Tue.Mar 09, 2021

article thumbnail

On Not Fixing Old Vulnerabilities

Schneier on Security

How is this even possible? …26% of companies Positive Technologies tested were vulnerable to WannaCry, which was a threat years ago, and some even vulnerable to Heartbleed. “The most frequent vulnerabilities detected during automated assessment date back to 2013­2017, which indicates a lack of recent software updates,” the reported stated. 26%!?

article thumbnail

Microsoft Patch Tuesday, March 2021 Edition

Krebs on Security

On the off chance you were looking for more security to-dos from Microsoft today…the company released software updates to plug more than 82 security flaws in Windows and other supported software. Ten of these earned Microsoft’s “critical” rating, meaning they can be exploited by malware or miscreants with little or no help from users.

DNS 301
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How the SolarWinds attack may affect your organization's cybersecurity

Tech Republic Security

The SolarWinds incident was a wake-up call for most of the security professionals surveyed by DomainTools.

article thumbnail

The Microsoft Exchange Server mega-hack – what you need to know

Hot for Security

What’s going on? In case you’ve missed the news – hundreds of thousands of Microsoft Exchange Server systems worldwide are thought to have been compromised by hackers, who exploited zero-day vulnerabilities to steal emails. Victims have included the European Banking Authority. The attacks began seemingly specifically targeting organisations, but has now broadened and escalated dramatically.

Hacking 145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Top 5 things to know about messaging apps

Tech Republic Security

WhatsApp, Messenger and Telegram are just a few messaging app options to consider. Tom Merritt lists five things you need to know about messaging apps.

159
159
article thumbnail

SolarWinds Hack — New Evidence Suggests Potential Links to Chinese Hackers

The Hacker News

A malicious web shell deployed on Windows systems by leveraging a previously undisclosed zero-day in SolarWinds' Orion network monitoring software may have been the work of a possible Chinese threat group. In a report published by Secureworks on Monday, the cybersecurity firm attributed the intrusions to a threat actor it calls Spiral.

Hacking 145

More Trending

article thumbnail

Mapping MITRE ATT&CK to the DPRK Financial Crime Indictment

Digital Shadows

Note: This blog is a part of our MITRE ATT&CK Mapping series in which we map the latest major threat. The post Mapping MITRE ATT&CK to the DPRK Financial Crime Indictment first appeared on Digital Shadows.

article thumbnail

GitHub bug caused users to login to other user accounts

Bleeping Computer

Last night, GitHub automatically logged out many users and invalidated their sessions to protect user accounts against a potentially serious security vulnerability. Earlier this month GitHub had received a report of anomalous behavior from an external party. [.].

article thumbnail

French company sues Apple Inc over Data Privacy

CyberSecurity Insiders

We all know that Apple offers devices that are extremely reliable when it comes to the function of keeping the user data safe from snooping eyes and governments. But on contrary to what is being assumed, a French startup has sued Apple Inc for sharing user data with its affiliate companies with no permission or knowledge of its respective consumers.

article thumbnail

GitHub fixes bug causing users to log into other accounts

Bleeping Computer

Last night, GitHub automatically logged out many users and invalidated their sessions to protect user accounts against a potentially serious security vulnerability. Earlier this month GitHub had received a report of anomalous behavior from an external party. [.].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Introducing sigstore: Easy Code Signing & Verification for Supply Chain Integrity

Google Security

Posted by Kim Lewandowski & Dan Lorenc, Google Open Source Security Team One of the fundamental security issues with open source is that it’s difficult to know where the software comes from or how it was built, making it susceptible to supply chain attacks. A few recent examples of this include dependency confusion attack and malicious RubyGems package to steal cryptocurrency.

Software 141
article thumbnail

Microsoft March 2021 Patch Tuesday fixes 82 flaws, 2 zero-days

Bleeping Computer

Today is Microsoft's March 2021 Patch Tuesday, and with admins already struggling with Microsoft Exchange updates and hacked servers, please be nice to your IT staff today. [.].

Hacking 139
article thumbnail

Huge Fallout from Microsoft Incompetence: Let’s Exchange Exchange

Security Boulevard

Countless organizations using Microsoft Exchange are scrambling to undo the damage caused by hackers. And it’s all Microsoft’s fault. The post Huge Fallout from Microsoft Incompetence: Let’s Exchange Exchange appeared first on Security Boulevard.

article thumbnail

iPhone Call Recorder bug gave acess to other people's conversations

Bleeping Computer

An iOS call recording app patched a security vulnerability that gave anyone access to the conversations of thousands of users by simply providing the correct phone numbers. [.].

134
134
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

What Most Enterprises Get Wrong About ZTNA

Security Boulevard

Zero-trust network access, or ZTNA, is a technology that has come into sharper focus thanks to the COVID-19 pandemic. ZTNA has proved critical for securing remote workers that were forced out of the office due to quarantines and the other realities presented by COVID-19 worldwide. However, there are still a lot of misconceptions about what. The post What Most Enterprises Get Wrong About ZTNA appeared first on Security Boulevard.

article thumbnail

Hackers access surveillance cameras at Tesla, Cloudflare, banks, more

Bleeping Computer

Hackers gained access to live surveillance cameras installed at Tesla, Equinox, healthcare clinics, jails, and banks, including the Bank of Utah. [.].

article thumbnail

Microsoft releases ProxyLogon patches for unsupported Microsoft Exchange versions

Security Affairs

Microsoft released ProxyLogon security updates for Microsoft Exchange servers running vulnerable unsupported Cumulative Update versions. On March 2nd, Microsoft has released emergency out-of-band security updates that address four zero-day issues (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065) in all supported Microsoft Exchange versions that are actively exploited in the wild.

Antivirus 122
article thumbnail

Wordpress plans to drop support for Internet Explorer 11

Bleeping Computer

The most well-known and popular blogging platform, WordPress, is considering dropping support for Internet Explorer 11 as the browser's usage dips below 1%. [.].

Internet 135
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

TinyCheck: Stalkerware detection that doesn’t leave a trace

Malwarebytes

In 2019, when Malwarebytes helped found the Coalition Against Stalkerware , which brings together cybersecurity vendors and nonprofits to detect and raise awareness about stalkerware , we encountered a significant roadblock in our fight: For some users, the very detection of these potentially privacy-invasive tools could put their lives at greater risk.

Malware 119
article thumbnail

Malicious Actors Target Crypto Wallets of Coinbase Users in New Phishing Campaign

Hot for Security

Cybercriminals are targeting Coinbase platform users with phishing campaings in an attempt to steal their account credentials and drain their cryptocurrency wallets, Bitdefender Antispam Lab has learned. According to our latest telemetry, the phishing campaign was noticed since mid-February, targeting over 25,000 users. Sixty-nine percent of the fraudulent correspondence originated from India, 13.73 percent from Brazil and 2.33 percent from Japan.

Phishing 119
article thumbnail

How to patch Exchange Server for the Hafnium zero-day attack

CSO Magazine

Administrators who run on-premises Microsoft Exchange Server woke up on March 2 to a rude awakening: Some of them now have incidents to investigate. Starting on February 28 and possibly earlier, Exchange Servers were targeted in a widespread attack that relied on leveraging a zero-day server-side request forgery (SSRF) vulnerability. Microsoft has attributed the attack to Hafnium, a Chinese APT group.

118
118
article thumbnail

WhatsApp may soon roll out encrypted chat backups

We Live Security

While chats are end-to-end encrypted, their backups are not – this may change soon. The post WhatsApp may soon roll out encrypted chat backups appeared first on WeLiveSecurity.

Backups 117
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Who’s Hacking You?

Webroot

One of the reasons why there’s so much cybercrime is because there are so many ways for cybercriminals to exploit vulnerabilities and circumvent even the best defenses. You may be surprised to find that one of the biggest vulnerabilities is users. Many successful attacks could actually be prevented if users just knew what to look for. In that spirit, we put together this blog post to explain the different hacker types and methods they use against us.

Hacking 116
article thumbnail

Microsoft Exchange attacks cause panic as criminals go shell collecting

Malwarebytes

Only last week we posted a blog about multiple zero-day exploits being used to attack on-premises versions of Microsoft Exchange Server in limited and targeted attacks. Seeing how this disclosure came with a patch being available, under normal circumstances you would see some companies update quickly and others would dally until it bubbled up to the top of their to-do list.

article thumbnail

US seizes more domains used in COVID-19 vaccine phishing attacks

Bleeping Computer

The US Department of Justice has seized a fifth domain name used to impersonate the official site of a biotechnology company involved in COVID-19 vaccine development. [.].

Phishing 114
article thumbnail

New free software signing service aims to strengthen open-source ecosystem

CSO Magazine

The Linux Foundation has launched a free service that software developers can use to digitally sign their releases and other software artifacts. The project aims to strengthen the security and auditability of the open-source software supply chain, which has faced an unprecedented number of attacks in recent years. [ Learn how to track and secure open source in your enterprise. | Get the latest from CSO by signing up for our newsletters. ].

Software 110
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft shares detection, mitigation advice for Azure LoLBins

Bleeping Computer

Azure LoLBins can be used by attackers to bypass network defenses, deploy cryptominers, elevate privileges, and disable real-time protection on a targeted device. [.].

116
116
article thumbnail

Another French hospital hit by a ransomware attack

Security Affairs

A ransomware attack hit the Oloron-Sainte-Marie hospital in southwest France, it is the third such attack in the last month. A ransomware attack paralyzed the systems at the Oloron-Sainte-Marie hospital in southwest France. The incident took place on Monday, the ransomware gang is demanding the payment of a ransom of $50,000 worth of Bitcoin. The infection was first discovered by Rémi Rivière, an engineer in charge of all the installations, on March 8 afternoon.

article thumbnail

z0Miner botnet hunts for unpatched ElasticSearch, Jenkins servers

Bleeping Computer

A cryptomining botnet spotted last year is now targeting and attempting to take control of Jenkins and ElasticSearch servers to mine for Monero (XMR) cryptocurrency. [.].

article thumbnail

9 Android Apps On Google Play Caught Distributing AlienBot Banker and MRAT Malware

The Hacker News

Cybersecurity researchers have discovered a new malware dropper contained in as many as 9 Android apps distributed via Google Play Store that deploys a second stage malware capable of gaining intrusive access to the financial accounts of victims as well as full control of their devices.

Malware 109
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.