Wed.Oct 20, 2021

article thumbnail

Pwned - The Collected Blog Posts of Troy Hunt (Preview)

Troy Hunt

We choose this photo for the cover because this was when it all started. 18-year old Troy, having just discovered the web in early 1995 and chomping at the bit to do something with it. The full tale of what I first did (and how disastrous it ultimately became), is up front early in the book so I won't relay it here, but it's quite the story.

article thumbnail

Textbook Rental Scam

Schneier on Security

Here’s a story of someone who, with three compatriots, rented textbooks from Amazon and then sold them instead of returning them. They used gift cards and prepaid credit cards to buy the books, so there was no available balance when Amazon tried to charge them the buyout price for non-returned books. They also used various aliases and other tricks to bypass Amazon’s fifteen-book limit.

Scams 273
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Email Cybersecurity Must Evolve to Combat Threats

Security Boulevard

Every business that takes cybersecurity seriously has a multi-layered approach to defending its uptime and data against the ocean of current threats. In 2021, those menaces range from ransomware to software supply chain attacks to breaches of cloud data repositories. To fight them, we deploy a variety of technologies in front of and inside our. The post Email Cybersecurity Must Evolve to Combat Threats appeared first on Security Boulevard.

article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Experts at Kaspersky have been investigating various computer incidents on a daily basis for over a decade. Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

YouTube creators’ accounts hijacked with cookie-stealing malware

Security Affairs

A Cookie Theft malware was employed in phishing attacks against YouTube creators, Google’s Threat Analysis Group (TAG) warns. Financially motivated threat actors are using Cookie Theft malware in phishing attacks against YouTube creators since late 2019. According to Google’s Threat Analysis Group (TAG) researchers, who spotted the campaign, the attacks were launched by multiple hack-for-hire actors recruited on Russian-speaking forums.

article thumbnail

Most companies think paying ransom is wise in ransomware attacks

CyberSecurity Insiders

According to a survey conducted by ThycoticCentrify, almost three in every five companies have become a victim to a ransomware attack in the past 12 months in United States. And most of them think that paying a ransom is wise in ransomware attacks as it helps them recover all encrypted data at once and will assure minimal downtime. Stephanie Welsh from Cisco Talos is advising companies not to pay any ransom for two reasons.

More Trending

article thumbnail

Trends in connected homes in 2021 – Improved security and connectivity

CyberSecurity Insiders

This blog was written by an independent guest blogger. Intro. It’s becoming more popular in 2021 to have a smart home with connected devices capable of communicating with each other. It’s expected that smart home spending will reach more than $141 billion by 2023 , and the number of smart homes will surpass 300 million by 2023. Some connected home trends are dominating the headlines in 2021, including more tech for the fitness-conscious, multifamily smart homes, and a higher level of

article thumbnail

New OpenSSF GM Sets Open Source Security Course

Security Boulevard

The Open Source Security Foundation (OpenSSF) will be using $10 million it has raised thus far to build tools and define best practices for securing open source software projects. Brian Behlendorf, newly appointed general manager for OpenSSF, said the funding will be used to build additional tools for securing open source software along with defining.

Software 133
article thumbnail

SSRF attacks explained and how to defend against them

CSO Magazine

SSRF attack definition. Server-side request forgery (SSRF) attacks consist of an attacker tricking the server into making an unauthorized request. The name itself implies that a request that should have otherwise been made by the server has been forged by the attacker. SSRF attacks are far more dangerous than cross-site request forgery (CSRF) attacks.

132
132
article thumbnail

Google: YouTubers’ accounts hijacked with cookie-stealing malware

Bleeping Computer

Google says YouTube creators have been targeted with password-stealing malware in phishing attacks coordinated by financially motivated threat actors since at least late 2019. [.].

Malware 129
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Twitter suspends account of hacker obtaining access to Argentina ID Card Database

CyberSecurity Insiders

Argentinian governments Registro Nacional De Las Personas aka ReNaPer Registry has cleared the air that no hack took place on its database last month, as claimed by a hacker with @aniballeaks on Twitter. Also, as a precautionary measure, the Argentinian government sent a request to twitter to suspend the account of the above said handle as it was causing a dent to its national integrity.

article thumbnail

(ISC)2 pilots new entry-level cybersecurity certification to tackle workforce shortages

CSO Magazine

Global cybersecurity membership association (ISC) 2 has announced plans to pilot a new entry-level cybersecurity certification to validate the fundamental skills and abilities necessary for entry-level positions. Aimed at addressing cybersecurity workforce shortages, the new certification will provide employers means to verify new entrants’ knowledge of foundational cybersecurity concepts and essential best practices, along with supporting industry newcomers with clear and attainable career path

article thumbnail

US govt to ban export of hacking tools to authoritarian regimes

Bleeping Computer

The Commerce Department's Bureau of Industry and Security (BIS) today announced export controls for software and hardware tools that could be used for malicious hacking activities. [.].

Hacking 128
article thumbnail

New Windows browser security options and guidance: What you need to know

CSO Magazine

As we move cloud computing, your browser is your operating system. While we tend to hold back in business patching to ensure there are no side effects, it can be dangerous to tak that approach with browser patching. Case in point: Google acknowledged the twelfth and thirteenth Chrome zero-day attacks in a recent blog post. Because Edge is built on the Chrome platform, you should consider how each targeted zero day in Chrome impacts the Edge browser.

126
126
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

China-linked LightBasin group accessed calling records from telcos worldwide

Security Affairs

China-linked cyberespionage group LightBasin hacked mobile telephone networks around the world and used specialized tools to access calling records. A China-linked hacking group, tracked as LightBasin (aka UNC1945 ), hacked mobile telephone networks around the globe and used specialized tools to access calling records and text messages from telecommunications companies.

article thumbnail

Newly Found npm Malware Mines Cryptocurrency on Windows, Linux, macOS Devices

Security Boulevard

Sonatype’s automated malware detection system has caught multiple malicious packages on the npm registry this month. These packages disguise themselves as legitimate JavaScript libraries but were caught launching cryptominers on Windows, macOS and Linux machines. The post Newly Found npm Malware Mines Cryptocurrency on Windows, Linux, macOS Devices appeared first on Security Boulevard.

article thumbnail

High school student rickrolls entire school district, and gets praised

Malwarebytes

A student at a high school in Cook County successfully hacked into the Internet-of-Things (IoT) devices of one of the largest school districts in Illinois, and gave everyone a surprise. Minh (aka @WhiteHoodHacker on Twitter) who attends Elk Grove—a name that curiously resembles the home town of legendary anti-hero, Ash Williams —rickrolled the entire Township High School District 214.

Internet 121
article thumbnail

Windows 11 Subsystem for Android lets you sideload apps - Here's how

Bleeping Computer

Microsoft has released the first preview version of the Windows Subsystem for Android for Windows 11 Insiders, and one of the more interesting features is that you can sideload Android apps. [.].

120
120
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Companies Failing to Protect Domain Registrations

Security Boulevard

Despite a surge in dangerous third-party domain registrations, domain security is an underused security tactic that can help curb phishing and related ransomware attacks, according to the CSC’s Domain Security Report focused on the world’s largest companies. The study found the majority of Global 2000 companies continue to lag in the adoption of domain security.

Phishing 118
article thumbnail

Brave browser replaces Google with its own search engine

We Live Security

Brave Search will become the default search option for new users in the US, UK, Canada, Germany and France, with more countries to follow soon. The post Brave browser replaces Google with its own search engine appeared first on WeLiveSecurity.

article thumbnail

Microsoft: Old Windows updates now expire to improve speed, security

Bleeping Computer

Microsoft says it regularly evaluates Windows updates for expiration to make the entire update process faster and safer by removing older releases that have already been superseded by newer packages. [.].

111
111
article thumbnail

#ISC2CONGRESS – Lessons Learned from the Baltimore Ransomware Attack

CyberSecurity Insiders

Martin R. Okumu lived through the ransomware attack on the City of Baltimore in 2018, which affected 90% of the municipality’s applications. As the then-director of IT infrastructure for the city, he learned a lot of valuable lessons about defending against and recovering from a ransomware attack. On Tuesday afternoon, he shared those lessons with (ISC)² Security Congress 2021 attendees during a virtual session.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Modernizing Security Operations with XDR

Cisco Security

This guest blog was written by Aaron Sherrill , Senior Research Analyst at 451 Research , part of S&P Global Market Intelligence. . Set the Stage: A World Without XDR. Security operations teams at most organizations are overwhelmed by the sheer number of security products they’re required to manage. Over the course of many years , security teams have stitched together a robust security stack with dozens, if not hundreds, of disparate, siloed security tools , each aimed at protecting specifi

article thumbnail

Hackers immensely interested in Health App Data

CyberSecurity Insiders

The year 2020 witnessed hackers showing a lot of interest in mobile apps related to health and wellness. And estimates are in that over 1 million people’s data was compromised by many data breach attempts at various healthcare organizations. A report compiled by Health and Human Services (HHS) says that cyber crooks targeted hospitals and health service providers the most during the COVID-19 pandemic last year, to steal diagnosis and research details along with patient records from Electro

article thumbnail

Acer suffers a second data breach in a week

Security Affairs

T ech giant Acer was hacked again in a few days, after the compromise of the servers in India, threat actors also breached some of its systems in Taiwan. Tech giant Acer was hacked twice in a week, the same threat actor (Desorden) initially breached some of its servers in India , now it is claiming to have also breached some systems in Taiwan. Last week the company revealed that its after-sales service systems in India were hit by an isolated attack.

article thumbnail

Six paths to a job in cybersecurity

Security Boulevard

Like many high-tech businesses, the cybersecurity industry is facing a widening skills gap. One of the main reasons why many companies do not have effective data security practices is the lack of actual skilled cybersecurity practitioners. In a November 2019 report, the International Information System Security Certification Consortium suggested that in the US market alone, […].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

LightBasin Hackers Breach at Least 13 Telecom Service Providers Since 2019

The Hacker News

A highly sophisticated adversary named LightBasin has been identified as behind a string of attacks targeting the telecom sector with the goal of collecting "highly specific information" from mobile communication infrastructure, such as subscriber information and call metadata.

Mobile 103
article thumbnail

PurpleFox botnet variant uses WebSockets for more secure C2 communication

Security Affairs

Researchers warn of a new evolution of the PurpleFox botnet, operators included exploits and leverage WebSockets for C2 communication. Researchers from TrendMicro have documented a recent evolution of the PurpleFox botnet, the experts discovered a new.NET backdoor, dubbed FoxSocket, that is highly associated with the PurpleFox operation. Its operators have added new exploits and payloads, according to the experts, the new variant leverages WebSockets to implement more secure C2 bidirectional com

article thumbnail

Researchers Break Intel SGX With New 'SmashEx' CPU Attack Technique

The Hacker News

A newly disclosed vulnerability affecting Intel processors could be abused by an adversary to gain access to sensitive information stored within enclaves and even run arbitrary code on vulnerable systems. The vulnerability (CVE-2021-0186, CVSS score: 8.

102
102
article thumbnail

New Gummy Browsers attack lets hackers spoof tracking profiles

Bleeping Computer

University researchers in the US have developed a new fingerprint capturing and browser spoofing attack called Gummy Browsers. They warn how easy the attack is to carry out and the severe implications it can have. [.].

101
101
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.