Wed.Jan 11, 2023

article thumbnail

Explore information security with 97% off this huge course bundle

Tech Republic Security

The training covers Docker, Splunk and AWS as you work toward CCSP certification. The post Explore information security with 97% off this huge course bundle appeared first on TechRepublic.

article thumbnail

Realizing the Value of Privacy Investment

Cisco Security

It’s been my pleasure to work alongside the Centre for Information Policy Leadership (CIPL) for over a decade to advocate for privacy to be respected as a fundamental human right and managed by organizations as a business imperative. CIPL works with industry leaders, regulators, and policymakers to deliver leading practices and solutions for privacy and responsible data use around the world.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Free decryptor for victims of MegaCortex ransomware released

Graham Cluley

The experts at security firm Bitdefender have released a universal decryptor for victims of the MegaCortex family of ransomware, which is estimated to have caused more than 1800 infections - mostly of businesses.

article thumbnail

Study shows attackers can use ChatGPT to significantly enhance phishing and BEC scams

CSO Magazine

Security researchers have used the GPT-3 natural language generation model and the ChatGPT chatbot based on it to show how such deep learning models can be used to make social engineering attacks such as phishing or business email compromise scams harder to detect and easier to pull off. The study, by researchers with security firm WithSecure, demonstrates that not only can attackers generate unique variations of the same phishing lure with grammatically correct and human-like written text, but

Scams 127
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Hackers lodge war with the Maritime sector by hitting DNV Shipmanager Software

CyberSecurity Insiders

As the maritime sector has become extremely dependent on technology tools, it is also attracting the attention of cyber criminals who are finding it as a lucrative target to mint money. Adding fuel to this are the vulnerabilities being observed in the system visibility tools that are being deployed because of OT/IT convergence. Although such automated tools help to cut down cyber risks, they also create complex visibility hiccups because of a shortage for the trained workforce.

Software 126
article thumbnail

Scattered Spider hackers use old Intel driver to bypass security

Bleeping Computer

A financially motivated threat actor tracked as Scattered Spider was observed attempting to deploy Intel Ethernet diagnostics drivers in a BYOVD (Bring Your Own Vulnerable Driver) attack to evade detection from EDR (Endpoint Detection and Response) security products. [.].

124
124

More Trending

article thumbnail

Now you can legally repair your tech – sort of

We Live Security

A new law portends a future where (we hope) it will be easier for us all to repair, fix, upgrade, and just tinker with things we already own. The post Now you can legally repair your tech – sort of appeared first on WeLiveSecurity.

article thumbnail

APT Group Dark Pink Doubles Down on Government and Military Targets with Custom Malware

Heimadal Security

Multiple government agencies and military bodies in the APAC region have been targeted by what appears to be a new advanced threat actor that uses custom malware. Researchers refer to this group as Dark Pink (Group-IB) or Saaiwc Group (Anheng Hunting Labs), noting that it employs uncommon tactics, techniques, and procedures (TTP). The actor used […].

article thumbnail

Cyber Attack on Royal Mail to delay parcels and letter delivery services  

CyberSecurity Insiders

Royal Mail, the Britain-based postal and courier delivery services, has made an official statement that a cyber attack affected all its it systems because of which its parcel and letter delivery services will be deeply affected. Thus, those using the services can either expect the delivery to be delayed by a couple of days or might be scheduled freshly for next week’s delivery.

article thumbnail

Timeline of the latest LastPass data breaches

CSO Magazine

On November 30, 2022, password manager LastPass informed customers of a cybersecurity incident following unusual activity within a third-party cloud storage service. While LastPass claims that users’ passwords remain safely encrypted, it admitted that certain elements of customers’ information have been exposed. The security incident was the latest to affect the service in recent times in the wake of unauthorized access to its development environment in August last year , serious vulnerabilities

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

How To Prevent DDoS Attacks in 2023

Appknox

DDoS attacks are rising, and hosts find it harder to prevent them. Distributed Denial of Service attack or DDoS attack is a malicious act of sending numerous requests to a target, usually to a website or server, to make it impossible for legitimate users to access the site.

DDOS 110
article thumbnail

Cybersecurity Legal Trends for 2023

Security Boulevard

As the world becomes increasingly reliant on technology and the internet, cybersecurity legal trends continue to evolve and shape the way we approach data protection. So what can we expect in terms of legal changes for 2023 in the United States? Let’s get out that old crystal ball and see what we can see. Increased. The post Cybersecurity Legal Trends for 2023 appeared first on Security Boulevard.

article thumbnail

Microsoft Patch Tuesday Fixes 11 Critical Vulnerabilities, One Zero-Day

eSecurity Planet

Microsoft’s first Patch Tuesday of 2023 addresses 98 vulnerabilities, more than twice as many as last month – including one zero-day flaw that’s being actively exploited, as well as 11 critical flaws. The zero-day, CVE-2023-21674 , is a Windows Advanced Local Procedure Call (ALPC) elevation of privilege vulnerability with a CVSS score of 8.8.

article thumbnail

NIST Completes Satellite Command-and-Control Guidance

Security Boulevard

NIST’s popular cybersecurity framework is finally ready for space. Well, not really outer space—but it will be applied to the security of ground satellite command-and-control systems. In recent years, the security of satellites has caught the attention of the military and lawmakers. Col. Jennifer Krolikowski, chief information officer at U.S. Space Systems Command, U.S.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Gootkit malware abuses VLC to infect healthcare orgs with Cobalt Strike

Bleeping Computer

The Gootkit loader malware operators are running a new SEO poisoning campaign that abuses VLC Media Player to infect Australian healthcare entities with Cobalt Strike beacons. [.].

article thumbnail

Data Reveals GCP Users Lagging in Cross-Cloud Security

Security Boulevard

Increasingly, Google Cloud Platform users are recognizing the business benefits of multi-cloud. That’s not surprising since a multi-cloud approach allows organizations to enjoy each platform’s benefits, avoid vendor lock-in and accelerate cloud-native development practices. But this approach also comes with significant risks, especially for organizations that rely solely on native security controls.

Risk 101
article thumbnail

Twitter claims leaked data of 200M users not stolen from its systems

Bleeping Computer

Twitter finally addressed reports that a dataset of email addresses linked to hundreds of millions of Twitter users was leaked and put up for sale online, saying that it found no evidence the data was obtained by exploiting a vulnerability in its systems. [.].

99
article thumbnail

StrongPity Hackers Are Targeting Android Users via Malicious Telegram App

Heimadal Security

The Advanced Persistent Threat (APT) known as StrongPity has been observed distributing a fake Shagle chat app that is a trojanized version of the Telegram for Android app with an added backdoor. Shagle is a legitimate random-video-chat platform that allows strangers to talk via an encrypted communications channel. However, the platform is entirely web-based, meaning there is […].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Cisco warns of auth bypass bug with public exploit in EoL routers

Bleeping Computer

Cisco warned customers today of a critical authentication bypass vulnerability with public exploit code affecting multiple end-of-life (EoL) VPN routers. [.].

VPN 106
article thumbnail

Update now! Patch Tuesday January 2023 includes one actively exploited vulnerability

Malwarebytes

The first Microsoft Patch Tuesday of 2023 is an important one to start of the year with. In total 98 vulnerabilities were patched, including 11 that were labelled critical and one that is being actively exploited in the wild. This is also the last time we expect to see fixes for Windows 8.1 included, since the support for Windows 8.1 ended January 10, 2023.

B2B 98
article thumbnail

Post-ransomware attack, The Guardian warns staff their personal data was accessed

Graham Cluley

Three weeks after The Guardian newspaper was hit by a ransomware attack, it warns staff members that their personal data was accessed.

article thumbnail

Cyber Jobs of the Future: Sleuth, Bodyguard, 'Immunity' Developer

Dark Reading

With artificial intelligence poised to displace many SOC professionals, it's important to think ahead to potential niches for cybersmart humans — even to outer space.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Announcing General Availability of Server Message Block Protocol Support for Duo Network Gateway

Duo's Security Blog

Last year, Duo announced the General Availability of Remote Desktop Protocol (RDP) for the Duo Network Gateway (DNG) , and today we are happy to share that we’ve now extended transmission control protocol (TCP) support to the Server Message Block (SMB) protocol. This capability is generally available for Duo Beyond customers. This means that the DNG now enables users to access on-premises shares, without requiring a full VPN connection.

VPN 95
article thumbnail

Microsoft Patch Tuesday for January 2023 fixed actively exploited zero-day

Security Affairs

Microsoft Patch Tuesday security updates for January 2023 fixed 97 flaws and an actively exploited zero-day. Microsoft Patch Tuesday security updates for January 2023 addressed a total of 98 vulnerabilities in Microsoft Windows and Windows Components; Office and Office Components; NET Core and Visual Studio Code, 3D Builder, Azure Service Fabric Container, Windows BitLocker, Windows Defender, Windows Print Spooler Components, and Microsoft Exchange Server. 11 vulnerabilities are rated Critical a

article thumbnail

WhatsApp lawsuit against NSO Group greenlit by Supreme Court

Malwarebytes

On Monday, the US Supreme Court denied the NSO Group's petition for a writ of certiorari , a request to the high court to review its case, signaling that Meta's WhatsApp can go ahead with its case against the Israeli-based company behind the Pegasus spyware. The court didn't explain why it refused to hear the NSO's appeal. If you recall, WhatsApp filed a lawsuit against NSO in 2019 under the Computer Fraud and Abuse Act for allegedly targeting and installing spyware on roughly 1,400 devices of i

Spyware 94
article thumbnail

Lorenz Backdoor: How Ransomware Gangs Are Exploiting Old Vulnerabilities to Plant Malware

Heimadal Security

Researchers warn that patching critical vulnerabilities that allow network access is not enough to prevent ransomware attacks. Some gangs exploit the flaws to plan a backdoor malware while they still have the opportunity, and they may return long after the victim has applied the necessary security updates. In one case, hackers exploited a critical bug […].

Malware 93
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Young IT Pro Enhances Job Readiness With CompTIA

CompTIA on Cybersecurity

Living in a rural region, Noah Balch might not find as many IT job openings as in a larger market. But the young IT aspirant is working overtime to make himself stand out.

article thumbnail

Royal Mail halts international services after cyberattack

Bleeping Computer

The Royal Mail, UK's leading mail delivery service, has stopped its international shipping services due to "severe service disruption" caused by what it described as a "cyber incident." [.].

89
article thumbnail

Better Phishing, Easy Malicious Implants: How AI Could Change Cyberattacks

Dark Reading

Current defenses are able to protect against today's AI-enhanced cybersecurity threats, but that won't be the case for long as these attacks become more effective and sophisticated.

Phishing 126
article thumbnail

Alert: Hackers Actively Exploiting Critical "Control Web Panel" RCE Vulnerability

The Hacker News

Malicious actors are actively attempting to exploit a recently patched critical vulnerability in Control Web Panel (CWP) that enables elevated privileges and unauthenticated remote code execution (RCE) on susceptible servers. Tracked as CVE-2022-44877 (CVSS score: 9.8), the bug impacts all versions of the software before 0.9.8.1147 and was patched by its maintainers on October 25, 2022.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.