Tue.Apr 16, 2024

article thumbnail

X.com Automatically Changing Link Text but Not URLs

Schneier on Security

Brian Krebs reported that X (formerly known as Twitter) started automatically changing twitter.com links to x.com links. The problem is: (1) it changed any domain name that ended with “twitter.com,” and (2) it only changed the link’s appearance (anchortext), not the underlying URL. So if you were a clever phisher and registered fedetwitter.com, people would see the link as fedex.com, but it would send people to fedetwitter.com.

Phishing 249
article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 million people. The answer may no longer be a mystery: KrebsOnSecurity found compelling clues suggesting the intrusion was carried out by the same Russian hacking crew that stole of millions of payment card records from big box retailers like

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cisco warns of large-scale brute-force attacks against VPN services

Bleeping Computer

Cisco warns about a large-scale credential brute-forcing campaign targeting VPN and SSH services on Cisco, CheckPoint, Fortinet, SonicWall, and Ubiquiti devices worldwide. [.

VPN 142
article thumbnail

SIM Swappers Try Bribing T-Mobile and Verizon Staff $300

Security Boulevard

Not OK: SMS 2FA — Widespread spam targets carrier employees, as scrotes try harder to evade two-factor authentication. The post SIM Swappers Try Bribing T-Mobile and Verizon Staff $300 appeared first on Security Boulevard.

Mobile 132
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

PuTTY SSH client flaw allows recovery of cryptographic private keys

Bleeping Computer

A vulnerability tracked as CVE-2024-31497 in PuTTY 0.68 through 0.80 could potentially allow attackers with access to 60 cryptographic signatures to recover the private key used for their generation. [.

133
133
article thumbnail

Widely-Used PuTTY SSH Client Found Vulnerable to Key Recovery Attack

The Hacker News

The maintainers of the PuTTY Secure Shell (SSH) and Telnet client are alerting users of a critical vulnerability impacting versions from 0.68 through 0.80 that could be exploited to achieve full recovery of NIST P-521 (ecdsa-sha2-nistp521) private keys.

131
131

More Trending

article thumbnail

AI Helps Security Teams, But Boosts Threats 

Security Boulevard

Industrial control systems, application containers, and mobile devices are the top contenders on this year's list of the most difficult assets to secure. The post AI Helps Security Teams, But Boosts Threats appeared first on Security Boulevard.

Mobile 122
article thumbnail

Google to crack down on third-party YouTube apps that block ads

Bleeping Computer

YouTube announced yesterday that third-party applications that block ads while watching YouTube videos violates its Terms of Service (ToS), and it will soon start taking action against the apps. [.

article thumbnail

Cisco warns of large-scale brute-force attacks against VPN and SSH services

Security Affairs

Cisco Talos warns of large-scale brute-force attacks against a variety of targets, including VPN services, web application authentication interfaces and SSH services. Cisco Talos researchers warn of large-scale credential brute-force attacks targeting multiple targets, including Virtual Private Network (VPN) services, web application authentication interfaces and SSH services since at least March 18, 2024.

VPN 118
article thumbnail

Giant Tiger breach sees 2.8 million records leaked

Malwarebytes

Someone has posted a database of over 2.8 million records to a hacker forum, claiming they originated from a March 2024 hack at Canadian retail chain Giant Tiger. When asked, they posted a small snippet as proof. The download of the full database is practically free for other active members of that forum. In March, one of Giant Tiger‘s vendors, a company used to manage customer communications and engagement, suffered a cyberattack, which impacted Giant Tiger, as reported by CBC.

Retail 115
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Online Health Firm Cerebral to Pay $7 Million for Sharing Private Data

Security Boulevard

Mental telehealth startup Cerebral says it will stop sharing sensitive consumer health information with third parties, make it easier for consumers to cancel services, and pay a $7 million to settle a complaint with the Federal Trade Commission (FTC) accusing the company of sharing data of 3.2 million users with third parties. The “first-of-its-kind” agreement.

article thumbnail

US Senate to Vote on a Wiretap Bill That Critics Call ‘Stasi-Like’

WIRED Threat Level

A controversial bill reauthorizing the Section 702 spy program may force whole new categories of businesses to eavesdrop on the US government’s behalf, including on fellow Americans.

112
112
article thumbnail

Cequence Product Integrations – Broadcom Layer7 API Gateway

Security Boulevard

Today, we’ll spend some time talking about integrating Cequence solutions with the Broadcom Layer7 API Gateway. Broadcom API Gateway, previously known as Layer7 API Gateway, is an enterprise-grade solution designed to provide centralized management and security for API infrastructures. It acts as a proxy between clients and back-end services. Cequence Security offers customers numerous ways […] The post Cequence Product Integrations – Broadcom Layer7 API Gateway appeared first on Cequence Securi

109
109
article thumbnail

Ivanti warns of critical flaws in its Avalanche MDM solution

Bleeping Computer

Ivanti has released security updates to fix 27 vulnerabilities in its Avalanche mobile device management (MDM) solution, two of them critical heap overflows that can be exploited for remote command execution. [.

Mobile 110
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

AWS, Google, and Azure CLI Tools Could Leak Credentials in Build Logs

The Hacker News

New cybersecurity research has found that command-line interface (CLI) tools from Amazon Web Services (AWS) and Google Cloud can expose sensitive credentials in build logs, posing significant risks to organizations. The vulnerability has been codenamed LeakyCLI by cloud security firm Orca.

Risk 107
article thumbnail

Ransomware group Dark Angels claims the theft of 1TB of data from chipmaker Nexperia 

Security Affairs

The Dark Angels (Dunghill) ransomware group claims the hack of the chipmaker Nexperia and the theft of 1 TB of data from the company. The Dark Angels (Dunghill) ransomware group claims responsibility for hacking chipmaker Nexperia and stealing 1 TB of the company’s data. Nexperia is a semiconductor manufacturer headquartered in Nijmegen, the Netherlands.

article thumbnail

TA558 Hackers Weaponize Images for Wide-Scale Malware Attacks

The Hacker News

The threat actor tracked as TA558 has been observed leveraging steganography as an obfuscation technique to deliver a wide range of malware such as Agent Tesla, FormBook, Remcos RAT, LokiBot, GuLoader, Snake Keylogger, and XWorm, among others.

Malware 106
article thumbnail

Unstoppable Malware? Report Warns of “Mobile NotPetya” Outbreak Risk

Penetration Testing

According to a detailed report by Recorded Future’s Insikt Group, the cybersecurity landscape faces a formidable threat in the form of “Mobile NotPetya,” a potential zero-click, wormable mobile malware that could spread autonomously and... The post Unstoppable Malware? Report Warns of “Mobile NotPetya” Outbreak Risk appeared first on Penetration Testing.

Mobile 102
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

T-Mobile, Verizon workers get texts offering $300 for SIM swaps

Bleeping Computer

Criminals are now texting T-Mobile and Verizon employees on their personal and work phones, trying to tempt them with cash to perform SIM swaps. [.

Mobile 118
article thumbnail

Old Vulnerability, New Attacks: Botnets Swarm Exploited CVE-2023-1389 in TP-Link Routers

Penetration Testing

Cybersecurity experts at FortiGuard Labs are sounding the alarm about a wave of attacks targeting a known vulnerability in TP-Link Archer AX21 routers. Despite a year-old fix, hackers are exploiting unpatched devices, fueling the... The post Old Vulnerability, New Attacks: Botnets Swarm Exploited CVE-2023-1389 in TP-Link Routers appeared first on Penetration Testing.

article thumbnail

IDIQ Launches New Data-Driven Platform CreditBuilderIQ to Place Credit-Building Tools in the Hands of Consumers

Identity IQ

IDIQ Launches New Data-Driven Platform CreditBuilderIQ to Place Credit-Building Tools in the Hands of Consumers IdentityIQ – Smart software empowers individuals to take action to reach credit goals – TEMECULA, Calif. – April 16, 2024 – IDIQ ®, a financial intelligence company that empowers consumers to take everyday action to control their financial well-being, announced today the launch of CreditBuilderIQ SM , a game-changing platform giving individuals the tools needed to establish, manage, a

article thumbnail

Hive RAT Creators and $3.5M Cryptojacking Mastermind Arrested in Global Crackdown

The Hacker News

Two individuals have been arrested in Australia and the U.S. in connection with an alleged scheme to develop and distribute a remote access trojan called Hive RAT (previously Firebird). The U.S.

Malware 102
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

A renewed espionage campaign targets South Asia with iOS spyware LightSpy

Security Affairs

Researchers warn of a renewed cyber espionage campaign targeting users in South Asia with the Apple iOS spyware LightSpy Blackberry researchers discovered a renewed cyber espionage campaign targeting South Asia with an Apple iOS spyware called LightSpy. The sophisticated mobile spyware has resurfaced after several months of inactivity, the new version of LightSpy, dubbed “F_Warehouse”, supports a modular framework with extensive spying capabilities.

Spyware 102
article thumbnail

“INC” Ransomware Surge: New GOLD IONIC Group Hits Global Targets

Penetration Testing

Cybersecurity researchers at Secureworks Counter Threat Unit (CTU) are tracking a significant escalation in activity from the GOLD IONIC ransomware group. This aggressive threat group has rapidly amassed a list of victims since emerging... The post “INC” Ransomware Surge: New GOLD IONIC Group Hits Global Targets appeared first on Penetration Testing.

article thumbnail

The ABCs of how online ads can impact children’s well-being

We Live Security

From promoting questionable content to posing security risks, inappropriate ads present multiple dangers for children. Here’s how to help them stay safe.

Risk 105
article thumbnail

Beware! Fake Chrome App “Mamont” Steals Banking Details

Penetration Testing

Cybersecurity researchers at G DATA have uncovered a sneaky new Android banking trojan named “Mamont.” This malware, currently targeting Russian-speaking individuals, masquerades as a fake Google Chrome app to trick unsuspecting users. Once installed,... The post Beware! Fake Chrome App “Mamont” Steals Banking Details appeared first on Penetration Testing.

Banking 95
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Change Healthcare’s New Ransomware Nightmare Goes From Bad to Worse

WIRED Threat Level

A cybercriminal gang called RansomHub claims to be selling highly sensitive patient information stolen from Change Healthcare following a ransomware attack by another group in February.

article thumbnail

FTC Fines Mental Health Startup Cerebral $7 Million for Major Privacy Violations

The Hacker News

The U.S. Federal Trade Commission (FTC) has ordered the mental telehealth company Cerebral from using or disclosing personal data for advertising purposes. It has also been fined more than $7 million over charges that it revealed users' sensitive personal health information and other data to third parties for advertising purposes and failed to honor its easy cancellation policies.

article thumbnail

Misinformation and hacktivist campaigns targeting the Philippines skyrocket

Security Affairs

Amidst rising tensions with China in the SCS, Resecurity observed a spike in malicious cyber activity targeting the Philippines in Q1 2024. Amidst rising tensions with China in the South China Sea, Resecurity has observed a significant spike in malicious cyber activity targeting the Philippines in Q1 2024 , increasing nearly 325% compared to the same period last year.

article thumbnail

Exploit released for Palo Alto PAN-OS bug used in attacks, patch now

Bleeping Computer

Exploit code is now available for a maximum severity and actively exploited vulnerability in Palo Alto Networks' PAN-OS firewall software.

Firewall 111
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.