Wed.Jul 07, 2021

article thumbnail

Microsoft Issues Emergency Patch for Windows Flaw

Krebs on Security

Microsoft on Tuesday issued an emergency software update to quash a security bug that’s been dubbed “ PrintNightmare ,” a critical vulnerability in all supported versions of Windows that is actively being exploited. The fix comes a week ahead of Microsoft’s normal monthly Patch Tuesday release, and follows the publishing of exploit code showing would-be attackers how to leverage the flaw to break into Windows computers.

Backups 320
article thumbnail

What Your CISO Can Learn From Logan Paul vs Floyd Mayweather

Javvad Malik

Logan Paul and his brother Jake Paul are what you could call social media celebrities. They amassed over 20 million followers across YouTube, Vine, Instagram, and others over the years through different types of content, sketches, and pranks. To anyone over the age of 35, they probably are considered a fad, forgettable, a representation of all that is wrong with the “youth” these days – if they know of them at all.

CISO 221
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Scammers exploiting Kaseya ransomware attack to deploy malware

Tech Republic Security

A new phishing campaign claims to offer a security update for Kaseya's VSA software but actually tries to install malware, says Malwarebytes.

Malware 216
article thumbnail

Microsoft's incomplete PrintNightmare patch fails to fix vulnerability

Bleeping Computer

Researchers have bypassed Microsoft's emergency patch for the PrintNightmare vulnerability to achieve remote code execution and local privilege escalation with the official fix installed. [.].

145
145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Kaseya attack shows how third-party software is the perfect delivery method for ransomware

Tech Republic Security

An analysis by Sophos suggests that the latest attack is similar to one that Kaseya endured in 2018.

Software 218
article thumbnail

Bandidos at large: A spying campaign in Latin America

We Live Security

ESET Research uncovers an active malicious campaign that uses new versions of old malware, Bandook, to spy on its victims. The post Bandidos at large: A spying campaign in Latin America appeared first on WeLiveSecurity.

Malware 145

More Trending

article thumbnail

Fake Kaseya VSA security update backdoors networks with Cobalt Strike

Bleeping Computer

Threat actors are trying to capitalize on the ongoing Kaseya ransomware attack crisis by targeting potential victims in a spam campaign pushing Cobalt Strike payloads disguised as Kaseya VSA security updates. [.].

article thumbnail

Microsoft rolls out emergency patch for critical PrintNightmare flaw

Tech Republic Security

Fixing a serious security hole in the Windows Print spooler service, the patch is available for almost all versions of Windows, even Windows 7.

154
154
article thumbnail

How to Protect Medical Devices from Ransomware

Security Boulevard

Cyberattacks on hospitals are rising, and patients are worried. Is my personal data at risk? Could ransomware or hackers effectively shut down the ER near me? Consider these findings from a March 2021 report by cybersecurity provider Morphisec: About one in five Americans said their health care was affected by cyberattacks last year. Nearly. The post How to Protect Medical Devices from Ransomware appeared first on Security Boulevard.

article thumbnail

Malware campaign targets companies waiting for Kaseya security patch

Graham Cluley

While the world continues to wait for Kaseya to issue an update to patch VSA installations against a vulnerability exploited by the REvil ransomware gang, security researchers spotted a malware campaign which is taking advantage of the vacuum.

Malware 145
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Microsoft: PrintNightmare now patched on all Windows versions

Bleeping Computer

Microsoft has released the KB5004948 emergency security update to address the Windows Print Spooler PrintNightmare vulnerability on all editions of Windows 10 1607 and Windows Server 2016. [.].

143
143
article thumbnail

Quick look at CVE-2021-1675 & CVE-2021-34527 (aka PrintNightmare)

SecureList

Summary. Last week Microsoft warned Windows users about vulnerabilities in the Windows Print Spooler service – CVE-2021-1675 and CVE-2021-34527 (also known as PrintNightmare). Both vulnerabilities can be used by an attacker with a regular user account to take control of a vulnerable server or client machine that runs the Windows Print Spooler service.

article thumbnail

What to do when 2FA won't allow you into your Linux servers

Tech Republic Security

If two-factor authentication logins on your Linux servers are giving you fits, Jack Wallen has the solution for you.

article thumbnail

Wildpressure targets the macOS platform

SecureList

New findings. Our previous story regarding WildPressure was dedicated to their campaign against industrial-related targets in the Middle East. By keeping track of their malware in spring 2021, we were able to find a newer version. It contains the C++ Milum Trojan, a corresponding VBScript variant with the same version (1.6.1) and a set of modules that include an orchestrator and three plugins.

Malware 141
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

What is personally identifiable information (PII)? How to protect it under GDPR

CSO Magazine

Personally identifiable information (PII) is any data that can be used to identify a specific individual. Social Security numbers, mailing or email address, and phone numbers have most commonly been considered PII, but technology has expanded the scope of PII considerably. It can include an IP address, login IDs, social media posts, or digital images.

Media 139
article thumbnail

Tens of thousands scammed using fake Android cryptomining apps

Bleeping Computer

Scammers tricked at least 93,000 people into buying fake Android cryptocurrency mining applications, as revealed by researchers from California-based cybersecurity firm Lookout. [.].

Scams 139
article thumbnail

How to check for Active Directory Certificate Services misconfigurations

CSO Magazine

I read with interest about Active Directory Certificate Services (AD CS) misconfigurations and the risks they present to my network. Security firm SecureOps have developed an audit toolkit, written in PowerShell and dubbed PSPKIAudit, and will release two offensive tools, Certify and ForgeCert , in early August during the upcoming Black Hat USA 2021 conference.

article thumbnail

Data flow vs. data security dilemma for China Didi

CyberSecurity Insiders

Because of fresh allegations and a criminal probe, Chinese ride sharing app ‘Didi’ has been asked by Chinese Ministry to stop adding new users and has asked app sharing platforms to delete the app as it was not complying with the data storage and security laws that existed in Republic of China. The Xi Jinping led nation states Didi was sharing its user data with US authorities, a direct breach of the prevailing data privacy laws set by the Cyberspace Association of China (CAC) on July 2nd, 2021.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Tor Browser adds new anti-censorship feature, V2 onion warnings

Bleeping Computer

The Tor Project has released Tor Browser 10.5 with V2 onion URL deprecation warnings, a redesigned Tor connection experience, and an improved anti-censorship feature. [.].

Software 133
article thumbnail

Cybersecurity and government

CyberSecurity Insiders

Photo by Katie Moum on Unsplash. In May, after many months of dedicated effort, our compliance team received word that a U.S. Federal Risk and Authorization Management Program (FedRAMP) moderate certification was granted for the AT&T Threat Detection and Response for Government solution. FedRAMP is a program coordinated by the US General Services Administration and the Department of Homeland Security (DHS) that inspects cloud-based solutions for compliance with 325 distinct security controls

article thumbnail

PrintNightmare vulnerability explained: Exploits, patches, and workarounds

CSO Magazine

Microsoft has started releasing emergency security updates to fix a publicly disclosed remote code execution vulnerability in the Windows printing functionality that could allow attackers to take full control of vulnerable systems. The vulnerability, dubbed PrintNightmare and tracked as CVE-2021-34527 , is located in the Windows Print Spooler service and the public exploits available for it are being improved.

CSO 130
article thumbnail

$13.7 million: Atlas VPN adds up the impact of the top 10 most successful blockchain scams

Tech Republic Security

A new report finds that fake investment scams have netted the most funds among all the types of active blockchain scams.

Scams 144
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Microsoft Releases Emergency Patch for PrintNightmare Bugs

Threatpost

The fix doesn’t cover the entire problem nor all affected systems however, so the company also is offering workarounds and plans to release further remedies at a later date.

127
127
article thumbnail

Wiregrass Electric Cooperative hit by a ransomware attack

Security Affairs

Wiregrass Electric Cooperative, a rural Alabama electric cooperative was hit by a ransomware attack. Wiregrass Electric Cooperative, a rural Alabama electric cooperative that serves about 25,000 members, was hit by a ransomware attack. The cyberattack temporarily blocked the customers’ access to their account information, the cooperative is working to restore the impacted system.

article thumbnail

Critical Microsoft Windows Vulnerability found

CyberSecurity Insiders

Microsoft Corporation is urging all Windows users including those using Win 7 and 8 operating systems to update their devices with the latest security patches. Or else they are on the verge of getting hacked by cyber crooks that could then install programs, view or delete data or even create new user accounts of a PC without the knowledge of the user or the system administration if/when on network. .

article thumbnail

Critical vulnerabilities in Philips Vue PACS devices could allow remote takeover

SC Magazine

A physician reviews medical images with the Philips Image Viewer for Vue PACS. Philips recently disclosed 15 critical vulnerabilities and provided patches or workarounds to remediate the risk. (Credit: Philips). Multiple critical vulnerabilities in Philips Clinical Collaboration Platform Portal could enable an attacker to take control over an affected system, according to a recent Department of Homeland Security Cybersecurity and Infrastructure Agency alert.

VPN 121
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Bitwarden has a new Send feature: Here's how to use it

Tech Republic Security

This tool will make this product—probably the best password manager on the market—even better.

article thumbnail

Cybersecurity companies are selling like hotcakes in post-pandemic investment market

SC Magazine

Sophos billboard. Sophos was among the flood of cybersecurity companies purchased or sold this year in a flurry of acquisition and merger activity. (Credit: Sophos). For many industries, the pandemic was a time of economic uncertainty, great technological change and reflection about where they and their services fit into a post-COVID reality. For the bolder actors targeting acquisitions in the cybersecurity industry, it was apparently a time to sell, buy and make money.

Marketing 117
article thumbnail

WildPressure APT expands operations targeting the macOS platform

Security Affairs

WildPressure APT is targeting industrial organizations in the Middle East since 2019 and was spotted using now a new malware that targets both Windows and macOS. Researchers from Kaspersky have spotted a new malware used by the WildPressure APT group to targets both Windows and macOS systems. The WildPressure was spotted for the first time in August 2019 when researchers detected a never-before-seen malware, dubbed Milum , that had no similarities with other samples analyzed by the experts.

Malware 119
article thumbnail

Ways to prevent ransomware attacks: how to avoid becoming a victim

CyberSecurity Insiders

This article was written by an independent guest author. The reason why ransomware is more rampant today is simple: it’s lucrative for hackers. As high-profile examples. of ransomware continue to skyrocket concerning the amount of ransom paid, hackers will only continue to pursue it as. a strategy. How the incentives are changing for hackers. As the degree of sophistication with which attackers use to victimize businesses rises, so does the price of the. average ransom.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.