Thu.Jul 22, 2021

article thumbnail

Nasty Printer Driver Vulnerability

Schneier on Security

From SentinelLabs , a critical vulnerability in HP printer drivers: Researchers have released technical details on a high-severity privilege-escalation flaw in HP printer drivers (also used by Samsung and Xerox), which impacts hundreds of millions of Windows machines. If exploited, cyberattackers could bypass security products; install programs; view, change, encrypt or delete data; or create new accounts with more extensive user rights.

article thumbnail

Windows "HiveNightmare" bug could expose system files to non-admin users

Tech Republic Security

An attacker who exploits this flaw could use system privileges to install programs, view or delete data, and create accounts with full user rights.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Millions of Windows machines affected by ancient printer vulnerability

Malwarebytes

A very serious security flaw in immensely popular printer drivers has been disclosed and it could affect many millions of Windows systems. The printer driver was issued by HP, but it’s also in use by Samsung and Xerox. All the affected printers are laser printers. The most surprising about this find is probably that the vulnerability apparently has existed since 2005 and was only found 16 years later.

Software 145
article thumbnail

How cyberattacks exploit known security vulnerabilities

Tech Republic Security

Knowing that many organizations fail to patch known flaws, attackers continually scan for security holes that they can exploit, says Barracuda.

218
218
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cyber Attack on Transnet South Africa Shipping

CyberSecurity Insiders

South Africa-based Transport Company named Transnet is reported to have been hit by a cyber attack that has caused serious disruptions to its operations that can last for a week. In an email update released by the Cape Town Harbour Carrier Association to the members, it was clearly mentioned the port operations have been seized and the movement of cargo has been barred until the disrupted systems are restored.

article thumbnail

Kaseya obtains universal decryptor key for recent REvil ransomware attacks

Tech Republic Security

A company spokesperson confirmed that the key works but won't reveal the source, saying only that it came from a trusted third party.

More Trending

article thumbnail

The ransomware risk management calculus is changing for OT, ICS and critical infrastructure

Tech Republic Security

Paralysis is the worst possible state for businesses to find themselves in when faced with the threat, says Claroty's CPO.

Risk 175
article thumbnail

Rapid7 Acquires IntSights to Gain External Threat Intelligence

Security Boulevard

Rapid7, Inc. this week announced it has acquired IntSights Cyber Intelligence Ltd. for $335 million as part of an effort to provide more visibility into potential external threats as they unfold on the dark web. Richard Perkett, vice president of detection and response for Rapid7, said IntSights expands Rapid7’s detection capabilities portfolio to include automatic.

article thumbnail

Systemd can't seem to catch a break: New vulnerability found

Tech Republic Security

A dangerous vulnerability was found in the Linux systemd stack. Find out what it is and how to upgrade your Linux distributions.

155
155
article thumbnail

Akamai DNS global outage takes down major websites, online services

Bleeping Computer

Akamai is investigating an ongoing outage affecting many major websites and online services including Steam, the PlayStation Network, Newegg, Cloudflare, AWS, Amazon, Google, and Salesforce. [.].

DNS 132
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Scammers offer streaming services, giveaways and a fake cyber currency to cash in on the Olympic Games

Tech Republic Security

Kaspersky's analysis found that cybercriminals are getting extra creative with the latest campaigns designed to harvest credentials.

149
149
article thumbnail

Kaseya Ransomware Attack Update

CyberSecurity Insiders

Kaseya Software Company has released an update that all its software users who have fallen prey to the ransomware attack will receive a free decryptor to unlock their database files on a respective note. Thus, all those companies who are in negotiations with the ransomware spreading gang can pause their activity as they will get a decryption key all for free.

article thumbnail

Apple Issues Urgent iPhone Updates; None for Pegasus Zero-Day

Threatpost

Update now: The ream of bugs includes some remotely exploitable code execution flaws. Still to come: a fix for what makes iPhones easy prey for Pegasus spyware.

Spyware 138
article thumbnail

Securing UX in Open Banking Apps

Security Boulevard

Historically, only large, well-established banks had control over the majority of consumer and corporate finances, making it highly challenging for smaller financial services providers to break into the market. Open banking has transformed the way organizations and consumers manage their money, as users can now conveniently access their finances from the comfort of their homes.

Banking 130
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Atlassian asks customers to patch critical Jira vulnerability

Bleeping Computer

Atlassian is prompting its enterprise customers to patch a critical vulnerability in multiple versions of its Jira Data Center and Jira Service Management Data Center products. The vulnerability tracked as CVE-2020-36239 can give remote attackers code execution abilities, due to a missing authentication flaw in Ehcache RMI. [.].

article thumbnail

British man arrested in connection with Twitter mega-hack that posted cryptocurrency scam from celebrity accounts

The State of Security

Police in Spain have arrested a British man in connection with what many consider the worst hack in Twitter's history. Read more in my article on the Tripwire State of Security blog.

Hacking 128
article thumbnail

Top 20 Problems FIM Can Help Solve Part 1

Security Boulevard

CIOs and CISOs are under constant barrage and pressure to deliver more with fewer resources and less capital, all while continuing to meet any number of regulatory requirements. . The post Top 20 Problems FIM Can Help Solve Part 1 appeared first on Security Boulevard.

CISO 127
article thumbnail

CISA analyzed stealthy malware found on compromised Pulse Secure devices

Security Affairs

U.S. CISA released an alert today about several stealth malware samples that were found on compromised Pulse Secure devices. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) published a security alert related to the discovery of 13 malware samples on compromised Pulse Secure devices, many of which were undetected by antivirus products.

Malware 126
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Kaseya obtains universal decryptor for REvil ransomware victims

Bleeping Computer

Kaseya received a universal decryptor that allows victims of the July 2nd REvil ransomware attack to recover their files for free. [.].

article thumbnail

Oracle fixes critical RCE vulnerabilities in Weblogic Server

Security Affairs

Oracle released its Critical Patch Update for July 2021 , it fixes hundreds of flaws, including Critical Remotely Exploitable vulnerabilities in Weblogic Server. Oracle this week released its quarterly Critical Patch Update for July 2021 that contains 342 new security patches for multiple product families. Some of the vulnerabilities addressed by the IT giant could be remotely exploited by attackers to take control of devices.

article thumbnail

ImmuniWeb® Discovery Summer Update

ImmuniWeb

Updated core engine and novel features of ImmuniWeb Discovery turbocharge efficiency of Attack Surface Management, Dark Web Monitoring and Third-Party Risk Management offerings.

article thumbnail

Why Understanding Cyber Criminals Behavior and Tools is Vital

Security Boulevard

By profiling and documenting criminal TTPs network defenders can better understand criminal behavior and how specific attacks are created. The post Why Understanding Cyber Criminals Behavior and Tools is Vital appeared first on Radware Blog. The post Why Understanding Cyber Criminals Behavior and Tools is Vital appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Akamai software update triggered a bug that took offline major sites

Security Affairs

Multiple major websites, including Steam, AWS, Amazon, Google, and Salesforce, went offline due to Akamai DNS global outage. A software configuration update triggered a bug in the Akamai DNS which took offline major websites, including Steam, the PlayStation Network, AWS, Google, and Salesforce. “A software configuration update triggered a bug in the DNS (domain name system) system, the system that directs browsers to websites,” reads a statement published by Akamai. “This caus

Software 120
article thumbnail

NPM Malware Poses a Threat to Passwords in Google Chrome

Heimadal Security

Researchers from ReversingLabs have released a report detailing a threat referred to as NPM malware they found in NPM packages that targets credentials by means of the Google Chrome Recovery Tool. How Does the NPM Malware Operate? The NPM Malware file name is Win32.Infostealer.Heuristics, but it originally was named “a.exe” and could be found in […].

Passwords 115
article thumbnail

Kaseya Gets Universal Decryptor to Help REvil Ransomware Victims

The Hacker News

Nearly three weeks after Florida-based software vendor Kaseya was hit by a widespread supply-chain ransomware attack, the company on Thursday said it obtained a universal decryptor to unlock systems and help customers recover their data.

article thumbnail

6 Steps to Using the LogRhythm API

Security Boulevard

This article will show you how to use the LogRhythm API. It is important to understand what the API can do and how you can use it. This will help you gain better value from your SIEM deployment. A Practical Use…. The post 6 Steps to Using the LogRhythm API appeared first on LogRhythm. The post 6 Steps to Using the LogRhythm API appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

APT Hackers Distributed Android Trojan via Syrian e-Government Portal

The Hacker News

An advanced persistent threat (APT) actor has been tracked in a new campaign deploying Android malware via the Syrian e-Government Web Portal, indicating an upgraded arsenal designed to compromise victims.

article thumbnail

How (and Why) Hacker Forums Self-Moderate

Security Boulevard

“Everything in moderation,” the saying goes. But it may come as a surprise that this expression even seems to apply to many of the hacker forums littered across the dark web. On the surface, these forums may appear to be a lawless landscape, but there are some activities even hacker forums ban because they tend. The post How (and Why) Hacker Forums Self-Moderate appeared first on Security Boulevard.

article thumbnail

Reduce End-User Password Change Frustrations

The Hacker News

Organizations today must give attention to their cybersecurity posture, including policies, procedures, and technical solutions for cybersecurity challenges. This often results in a greater burden on the IT service desk staff as end-users encounter issues related to security software, policies, and password restrictions.

Passwords 109
article thumbnail

Top Highlights from Data Company Conference 2021

Security Boulevard

Top Highlights from Data Company Conference 2021. michelle. Thu, 07/22/2021 - 14:45. Here’s a look at key takeaways from our flagship virtual event. Jul 22, 2021. This summer, we hosted the second annual Data Company Conference, where technology leaders from some of the world’s largest companies came together virtually for a gathering of ideas and insights around responsible innovation. .

Banking 109
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.