Fri.May 26, 2023

article thumbnail

Phishing Domains Tanked After Meta Sued Freenom

Krebs on Security

The number of phishing websites tied to domain name registrar Freenom dropped precipitously in the months surrounding a recent lawsuit from social networking giant Meta , which alleged the free domain name provider has a long history of ignoring abuse complaints about phishing websites while monetizing traffic to those abusive domains. The volume of phishing websites registered through Freenom dropped considerably since the registrar was sued by Meta.

Phishing 251
article thumbnail

Expeditionary Cyberspace Operations

Schneier on Security

Cyberspace operations now officially has a physical dimension, meaning that the United States has official military doctrine about cyberattacks that also involve an actual human gaining physical access to a piece of computing infrastructure. A revised version of Joint Publication 3-12 Cyberspace Operations—published in December 2022 and while unclassified, is only available to those with DoD common access cards, according to a Joint Staff spokesperson—officially provides a definition

213
213
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GitLab announces AI-DevSecOps platform GitLab 16

Tech Republic Security

GitLab 16 includes more than 55 improvements and new features. Learn about the most notable new technologies in this GitLab platform. The post GitLab announces AI-DevSecOps platform GitLab 16 appeared first on TechRepublic.

article thumbnail

US govt contractor ABB confirms ransomware attack, data theft

Bleeping Computer

Swiss tech multinational and U.S. government contractor ABB has confirmed that some of its systems were impacted by a ransomware attack, previously described by the company as "an IT security incident." [.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Time to challenge yourself in the 2023 Google CTF!

Google Security

Vincent Winstead, Technical Program Manager It’s Google CTF time! Get your hacking toolbox ready and prepare your caffeine for rapid intake. The competition kicks off on June 23 2023 6:00 PM UTC and runs through June 25 2023 6:00 PM UTC. Registration is now open at g.co/ctf. Google CTF gives you a chance to challenge your skillz, show off your hacktastic abilities, and learn some new tricks along the way.

Hacking 131
article thumbnail

COSMICENERGY: ‘Russian’ Threat to Power Grids ICS/OT

Security Boulevard

Shouty name—dangerous game. Red-team tool ripe for misuse. The post COSMICENERGY: ‘Russian’ Threat to Power Grids ICS/OT appeared first on Security Boulevard.

More Trending

article thumbnail

Microsoft Defender Antivirus gets ‘performance mode’ for Dev Drives

Bleeping Computer

Microsoft has introduced a new Microsoft Defender capability named "performance mode" for developers on Windows 11, tuned to reduce the impact of antivirus scans when analyzing files stored on Dev Drives. [.

Antivirus 123
article thumbnail

Tesla Whistleblower Leaks 100GB of Data, Revealing Safety Complaints

Dark Reading

Informants have released data that includes thousands of safety complaints the company has received about its self-driving capability, as well as sensitive information regarding current and past employees.

123
123
article thumbnail

Careless IT security worker exploited ransomware attack against his employer, but failed to cover his tracks

Graham Cluley

Bad enough for your company to be held to ransom after a cyber attack. Worse still to then have one of your own employees exploit the attack in an attempt to steal the ransom for themselves. Read more in my article on the Tripwire State of Security blog.

article thumbnail

Predator Android Spyware: Researchers Sound the Alarm on Alarming Capabilities

The Hacker News

Security researchers have shared a deep dive into the commercial Android spyware called Predator, which is marketed by the Israeli company Intellexa (previously Cytrox). Predator was first documented by Google's Threat Analysis Group (TAG) in May 2022 as part of attacks leveraging five different zero-day flaws in the Chrome web browser and Android.

Spyware 120
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Mozilla stops Firefox fullscreen VPN ads after user outrage

Bleeping Computer

Firefox users have been complaining about very intrusive full-screen advertisements promoting Mozilla VPN displayed in the web browser when navigating an unrelated page. [.

VPN 112
article thumbnail

Insider threat leads to Tesla data breach

CyberSecurity Insiders

A Tesla employee has reportedly stole about 100GB of data related to the automaker and handed it over to a media company, which has now released a portion of the details. According to a German media resource Handelsblatt, the leaked information from the Tesla Files include sensitive details related to 100,000 names of current and former employees including the social security number of Tesla CEO Elon Musk his itinerary for the next few months.

article thumbnail

Researchers find new ICS malware toolkit designed to cause electric power outages

CSO Magazine

Over the past few years state-sponsored attackers have been ramping up their capabilities of hitting critical infrastructure like power grids to cause serious disruptions. A new addition to this arsenal is a malware toolkit that seems to have been developed for red-teaming exercises by a Russian cybersecurity company. Dubbed COSMICENERGY by researchers from Mandiant, the malware can interact with remote terminal units (RTUs) and other operational technology (OT) devices that communicate over the

Malware 111
article thumbnail

Revolutionize Zero-Trust Security With a Converged Identity Platform

Security Boulevard

The world of cybersecurity is ever-evolving, and organizations are facing new and complex security challenges every day. The traditional approach to managing identities and access has been fragmented and siloed, with separate systems for identity and access management (IAM), privileged access management (PAM) and identity governance and administration (IGA).

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

BrandPost: The state of operational technology and cybersecurity

CSO Magazine

Today, the convergence of operational technology (OT) and IT networks is accelerating because organizations can use the data collected by physical equipment and Industrial Internet of Things (IIoT) devices to identify issues and increase efficiency. With less siloed IT and OT departments, convergence reduces space requirements and physical hardware.

article thumbnail

Consumers Wary of Biometric Security

Security Boulevard

Early releases of identity verification and facial recognition technology have failed to deliver on the promise of trustworthy digital identification and have damaged the reputation of biometric security tech, according to an Incode report. The global survey of 1,000 respondents found close to half (48%) indicated they consider digital authentication technology as detrimental to their.

article thumbnail

The Week in Ransomware - May 26th 2023 - Cities Under Attack

Bleeping Computer

Ransomware gangs continue to hammer local governments in attacks, taking down IT systems and disrupting cities' online services. [.

article thumbnail

Federal Appellate Court Approves ‘Pretext’ Border Search

Security Boulevard

For almost nine years, Chinese national and U.S. resident Haitao Xiang had been employed by the Monsanto company in St. Louis, Missouri, as a research application engineer specializing in hyperspectral imaging technology. As with most jobs of this type, Xiang had signed a non-disclosure and confidentiality agreement with his employer, agreeing not to take and/or.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Severe Flaw in Google Cloud's Cloud SQL Service Exposed Confidential Data

The Hacker News

A new security flaw has been disclosed in the Google Cloud Platform's (GCP) Cloud SQL service that could be potentially exploited to obtain access to confidential data.

Passwords 107
article thumbnail

Connecting the dots: Development + business risk + due diligence

Security Boulevard

Organizations should emphasize processes that connect the dots between software development practices, business risk and due diligence activities. The post Connecting the dots: Development + business risk + due diligence appeared first on Security Boulevard.

Risk 103
article thumbnail

BlackByte ransomware claims City of Augusta cyberattack

Bleeping Computer

The city of Augusta in Georgia, U.S., has confirmed that the most recent IT system outage was caused by unauthorized access to its network. [.

article thumbnail

New PowerExchange Backdoor linked to an Iranian APT group

Security Affairs

An alleged Iran-linked APT group targeted an organization linked to the United Arab Emirates (U.A.E.) with the new PowerExchange backdoor. Researchers from the Fortinet FortiGuard Labs observed an attack targeting a government entity in the United Arab Emirates with a new PowerShell-based backdoor dubbed PowerExchange. The experts speculate that the backdoor is likely linked to an Iran-linked APT group.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

What is Confidential Computing? Definition, Benefits, & Uses

eSecurity Planet

Confidential computing is a technology and technique that encrypts and stores an organization’s most sensitive data in a secure portion of a computer’s processor — known as the Trusted Execution Environment (TEE) — while it’s processed and in use. It’s a fast-growing cloud computing technique that has gotten buy-in and support from a variety of hardware, software, and cloud vendors.

article thumbnail

Emby shuts down user media servers hacked in recent attack

Bleeping Computer

Emby says it remotely shut down an undisclosed number of user-hosted media server instances that were recently hacked by exploiting a previously known vulnerability and an insecure admin account configuration. [.

Media 90
article thumbnail

5 Must-Know Facts about 5G Network Security and Its Cloud Benefits

The Hacker News

5G is a game changer for mobile connectivity, including mobile connectivity to the cloud. The technology provides high speed and low latency when connecting smartphones and IoT devices to cloud infrastructure.

article thumbnail

Zyxel patches two critical vulnerabilities

Malwarebytes

Zyxell has released a security advisory for multiple buffer overflow vulnerabilities. Exploitation of these vulnerabilities could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions and even a remote code execution on the affected Zyxell firewalls. Affected users should patch as a matter of urgency, and we urge you not to expose the management interfaces of network edge devices to the Internet, in order to reduce their attack surface.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

What Is ZTNA? Zero Trust Network Access Explained.

Heimadal Security

In today’s fast-changing digital landscape, ensuring strong network security has become a top priority for companies of all sizes. Given the rise of remote work, cloud computing, and increasingly complex cyber threats, conventional network architectures and perimeter-based security measures are no longer enough. Enter Zero Trust Network Access (ZTNA), a game-changing security concept that questions […] The post What Is ZTNA?

article thumbnail

Time to challenge yourself in the 2023 Google CTF!

Google Security

Vincent Winstead, Technical Program Manager It’s Google CTF time! Get your hacking toolbox ready and prepare your caffeine for rapid intake. The competition kicks off on June 23 2023 6:00 PM UTC and runs through June 25 2023 6:00 PM UTC. Registration is now open at g.co/ctf. Google CTF gives you a chance to challenge your skillz, show off your hacktastic abilities, and learn some new tricks along the way.

Hacking 82
article thumbnail

Travel-Themed Phishing, BEC Campaigns Get Smarter as Summer Season Arrives

Dark Reading

Phishing campaigns targeting travelers have evolved from simple, easy-to-spot fraud attempts to highly sophisticated operations.

article thumbnail

How an innocuous app morphed into a trojan – Week in security with Tony Anscombe

We Live Security

ESET research uncovers an Android app that initially had no harmful features but months later turned into a spying tool The post How an innocuous app morphed into a trojan – Week in security with Tony Anscombe appeared first on WeLiveSecurity

80
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.