Wed.Jun 01, 2022

article thumbnail

Clever — and Exploitable — Windows Zero-Day

Schneier on Security

Researchers have reported a still-unpatched Windows zero-day that is currently being exploited in the wild. Here’s the advisory , which includes a work-around until a patch is available.

248
248
article thumbnail

Microsoft sets multi-factor authentication as default for all Azure AD customers

Tech Republic Security

The latest move will enable MFA as the default security setting even for older Azure accounts. The post Microsoft sets multi-factor authentication as default for all Azure AD customers appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Windows Search zero-day added to Microsoft protocol nightmare

Bleeping Computer

A new Windows Search zero-day vulnerability can be used to automatically open a search window containing remotely-hosted malware executables simply by launching a Word document. [.].

Malware 145
article thumbnail

WhatsApp accounts hijacked by call forwarding

Malwarebytes

In a short post on LinkedIn Rahul Sasi, founder and CEO of CloudSEK, explains how WhatsApp account takeovers are possible. The methods consists of several steps and it takes some social engineering skills, but it’s good to be aware of the possibility and how it works. It starts with the threat actor reaching out to a victim and convincing them to call a specific number.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Ransomware attacks need less than four days to encrypt systems

Bleeping Computer

The duration of ransomware attacks in 2021 averaged 92.5 hours, measured from initial network access to payload deployment. In 2020, ransomware actors spent an average of 230 hours to complete their attacks and 1637.6 hours in 2019. [.].

article thumbnail

New XLoader Botnet version uses new techniques to obscure its C2 servers

Security Affairs

A new version of the XLoader botnet is implementing a new technique to obscure the Command and Control infrastructure. Researchers from Check Point have discovered a new version of the XLoader botnet, which implements significant enhancements, such as a new technique to obscure the Command and Control infrastructure. XLoader has been observed since 2020, it is a very cheap malware strain that is based on the popular Formbook Windows malware. .

Malware 134

More Trending

article thumbnail

FAQ: Mitigating Microsoft Office’s ‘Follina’ zero-day

Malwarebytes

On Monday May 30, 2022, Microsoft issued CVE-2022-30190 for a zero-day remote code vulnerability, ‘Follina’, already being exploited in the wild via malicious Word documents. Q: What exactly is Follina? A: Follina is the nickname given to a new vulnerability discovered as a zero-day and identified as CVE-2022-30190. In technical terms it is a Remote Code Execution Vulnerability in the Microsoft Windows Support Diagnostic Tool (MSDT).

Malware 127
article thumbnail

YourCyanide: A CMD-based Ransomware With Multiple Layers of Obfuscation

Trend Micro

The Trend Micro Threat Hunting team recently analyzed a series of CMD-based ransomware variants with a number capabilities such as stealing user information, bypassing remote desktop connections, and propagating through email and physical drives.

article thumbnail

Ransomware attack turns 2022 into 1977 for Somerset County

Malwarebytes

1977 was quite the year. Led Zeppelin! Jimmy Carter! Saturday Night Fever! We can now add “a ransomware attack” to this once static list. Somerset County, New Jersey, has been hit so hard by a network assault that they’ve ended up in the direst straits imaginable , with county databases unavailable to provide information on land records and probate records, and with title searches only available for paper records that were entered before 1977.

article thumbnail

FBI seizes domains used to sell stolen data, DDoS services

Bleeping Computer

The Federal Bureau of Investigation (FBI) and the U.S. Department of Justice announced today the seizure of three domains used by cybercriminals to sell personal info stolen in data breaches and to provide DDoS attack services. [.].

DDOS 127
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

How to Manage Your Open Source Licenses in 2022

Security Boulevard

Organizations are absorbing a huge amount of open source component software. These tools come with unique requirements that are becoming unwieldy to resolve. Companies are asking for problems both by allowing licenses they should not and by not fulfilling the requirements of those licenses. You need automation to help manage this situation and avoid litigation.

Software 120
article thumbnail

How to audit Microsoft Active Directory

CSO Magazine

If you have a traditional domain, it’s time to audit your Active Directory. In fact, it’s probably way past time. You probably have accounts that have been unchanged for years and might not have reviewed settings or registry entries. Attackers know that these domains have legacy settings that allow them to take greater control and use techniques to gain domain rights.

article thumbnail

Key Highlights From the New NIST SSDF

Security Boulevard

In this article, we’ll be going over the 1.1 revision of The Secure Software Development Framework that was published earlier this year. The post Key Highlights From the New NIST SSDF appeared first on Security Boulevard.

Software 115
article thumbnail

Logic bomb attacks: 4 famous examples

CSO Magazine

What is a logic bomb? A logic bomb is a piece of code left lying in wait on a computer that will execute under certain specified conditions and take actions the owner of that computer would consider malicious. The actual code that does the dirty work, sometimes referred to as slag code, might be a standalone application or hidden within a larger program.

Malware 114
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Windows MSDT zero-day vulnerability gets free unofficial patch

Bleeping Computer

A free unofficial patch is now available to block ongoing attacks against Windows systems that target a critical zero-day vulnerability known as 'Follina.' [.].

123
123
article thumbnail

TrustPid is another worrying, imperfect attempt to replace tracking cookies

Malwarebytes

German ISPs are considering the introduction of TrustPid, a new type of “supercookie” that comprises of a unique identifier which will be issued for each customer that will be able to track what that customer is doing online. The providers are trying to sell this idea by telling the public that the identifier can never be tracked back to an individual and that something needs to be done to keep the internet free.

article thumbnail

SaaS Security in the Great Resignation

Security Boulevard

The phenomenon known as the Great Resignation is showing no signs of slowing. Nearly 48 million people in the U.S. quit their jobs last year with another 4.3 million this past January alone. This creates obvious labor shortage challenges, but what’s less obvious are the critical risks it brings to workforce cybersecurity, specifically when it. The post SaaS Security in the Great Resignation appeared first on Security Boulevard.

Risk 111
article thumbnail

Talking to children about the internet: A kid’s perspective

We Live Security

A 14-year-old shares his thoughts about technology and the potential privacy and security implications of the internet. The post Talking to children about the internet: A kid’s perspective appeared first on WeLiveSecurity.

Internet 111
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

DOJ Seizes 3 Web Domains Used to Sell Stolen Data and DDoS Services

The Hacker News

The U.S. Department of Justice (DoJ) on Wednesday announced the seizure of three domains used by cybercriminals to trade stolen personal information and facilitate distributed denial-of-service (DDoS) attacks for hire. This includes weleakinfo[.]to, ipstress[.]in, and ovh-booter[.

DDOS 108
article thumbnail

Telegram’s blogging platform abused in phishing attacks

Bleeping Computer

Telegram's anonymous blogging platform, Telegraph, is being actively exploited by phishing actors who take advantage of the platform's lax policies to set up interim landing pages that lead to the theft of account credentials. [.].

Phishing 118
article thumbnail

All About CTB Locker Ransomware

Heimadal Security

In June 2014, Operation Tovar, run by the U.S. Justice Department in collaboration with the FBI, Europol and some important names in the private sector, like Heimdal, Symantec, Trend Micro and McAfee, took down a large network controlled by hackers in Russia and Ukraine. They were using the Gameover platform to spread and infect systems […]. The post All About CTB Locker Ransomware appeared first on Heimdal Security Blog.

article thumbnail

4 Tips to Help Avoid Identity Theft During the Homebuying Process

Identity IQ

4 Tips to Help Avoid Identity Theft During the Homebuying Process. IdentityIQ. When you apply for a mortgage loan to buy a home, you have to share a lot of personal information with your mortgage broker and lender. You may need to provide sensitive information such as your name, address, Social Security number, pay stubs, bank statements, information about your investment and retirement accounts, copies of your tax returns, etc.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Firefox 101 is out, this time with no 0-day scares (but update anyway!)

Naked Security

After an intriguing month of Firefox releases, here's one with a bit less drama, probably to the collective relief of Mozilla's coders.

122
122
article thumbnail

Darktrace's Brianna Leddy on How Ransomware Groups Adapt to New Defenses

Dark Reading

In this Tech Talk, Darktrace's Brianna Leddy and Dark Reading's Terry Sweeney discuss ways ransomware groups adapt their activities as enterprise security teams evolve their defenses and controls.

article thumbnail

Top CVE Trends — And What You Can Do About Them

The State of Security

Cybersecurity awareness, protection, and prevention is all-encompassing. In addition to implementing the right tools and resources, and hiring skilled professionals with the right cybersecurity education and experience, organizations should be aware of the latest CVEs. What Is a CVE? The acronym “CVE” stands for Common Vulnerabilities and Exposures, and it refers to known computer security […]… Read More.

Education 104
article thumbnail

Hundreds of Elasticsearch databases targeted in ransom attacks

Bleeping Computer

A campaign targeting poorly secured Elasticsearch databases has deleted their contents and dropped ransom notes on 450 instances, demanding a payment of $620 to give them back their indexes, totaling a demand of $279,000. [.].

110
110
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

China-linked TA413 group actively exploits Microsoft Follina zero-day flaw

Security Affairs

A China-linked APT group is actively exploiting the recently disclosed Follina zero-day flaw in Microsoft Office in attacks in the wild. China-linked APT group TA413 has been observed exploiting the recently disclosed Follina zero-day flaw (tracked as CVE-2022-30190 and rated CVSS score 7.8) in Microsoft Office in attacks in the wild. This week, the cybersecurity researcher nao_sec discovered a malicious Word document (“05-2022-0438.doc”) that was uploaded to VirusTotal from Belarus.

Malware 103
article thumbnail

EnemyBot Puts Enterprises in the Crosshairs With Raft of '1-Day' Bugs

Dark Reading

EnemyBot DDoS botnet is rapidly weaponizing security bugs disclosed in CMS systems like WordPress plug-ins, Android devices, commercial Web servers, and other enterprise applications.

DDOS 101
article thumbnail

New XLoader Botnet Version Using Probability Theory to Hide its C&C Servers

The Hacker News

An enhanced version of the XLoader malware has been spotted adopting a probability-based approach to camouflage its command-and-control (C&C) infrastructure, according to the latest research.

Malware 98
article thumbnail

Fact or Fiction? The Truth About Cybersecurity for Small and Mid-Sized Businesses

Security Boulevard

There are many common perceptions about cybersecurity – but many are mis perceptions. For small and mid-sized businesses (SMBs), misinformation about cybersecurity can be confusing – and sometimes risky. It’s time to set the record straight on which statements are fact and which are fiction. Fiction: Cyber criminals don’t care about SMBs. Modern cyber criminals actually DO care about SMBs – and often use smaller third-party vendors to gain access to larger targets.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.