Wed.Dec 08, 2021

article thumbnail

Canada Charges Its “Most Prolific Cybercriminal”

Krebs on Security

A 31-year-old Canadian man has been arrested and charged with fraud in connection with numerous ransomware attacks against businesses, government agencies and private citizens throughout Canada and the United States. Canadian authorities describe him as “the most prolific cybercriminal we’ve identified in Canada,” but so far they’ve released few other details about the investigation or the defendant.

article thumbnail

Android malware infected more than 300,000 devices with banking trojans

Tech Republic Security

The initial apps in Google Play were safe, but the creators found a way around the Play Store's protections to install malware on Android users' devices. Here's how it happened and how to stay safe.

Malware 217
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Moobot botnet spreading via Hikvision camera vulnerability

Bleeping Computer

A Mirai-based botnet called 'Moobot' is spreading aggressively via exploiting a critical command injection flaw in the webserver of many Hikvision products. [.].

140
140
article thumbnail

Cybersecurity: Organizations face key obstacles in adopting zero trust

Tech Republic Security

Security pros surveyed by One Identity cited a lack of clarity, other priorities and a lack of resources as bumps on the road to Zero Trust.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Amazon is shutting down web ranking site Alexa.com

Bleeping Computer

Amazon announced on Wednesday plans to shut down its global website ranking system and competitor analysis tool "Alexa.com", which has been available for 25 years. [.].

article thumbnail

The new Firefox 95 might be the most secure web browser on the market

Tech Republic Security

The latest version of Firefox is now available and includes an important step forward for web browser security.

Marketing 216

More Trending

article thumbnail

Telemedicine: Doctors and patients are both worried about privacy and data security

Tech Republic Security

Kaspersky survey finds 34% of telehealth providers admit to a wrong diagnosis due to poor video or photo quality.

188
188
article thumbnail

Your Microsoft network is only as secure as your oldest server

CSO Magazine

Your future IT plans probably include testing and planning on Windows 10 and Windows 11 deployments. You are researching methods for deployment and management including Group Policy and Intune settings. You’ve read about how Windows 10 and Windows 11 have moved to an annual feature release cadence and away from the twice a year cadence.

126
126
article thumbnail

Prepare to take the CISSP certification exam that can turbocharge your cybersecurity career

Tech Republic Security

If you are a cybersecurity professional with at least five years of experience, you can take the exam that will boost your career with an elite certification. Here's a great way to prepare.

article thumbnail

Conti Ransomware attack locks down guests in hotel

CyberSecurity Insiders

A ransomware attack on a Scandinavian hotel chain has reportedly locked down guests in their hotel rooms respectively, and the hotel staff were forced to use hammers to break open doors for the guests to breathe fresh air. Well, it seems over-exaggerated! But yes, a situation in such form arose when most of the key cards stopped working at the hotel rooms of Nordic Choice, forcing guests to remain indoors for a couple of hours.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

How CISOs can drive the security narrative

CSO Magazine

An eternal discussion in security is whether technology, process or people are the critical element in information security at scale. Most security leaders will tell you it’s the people that matter. Changing people's behavior to care about security practices requires more than simply taking poor practices off the table. It requires new positive habits and motivations.

CISO 123
article thumbnail

PHP Re-Infectors – The Malware that Keeps On Giving

Security Boulevard

We all know why bad actors infect sites: monetary gain, boosts in SEO ratings for their malware or spam campaigns and a number of other reasons explained in our post on hacker’s motivations. It defeats the purpose of the attack if the malware is easily and quickly removed. Attackers have developed some methods for protecting their work as we will explore in this post.

Malware 122
article thumbnail

Tor’s main site blocked in Russia as censorship widens

Bleeping Computer

The Tor Project's main website, torproject.org, is actively blocked by Russia's largest internet service providers, and sources from the country claim that the government is getting ready to conduct an extensive block of the project. [.].

article thumbnail

McAfee, FireEye offer integration with AWS for cloud workload security

CSO Magazine

McAfee Enterprise and FireEye have integrated FireEye Helix with Amazon Web Services’ Inspector cloud security tool, in a move to offer behavior analysis and machine learning risk-analysis capabilities for enterprises running AWS cloud workloads. McAfee and FireEye have also announced that they are joining the AWS independent software vendor (ISV) Workload Migration Program (WMP).

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Moobot botnet spreads by exploiting CVE-2021-36260 flaw in Hikvision products

Security Affairs

Moobot is a Mirai-based botnet that is leveraging a critical command injection vulnerability in the webserver of some Hikvision products. The Mirai -based Moobot botnet is rapidly spreading by exploiting a critical command injection flaw, tracked as CVE-2021-36260 , in the webserver of several Hikvision products. The Moobot was first documented by Palo Alto Unit 42 researchers in February 2021, the recent attacks demonstrated that its authors are enhancing their malware.

Firmware 124
article thumbnail

140,000 Reasons Why Emotet is Piggybacking on TrickBot in its Return from the Dead

The Hacker News

The operators of TrickBot malware have infected an estimated 140,000 victims across 149 countries a little over a year after attempts were to dismantle its infrastructure, even as the malware is fast becoming an entry point for Emotet, another botnet that was taken down at the start of 2021. Most of the victims detected since November 1, 2020, are from Portugal (18%), the U.S.

Malware 120
article thumbnail

Was threat actor KAX17 de-anonymizing the Tor network?

Malwarebytes

A mysterious threat actor has run thousands of malicious servers in entry, middle, and exit positions of the Tor network. Tracked as KAX17, the threat actor ran at its peak more than 900 malicious servers part of the Tor network, which typically tends to hover around a daily total of up to 9,000-10,000. Tor nodes. The Tor network, as defined by the official website is a group of volunteer operated servers that improve the privacy and security of one’s data.

article thumbnail

Canada man arrested for launching malware attacks on United States

CyberSecurity Insiders

In a joint operation conducted by Ontario Provisional Police (OPP) in coordination with US FBI and Royal Canadian Mounted Police (RCMP), an Ottawa based person was arrested for launching sophisticated ransomware and espionage related malware attacks on governments, businesses and individuals based in Canada and United States. As per the details available to our Cybersecurity Insiders, the arrest was a result of a project named CODA that was launched to investigate the reason behind the spike in

Malware 118
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Vulnerability in Windows 10 URI handler leads to remote code execution

Malwarebytes

Researchers at Positive Security have discovered a drive-by remote code-execution (RCE) bug in Windows 10. The vulnerability can be triggered by an argument injection in the Windows 10 default handler for ms-officecmd: URIs. It is likely that this vulnerability also exists in Windows 11. What’s worrying is that the research team simply decided to find a code execution vulnerability in a default Windows 10 URI handler, and that they succeeded within two weeks.

Phishing 117
article thumbnail

Google disrupts major malware distribution network Glupteba

CSO Magazine

Working with several internet infrastructure and hosting providers, including Cloudflare, Google disrupted the operation of an aggressive Windows botnet known as Glupteba that was being distributed through fake ads. It also served itself as a distribution network for additional malware. The company also filed a lawsuit against two individuals believed to be based in Russia and who play a central role in operating the botnet.

Malware 117
article thumbnail

How to Stop Hackers From Turning Your Systems Against You

Dark Reading

Cybercriminals are increasingly adopting "living-off-the-land’ techniques, leveraging commonly used tools to fly under the radar of conventional detection tools. But with AI, thousands of organizations have regained the upper hand.

116
116
article thumbnail

Emotet Is Dropping Cobalt Strike

Heimadal Security

Emotet is a virus infection that is propagated by spam email attachments that contain malicious Word or Excel documents. These documents utilize macros to download and install the Emotet Trojan on a victim’s computer, which is then used to steal email and install further malware. Emotet used to install the TrickBot or Qbot trojans on […].

Malware 115
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

SonicWall ‘strongly urges’ customers to patch critical SMA 100 bugs

Bleeping Computer

SonicWall 'strongly urges' organizations using SMA 100 series appliances to immediately patch them against multiple security flaws rated with CVSS scores ranging from medium to critical. [.].

105
105
article thumbnail

SonicWall strongly urges customers to apply patches to SMA 100 devices

Security Affairs

SonicWall strongly urges customers using SMA 100 series appliances to install security patches that address multiple security flaws, some of them rated as critical. Security vendor SonicWall urges customers using SMA 100 series appliances to apply security patches that address multiple security vulnerabilities, some of which have been rated as critical. “SonicWall has verified and patched vulnerabilities of critical and medium severity (CVSS 5.3-9.8) in SMA 100 series appliances, which inc

article thumbnail

Hackers infect random WordPress plugins to steal credit cards

Bleeping Computer

Credit card swipers are being injected into random plugins of e-commerce WordPress sites, hiding from detection while stealing customer payment details. [.].

119
119
article thumbnail

Google Disrupts Blockchain-based Glupteba Botnet; Sues Russian Hackers

The Hacker News

Google on Tuesday said it took steps to disrupt the operations of a sophisticated "multi-component" botnet called Glupteba that approximately infected more than one million Windows computers across the globe and stored its command-and-control server addresses on Bitcoin's blockchain as a resilience mechanism.

111
111
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

BrandPost: New Dirty Tricks and the Latest Insights on Phishing

CSO Magazine

When it comes to cybersecurity, phishing is one of the oldest tricks in the book. But it is still incredibly hard to defend against. The reason? Cyber criminals are getting craftier. “Phishing has evolved,” says Chester Wisniewski, principal research scientist at Sophos. “We’ve made a lot of progress with awareness and protection, but unfortunately criminals keep innovating.

Phishing 111
article thumbnail

New Michigan Bill Would Protect Personal Data

Digital Guardian

While not sweeping, new legislation recently introduced in Michigan would push businesses to establish and maintain a written cybersecurity program to protect personal information.

article thumbnail

How FinServ Firms can Prevent Business Email Compromise

Security Boulevard

Fighting cybercrime has been an issue for businesses across all industries since the early 1980s. Criminals will find any way they can to insert themselves between transactions, especially if those transactions involve a large sum of money. The invention of the internet made it even easier for criminals to intercept funds using fraudulent methods. With.

article thumbnail

Windows 11 can now install WSL from the Microsoft Store

Bleeping Computer

Microsoft has added the Windows Subsystem for Linux (WSL) as a separate app to the Microsoft Store with the release of Windows 11 Insider Preview Build 22518 to the Dev Channel. [.].

93
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.