Fri.Dec 10, 2021

article thumbnail

Law Enforcement Access to Chat Data and Metadata

Schneier on Security

A January 2021 FBI document outlines what types of data and metadata can be lawfully obtained by the FBI from messaging apps. Rolling Stone broke the story and it’s been written about elsewhere. I don’t see a lot of surprises in the document. Lots of apps leak all sorts of metadata: iMessage and WhatsApp seem to be the worst. Signal protects the most metadata.

Backups 285
article thumbnail

Hackers reported 21% more vulnerabilities in 2021 than in 2020

Tech Republic Security

HackerOne reports that hackers are reporting more bugs and earning bigger bounties, but is an increase in testing or an increase in software vulnerabilities the cause of the jump?

Software 210
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Massive attack against 1.6 million WordPress sites underway

Bleeping Computer

Wordfence analysts report having detected a massive wave of attacks in the last couple of days, originating from 16,000 IPs and targeting over 1.6 million WordPress sites. [.].

145
145
article thumbnail

Study: Most phishing pages are abandoned or disappear in a matter of days

Tech Republic Security

Research from Kaspersky finds that a quarter of phishing sites are gone within 13 hours — how in the world can we catch and stop cyber criminals that move so quickly?

Phishing 204
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

New zero-day exploit for Log4j Java library is an enterprise nightmare

Bleeping Computer

Proof-of-concept exploits for a critical zero-day vulnerability in the ubiquitous Apache Log4j Java-based logging library are currently being shared online, exposing home users and enterprises alike to remote code execution attacks. [.].

145
145
article thumbnail

How to detect the Log4j vulnerability in your applications

InfoWorld on Security

Yesterday the Apache Foundation released an emergency update for a critical zero-day vulnerability in Log4j, a ubiquitous logging tool included in almost every Java application. The issue has been named Log4Shell and received the identifier CVE-2021-44228. The problem revolves around a bug in the Log4j library that can allow an attacker to execute arbitrary code on a system that is using Log4j to write out log messages.

145
145

More Trending

article thumbnail

Google Nukes Ad-Blockers—Manifest V3 is Coming

Security Boulevard

Makers of ad-blocker and anti-tracking browser extensions are spitting blood over Google’s Manifest V3—EFF calls it a “conflict of interest.”. The post Google Nukes Ad-Blockers—Manifest V3 is Coming appeared first on Security Boulevard.

Malware 145
article thumbnail

New 'Karakurt' hacking group focuses on data theft and extortion

Bleeping Computer

A sophisticated cybercrime group known as 'Karakurt' who has been quietly working from the shadows has had its tactics and procedures exposed by researchers who tracked recent cyberattacks conducted by the hackers. [.].

article thumbnail

URGENT: Analysis and Remediation Guidance to the Log4j Zero-Day RCE (CVE-2021-44228) Vulnerability

Veracode Security

A previously unknown zero-day vulnerability in Log4j 2.x has been reported on December 9, 2021. If your organization deploys or uses Java applications or hardware running Log4j 2.x your organization is likely affected. Technical summary Yesterday a new Log4J zero-day vulnerability was reported on Twitter: [link]. The first PoC (Proof of Concept) of the vulnerability is already available at the time of writing - [link] According to RedHat (source: [link] it’s rated as 9.8 CVSSv3 which is almost

Software 142
article thumbnail

Apache Log4j vulnerability actively exploited, impacting millions of Java-based apps

CSO Magazine

Attackers are actively exploiting a critical vulnerability in Apache Log4j, a logging library that's used in potentially millions of Java-based applications, including web-based ones. Organizations should immediately review if their apps, especially the publicly accessible ones, use the library and should implement mitigations as soon as possible. A proof-of-concept exploit for the vulnerability, now tracked as CVE-2021-44228, was published on December 9 while the Apache Log4j developers were st

141
141
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Phishing attacks use QR codes to steal banking credentials

Bleeping Computer

A new phishing campaign that targets German e-banking users has been underway in the last couple of weeks, involving QR codes in the credential-snatching process. [.].

Banking 143
article thumbnail

Security Experts Sound Alarm on Zero-Day in Widely Used Log4j Tool

Dark Reading

A remote code execution vulnerability in Log4j presents a bigger threat to organizations than even the infamous 2017 Apache Struts vulnerability that felled Equifax, they say.

139
139
article thumbnail

A zero-day exploit for Log4j Java library could have a tsunami impact on IT giants

Security Affairs

Experts publicly disclose Proof-of-concept exploits for a critical zero-day vulnerability in the Apache Log4j Java-based logging library. Experts publicly disclose Proof-of-concept exploits for a critical remote code execution zero-day vulnerability, tracked a CVE-2021-44228 (aka Log4Shell ), in the Apache Log4j Java-based logging library. Apache Log4j2 jndi RCE #apache #rce [link] pic.twitter.com/CdSlSCytaD — p0rz9 (@P0rZ9) December 9, 2021.

article thumbnail

Extremely Critical Log4J Vulnerability Leaves Much of the Internet at Risk

The Hacker News

The Apache Software Foundation has released fixes to contain an actively exploited zero-day vulnerability affecting the widely-used Apache Log4j Java-based logging library that could be weaponized to execute malicious code and allow a complete takeover of vulnerable systems.

Internet 135
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Log4j zero-day “Log4Shell” arrives just in time to ruin your weekend

Malwarebytes

If you’re running a service that relies on Apache Struts or uses the popular Apache Log4j utility we hope you haven’t made plans for the weekend. An exploit listed as CVE-2021-44228 was made public on December 9, 2021. The exploit is simple, easy to trigger, and can be used to perform remote code execution (RCE) in vulnerable systems, which could allow an attacker to gain full control of them.

article thumbnail

Apache Log4j Zero Day Exploit Puts Large Number of Servers at Severe Risk

eSecurity Planet

A critical vulnerability in the open-source logging software Apache Log4j 2 is fueling a chaotic race in the cybersecurity world, with the Apache Software Foundation (ASF) issuing an emergency security update as bad actors searched for vulnerable servers. Log4j 2, developed by the ASF, is a widely used Java package that enables logging in an array of popular applications.

Risk 134
article thumbnail

Penetration testing explained: How ethical hackers simulate attacks

CSO Magazine

What is penetration testing? Definition: Penetration testing is a process in which a security professional simulates an attack on a network or computer system to evaluate its security—with the permission of that system's owners. Don't let the word "simulates" fool you: A penetration tester (or pen tester, for short) will bring all the tools and techniques of real-world attackers to bear on the target system.

article thumbnail

1.6 Million WordPress Sites Under Cyberattack From Over 16,000 IP Addresses

The Hacker News

As many as 1.6 million WordPress sites have been targeted by an active large-scale attack campaign originating from 16,000 IP addresses by exploiting weaknesses in four plugins and 15 Epsilon Framework themes. WordPress security company Wordfence, which disclosed details of the attacks, said Thursday it had detected and blocked more than 13.

129
129
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Week in security with Tony Anscombe

We Live Security

How 'shoulder surfers' could hack into your Snapchat – Staying safe from gift card fraud – What is a buffer overflow vulnerability? The post Week in security with Tony Anscombe appeared first on WeLiveSecurity.

Hacking 125
article thumbnail

Log4Shell Vulnerability is the Coal in our Stocking for 2021

McAfee

Overview: On December 9th, a vulnerability (CVE-2021-44228) was released on Twitter along with a POC on Github for the Apache Log4J logging library. The bug was originally disclosed to Apache on November 24th by Chen Zhaojun of Alibaba Cloud Security Team. The impact of this vulnerability has the potential to be massive due to its effect on any product which has integrated the log4j library into its applications.

DNS 125
article thumbnail

BlackCat: A New Rust-based Ransomware Malware Spotted in the Wild

The Hacker News

Details have emerged about what's the first Rust-language-based ransomware strain spotted in the wild that has already amassed "some victims from different countries" since its launch last month. The ransomware, dubbed BlackCat, was disclosed by MalwareHunterTeam. "Victims can pay with Bitcoin or Monero," the researchers said in a series of tweets detailing the file-encrypting malware.

article thumbnail

Zero Day in Ubiquitous Apache Log4j Tool Under Active Attack

Threatpost

The Log4Shell vulnerability critically threatens anybody using the popular open-source Apache Struts framework and could lead to a “Mini internet meltdown soonish.”.

Internet 128
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Volvo Cars suffers a data breach. Is it a ransomware attack?

Security Affairs

Swedish automotive manufacturer Volvo Cars revealed that has suffered a cyberattack that resulted in the theft of R&D data. Swedish automotive manufacturer Volvo Cars revealed that threat actors have stolen R&D data from its systems. In 2010, Volvo Cars became a subsidiary of the Chinese manufacturer Geely Holding Group, which confirmed that it “has become aware that one of its file repositories has been illegally accessed by a third party.” “Investigations so far confi

article thumbnail

BrandPost: 3 Aspects to Managing Systemic Cyber Risk

CSO Magazine

Cyberspace enables connections, whether between individuals, organizations, governments, or some combination of the three. In fact, one can argue that enabling simple, fast, and reliable connections over vast distances and at enormous scales is the key feature of cyberspace that makes it so revolutionary. Such connections have allowed individuals, organizations, and governments to conduct business, manage activities, and deliver services at an unprecedented speed, scope, and scale.

article thumbnail

Volvo Cars discloses security breach leading to R&D data theft

Bleeping Computer

Swedish carmaker Volvo Cars has disclosed that unknown attackers have stolen research and development information after hacking some of its servers. [.].

Hacking 120
article thumbnail

Why Cloud Security Must Be a Team Effort 

Security Boulevard

Over the past year, malicious actors have discovered just how disruptive and lucrative cyberattacks can be, while experts predict cybercrime will cost $10.5 trillion in damages by 2025. Spurred by an increased need for remote access, hackers are gaining more access to organizations’ data and systems with minimal effort through cloud servers that haven’t been.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

BrandPost: Understanding Threat Intelligence—A Key Component in Cybersecurity Today

CSO Magazine

Companies that do business on the internet or use network connections in any way, shape, or form are vulnerable to cyberattack. And let’s face it, that includes pretty much everyone these days. According to the 1H 2021 NETSCOUT Threat Intelligence Report , there were nearly 5.4 million distributed denial-of-service (DDoS) attacks in the first half of 2021.

article thumbnail

MikroTik Routers: A Target for Threat Actors

Heimadal Security

Researchers have analyzed the MikroTik SOHO and IoT devices that are characterized by a vulnerable state which makes them both an easy target for malicious actors and, at the same time, complicated for organizations to manage. MikroTik devices present an enticing set of traits from the perspective of an attacker. First of all, they are […]. The post MikroTik Routers: A Target for Threat Actors appeared first on Heimdal Security Blog.

IoT 108
article thumbnail

NIST Cyber-Resiliency Framework Extended to Include Critical Infrastructure Controls

Dark Reading

The latest NIST publication outlines how organizations can build systems that can anticipate, withstand, recover from, and adapt to cyberattacks.

120
120
article thumbnail

Australian govt raises alarm over Conti ransomware attacks

Bleeping Computer

The Australian Cyber Security Centre (ACSC) says Conti ransomware attacks have targeted multiple Australian organizations from various industry verticals since November. [.].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.