Mon.Sep 12, 2022

article thumbnail

New Linux Cryptomining Malware

Schneier on Security

It’s pretty nasty : The malware was dubbed “ Shikitega ” for its extensive use of the popular Shikata Ga Nai polymorphic encoder, which allows the malware to “mutate” its code to avoid detection. Shikitega alters its code each time it runs through one of several decoding loops that AT&T said each deliver multiple attacks, beginning with an ELF file that’s just 370 bytes.

Malware 249
article thumbnail

Ransomware makes use of intermittent encryption to bypass detection algorithms

Tech Republic Security

Some ransomware groups are now using a new method to try to bypass those detections. The post Ransomware makes use of intermittent encryption to bypass detection algorithms appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google announced the completion of the acquisition of Mandiant for $5.4 billion

Security Affairs

Google completed the acquisition of the threat intelligence firm Mandiant, the IT giant will pay $5.4 billion. Google announced the completion of the $5.4 billion acquisition of threat intelligence firm Mandiant. The acquisition was announced in March 2022 by both companies: “ RESTON, Va., March 8, 2022 – Mandiant, Inc. (NASDAQ: MNDT) today announced that it has entered into a definitive agreement to be acquired by Google LLC for $23.00 per share in an all-cash transaction valued at appro

article thumbnail

‘Cyber insecurity’ in healthcare is leading to increased patient mortality rates

Tech Republic Security

A new report finds that ransomware attacks are delaying procedures and tests, resulting in poor patient outcomes and increased complications from medical procedures. The post ‘Cyber insecurity’ in healthcare is leading to increased patient mortality rates appeared first on TechRepublic.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cisco Secure 5 Best Practices Security Analysts Can Use to Secure Their Hybrid Workforce.

Cisco Security

The hybrid work environment has been around for years, albeit not common but it existed. I can recall my first job where I was able to split my time working in an office and working from my makeshift home office. This was many moons ago as I will call it… pre-COVID-19. . Job seekers are certainly looking to have the flexibility of working from anywhere at any time – preferably in an environment of their choosing.

InfoSec 119
article thumbnail

8 notable open-source security initiatives of 2022

CSO Magazine

Open-source security has been high on the agenda this year, with a number of initiatives, projects, and guidance launched in 2022 to help improve the cyber resiliency of open-source code, software and development. Vendors, tech firms, collectives and governments have contributed to helping raise the open-source security bar amid organizations’ increasing use of and reliance upon open-source resources, along with the complex security risks and challenges that come with it. “2022 has intensified t

CSO 119

More Trending

article thumbnail

CISA launches incident, ransomware reporting rulemaking RFI

CSO Magazine

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released its request for information (RFI) on upcoming reporting requirements that will mandate organizations report significant cybersecurity incidents within 72 hours and ransomware payments 24 hours after payments are made. The RFI follows the March passage of the Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA), which requires CISA to pursue a regulatory rulemaking path for collecting the incident and r

article thumbnail

Albania was hit by a new cyberattack and blames Iran?

Security Affairs

Albania blamed Iran for a new cyberattack that hit computer systems used by the state police on Friday. Albania blamed the government of Teheran for a new cyberattack that hit computer systems used by the state police on Saturday. “The national police’s computer systems were hit Friday by a cyberattack which, according to initial information, was committed by the same actors who in July attacked the country’s public and government service systems,” reads a statement issue

article thumbnail

Darktrace acquisition deal of Thoma Bravo terminated

CyberSecurity Insiders

Darktrace, the London based AI-based Cybersecurity company, has made it official that it’s going to terminate the tentative acquisition deal of equity firm London-based Thoma Bravo for reasons. If the deal would have gone through, Thoma Bravo would have gained £6 billion, thus culminating in a significant merger and acquisition deal in 2022. Since July this year, media speculations were rife that the former is deeply interested in acquiring the latter and the deal would have been completed by Se

Marketing 100
article thumbnail

Cisco confirms that data leaked by the Yanluowang ransomware gang were stolen from its systems

Security Affairs

Cisco confirmed the May attack and that the data leaked by the Yanluowang ransomware group was stolen from its systems. In August, Cisco disclosed a security breach, the Yanluowang ransomware gang breached its corporate network in late May and stole internal data. The investigation conducted by Cisco Security Incident Response (CSIRT) and Cisco Talos revealed that threat actors compromised a Cisco employee’s credentials after they gained control of a personal Google account w here credentials sa

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Lampion Trojan Launches New Campaign Through File-Sharing Service

Heimadal Security

Lampion trojan is again in action, this time launching a large phishing campaign. The unknown threat actors behind this malware abused WeTransfer, a free-of-charge file-sharing service, using it to distribute the emails carrying the infection. How the Phishing Campaign Works In this new campaign, Lampion sends phishing emails to WeTransfer users encouraging them to interact […].

Phishing 104
article thumbnail

VMware: 70% drop in Linux ESXi VM performance with Retbleed fixes

Bleeping Computer

VMware is warning that ESXi VMs running on Linux kernel 5.19 can have up to a 70% performance drop when Retbleed mitigations are enabled compared to the Linux kernel 5.18 release. [.].

99
article thumbnail

Refurbished Security Devices: Mistaken Identity or Deception?

Security Boulevard

Buying refurbished devices is not uncommon. Online marketplaces, such as eBay, offer a platform for customers to purchase second-hand gadgets at a lower price than the original, but at a higher quality than a used device sold by a private individual. And with today’s supply chain issues and semiconductor bottlenecks, sometimes new equipment is not. The post Refurbished Security Devices: Mistaken Identity or Deception?

article thumbnail

Dotless domains: Home to the Internet’s shortest URLs

Bleeping Computer

You may be familiar with some of the shortest internet domains used by major companies, such as m.me and fb.me from Facebook (Meta) and Twitter's t.co URL shortener. But, it's possible for live domain names to be even shorter than these choices—and contain no dots. [.].

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

TikTok Denies Data Breach, Los Angeles School District Ransomware Attack, Fingerprint Scanners in School Bathrooms

Security Boulevard

TikTok has denied reports that it was breached by a hacking group, after it claimed they have gained access to over 2 billion user records, the Los Angeles school district, the second-largest in the US, suffered a ransomware attack, and details on how one high school in Sydney Australia installed fingerprint scanners at the entrance […]. The post TikTok Denies Data Breach, Los Angeles School District Ransomware Attack, Fingerprint Scanners in School Bathrooms appeared first on The Shared Securit

article thumbnail

Lorenz ransomware breaches corporate network via phone systems

Bleeping Computer

The Lorenz ransomware gang now uses a critical vulnerability in Mitel MiVoice VOIP appliances to breach enterprises using their phone systems for initial access to their corporate networks. [.].

article thumbnail

OpenAPIs and Third-Party Risks

Security Boulevard

With APIs, details and specifics are vital. Each API usually takes in very specific requests in a very specific format and returns very specific information, Sammy Migues, principal scientist at Synopsys Software Integrity Group explained. You make the request and you get the information. APIs can be constructed in different ways, but one of the. The post OpenAPIs and Third-Party Risks appeared first on Security Boulevard.

Risk 98
article thumbnail

U-Haul discloses data breach exposing customer driver licenses

Bleeping Computer

Moving and storage giant U-Haul International (U-Haul) disclosed a data breach after a customer contract search tool was hacked to access customers' names and driver's license information. [.].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

China Accuses NSA's TAO Unit of Hacking its Military Research University

The Hacker News

China has accused the U.S. National Security Agency (NSA) of conducting a string of cyberattacks aimed at aeronautical and military research-oriented Northwestern Polytechnical University in the city of Xi'an in June 2022.

Hacking 97
article thumbnail

Hackers steal Steam accounts in new Browser-in-the-Browser attacks

Bleeping Computer

Hackers are launching new attacks to steal Steam credentials using a Browser-in-the-Browser phishing technique that is rising in popularity among threat actors. [.].

article thumbnail

FBI issues serious cyber threat alert about Vice Society

CyberSecurity Insiders

The Federal Bureau of Investigation (FBI) has issued a public statement warning residents about a Ransomware spread being made by a notorious hacking firm named Vice Society. The law enforcement agency has warned the citizens of the United States not to fall prey to the ransomware campaigns launched by the said group of threat actors known to target schools & educational institutes in the country.

article thumbnail

HP will pay customers for blocking non-HP ink cartridges in EU

Bleeping Computer

HP printer owners forced to use non-HP ink and toner cartridges in Europe will receive compensation from the vendor for not adequately informing them about the limitations of the devices they bought. [.].

95
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

High-Severity Firmware Security Flaws Left Unpatched in HP Enterprise Devices

The Hacker News

A number of firmware security flaws uncovered in HP's business-oriented high-end notebooks continue to be left unpatched in some devices even months after public disclosure.

article thumbnail

How to Correctly Classify Your Data in 2022

The State of Security

Data classification can feel like an overwhelming task, especially for organizations without a strong practice in place. As with any security approach, data classification is both crucial and tempting to avoid. Regardless of whether the value is recognized, there’s a chance that it gets pushed further and further down the priority list in favor of […]… Read More.

93
article thumbnail

Some firmware bugs in HP business devices are yet to be fixed

Security Affairs

Six high-severity firmware bugs affecting several HP Enterprise devices are yet to be patched, some of them since July 2021. The Binarly security research team reported several HP Enterprise devices are affected by six high-severity firmware vulnerabilities that are yet to be patched, and some of them have been disclosed more than a year ago. The researchers disclosed technical details of some of the vulnerabilities at the Black Hat 2022 conference.

article thumbnail

Cisco confirms Yanluowang ransomware leaked stolen company data

Bleeping Computer

Cisco has confirmed that the data leaked yessterday by the Yanluowang ransomware gang was stolen from the company network during a cyberattack in May. [.].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

China Says NSA Is Hacking Top Military Research University

SecureWorld News

China's National Computer Virus Emergency Response Center (CVERC) recently made a statement accusing the United States National Security Agency (NSA) of repeatedly hacking the Northwestern Polytechnical University, a key public military research university located in Xi'an, China. The CVERC says that on June 22, 2022, the school suffered an "overseas cyberattack" and confirmed that there was a number of Trojan samples on the university's network.

Hacking 85
article thumbnail

Security Breaks: TeamTNT’s DockerHub Credentials Leak

Trend Micro

One of our honeypots based on exposed Docker REST APIs showed cybercriminal group TeamTNT’s potential attack scenario and leak of container registry credentials for docker-abuse malware. The full version of this research will be presented at the c0c0n XV Hacking and Cyber Security Conference in September 2022.

Malware 84
article thumbnail

Five ways your data may be at risk — and what to do about it

Bleeping Computer

We store vast amounts of data — financial records, photos/videos, family schedules, freelance projects and more — on our personal computers and smartphones. Let's take a look at some of the most common threats to your data, and how you can step up your protection today. [.].

Risk 82
article thumbnail

Why Vulnerability Scanning is Critical for SOC 2

The Hacker News

SOC 2 may be a voluntary standard, but for today's security-conscious business, it's a minimal requirement when considering a SaaS provider. Compliance can be a long and complicated process, but a scanner like Intruder makes it easy to tick the vulnerability management box.

79
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.