Fri.Apr 09, 2021

article thumbnail

Backdoor Added — But Found — in PHP

Schneier on Security

Unknown hackers attempted to add a backdoor to the PHP source code. It was two malicious commits , with the subject “fix typo” and the names of known PHP developers and maintainers. They were discovered and removed before being pushed out to any users. But since 79% of the Internet’s websites use PHP, it’s scary. Developers have moved PHP to GitHub, which has better authentication.

article thumbnail

Weekly Update 238

Troy Hunt

"What a s**t week". I stand by that statement in the opening couple of minutes of the video and I write this now at midday on Saturday after literally falling asleep on the couch. The Facebook incident just dominated; everything from processing data to writing code to dozens of media interviews. And I ran a workshop over 4 half days. And had 2 lots of guests visiting.

Media 350
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Adam Levin Discusses Facebook Data Leak on NPR

Adam Levin

Adam Levin spoke with NPR about the recent data archive of over 500 million Facebook accounts found on a hacking forum. “It’s serious when phone numbers are out there. The danger when you have phone numbers in particular is a universal identifier,” said Levin. Read the article here. The post Adam Levin Discusses Facebook Data Leak on NPR appeared first on Adam Levin.

article thumbnail

How I pwned an ex-CISO and the Smashing Security Podcast

Javvad Malik

Disclaimer, this was a bit of fun with consent. But there are some worthwhile things to bear in mind. If you’re predictable, then criminals can take advantage of that. If someone knows what your pattern is to set passwords e.g. FacebookPassword1, TwitterPassword1, then you can easily guess what your other passwords are. Similarly, if you use the same naming convention all the time, or have a certain system you follow, if it’s know to others, it can be exploited.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Today, You Really Want a SaaS SIEM!

Anton on Security

One thing I did not expect to see in 2021 is a lot of people complaining about how difficult their SIEM is to operate. Let’s explore this topic for the (n+1)-th time. And let me tell you … that “n” is pretty damn large since my first involvement with SIEM in January 2002 (!)?—? examples , examples , examples. Anton’s old SIEM presentation from 2012 ( source , date: 2012) Before we go, we need to separate the SIEM tool operation difficulties from the SIEM mission difficulties.

article thumbnail

FBI arrests man for plan to kill 70% of Internet in AWS bomb attack

Bleeping Computer

The FBI arrested a Texas man on Thursday for allegedly planning to "kill of about 70% of the internet" in a bomb attack targeting an Amazon Web Services (AWS) data center on Smith Switch Road in Ashburn, Virginia. [.].

Internet 145

More Trending

article thumbnail

Don’t Put Off Cybersecurity Incident Response Planning

Security Boulevard

There's no time to waste in a cybersecurity disaster. How do you plan to respond to an incident, and what do you do next? Find out now! The post Don’t Put Off Cybersecurity Incident Response Planning appeared first on Security Boulevard.

article thumbnail

Belgian Police Crack Encrypted Chat App to Seize $1.65 Billion Worth of Cocaine

Hot for Security

Police specialists in Belgium managed to crack an encrypted messaging service, revealing detailed information about cocaine shipments into Antwerp, Belgium. Belgian police issued a statement this week saying they seized several shipments of cocaine with a street value of 1.4 billion euros ($1.65 billion) after cracking the encryption algorithm of Sky ECC, a supplier of modified phones designed for ultra-private communications.

article thumbnail

Data from 500 million LinkedIn accounts put up for sale

We Live Security

The treasure trove of data reportedly includes users’ LinkedIn IDs, full names, email addresses, phone numbers and workplace information. The post Data from 500 million LinkedIn accounts put up for sale appeared first on WeLiveSecurity.

article thumbnail

Cring Ransomware spreading because of Fortinet vulnerability

CyberSecurity Insiders

European Enterprises mainly involved in manufacturing are being targeted by a new strain of Ransomware dubbed as Cring and confirmed sources say that the malware is being spread by exploitation of Fortinet VPN Vulnerability. Security researchers from Kaspersky have found evidence that the file encrypting malware has disrupted at least two of the industrial process by encrypting servers related to control and management of the manufacturing equipment.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Data from 500M LinkedIn Users Posted for Sale Online

Threatpost

Like the Facebook incident earlier this week, the information — including user profile IDs, email addresses and other PII -- was scraped from the social-media platform.

Media 143
article thumbnail

Help Your Security Team Sleep Better at Night by Reducing False Positives

CyberSecurity Insiders

As we deploy more and more Web applications, we run the risk of overwhelming our security teams if we don’t give them the tools they need. Specifically, if your applications sit behind legacy web application firewall (WAF) technologies, the demands on your security team can quickly become unmanageable. Drowning in false positives that prevent legitimate users from accessing business-critical tools, and without adequate time and resources to tune the WAF every time the dev team deploys code chan

B2B 140
article thumbnail

Introducing “Attacker Reachability”: Reduce open-source vulnerability tickets by 90% or more.

Security Boulevard

Introducing “Attacker Reachability”: Reducing open-source vulnerability tickets by 90% or more. Tl;dr; ShiftLeft is announcing Intelligent SCA that uses a four-step process to prioritize vulnerabilities that matter. ShiftLeft Intelligent SCA introduces the concept of “Attacker Reachability” to prioritize only a subset of OSS vulnerabilities for mitigation.

Software 139
article thumbnail

Malicious malware impacting reviews and ratings of application

Quick Heal Antivirus

COVID-19 pandemic has confined a big part of the population indoors, doing their work and daily chores online. The post Malicious malware impacting reviews and ratings of application appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Malware 131
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Today, You Really Want a SaaS SIEM!

Security Boulevard

One thing I did not expect to see in 2021 is a lot of people complaining about how difficult their SIEM is to operate. Let’s explore this topic for the (n+1)-th time. And let me tell you … that “n” is pretty damn large since my first involvement with SIEM in January 2002 (!)?—? examples , examples , examples. Anton’s old SIEM presentation from 2012. ( source , date: 2012).

article thumbnail

Cisco will not release updates to fix critical RCE flaw in EoF Business Routers

Security Affairs

Cisco announced it will not release security updates to address a critical security vulnerability affecting some of its Small Business routers. Cisco is urging customers that are using some of its Small Business routers to replace their devices because they will no longer receive security updates. According a security advisory published by the company, Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers are affected by Remote Command Execution vulnerability that resides in the Managem

article thumbnail

Caught on Camera: Rethinking IoT Security

Security Boulevard

We all know that we're on camera pretty much constantly -- most coffee shops, convenience stores, and even offices employ security cameras for protection. But what happens when those devices built to keep us safe become unsafe? The post Caught on Camera: Rethinking IoT Security appeared first on Security Boulevard.

IoT 137
article thumbnail

4 steps to better security hygiene and posture management

CSO Magazine

As the old security adage goes, “a well-managed network/system is a secure network/system," and this notion of network and system management is a cybersecurity foundation. Pick any framework (e.g., NIST Cybersecurity framework), international standard (e.g., ISO 27000), best practice (e.g., CIS 20 Critical Controls) or professional certification (e.g., CISSP ), and much of the guidelines presented will be about security hygiene and posture management.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

To avoid penalties for ransomware payouts, incident response pros press for due diligence

SC Magazine

The Treasury Department in Washington, D.C. The Office of Foreign Assets Control (OFAC) is a financial intelligence and enforcement agency operated via the U.S. Treasury. (AgnosticPreachersKid, CC BY-SA 3.0 [link] , via Wikimedia Commons). Being coerced into paying a large ransomware demand is bad enough. Having to pay a large civil penalty on top of that for transacting with a federally sanctioned cybercriminal group is even worse.

article thumbnail

Hackers Tampered With APKPure Store to Distribute Malware Apps

The Hacker News

APKPure, one of the largest alternative app stores outside of the Google Play Store, was infected with malware this week, allowing threat actors to distribute Trojans to Android devices. In an incident that's similar to that of German telecommunications equipment manufacturer Gigaset, the APKPure client version 3.17.

Malware 122
article thumbnail

Profiles and Associated Info of Half a Billion LinkedIn Users For Sale on Hacking Forum

Hot for Security

Fact: Half a billion LinkedIn users are in for an unpleasant surprise, as scraped datasets of their profile information are up for sale right now on an underground forum. The database was auctioned for a four-digit sum (minimum), according to the cyber thief who advertised the trove of user information. To entice buyers, he even provided a leaked sample containing the information of 2 million LinkedIn users.

article thumbnail

Victims Lured with Fake Antivirus Billing Emails by Tech Support Scammers

Heimadal Security

Every once in a while, most people browsing the web have fallen victim to tech support scammers. In most cases, they are redirected to a tech support scam website that pretended their computer is infected and then persuades them to dial a displayed phone number. Fraudulent tech support scammers are well-known for taking advantage of […]. The post Victims Lured with Fake Antivirus Billing Emails by Tech Support Scammers appeared first on Heimdal Security Blog.

Antivirus 119
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

The U.S. Government Needs to Overhaul Cybersecurity. Here’s How.

Security Boulevard

In advance of the new Biden administration cybersecurity executive order, it’s time for the federal government to get proactive about cybersecurity. Deploying a validated zero trust architecture for the U.S. government's most critical high-value assets is an aggressive but achievable goal. The post The U.S. Government Needs to Overhaul Cybersecurity.

article thumbnail

About Data Encryption Software – And the Dark Side of This Moon

Heimadal Security

What do German WW2 machines and modern ransomware attacks have in common? Data encryption. How can you keep your company safe from ransomware attacks and various other threats? With data encryption software. How does data encryption software work? Let me explain. Data Encryption Software – Definition, M.O., Types As the people who developed the Enigma […].

article thumbnail

What the Titans of Industry Reveal about SolarWinds Attack

Security Boulevard

It’s been approximately 100 days since the disclosure of the attack on the SolarWinds Orion platform , and we are in a better place to understand what happened. It’s been pretty eye-opening to learn how ill-equipped prominent industry players, including cybersecurity experts, were when it came to finding, preventing and defending themselves against an attack like this. .

article thumbnail

600,000 Stolen Credit Cards Leaked Following the Swarmshop Hack

Heimadal Security

A database that contains nicknames, hashed passwords, contact details, and activity history of Swarmshop admins, sellers, and buyers was leaked exposing more than 600,000 payment card numbers and nearly 70,000 sets of US Social Security numbers and Canadian Social Insurance numbers, according to Group-IB researchers. A carding forum represents a digital space where stolen credit card […].

Hacking 113
article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

Attackers deliver legal threats, IcedID malware via contact forms

Bleeping Computer

Threat actors are using legitimate corporate contact forms to send phishing emails that threaten enterprise targets with lawsuits and attempt to infect them with the IcedID info-stealing malware. [.].

Malware 132
article thumbnail

March to 5G could pile on heavier security burden for IoT device manufacturers

SC Magazine

The Pentagon with the Washington Monument and National Mall in the background. As the Department of Defense works on standards to dictate 5G rollout, security requirements may be too much for IoT manufacturers. (U.S. Air Force Photo by Senior Airman Perry Aston). As public and private sector entities gradually march toward 5G, the financial burden of piling security standards could force some Internet of Things device manufacturers to walk away from highly regulated markets like defense.

article thumbnail

6 Simple Remote Work Security Mistakes and How to Avoid Them

Security Boulevard

Since the COVID-19 outbreak there have been countless headlines and viral social media posts exposing some of the worst remote security faux pas, ranging from the financially devastating to the easily avoidable to the outright. The post 6 Simple Remote Work Security Mistakes and How to Avoid Them appeared first on Security Boulevard.

Media 116
article thumbnail

Gigaset Android Update Server Hacked to Install Malware on Users' Devices

The Hacker News

Gigaset has revealed a malware infection discovered in its Android devices was the result of a compromise of a server belonging to an external update service provider.

Malware 113
article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.