Thu.Feb 02, 2023

article thumbnail

AIs as Computer Hackers

Schneier on Security

Hacker “Capture the Flag” has been a mainstay at hacker gatherings since the mid-1990s. It’s like the outdoor game, but played on computer networks. Teams of hackers defend their own computers while attacking other teams’. It’s a controlled setting for what computer hackers do in real life: finding and fixing vulnerabilities in their own systems and exploiting them in others’ It’s the software vulnerability lifecycle.

article thumbnail

Weekly Update 333

Troy Hunt

Getting everything out nice and early today so we can get out there in hit the wake park in the balmy "well over 30C" weather (the radio is talking about "severe heatwave weather" as I write this). But hey, we're surrounded by water and a beer delivery is due today so no crisis 😎 There's also a heap more data breach news and I'll be putting that connected BBQ to use for the first time today, stay tuned for epic pics on all of the above over the coming hours

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Study: Companies have upwards of 1,000 apps but only a third are integrated

Tech Republic Security

A new study by Salesforce’s MuleSoft suggests more isn’t necessarily better if an organization’s applications are not playing well together. Unfortunately, more than 70% remain disconnected from one another and the core business. The post Study: Companies have upwards of 1,000 apps but only a third are integrated appeared first on TechRepublic.

151
151
article thumbnail

Hackers weaponize Microsoft Visual Studio add-ins to push malware

Bleeping Computer

Security researchers warn that hackers may start using Microsoft Visual Studio Tools for Office (VSTO) more often as method to achieve persistence and execute code on a target machine via malicious Office add-ins. [.

Malware 138
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Prilex POS malware evolves to block contactless transactions

Tech Republic Security

A new version of the Prilex POS malware has found a novel way to steal your credit card information. The post Prilex POS malware evolves to block contactless transactions appeared first on TechRepublic.

Malware 149
article thumbnail

Google ads push ‘virtualized’ malware made for antivirus evasion

Bleeping Computer

An ongoing Google ads malvertising campaign is spreading malware installers that leverage KoiVM virtualization technology to evade detection when installing the Formbook data stealer. [.

Antivirus 138

More Trending

article thumbnail

Clarity and Transparency: How to Build Trust for Zero Trust

Cisco Security

Be impeccable with your words. It’s the first of the Four Agreements – a set of universal life principles outlined in the bestselling book by Don Miguel Ruiz. ‘Being impeccable with your words’ is my favorite, and it’s no surprise. As a product marketer, I spend most of my daily existence casting about for the perfect word to use in web copy, a webinar, or video script.

Marketing 127
article thumbnail

APT groups use ransomware TTPs as cover for intelligence gathering and sabotage

CSO Magazine

State-sponsored threat groups increasingly use ransomware-like attacks as cover to hide more insidious activities. Russian advanced persistent threat (APT) group Sandworm used ransomware programs to destroy data multiple times over the past six months while North Korea's Lazarus group used infrastructure previously associated with a ransomware group for intelligence gathering campaigns.

article thumbnail

QNAP NAS devices are vulnerable to ransomware attacks

CyberSecurity Insiders

A critical vulnerability on QNAP NAS devices was recently patched by the Taiwanese firm. But the issue is that thousands of devices, say 59,000 in number, are yet to receive the update or have to be updated by the admins to avoid hackers from exploiting the SQL Injection Vulnerability. To those new to QNAP, the company is into the manufacturing of network attacks storage devices and has been constantly facing issued regarding security for the past 2 years.

article thumbnail

Remote code execution exploit chain available for VMware vRealize Log Insight

CSO Magazine

VMware published patches last week for four vulnerabilities in its vRealize Log Insight product that, if combined, could allow attackers to take over the log collection and analytics platform. This week, a proof-of-concept exploit chain has been released by security researchers, along with detailed explanations for each vulnerability, meaning in-the-wild attacks could soon follow.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

North Korean hackers stole research data in two-month-long breach

Bleeping Computer

A new cyber espionage campaign dubbed 'No Pineapple!' has been attributed to the North Korean Lazarus hacking group, allowing the threat actors to stealthily steal 100GB of data from the victim without causing any destruction. [.

Hacking 117
article thumbnail

ChatGPT and API Security

Security Boulevard

First of all, this blog was written by a human being! Now that that's out of the way, let's get onto our main topic for today which is to take a look at ChatGPT and use it to understand some key aspects of mobile security. The post ChatGPT and API Security appeared first on Security Boulevard.

Mobile 115
article thumbnail

Microsoft 365 trial offer blocks access to Windows 10 desktops

Bleeping Computer

Windows 10 users are reportedly being blocked from accessing their desktops by full-screen trial offers for the Microsoft 365 productivity suite (formerly Office 365). [.

119
119
article thumbnail

AI, Processor Advances Will Improve Application Security

Security Boulevard

Applications may soon become more secure as code written by artificial intelligence (AI) platforms finds its way onto next-generation secure processors. Matt Jarvis, director of developer relations for Snyk, told attendees at the CloudNative SecurityCon North America conference today that AI platforms used to write code will not use the same high-level programming languages that.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Cisco fixes bug allowing backdoor persistence between reboots

Bleeping Computer

Cisco has released security updates this week to address a high-severity vulnerability in the Cisco IOx application hosting environment that can be exploited in command injection attacks. [.

107
107
article thumbnail

Netflix password paid sharing amuses consumers to a certain extent

CyberSecurity Insiders

From March 2023, that is within 30 days, Netflix, the world-renowned streaming service provider, is all set to enforce a ban on password sharing. As it not only blocks its revenue stream but also creates multiple security issues that hackers can easily exploit, as each account has sensitive details such as email, phone number and payment details. Therefore, from early next month, Netflix is all set to roll out a new feature that legally allows the current subscribers to share their account passw

Passwords 106
article thumbnail

OpenSSF Head Delivers AI Warning for Application Security

Security Boulevard

The overall state of application security is likely to worsen if organizations fail to take note of advances in artificial intelligence (AI). Brian Behlendorf, general manager for the Open Source Security Foundation (OpenSSF) this week warned attendees of the CloudNative Security North America conference that organizations need to assume it is only going to get.

article thumbnail

Microsoft: Scan for outdated Office versions respects your privacy

Bleeping Computer

Microsoft says the KB5021751 update is respecting users' privacy while scanning for and identifying the number of customers running Office versions that are outdated or approaching their end of support. [.

102
102
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Hospitals Hit by DDoS Attacks as Killnet Group Targets the Healthcare Sector – What You Need to do Now

Security Boulevard

The increase in DDoS attacks on healthcare organizations in the US in the last 48 hours by the Pro-Russian hacktivist group Killnet has become a serious concern. These types of attacks are designed to overload a network or system with traffic, making it difficult or impossible for users to access essential patient services. This can […] The post Hospitals Hit by DDoS Attacks as Killnet Group Targets the Healthcare Sector – What You Need to do Now appeared first on Blog.

article thumbnail

TgToxic Malware’s Automated Framework Targets Southeast Asia Android Users

Trend Micro

We look into an ongoing malware campaign we named TgToxic, targeting Android mobile users in Taiwan, Thailand, and Indonesia since July 2022. The malware steals users’ credentials and assets such as cryptocurrency from digital wallets, as well as money from bank and finance apps. Analyzing the automated features of the malware, we found that the threat actor abused legitimate test framework Easyclick to write a Javascript-based automation script for functions such as clicks and gestures.

article thumbnail

Countering Insider Threats as the Great Resignation Continues

Security Boulevard

According to Fortune Magazine, 40% of U.S. employees are considering an exit from their current place of business. This trend, which has been termed The Great Resignation, creates instability within organizations. High employee turnover increases security risks, making companies more vulnerable to attacks as human infrastructure becomes fragmented, leaving gaps that very often expose an.

Risk 105
article thumbnail

Former Ubiquiti dev pleads guilty to trying to extort his employer

Bleeping Computer

Nickolas Sharp, a former Ubiquiti employee who managed the networking device maker's cloud team, pled guilty today to stealing gigabytes worth of files from Ubiquiti's network and trying to extort his employer while posing as an anonymous hacker and a whistleblower. [.

99
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

How Mayhem Is Making AppSec Easy for Small Teams

Security Boulevard

In this post we'll explore how Mayhem works and the benefits it offers to smaller companies looking to secure their apps. The post How Mayhem Is Making AppSec Easy for Small Teams appeared first on Security Boulevard.

103
103
article thumbnail

Building a secure and scalable multi-cloud environment with Cisco Secure Firewall Threat Defense on Alkira Cloud

Cisco Security

In today’s security climate, NetOps and SecOps teams are witnessing increased attack surface area as applications and workloads move far beyond the boundaries of their data center. These applications/workloads move to, and reside in multi-cloud architecture, adding complexity to connectivity, visibility, and control. In the multi-cloud world, the SecOps teams use a distributed security model that is expensive, difficult to deploy, and complex to manage.

article thumbnail

UAC Bypass Using CMSTP

Quick Heal Antivirus

With Ransomware attacks surging dramatically over the past year, and reports pegging it as 25% of the total. The post UAC Bypass Using CMSTP appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

article thumbnail

Need an Insurance Policy Against Ransomware Attacks? Get Silverfort’s Free Identity Security Assessment

Security Boulevard

Many organizations are struggling today with aligning their security controls with what underwriters now require in order to get insurance coverage against ransomware attacks. From the identity protection perspective, even the initial discovery of MFA and administrative access gaps to address can be a severe challenge, due to a lack of tools that can reveal.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Unleash Secure Login With These 10 Best Password Generators

SecureBlitz

If you are looking for the best password generators, we have got you covered in this post. Your password can give a stranger access to your life. For instance, if someone gets the password of your social media accounts, they get access to your private conversations. If someone gains access to the password of your […] The post Unleash Secure Login With These 10 Best Password Generators appeared first on SecureBlitz Cybersecurity.

Passwords 105
article thumbnail

The Top HEAT Attacks of 2022

Security Boulevard

Hackers are getting smarter, and the number of cyberthreats is only going to rise in 2023. With the number of new threats individuals and organizations are seeing on a daily basis, cybersecurity experts are growing weary. As a majority of these attacks begin to surpass traditional security systems, historically complacent cybersecurity defenses must adapt to.

article thumbnail

Atlassian's Jira Software Found Vulnerable to Critical Authentication Vulnerability

The Hacker News

Atlassian has released fixes to resolve a critical security flaw in Jira Service Management Server and Data Center that could be abused by an attacker to pass off as another user and gain unauthorized access to susceptible instances. The vulnerability is tracked as CVE-2023-22501 (CVSS score: 9.4) and has been described as a case of broken authentication with low attack complexity.

article thumbnail

Software Supply Chain Risks for Low- and No-Code Application Development

Security Boulevard

Supply chain attacks occur when a third-party vendor or partner with less robust security measures is breached, allowing attackers to indirectly gain access to an organization. This can happen through backdoors planted in software updates, as seen in incidents like SolarWinds and Kaseya. New architectures such as multi-cloud and microservices have made consistent security controls […] The post Software Supply Chain Risks for Low- and No-Code Application Development appeared first on Radware Blog

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.