware's new age

article thumbnail

DevilsTongue Spyware Targets Windows Zero-Day Vulnerabilities

Heimadal Security

A new report by Microsoft and Citizen Lab has tracked DevilsTongue spyware, a threat that targets zero-day vulnerabilities in Windows systems. Threat actors seem to belong to an Israeli-based spyware company by its name Candiru or Sourgum. What Is a Spyware? Spyware is basically a kind of malware whose goal is to steal users’ private […].

Spyware 119
article thumbnail

Google Chrome 91.0.4472.164 fixes a new zero-day exploited in the wild

Security Affairs

Google Chrome 91.0.4472.164 addresses seven security vulnerabilities, including a high severity zero-day flaw exploited in the wild. Google has released Chrome 91.0.4472.164 for Windows, Mac, and Linux that addresses seven vulnerabilities, including a high severity zero-day vulnerability, tracked as CVE-2021-30563, that has been exploited in the wild.

article thumbnail

Hackers Can Locally Exploit a New Windows Spooler Vulnerability and Gain System Privileges

Heimadal Security

After PrintNightmare, a new Windows Spooler vulnerability has come to light. It takes advantage of malicious printer drivers to locally gain system privileges. Windows Spooler Vulnerability: Same as PrintNightmare? The new vulnerability is not the same as the well-known PrintNightmare, a zero-day bug patched by Microsoft during this month. The new vulnerability is now tracked […].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Cyberattack on Moldova's Court of Accounts destroyed public audits

Bleeping Computer

?Moldova's "Court of Accounts" has suffered a cyberattack leading to the agency's public databases and audits being destroyed. [.].

article thumbnail

What is scareware?

Malwarebytes

Scareware is a type of rogue program which has been around for many years, arguably dating back to 1990. It can be installed without permission, or via deception and false promises. Scareware is primarily used to panic or worry someone into performing a task they otherwise wouldn’t have done. There are some caveats to this, which we’ll cover below. The rest of this article will reference scareware programs which are intended to be malicious.

article thumbnail

Microsoft Defender for Identity now detects PrintNightmare attacks

Bleeping Computer

Microsoft has added support for PrintNightmare exploitation detection to Microsoft Defender for Identity to help Security Operations teams detect attackers' attempts to abuse this critical vulnerability. [.].

119
119
article thumbnail

BrandPost: Achieving Zero Trust with Network Data

CSO Magazine

After what we all had experienced last year, it’s no surprise that Zero Trust interest and initiatives are on the rise. With COVID-19 came the rapid shift to working from home, and with unknown devices suddenly connecting to the network, phishing campaigns rose, ransomware attacks increased, and other advanced threats emerged—like the SUNBURST supply chain attack and the recent Colonial Pipeline shutdown.

Phishing 117
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.