Tue.Sep 21, 2021

article thumbnail

Alaska’s Department of Health and Social Services Hack

Schneier on Security

Apparently, a nation-state hacked Alaska’s Department of Health and Social Services. Not sure why Alaska’s Department of Health and Social Services is of any interest to a nation-state, but that’s probably just my failure of imagination.

Hacking 247
article thumbnail

Managing change in AI: Don't forget about your staff's needs and abilities

Tech Republic Security

When change affects people in your organization, remember that you have a wealth of talent that needn't go to waste. Consider re-skilling to meet the company's needs as well as the employees'.

191
191
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New macOS zero-day bug lets attackers run commands remotely

Bleeping Computer

Security researchers disclosed today a new vulnerability in Apple's macOS Finder, which makes it possible for attackers to run arbitrary commands on Macs running any macOS version up to the latest release, Big Sur. [.].

145
145
article thumbnail

Google, Microsoft and Oracle amassed the most cybersecurity vulnerabilities in the first half of 2021

Tech Republic Security

A recent AtlasVPN report rounds up an inglorious cybersecurity top 10 of sorts, highlighting the companies that have amassed the most vulnerabilities in the first half of this year.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

European police dismantle cybercrime ring with ties to Italian Mafia

We Live Security

The group used phishing, BEC and other types of attacks to swindle victims out of millions. The post European police dismantle cybercrime ring with ties to Italian Mafia appeared first on WeLiveSecurity.

article thumbnail

How privacy and security challenges may cause people to abandon your website

Tech Republic Security

More than half of consumers surveyed by Ping Identity said they ditched an online service when logging in proved too frustrating.

187
187

More Trending

article thumbnail

Is hacking back effective, or does it just scratch an evolutionary itch?

Tech Republic Security

Retribution by hacking back might make you feel better, but experts urge caution and explain why it's a bad idea.

Hacking 193
article thumbnail

VMware warns of critical bug in default vCenter Server installs

Bleeping Computer

VMware warns customers to immediately patch a critical arbitrary file upload vulnerability in the Analytics service, impacting all appliances running default vCenter Server 6.7 and 7.0 deployments. [.].

140
140
article thumbnail

U.S. companies excel at limiting shadow IT, according to a new report

Tech Republic Security

Many respondents are planning to continue remote operations for the next couple of years, but what strategies are they implementing to protect themselves in the age of remote work at scale?

138
138
article thumbnail

The new math of cybersecurity value

CSO Magazine

Jenai Marinkovic doesn’t put much stock into figures that show how many attacks she and her security team have stopped. Those numbers, she says, really don’t provide any insights. “Saying we blocked a million doesn’t tell us anything. It doesn’t communicate enough to other executives,” says Marinkovic, who provides virtual CISO services through Tiro Security and serves on the Emerging Trends Working Group with the IT governance association ISACA. [ Learn 12 tips for effectively presenting cybers

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Cring Ransomware Gang Exploits 11-Year-Old ColdFusion Bug

The Hacker News

Unidentified threat actors breached a server running an unpatched, 11-year-old version of Adobe's ColdFusion 9 software in minutes to remotely take over control and deploy file-encrypting Cring ransomware on the target's network 79 hours after the hack.

article thumbnail

Ukraine hackers spread ransomware to US Healthcare Company

CyberSecurity Insiders

Family Medical Center (FMC) of Michigan, a healthcare center supported by government funding, was targeted by a ransomware attack in July this year. Preliminary inquires revealed that the hackers could have accessed patient info and some medical research work along with the financial credit data. But a detailed investigation launched by the firm stated the data breach that occurred on July 2020 was launched by a hackers’ group from Ukraine and the suspects only stole financial data and encrypted

article thumbnail

Breached Alaska Gov Systems Still Down—After 5 MONTHS

Security Boulevard

It’s been more than 20 weeks since a “sophisticated cyberattack” was detected at Alaska’s DHSS—and systems are still down. The post Breached Alaska Gov Systems Still Down—After 5 MONTHS appeared first on Security Boulevard.

Risk 127
article thumbnail

Biden sanctions Suex cryptocurrency exchange to stifle ransomware payments

CSO Magazine

The Biden administration has introduced new sanctions against cryptocurrency exchange Suex to stifle revenue for ransomware groups. Suex, which has been accused by US officials of doing business with ransomware actors in the past, has had its access to US markets cut off as a result. The Treasury Department has also updated guidance to US businesses on paying ransoms to cybercriminals, saying that it “strongly discourages” such action. [ Learn how recent ransomware attacks define the malware's n

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

What is Doxxing and How to Avoid It (UPDATED 2021)

Heimadal Security

Doxxing is a type of cyber attack that involves discovering the real identity of an Internet user. The attacker then reveals that person’s details so others can target them with malicious attacks. Doxxing is analyzing information posted online by the victim in order to identify and later harass that person. What is doxxing? The term “doxxing” […].

article thumbnail

A zero-day flaw allows to run arbitrary commands on macOS systems

Security Affairs

Security researchers disclosed a new zero-day flaw in Apple’s macOS Finder that can allow attackers to run arbitrary commands on Macs. Independent security researcher Park Minchan disclosed a zero-day vulnerability in Apple’s macOS Finder that can be exploited by attackers to run arbitrary commands on Mac systems running any macOS version.

Internet 123
article thumbnail

Execs Need Less Talk, More Action on Software Security

Security Boulevard

As the software industry struggles to recover from a supply chain security crisis, a study from Venafi indicates industry executives are saying the right things but doing very little to back up the rhetoric with decisive action to ensure vendor security. The survey evaluated the opinions of more than 1,000 IT and development professionals, including.

Software 121
article thumbnail

Unpatched High-Severity Vulnerability Affects Apple macOS Computers

The Hacker News

Cybersecurity researchers on Tuesday disclosed details of an unpatched vulnerability in macOS Finder that could be abused by remote adversaries to trick users into running arbitrary commands on the machines.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

What is 5G security? Explaining the security benefits and vulnerabilities of 5G architecture

CyberSecurity Insiders

This article was written by an independent guest author. 5G is already transforming and enhancing mobile connectivity. With its high speeds and low latency, almost all businesses and industries are now in the position to digitize applications and services they couldn’t dream of not long ago. With 5G networks, billions of devices and IoT (the internet of things) are interconnectible — leading to use cases like smart cities, AR/VR on mobile networks, remote medicine and much more.

article thumbnail

Epik Confirms Hack, Gigabytes of Data on Offer

Threatpost

"Time to find out who in your family secretly ran. [a] QAnon hellhole," said attackers who affiliated themselves with the hacktivist collective Anonymous, noting that Epik had laughable security.

Hacking 117
article thumbnail

Hidden costs incurred after being targeted by ransomware attacks

CyberSecurity Insiders

As soon as we hear or read about a ransomware attack on a company, we are in a state of mind that the business needs to pay only the ransom in order to avoid a loss to its data continuity on a permanent loss. But we never think or bother about the hidden/unexpected costs that a file encrypting malware attack brings with it. So, to those uninitiated, here’s a gist of those direct and indirect costs-.

article thumbnail

The Case for Decryption in Cybersecurity

eSecurity Planet

Effective encryption has long been critical for protecting sensitive enterprise data, but as hackers increasingly leverage encrypted channels to access and traverse enterprise networks, secure traffic decryption is also key to assessing potential threats. Mike Campfield, vice president of global security programs at ExtraHop, spoke with eSecurity Planet about the importance of a comprehensive decryption and monitoring strategy to ensure enterprise security.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Cyber Attack on CMA CGM and Blackmatter ransomware demand $5.9 million

CyberSecurity Insiders

CMA CGM, a France-based shipping and transportation company, has officially admitted that it was hit by a cyber attack that led to the leak of sensitive information such as first and last names, employee name, designation of employee, email address and phone number. The good news is that the company’s IT staff was fast enough to install security patches and contain the breach and issued a public apology for the incident.

article thumbnail

Internet safety tips for kids and teens: A comprehensive guide for the modern parent

Malwarebytes

When it comes to picking a new device for your child, it’s often difficult to know where to start. Whether you’re looking for a smartphone, a laptop, a gaming device or something else, or even just signing up for an account online, you want to make sure your kids are protected. It’s important to get the basics right, and you also want to be able to set parental controls, leaving little room for your child end up in online destinations you don’t want them going.

Internet 112
article thumbnail

Human-Driven Attacks Rose 77% During First Half of 2021

Security Boulevard

In human-driven attacks, fraudsters employ click farms to orchestrate attacks that need more nuanced human interaction. Usually, these attackers step in when bots are unable to bypass fraud defense mechanisms that are designed for need a higher level of human interaction During the first half of 2021, there was a 77% increase in human-driven attack […].

109
109
article thumbnail

Russian state hackers use new TinyTurla malware as secondary backdoor

Bleeping Computer

Russian state-sponsored hackers known as the Turla APT group have been using new malware over the past year that acted as a secondary persistence method on compromised systems in the U.S., Germany, and Afghanistan. [.].

Malware 103
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Ransomware Defense: The File Data Factor

Security Boulevard

Ransomware is no longer just targeting low-hanging fruit, nor can good backups alone protect you. IT organizations need to create a multilayered defense that goes beyond cybersecurity to incorporate modern data management strategies, particularly for unstructured file data. Aside from the pandemic, ransomware has become one of the gravest threats to the global economy.

article thumbnail

Netgear fixes dangerous code execution bug in multiple routers

Bleeping Computer

Netgear has fixed a high severity remote code execution (RCE) vulnerability found in the Circle parental control service, which runs with root permissions on almost a dozen modern Small Offices/Home Offices (SOHO) Netgear routers. [.].

101
101
article thumbnail

An update on Memory Safety in Chrome

Google Security

Adrian Taylor, Andrew Whalley, Dana Jansens and Nasko Oskov, Chrome security team Security is a cat-and-mouse game. As attackers innovate, browsers always have to mount new defenses to stay ahead, and Chrome has invested in ever-stronger multi-process architecture built on sandboxing and site isolation. Combined with fuzzing , these are still our primary lines of defense, but they are reaching their limits , and we can no longer solely rely on this strategy to defeat in-the-wild attacks.

Mobile 107
article thumbnail

Marketron marketing services hit by Blackmatter ransomware

Bleeping Computer

BlackMatter ransomware gang over the weekend hit Marketron, a business software solutions provider that serves more than 6,000 customers in the media industry. [.].

Marketing 104
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.