Tue.Feb 09, 2021

article thumbnail

Web Credit Card Skimmer Steals Data from Another Credit Card Skimmer

Schneier on Security

MalwareBytes is reporting a weird software credit card skimmer. It harvests credit card data stolen by another, different skimmer: Even though spotting multiple card skimmer scripts on the same online shop is not unheard of, this one stood out due to its highly specialized nature. “The threat actors devised a version of their script that is aware of sites already injected with a Magento 1 skimmer,” Malwarebytes’ Head of Threat Intelligence Jérôme Segura explains in a report sha

Software 356
article thumbnail

Microsoft Patch Tuesday, February 2021 Edition

Krebs on Security

Microsoft today rolled out updates to plug at least 56 security holes in its Windows operating systems and other software. One of the bugs is already being actively exploited, and six of them were publicized prior to today, potentially giving attackers a head start in figuring out how to exploit the flaws. Nine of the 56 vulnerabilities earned Microsoft’s most urgent “critical” rating, meaning malware or miscreants could use them to seize remote control over unpatched systems w

DNS 287
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Plex patches media server bug potentially exploited by DDoS attackers

Tech Republic Security

All users of Plex Media Server are urged to apply the hotfix, which directs their servers to respond to UDP requests only from the local network and not the public internet.

Media 217
article thumbnail

Giving Smaller Businesses The Critical Power Of Large Community Threat Intelligence: A High-Level Look at CrowdSec

Joseph Steinberg

As I discussed last month, smaller businesses continue to suffer a disproportionate share of severe cyber-breaches , and a significant percentage of those organizations that are successfully penetrated go out-of-business within a year as a result. One significant contributing factor to the danger faced by smaller firms is that once they are large enough to operate their own infrastructure, their security teams and technologies often function primarily in a reactive mode, a problem caused, at lea

Firewall 151
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

FBI, Secret Service investigating cyberattack on Florida water treatment plant

Tech Republic Security

Local officials said someone took over their TeamViewer system and dangerously increased the levels of lye in the town's water.

218
218
article thumbnail

Researcher hacks over 35 tech firms in novel supply chain attack

Bleeping Computer

A researcher managed to hack systems of over 35 major tech companies including Microsoft, Apple, PayPal, Shopify, Netflix, Tesla, Yelp, Tesla, and Uber in a novel software supply chain attack. For his ethical hacking research efforts, the researcher has been awarded over $130,000 in bug bounties. [.].

Hacking 145

More Trending

article thumbnail

7 Step Data Loss Prevention Checklist for 2021

CyberSecurity Insiders

Ensure the security of your organization’s sensitive data with this data loss prevention checklist, intended to help mitigate both internal and outsider threats. For companies worldwide, it has become essential to safeguard sensitive information such as Personally Identifiable Information (PII), Protected Health Information (PHI), and customer financial information.

article thumbnail

Researcher hacks Microsoft, Apple, more in novel supply chain attack

Bleeping Computer

A researcher managed to hack systems of over 35 major tech companies including Microsoft, Apple, PayPal, Shopify, Netflix, Tesla, Yelp, Tesla, and Uber in a novel software supply chain attack. For his ethical hacking research efforts, the researcher has been awarded over $130,000 in bug bounties. [.].

Hacking 145
article thumbnail

Hackers publish patient data stolen from two US hospital chains

Hot for Security

Ransomware gang Conti blamed for attack on Florida-based Leon Medical Center Malware delivered via a poisoned document mistakenly opened by staff member. The Florida-based Leon Medical Center and Nocona General Hospital in Texas have suffered attacks from hackers that have resulted in extensive information about their patients being published on the internet.

article thumbnail

The Cyber Risks of Transportation’s Connected OT/IoT Systems

Security Boulevard

Cyberattacks on transportation OT systems could disrupt port management, customs approval processes or facilitate the import of illegal goods. The post The Cyber Risks of Transportation’s Connected OT/IoT Systems appeared first on Nozomi Networks. The post The Cyber Risks of Transportation’s Connected OT/IoT Systems appeared first on Security Boulevard.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Microsoft urges customers to patch critical Windows TCP/IP bugs

Bleeping Computer

Microsoft has urged customers today to install security updates for three Windows TCP/IP vulnerabilities rated as critical and high severity as soon as possible. [.].

143
143
article thumbnail

Microsoft warns enterprises of new 'dependency confusion' attack technique

Zero Day

New "dependency confusion" technique, also known as a "substitution attack," allows threat actors to sneak malicious code inside private code repositories by registering internal library names on public package indexes.

136
136
article thumbnail

HelloKitty ransomware behind CD Projekt Red cyberattack, data theft

Bleeping Computer

The ransomware attack against CD Projekt Red was conducted by a ransomware group that goes by the name 'HelloKitty,' and yes, that's the name the threat actors utilize. [.].

article thumbnail

Timeline: How a Hacker Tried to Poison A City

SecureWorld News

Have you ever purchased a bottle of drain cleaner? A primary ingredient is lye. The chemical burns through clogs, but can also burn your eyes and skin. And it can kill you if you drink too much. That's why it is so disturbing that a hacker tried to poison a Florida city by spiking the local water with massive amounts of of this chemical. Let's look at the hacker's timeline and movements.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Work From Home Safely: 5 Cyber Security Tips

CyberSecurity Insiders

This year has seen a major shift in remote working. After the issuance of movement restriction policies by the government to avoid the spread of coronavirus, organizations had no choice but to send people home. Most were in a hurry to get people up and working from home such that most resulted in advising some people to use their own devices. It is also highly likely that most overlooked the importance of cybersecurity.

VPN 133
article thumbnail

How strong, flexible data protection controls can help maintain regulatory compliance

CSO Magazine

Privacy and security regulations are evolving quickly. The European Union's GDPR and California's new CPRA law are only the most high-profile examples. According to Privacy Desk , around 110 countries have data protection and privacy laws in place. Within the US, hundreds of state-level bills are pending. Nevada, Maine, Oregon, and Texas are among the states that have already passed consumer information protection acts.

132
132
article thumbnail

British cyber attack steals bitcoins from US Sports and Movie stars

CyberSecurity Insiders

An 8 member group of cyber criminals reportedly indulged in cyber crime involving cryptocurrency steal and personal information of many celebrities pertaining to Sports and Movie field of United States. The National Crime Agency(NCA) of United States that launched a probe in the incident last month found that an eight member gang of criminals hacked many phone lines of musicians, their families, and some sports and movie stars to steal personal information such as the banking details and content

article thumbnail

Water Supply Poisoned by Hacker in Oldsmar, Fla.

Security Boulevard

A small municipal water supply was briefly tainted by a dangerous chemical: Another reminder of the risks of SCADA on the internet. The post Water Supply Poisoned by Hacker in Oldsmar, Fla. appeared first on Security Boulevard.

Internet 130
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Adobe fixes a buffer overflow issue in Reader which is exploited in the wild

Security Affairs

Adobe released security patches for 50 flaws affecting six products, including a zero-day flaw in Reader that has been exploited in the wild. Adobe has released security updates that address 50 vulnerabilities affecting its Adobe Acrobat, Magento, Photoshop, Animate, Illustrator, and Dreamweaver products. Adobe fixed 23 CVEs in Adobe Reader , 17 of which have been rated as Critical.

Hacking 130
article thumbnail

Can Breach Victims Sue Now for Future Harm?

Security Boulevard

I have often written about the Kubler Ross stages of a data breach: denial, investigation, anger, blame, acceptance and litigation. Or something like that. A recent case in the federal appeals court in Georgia points out a problem with post-breach class-action litigation. Who is actually “harmed” by a data breach, and is that harm the. The post Can Breach Victims Sue Now for Future Harm?

article thumbnail

Attacker Hacked into Florida City’s Water Treatment Plant, Attempted to Poison Water Supply

The State of Security

An attacker hacked into a Florida city’s water treatment plant and attempted to leverage that access to poison the municipality’s water supply. According to WTSP-TV, an operator at the water treatment plant in the 15,000-person City of Oldsmar, Florida noticed someone controlling his mouse cursor on February 5 at around 08:00. The operator didn’t think much […]… Read More.

Hacking 129
article thumbnail

5 ways attackers counter incident response, and how to stop them

CSO Magazine

Last month, the UK's National Cyber Security Centre reported that one organization paid nearly $9 million to attackers for a decryption key after falling victim to a ransomware attack. The organization recovered its files, but it did not identify the root cause of the attack.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

CD PROJEKT RED gaming studio hit by ransomware attack

Bleeping Computer

CD PROJEKT RED, the video game development studio behind Cyberpunk 2077 and The Witcher trilogy, has disclosed a ransomware attack that impacted its network. [.].

article thumbnail

Hacker attempts to poison Florida city’s water supply

We Live Security

While the incursion was thwarted in time, cyberattacks targeting critical infrastructure are a major cause for concern. The post Hacker attempts to poison Florida city’s water supply appeared first on WeLiveSecurity.

article thumbnail

Hard Lessons from the Oldsmar Water Facility Cyberattack Hack

Security Boulevard

An attacker used the TeamViewer app to remotely access Oldsmar’s water treatment system. This is a wakeup call for water districts everywhere. The post Hard Lessons from the Oldsmar Water Facility Cyberattack Hack appeared first on Nozomi Networks. The post Hard Lessons from the Oldsmar Water Facility Cyberattack Hack appeared first on Security Boulevard.

Hacking 126
article thumbnail

Workloads of Counting Queries: Enabling Rich Statistical Analyses with Differential Privacy

NSTIC

We are excited to introduce our first guest author in this blog series, Ryan McKenna, at University of Massachusetts at Amherst, whose research represents the state of the art in the subject of this blog post: answering workloads of statistical queries with differential privacy. - Joseph Near and David Darais To date, this series focused on relatively simple data analyses, such as learning one summary statistic about our data at a time.

125
125
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Combating COMB: 3.2 billion credentials leaked in breach compilation

Security Boulevard

2021 has barely begun and we have already witnessed what appears to be the biggest compilation of breached credentials in our lifetime. The Compilation of Many Breaches (COMB) was recently made available via an online forum, as broken by CyberNews, and contains over 3.2 billion credentials built up of unique pairs of cleartext emails and […]. The post Combating COMB: 3.2 billion credentials leaked in breach compilation appeared first on Blueliv.

article thumbnail

Apple fixes SUDO root privilege escalation flaw in macOS

Bleeping Computer

Apple has fixed a sudo vulnerability in macOS Big Sur, Catalina, and Mojave, allowing any local user to gain root-level privileges. [.].

141
141
article thumbnail

F5 Labs Survey Sees Decline in Credential Spill Volume

Security Boulevard

A report published by F5 Labs today finds that while the total number of credential spills involving large pairs of usernames and passwords doubled from 2016 to 2020, the volume of spilled credentials has been steadily declining during the same period. The average spill size declined from 63 million records in 2016 to 17 million. The post F5 Labs Survey Sees Decline in Credential Spill Volume appeared first on Security Boulevard.

Passwords 121
article thumbnail

Adobe fixes critical Reader vulnerability exploited in the wild

Bleeping Computer

Adobe has released security updates that address an actively exploited vulnerability in Adobe Reader and other critical bugs in Adobe Acrobat, Magento, Photoshop, Animate, Illustrator, and Dreamweaver. [.].

120
120
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.