Wed.Dec 22, 2021

article thumbnail

Stolen Bitcoins Returned

Schneier on Security

The US has returned $154 million in bitcoins stolen by a Sony employee. However, on December 1, following an investigation in collaboration with Japanese law enforcement authorities, the FBI seized the 3879.16242937 BTC in Ishii’s wallet after obtaining the private key, which made it possible to transfer all the bitcoins to the FBI’s bitcoin wallet.

article thumbnail

Conti ransomware is exploiting the Log4Shell vulnerability to the tune of millions

Tech Republic Security

Log4Shell is a dangerous security concern — and now Conti, a prominent ransomware group, is exploiting it to attack vulnerable servers to extort millions of dollars.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Comparing My Top Four Security Podcasts/Newsletters

Daniel Miessler

I get asked a lot what my go-tos are for security content. My top four recommendations are Darknet Diaries , Risky Business , Unsupervised Learning (yes, my own show), and TL;DRSec. What’s so interesting about these four is how different they are. I did this analysis so I could capture what I cared about and how each of them provides those items in different amounts—which allows me to make better recommendations to people.

Education 138
article thumbnail

CISA releases Apache Log4j scanner to find vulnerable apps

Bleeping Computer

The Cybersecurity and Infrastructure Security Agency (CISA) has announced the release of a scanner for identifying web services impacted by& two Apache Log4j remote code execution vulnerabilities, tracked as CVE-2021-44228 and CVE-2021-45046. [.].

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

The gift that keeps on giving: 7 tips to avoid cyber security threats

Security Boulevard

Did you give or receive a toy or new parental control or security app for the holidays? While well intentioned, you may have inadvertently created a security breach for the recipient or opened your family up to unwanted surveillance. The Internet of security breaches The Internet of Things (IoT) is not just for your smart. The post The gift that keeps on giving: 7 tips to avoid cyber security threats appeared first on Allot's Network Security & IoT Blog for CSPs & Enterprises.

IoT 143
article thumbnail

The Apache Log4j vulnerabilities: A timeline

CSO Magazine

The Apache Log4j vulnerability has made global headlines since it was discovered in early December. The flaw has impacted vast numbers of organizations around the world as security teams have scrambled to mitigate the associated risks. Here is a timeline of the key events surrounding the Log4j vulnerability as they have unfolded. Thursday, December 9: Apache Log4j zero-day exploit discovered.

Risk 140

More Trending

article thumbnail

How to Comply with GDPR, PIPL, and CCPA

eSecurity Planet

When it comes to managing cybersecurity risk , approximately 35 percent of organizations say they only take an active interest if something bad happens. But in order for businesses to maintain compliance with major privacy laws , they have to have security measures in place before an attack. The regulations from GDPR, PIPL, and CCPA are especially prevalent to MSPs and software vendors because they get access to data from so many organizations, but all businesses need to comply with them.

article thumbnail

UK NCSC reveals data breach related to quarter billion passwords

CyberSecurity Insiders

An unprotected cloud server is said to have led the security researchers belonging to UK’s National Cyber Security Centre (NCSC) to a data trove of a quarter billion passwords. And the cyber arm of GCHQ says that most of the leaked credentials could have been used by cyber criminals by now. In order to access the seriousness of the situation with the compromised passwords, a team from NCSC contacted Troy Hunt, who runs a website known as Have I been Pwned (HIBP).

Passwords 131
article thumbnail

Microsoft Teams bug allowing phishing unpatched since March

Bleeping Computer

Microsoft said it won't fix or is delaying patches for several security flaws impacting Microsoft Teams' link preview feature reported since March 2021. [.].

Phishing 140
article thumbnail

CISOs, what's in your travel security program?

CSO Magazine

The past two years have provided CISOs a bit of a reprieve with respect to protecting company data while employees are in travel mode. While the gulp of fresh air may have felt great, upon exhaling we realize that many of those working from home are in fact traveling for pleasure and to distance themselves from the pandemic to continue working. Now, with the ubiquitous COVID testing and vaccine protocols, business travel is on the uptick.

CISO 130
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Dridex malware trolls employees with fake job termination emails

Bleeping Computer

A new Dridex malware phishing campaign is using fake employee termination emails as a lure to open a malicious Excel document, which then trolls the victim with a season's greeting message. [.].

Malware 130
article thumbnail

This holiday season, give your children the gift of cybersecurity awareness

We Live Security

Don't leave your kids to their own devices – give them a head start with staying safe online instead. The post This holiday season, give your children the gift of cybersecurity awareness appeared first on WeLiveSecurity.

article thumbnail

‘Hack DHS’ bug bounty program expands to Log4j security flaws

Bleeping Computer

The Department of Homeland Security (DHS) has announced that the 'Hack DHS' program is now also open to bug bounty hunters willing to track down DHS systems impacted by Log4j vulnerabilities. [.].

Hacking 130
article thumbnail

Security leaders on how to cope with stress of Log4j

CSO Magazine

The year 2021 was unprecedented in the strain it placed on cybersecurity professionals. From the beginning of the year through now, incident responders and network defenders have been whipsawed by a seemingly endless array of unparalleled back-to-back security emergencies. In the words of researcher Kevin Beaumont, “We’ve reached peak cyber for 2021.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Critical Apache HTTPD Server Bugs Could Lead to RCE, DoS

Threatpost

Don't freak: It's got nothing to do with Log4Shell, except it may be just as far-reaching as Log4j, given HTTPD's tendency to tiptoe into software projects.

Software 131
article thumbnail

Traveling During the Holidays? Watch Out for These 3 Cybersecurity Dangers

Security Boulevard

Over the holidays many of us travel to visit friends and family or take a break elsewhere. The last thing we expect is to become a victim of a data breach or digital theft. The post Traveling During the Holidays? Watch Out for These 3 Cybersecurity Dangers appeared first on Security Boulevard.

article thumbnail

Honeypot experiment reveals what hackers want from IoT devices

Bleeping Computer

?A three-year-long honeypot experiment featuring simulated low-interaction IoT devices of various types and locations gives a clear idea of why actors target specific devices. [.].

IoT 120
article thumbnail

The Best Twitter Cybersecurity Accounts You Should Follow [Updated 2021]

Heimadal Security

Security experts, researchers, and cyber enthusiasts abound on Twitter, eager to share their ideas, news, and research on information security, industry best practices, and the most recent dangers. If you’re using Twitter and want to stay on top of the biggest cybersecurity news out there, you may be asking which are the best accounts you […].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Log4j Reveals Cybersecurity's Dirty Little Secret

Dark Reading

Once the dust settles on Log4j, many IT teams will brush aside the need for the fundamental, not-exciting need for better asset and application management.

article thumbnail

Four Bugs in Microsoft Teams Left Platform Vulnerable Since March

Threatpost

Attackers exploiting bugs in the “link preview” feature in Microsoft Teams could abuse the flaws to spoof links, leak an Android user’s IP address and launch a DoS attack.

118
118
article thumbnail

China suspends deal with Alibaba for not sharing Log4j 0-day first with the government

The Hacker News

China's internet regulator, the Ministry of Industry and Information Technology (MIIT), has suspended a partnership with Alibaba Cloud, the cloud computing subsidiary of e-commerce giant Alibaba Group, for six months for failing to promptly report a critical security vulnerability affecting the broadly used Log4j logging library.

article thumbnail

CISA releases a scanner to identify web services affected by Apache Log4j flaws

Security Affairs

US CISA release of a scanner for identifying web services affected by two Apache Log4j remote code execution vulnerabilities. The Cybersecurity and Infrastructure Security Agency (CISA) has announced the release of an open-source scanner for identifying web services impacted by Apache Log4j remote code execution vulnerabilities, tracked as CVE-2021-44228 and CVE-2021-45046.

DNS 111
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Researchers Disclose Unpatched Vulnerabilities in Microsoft Teams Software

The Hacker News

Microsoft said it won't be fixing or is pushing patches to a later date for three of the four security flaws uncovered in its Teams business communication platform earlier this March.

Software 105
article thumbnail

Log4J/Log4Shells Exploit Analysis (CVE-2021-44228)

Security Boulevard

As a follow up to our other blog post related to CVE-2021-44228, the Remote Code Execution (RCE) vulnerability affecting Apache Log4j, we wanted to go into analysis of a log4shells attack. Who is vulnerable? Basically, this vulnerability affects any apache web server using vulnerable versions (2.11.0 – 2.14.1) of the log4j logger. The list of…. The post Log4J/Log4Shells Exploit Analysis (CVE-2021-44228) appeared first on Infocyte.

article thumbnail

A flaw in Microsoft Azure App Service exposes customer source code

Security Affairs

A vulnerability in the Microsoft Azure App Service led to the exposure of customer source code for at least four years. Early this month, Microsoft has notified a small group of Azure customers that have been impacted by a recently discovered bug, dubbed NotLegit, that exposed the source code of their Azure web apps since at least September 2017. The NotLegit vulnerability was likely exploited by threat actors in attacks in the wild.

Hacking 103
article thumbnail

Details of new PYSA n Everest Ransomware

CyberSecurity Insiders

Britain-based data security firm NCC Group has released a report that most of the double extortion attacks launched in November 2021 were driven by PYSA ransomware aka Mespinoza. In an analysis related to malware rise, the NCC Group discovered that over 50% of infections were linked to PYSA that became dominant to other groups like Lockbit and Conti.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

NVIDIA discloses applications impacted by Log4j vulnerability

Bleeping Computer

NVIDIA has released a security advisory detailing what products are affected by the Log4Shell vulnerability that is currently exploited in a wide range of attacks worldwide. [.].

99
article thumbnail

Facebook turns least trusted website in America over data and privacy

CyberSecurity Insiders

In a surprising revelation, over 72% of Americans stated they distrust Facebook and its management regarding data and privacy. Over 56% of Americans believe that the social media giant is causing a negative impact on the society. The Washington Post was the source that conducted the survey and stated that the populace of North America also distrusts other online service platforms, such as TikTok, WhatsApp and Instagram, with many suggesting a kind of restriction be placed on their usage from nex

Retail 101
article thumbnail

Nearly 50% of People Will Abandon Sites Prohibiting Password Reuse

Dark Reading

A new study investigating consumer password use found 25% of online shoppers would abandon their carts of $100 if prompted to reset a password at checkout.

Passwords 106
article thumbnail

Threat Intelligence and Protections Update Log4Shell CVE-2021-44228

McAfee

Threat Summary. Log4j/Log4shell is a remote code execution vulnerability (RCE) in Apache software allowing attackers unauthenticated access into the remote system. It is found in a heavily utilized java open-source logging framework known as log4j. The framework is widely used across millions of enterprise applications and therefore a lucrative target for threat actors to exploit.

Malware 98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.