Wed.Dec 15, 2021

article thumbnail

When is a Scrape a Breach?

Troy Hunt

A decade and a bit ago during my tenure at Pfizer, a colleague's laptop containing information about customers, healthcare providers and other vendors was stolen from their car. The machine had full disk encryption and it's not known whether the thief was ever actually able to access the data. It's not clear if the car was locked or not.

article thumbnail

Log4j: How to protect yourself from this security vulnerability

Tech Republic Security

As cybercriminals scan for susceptible servers, there are steps you can take to mitigate the Log4j critical vulnerability.

210
210
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Finding “Attackable” Open Source Vulnerabilities in JavaScript

Security Boulevard

Finding attackable open source vulnerabilities in JS applications with an intelligent SCA approach. Open Source Software (OSS) is at the core of today’s information technology. About 80% of companies run their operations on OSS and 96% of applications are built using open source components. Most of today’s commercial products are shipped with some OSS libraries.

Software 144
article thumbnail

Kodachi is the operating system for those who value privacy but don't want to learn Linux

Tech Republic Security

For anyone looking to gain an extra layer of privacy on a desktop or laptop, Kodachi Linux might be the perfect option. Jack Wallen highlights this live Linux distribution.

171
171
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

What SMBs can do to protect against Log4Shell attacks

Malwarebytes

As you may already know, the business, tech, and cybersecurity industries have been buzzing about Log4Shell ( CVE-2021-44228 ), aka Logjam, the latest software flaw in an earlier version of the Apache Log4j logging utility. As the name suggests, a logger is a piece of software that logs every event that happens in a computer system. The records it produces are useful for IT and security folks to trace errors or check any abnormal behavior within a system.

article thumbnail

Initial access brokers: How are IABs related to the rise in ransomware attacks?

Tech Republic Security

Initial access brokers are cybercriminals who specialize in breaching companies and then selling the access to ransomware attackers. Learn how to protect your business from IABs.

More Trending

article thumbnail

Just in time for Christmas, Kronos payroll and HR cloud software goes offline due to ransomware

Tech Republic Security

The attack has led to an outage expected to last weeks, leaving companies scrambling to make payroll with the holidays right around the corner.

Software 152
article thumbnail

Large-scale phishing study shows who bites the bait more often

Bleeping Computer

A large-scale phishing study involving 14,733 participants over a 15-month experiment has produced some surprising findings that contradict previous research results that formed the basis for popular industry practices. [.].

Phishing 133
article thumbnail

Survey: Hackers approach staff to assist in ransomware attacks

CSO Magazine

Cyberattackers have approached employees in 48% of organizations in North America to assist in ransomware attacks, according to a report by Pulse and Hitachi ID. For the study, 100 IT and security executives were surveyed to understand recent changes made to cybersecurity infrastructures, their ability to handle cyberattacks and the role played by politics.

article thumbnail

What every business leader needs to know about Log4Shell

We Live Security

Hundreds of thousands of attempts to exploit the vulnerability are under way. The post What every business leader needs to know about Log4Shell appeared first on WeLiveSecurity.

129
129
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

A List of Vulnerable Products to the Log4j Vulnerability

Heimadal Security

Two days ago, we wrote a post about the Log4j vulnerability that is currently wreaking havoc on the cyberthreat landscape. The flaw stands for an open-source Java logging library. By exploiting this vulnerability present in software apps and services worldwide, being part of the Apache Logging Service, hackers can perform remote code execution attacks (RCE). […].

Software 129
article thumbnail

The dirty dozen of Latin America: From Amavaldo to Zumanek

We Live Security

The grand finale of our series dedicated to demystifying Latin American banking trojans. The post The dirty dozen of Latin America: From Amavaldo to Zumanek appeared first on WeLiveSecurity.

Banking 128
article thumbnail

CISA warns critical infrastructure to stay vigilant for ongoing threats

Bleeping Computer

The Cybersecurity and Infrastructure Security Agency (CISA) warned critical infrastructure organizations today to strengthen their cybersecurity defenses against potential and ongoing threats. [.].

article thumbnail

Log4j mitigation advice for Microsoft security and IT admins

CSO Magazine

Unless you’ve been on a remote island without Internet access, you’ve seen the headlines and articles regarding the vulnerability in the logging software called Log4j. Log4j is a Java-based logging library used in many third-party applications. It is also part of Apache Logging Services. Large enterprise that code their own internal applications presumably have coders on staff who know they’ve used this software and are already taking steps to mitigate it.

Software 122
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

5 Endpoint security tips for the holidays

CyberSecurity Insiders

The holiday season is a hectic time for businesses but this year has brought additional challenges in supply chain delivery and staffing shortages. Yet spending is still expected to increase, and businesses must be prepared to capitalize on this holiday season and close out the year strong. Endpoints can play a vital role this holiday season by providing visibility into inventory levels, allowing self-service transactions, and granting access to critical business applications.

Mobile 122
article thumbnail

Securing the Kubernetes software supply chain

InfoWorld on Security

Modern software development practices make securing the software supply chain more important than ever. Our code has dependencies on open source libraries which have dependencies on other libraries and so on—a chain of code that we didn’t develop, didn’t compile, and have little or no idea where it came from. Some of that code is almost ubiquitous. The Log4Shell exploit that caused havoc across the industry was from an exploit resulting from an old bug in a common Java logging component, log4j.

Software 121
article thumbnail

Nation-State Attackers, Ransomware Groups Take Aim at Apache Log4j Flaw

eSecurity Planet

Nation-state cyber threat groups and ransomware attackers are moving in to exploit a critical flaw found in the seemingly ubiquitous Apache Log4j open-source logging tool, as attacks spread just days after the vulnerability that could affect hundreds of millions of devices was made public late last week. Microsoft researchers reported that the remote code execution (RCE) vulnerability is being exploited by nation-state groups associated with China, North Korea, Iran and Turkey, with the activity

article thumbnail

Hackers Begin Exploiting Second Log4j Vulnerability as a Third Flaw Emerges

The Hacker News

Web infrastructure company Cloudflare on Wednesday revealed that threat actors are actively attempting to exploit a second bug disclosed in the widely used Log4j logging utility, making it imperative that customers move quickly to install the latest version as a barrage of attacks continues to pummel unpatched systems with a variety of malware.

Malware 114
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Payment Security: A Perspective from Europe

PCI perspectives

In the eighteen months plus since the outbreak of the COVID-19 global pandemic many businesses have had to reinvent themselves and adapt not only how they manage their business, but more importantly how they accept payments. Europe like most of the rest of the world saw a major switch to remote transactions and the world of e-commerce. On top of these significant changes, many organizations have also had to confront the practical and security challenges of employees first having to, and then wan

article thumbnail

Now a Digital blue print to protect UK from Cyber Threats

CyberSecurity Insiders

As Cyber Threats seem to be ever growing, the UK government has devised a National Cyber Strategy aimed to protect the UK from the threats lurking in the current cyber world. In recent years, the businesses operating in UK have been constantly generating a revenue ranging anywhere between £6.5- £8.9 billion from over 46,700 skilled jobs and attracting more overseas investments.

article thumbnail

4 classes of practical security and how to balance them against goals

CSO Magazine

The mission of security leaders is to protect the trust that has taken years and a lot of execution to build. That trust runs deep: with customers, with partners, with the marketplace, and for many in the modern era, a trust built with regulators. As more of the business is engaged to deliver services or products while maintaining that trust, it’s important to build clarity on the type of security investments being made.

Media 111
article thumbnail

NIST Launches New International Cybersecurity and Privacy Resources Website

NSTIC

Every day, NIST cybersecurity and privacy resources are being used throughout the world to help organizations manage cybersecurity and privacy risks. To assist our international colleagues, NIST has launched a new International Cybersecurity and Privacy Resources Site. The site includes translations of the Cybersecurity Framework, including a newly published Indonesian translation.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Why fraudsters pretend to have better credentials than they actually do

Security Boulevard

The average login credential attack now has a nearly one in 10 chance of succeeding. But how do fraudsters do it and why does it matter? The post Why fraudsters pretend to have better credentials than they actually do appeared first on NuData Security. The post Why fraudsters pretend to have better credentials than they actually do appeared first on Security Boulevard.

article thumbnail

Apache’s Fix for Log4Shell Can Lead to DoS Attacks

Threatpost

Not only is the jaw-dropping flaw in the Apache Log4j logging library ubiquitous; Apache’s blanket of a quickly baked patch for Log4Shell also has holes.

Malware 119
article thumbnail

Emotet starts dropping Cobalt Strike again for faster attacks

Bleeping Computer

Right in time for the holidays, the notorious Emotet malware is once again directly installing Cobalt Strike beacons for rapid cyberattacks. [.].

Malware 119
article thumbnail

Ransomware Attack halts Christmas 2021 paychecks and bonuses

CyberSecurity Insiders

Kronos Private Cloud, a Massachusetts based payroll company, was subjected to a ransomware attack last week, disrupting most of its accounting servers; leaving many workers without their regular paychecks and bonuses for this Christmas 2021 season. Kronos, a business unit of software giant Ultimate Kronos Group (UKG) issued a clarity on the situation and stated that none of its customers or clients will be affected by the malware attack, as its incident response plan was well in place and has be

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Sites hacked with credit card stealers undetected for months

Bleeping Computer

Threat actors are gearing up for the holidays with credit card skimming attacks remaining undetected for months as payment information is stolen from customers. [.].

Hacking 110
article thumbnail

Anubis Android Malware Is Back and It Is Focusing on Financial Institutions

Heimadal Security

In a recent malware operation, the Anubis Android banking malware is targeting clients of approximately 400 banking institutions. The cybercriminals are attacking financial institutions, cryptocurrency wallets, and digital payment systems by posing as an Orange S.A. Android application intended to collect information such as: browsing cookies, passwords saved on browsers, credit card details.

Malware 104
article thumbnail

How to Determine if Your Network Security is Working

Security Boulevard

In my previous blog post, I talked about the MITRE ATT&CK framework and how it can help you determine possible threats and threat actors’ techniques so that you can better focus your limited resources on the more likely threats. The next question you might have is, “Am I being attacked?” and “Are my defenses working?” To. The post How to Determine if Your Network Security is Working appeared first on Security Boulevard.

article thumbnail

Relevant and Extended Detection with SecureX, Part Two: Endpoint Detections

Cisco Security

In part one of this series we introduced the notion of risk-based extended detection with SecureX – the idea that a user can prioritise detections into incidents based on their idea of what constitutes risk in their environments and then extend those detections with enrichments from other products. In subsequent posts we are diving deeper into different Cisco Secure detection technologies and how their respective detections can be prioritised, promoted to SecureX as incidents and extended.

Risk 103
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.