Wed.Sep 22, 2021

article thumbnail

FBI Had the REvil Decryption Key

Schneier on Security

The Washington Post reports that the FBI had a decryption key for the REvil ransomware, but didn’t pass it along to victims because it would have disrupted an ongoing operation. The key was obtained through access to the servers of the Russia-based criminal gang behind the July attack. Deploying it immediately could have helped the victims, including schools and hospitals, avoid what analysts estimate was millions of dollars in recovery costs.

article thumbnail

Ransomware now accounts for 69% of all attacks that use malware

Tech Republic Security

The most common targets of ransomware in the second quarter of 2021 were governmental, medical and industrial companies along with scientific and educational institutions, says Positive Technologies.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers are scanning for VMware CVE-2021-22005 targets, patch now!

Bleeping Computer

Threat actors have already started targeting Internet-exposed VMware vCenter servers unpatched against a critical arbitrary file upload vulnerability patched yesterday that could lead to remote code execution. [.].

Internet 145
article thumbnail

Your IoT devices may be vulnerable to malware

Tech Republic Security

NordPass: Only 33% of users surveyed had changed the default passwords on their IoT devices, leaving the rest vulnerable to attack.

IoT 200
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Microsoft Exchange Autodiscover bugs leak 100K Windows credentials

Bleeping Computer

Bugs in the implementation of Microsoft Exchange's Autodiscover feature have leaked approximately 100,000 login names and passwords for Windows domains worldwide. [.].

Passwords 145
article thumbnail

Patch now! Insecure Hikvision security cameras can be taken over remotely

Malwarebytes

In a detailed post on Github , security researcher Watchful_IP describes how he found that the majority of the recent camera product ranges of Hikvision cameras are susceptible to a critical, unauthenticated, remote code execution (RCE) vulnerability, even with the latest firmware. Hikvision. Hangzhou Hikvision Digital Technology Co., Ltd. engages in the development, production, and sale of security products.

Firmware 136

More Trending

article thumbnail

Facebook’s Ray-Ban Stories glasses have got a problem

Graham Cluley

Facebook-powered Rayban-Stories - digital spectacles that are worn, and can take photos and movies of the unsuspecting public. What could possibly be wrong with that?

139
139
article thumbnail

BlackMatter Ransomware Analysis; The Dark Side Returns

McAfee

BlackMatter is a new ransomware threat discovered at the end of July 2021. This malware started with a strong group of attacks and some advertising from its developers that claims they take the best parts of other malware, such as GandCrab , LockBit and DarkSide , despite also saying they are a new group of developers. We at McAfee Enterprise Advanced Threat Research (ATR), have serious doubts about this last statement as analysis shows the malware has a great deal in common with DarkSide, the m

article thumbnail

How to mitigate the Microsoft Office zero-day attack

CSO Magazine

Once again attackers have used Office files in targeted attacks against Microsoft users. This time they used the Windows Explorer preview pane to deliver malicious.doc,docm, and.docx files. Researchers have found that malicious.rtf files can also be used in such attacks. For this exploit, an attacker crafts a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. [ Keep up with the best new Windows 10 security features. | Get the latest from

CSO 131
article thumbnail

REVil ransomware devs added a backdoor to cheat affiliates

Bleeping Computer

Cybercriminals are slowly realizing that the REvil ransomware operators have been hijacking ransom negotiations, to cut affiliates out of payments. [.].

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Study to become a CompTIA security infrastructure expert

Tech Republic Security

IT professionals who want to move up into elite cybersecurity positions can now boost their career trajectories instead of taking years to advance up the hierarchy.

article thumbnail

Apple will disable insecure TLS in future iOS, macOS releases

Bleeping Computer

Apple has deprecated the insecure Transport Layer Security (TLS) 1.0 and 1.1 protocols in recently launched iOS and macOS versions and plans to remove support in future releases altogether. [.].

130
130
article thumbnail

CVE-2021-40847 flaw in Netgear SOHO routers could allow remote code execution

Security Affairs

CVE-2021-40847 flaw in Netgear SOHO routers could be exploited by a remote attacker to execute arbitrary code as root. Security experts from consulting firm GRIMM have discovered a vulnerability in Small Offices/Home Offices (SOHO) Netgear routers that could be exploited by a remote attacker to execute arbitrary code as root. The flaw, tracked as CVE-2021-40847, resides in the source of a third-party component included in the firmware of many Netgear devices.

DNS 129
article thumbnail

Plugging the holes: How to prevent corporate data leaks in the cloud

We Live Security

Misconfigurations of cloud resources can lead to various security incidents and ultimately cost your organization dearly. Here’s what you can do to prevent cloud configuration conundrums. The post Plugging the holes: How to prevent corporate data leaks in the cloud appeared first on WeLiveSecurity.

122
122
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

FBI, CISA, and NSA warn of escalating Conti ransomware attacks

Bleeping Computer

CISA, the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) warned today of an increased number of Conti ransomware attacks targeting US organizations. [.].

article thumbnail

Unpatched Apple Zero-Day in macOS Finder Allows Code Execution

Threatpost

All a user needs to do is click on an email attachment, and boom – the code is silently executed without the victim knowing. It affects Big Sur and prior versions of macOS.

119
119
article thumbnail

Yes, the FBI held back REvil ransomware keys

CSO Magazine

The Federal Bureau of Investigation (FBI) had the keys to REvil’s ransomware as the cybercriminals were locking up company after company’s data and did not publicly share the keys. What were they thinking? What were they protecting? [ Learn how recent ransomware attacks define the malware's new age and 5 reasons why the cost of ransomware attacks is rising. | Get the latest from CSO by signing up for our newsletters.

article thumbnail

What is Cryptocurrency?

Security Boulevard

Cryptocurrency is best thought of as a digital currency that only exists on computers. It is transferred between peers (there is no middleman like a bank). Transactions are then recorded on a digital public ledger called the “blockchain”. Transaction data and the ledger are encrypted using cryptography. That is why it is called “crypto” “currency”. Cryptocurrency Main Features.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

MSHTML attack targets Russian state rocket centre and interior ministry

Malwarebytes

Malwarebytes has reason to believe that the MSHTML vulnerability listed under CVE-2021-40444 is being used to target Russian entities. The Malwarebytes Intelligence team has intercepted email attachments that are specifically targeting Russian organizations. The first template we found is designed to look like an internal communication within JSC GREC Makeyev.

Phishing 113
article thumbnail

Documenting Vulnerabilities Abused By Ransomware Gangs | Avast

Security Boulevard

A group of security researchers have put together a comprehensive schema to track common vulnerabilities of popular products. It’s an especially interesting resource because it visually documents how ransomware gangs are using weak points to leverage their way into popular networks and endpoints. The effort was first begun by Allan Liska , author of several tech guides, including one on ransomware defense.

article thumbnail

Hikvision cameras could be remotely hacked due to critical flaw

Security Affairs

A critical issue, tracked as CVE-2021-36260, affects more than 70 Hikvision device models and can allow attackers to take over them. A critical vulnerability, tracked as CVE-2021-36260, affects more than 70 Hikvision camera and NVR models and can allow attackers to take over the devices. The vulnerability is an unauthenticated Remote Code Execution (RCE) vulnerability in Hikvision IP camera/NVR firmware, it was discovered by a security researcher that goes online with the moniker “Watchful IP.”.

Hacking 116
article thumbnail

The Future of Industrial Cybersecurity

Security Boulevard

In the next five years, cybersecurity for industrial control systems (ICS) is expected to achieve strong growth, with estimates predicting the sector will be worth approximately $22.8 billion by 2026. With help from researchers, investigations of increasing attacks on industrial facilities and growing interest from corporate and government sectors, the industry has already amassed an.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Having Confidence in Your Wireless Security

Cisco Security

As each day passes, wireless security becomes even more critical to the day-to-day operations of organizations. Several factors contribute to the growing need for reliable security. With the introduction of Wi-Fi 6, many organizations are shifting from a primarily wired infrastructure to one that focuses on worker mobility through wireless connectivity.

Wireless 108
article thumbnail

Exchange Autodiscover feature can cause Outlook to leak credentials

CSO Magazine

Security researchers warn that a design issue in how the Microsoft Exchange Autodiscover feature works can cause Outlook and other third-party Exchange client applications to leak plaintext Windows domain credentials to external servers. The risk is significantly higher for devices that are used outside of corporate networks, a common scenario during the pandemic.

Risk 108
article thumbnail

New Nagios Software Bugs Could Let Hackers Take Over IT Infrastructures

The Hacker News

As many as 11 security vulnerabilities have been disclosed in Nagios network management systems, some of which could be chained to achieve pre-authenticated remote code execution with the highest privileges, as well as lead to credential theft and phishing attacks.

Software 107
article thumbnail

VMware Warns of Ransomware-Friendly Bug in vCenter Server

Threatpost

VMware urged immediate patching of the max-severity, arbitrary file upload flaw in Analytics service, which affects all appliances running default 6.5, 6.7 and 7.0 installs.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Microsoft Warns of a Wide-Scale Phishing-as-a-Service Operation

The Hacker News

Microsoft has opened the lid on a large-scale phishing-as-a-service (PHaaS) operation that's involved in selling phishing kits and email templates as well as providing hosting and automated services at a low cost, thus enabling cyber actors to purchase phishing campaigns and deploy them with minimal efforts.

Phishing 106
article thumbnail

NIST: Atoms can Help Secure Supply Chain

Security Boulevard

Last week, the National Institute of Standards and Technology (NIST) revealed a prototype that used atoms to authenticate an item before it left a factory floor. The methodology is called “doping” and involves the insertion of ‘foreign’ atoms of a different element from those in the device. The implant causes the electrical properties of the.

article thumbnail

Best Antivirus For 2022

SecureBlitz

The ranking of the best antiviruses is usually updated annually, so here comes the best Antivirus for 2022. Therefore, if that was what brought you to this page, you landed on the right page. Over time, most antivirus programs will need to improve their reliability, speed, real-time protection, threat detection, and other features. This improvement.

Antivirus 102
article thumbnail

Phishing-as-a-service operation uses double theft to boost profits

Bleeping Computer

Microsoft says BulletProofLink, a large-scale phishing-as-a-service operation it spotted while investigating recent phishing attacks, is the driving force behind many phishing campaigns that have targeted many corporate organizations lately. [.].

Phishing 106
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.