Mon.Jun 13, 2022

article thumbnail

SHARED INTEL: VCs pumped $21.8 billion into cybersecurity in 2021 — why there’s more to come

The Last Watchdog

At the start of this year, analysts identified a number of trends driving the growth of cybersecurity. Among them: an expanding digital footprint, growing attack surfaces, and increasing government regulation. Related: Taking API proliferation seriously. Last year saw an unprecedented $21.8 billion in venture capital poured into cybersecurity companies globally.

article thumbnail

Cryptanalysis of ENCSecurity’s Encryption Implementation

Schneier on Security

ENCSecurity markets a file encryption system, and it’s used by SanDisk, Sony, Lexar, and probably others. Despite it using AES as its algorithm, it’s implementation is flawed in multiple ways—and breakable. The moral is, as it always is, that implementing cryptography securely is hard. Don’t roll your own anything if you can help it.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

State-sponsored Chinese threat actors compromise telecommunications and network services providers

Tech Republic Security

Threat actors originating from the People's Republic of China are exploiting known vulnerabilities to build a broad network infrastructure of compromised machines worldwide. Learn more about how to protect yourself from this threat. The post State-sponsored Chinese threat actors compromise telecommunications and network services providers appeared first on TechRepublic.

article thumbnail

The State of Security: Ransomware

The State of Security

Sophos Labs recently released its annual global study, State of Ransomware 2022, which covers real-world ransomware experiences in 2021, their financial and operational impact on organizations, as well as the role of cyber insurance in cyber defense. The report, which surveyed 5,600 IT professionals in mid-sized organizations across 31 countries, shows that ransomware attacks are […]… Read More.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

9 ways hackers will use machine learning to launch attacks

CSO Magazine

Machine learning and artificial intelligence (AI) are becoming a core technology for some threat detection and response tools. The ability to learn on the fly and automatically adapt to changing cyberthreats give security teams an advantage. However, some threat actors are also using machine learning and AI a to scale up their cyberattacks, evade security controls, and find new vulnerabilities all at an unprecedented pace and to devastating results.

article thumbnail

Girl Scouts and OpenText empower future leaders of tomorrow with cyber resilience

Webroot

The transition to a digital-first world enables us to connect, work and live in a realm where information is available at our fingertips. The children of today will be working in an environment of tomorrow that is shaped by hyperconnectivity. Operating in this environment means our present and future generations need to understand the importance of being aware of the benefits and risks of an interconnected world.

Education 129

More Trending

article thumbnail

Threat actors becoming more creative exploiting the human factor

CSO Magazine

Threat actors exhibited "ceaseless creativity" last year when attacking the Achilles heel of every organization—its human capital—according to Proofpoint's annual The Human Factor 2022 report. The report, released June 2, draws on a multi-trillion datapoint graph created from the company's deployments to identify the latest attack trends by malicious players.

article thumbnail

Hacking Ham Radio: Why It’s Still Relevant and How to Get Started

Security Boulevard

This week we discuss hacking ham radio with special guests Caitlin Johanson, Rick Osgood, and Larry Pesce. In this episode you’ll learn what ham radio is, why its still relevant, why would attackers want to hack ham radio, all about packet radio and APRS (Automatic Packet Reporting System), and what equipment and licensing you need […]. The post Hacking Ham Radio: Why It’s Still Relevant and How to Get Started appeared first on The Shared Security Show.

Hacking 122
article thumbnail

Serious vulnerabilities found in ITarian software, patches available for SaaS products

Malwarebytes

Dutch research group DIVD has identified multiple vulnerabilities in ITarian products. In cooperation with DIVD, ITarian has made patches available to deal with these vulnerabilities for its SaaS platform. Software as a service (SaaS) is a software distribution model in which a cloud provider hosts applications and makes them available to end users over the internet.

Software 110
article thumbnail

Web3 and IAM: Marching toward disruption

CSO Magazine

Identity and access management (IAM) embraces a broad swath of IT practice. This practice is subject to two forces pushing it towards greater prominence: increasing threat actor activity and increasing infrastructure complexity. In response, we see increasing sophistication of the tools used to deal with both. Web3 technology has unique characteristics that lend it to dealing with IAM.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Using WiFi connection probe requests to track users

Security Affairs

Researchers at the University of Hamburg demonstrated that WiFi connection probe requests expose users to track. A group of academics at the University of Hamburg (Germany) demonstrated that it is possible to use WiFi connection probe requests to identify and track devices and thereby their users. Mobile devices transmit probe requests to receive information about nearby Wi-Fi networks and establish a Wi-Fi connection.

Mobile 111
article thumbnail

A week in security (June 6 – June 12)

Malwarebytes

Last week on Malwarebytes Labs: FBI warns of scammers soliciting donations for Ukraine Microsoft autopatch is here…but can you use it? Prometheus ransomware’s flaws inspired researchers to try to build a near-universal decryption tool Rotten apples banned from App store Hackers can take over accounts you haven’t even created yet Ransomware Task Force priorities see progress in first year Coffee app in hot water for constant tracking of user location SSNDOB stolen data marketpla

article thumbnail

A compelling story

Cisco Security

This article is part of a series in which we will explore several features, principles, and the building blocks of a security detection engine within an extended detection and response (XDR) solution. In this second installment, we will look at ways of structuring the presentation of machine-generated alerts, so that each alert offers a cohesive and compelling narrative, as if written by a human analyst, at scale and in realtime.

DNS 109
article thumbnail

19 Ways to Vet Your MSP for Cybersecurity Best Practices

Security Boulevard

When you choose a managed service provider (MSP), you are putting a lot of trust in their ability to keep your systems up and running and to keep your data safe. That’s why it’s so important to vet your potential managed service provider to make sure they are aware of and adhere to cybersecurity best. The post 19 Ways to Vet Your MSP for Cybersecurity Best Practices appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Threat modeling for web application security

Acunetix

Threat modeling is an activity that helps you identify and mitigate threats. It’s very important because it makes you look at security risks top-down, focus on decision-making and prioritize cybersecurity decisions, and consider how you can use your resources in the best possible way. There. Read more. The post Threat modeling for web application security appeared first on Acunetix.

Risk 108
article thumbnail

Industroyer: A cyber?weapon that brought down a power grid

We Live Security

Five years ago, ESET researchers released their analysis of the first ever malware that was designed specifically to attack power grids. The post Industroyer: A cyber‑weapon that brought down a power grid appeared first on WeLiveSecurity.

Malware 104
article thumbnail

Chinese Hackers Distribute Backdoored Web3 Wallets for iOS and Android Users

The Hacker News

A technically sophisticated threat actor known as SeaFlower has been targeting Android and iOS users as part of an extensive campaign that mimics official cryptocurrency wallet websites intending to distribute backdoored apps that drain victims' funds.

article thumbnail

Apple M1 Flaw Can’t be Fixed — PACMAN Panic

Security Boulevard

Apple’s M1 chip isn’t as safe from buffer overflows as previously thought. M1 and other designs based on ARMv8.3 can have their ‘PAC’ protection neutered. The post Apple M1 Flaw Can’t be Fixed — PACMAN Panic appeared first on Security Boulevard.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Hello XD Ransomware Installing Backdoor on Targeted Windows and Linux Systems

The Hacker News

Windows and Linux systems are being targeted by a ransomware variant called HelloXD, with the infections also involving the deployment of a backdoor to facilitate persistent remote access to infected hosts.

article thumbnail

How to Protect Your Business Against the Cybersecurity Labor Shortage

Security Boulevard

The post How to Protect Your Business Against the Cybersecurity Labor Shortage appeared first on Keyfactor. The post How to Protect Your Business Against the Cybersecurity Labor Shortage appeared first on Security Boulevard.

article thumbnail

Request for Comments: New Mobile Payments on COTS (MPoC) Standard

PCI perspectives

From 13 June to 15 July 2022, Participating Organizations, PCI-recognized Laboratories, PCI-recognized Assessors, and Approved Scanning Vendors are invited to review and provide feedback on the new Mobile Payments on COTS (MPoC) Standard during a 30-day request for comments (RFC) period.

Mobile 98
article thumbnail

Splunk Cloud: Determining Search Head Resources

Security Boulevard

One common task that comes up when troubleshooting Splunk search performance issues is validating the correct resources are available. For on-premise Splunk Enterprise, you can easily do this through the Monitoring Console: Settings -> Monitoring Console The amount of memory and CPU cores will be displayed in the upper [.]. The post Splunk Cloud: Determining Search Head Resources appeared first on Hurricane Labs.

98
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

Update Chrome now: Four high risk vulnerabilities found

Malwarebytes

Users of Chrome have been advised to apply updates as soon as possible related to seven security vulnerabilities. CISA has also warned that the vulnerabilities could be used to take control of affected systems. Although no detailed explanation of how these vulnerabilities work has been released, there is enough out there to encourage users to apply the patches.

Risk 98
article thumbnail

Hackers clone Coinbase, MetaMask mobile wallets to steal your crypto

Bleeping Computer

Security researchers have uncovered a large-scale malicious operation that uses trojanized mobile cryptocurrency wallet applications for Coinbase, MetaMask, TokenPocket, and imToken services. [.].

Mobile 98
article thumbnail

Iranian Hackers Spotted Using a new DNS Hijacking Malware in Recent Attacks

The Hacker News

The Iranian state-sponsored threat actor tracked under the moniker Lyceum has turned to using a new custom.NET-based backdoor in recent campaigns directed against the Middle East. "The new malware is a.NET based DNS Backdoor which is a customized version of the open source tool 'DIG.net,'" Zscaler ThreatLabz researchers Niraj Shivtarkar and Avinash Kumar said in a report published last week.

DNS 95
article thumbnail

Kaiser Permanente data breach exposes health data of 69K people

Bleeping Computer

Kaiser Permanente, one of America's leading not-for-profit health plans and health care providers, has recently disclosed a data breach that exposed the health information of more than 69,000 individuals. [.].

article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

Researchers Disclose Rooting Backdoor in Mitel IP Phones for Businesses

The Hacker News

Cybersecurity researchers have disclosed details of two medium-security flaws in Mitel 6800/6900 desk phones that, if successfully exploited, could allow an attacker to gain root privileges on the devices. Tracked as CVE-2022-29854 and CVE-2022-29855 (CVSS score: 6.

article thumbnail

New Syslogk Linux rootkit uses magic packets to trigger backdoor

Bleeping Computer

A new rootkit malware named 'Syslogk' has been spotted in the wild, and it features advanced process and file hiding techniques that make detection highly unlikely. [.].

Malware 98
article thumbnail

Nearly Half of Cybersecurity Professionals Consider Quitting

SecureWorld News

The last two years in the cybersecurity industry have been a roller coaster of emotions. While there are many positives to look at—such as improved detection and reporting and increased communication between the public and private sector—we still have such a long way to go in a relatively new industry. Working in cyber can feel so overwhelming at times that some might feel like they are in the wrong industry.

article thumbnail

Internet Explorer (almost) breathes its final byte on Wednesday

Bleeping Computer

Microsoft will finally end support for Internet Explorer on multiple Windows versions on Wednesday, June 15, almost 27 years after its launch on August 24, 1995. [.].

article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.