Tue.May 17, 2022

article thumbnail

When Your Smart ID Card Reader Comes With Malware

Krebs on Security

Millions of U.S. government employees and contractors have been issued a secure smart ID card that enables physical access to buildings and controlled spaces, and provides access to government computer networks and systems at the cardholder’s appropriate security level. But many government employees aren’t issued an approved card reader device that lets them use these cards at home or remotely, and so turn to low-cost readers they find online.

Malware 328
article thumbnail

NEW TECH SNAPHOT: Can ‘CAASM’ help slow, perhaps reverse, attack surface expansion?

The Last Watchdog

Defending companies as they transition to cloud-first infrastructures has become a very big problem – but it’s certainly not an unsolvable one. Coming Wed., May 18: How security teams can help drive business growth — by embracing complexity. . The good news is that a long-overdue transition to a new attack surface and security paradigm is well underway, one built on a fresh set of cloud-native security frameworks and buttressed by software-defined security technologies.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Attacks on Managed Service Providers Expected to Increase

Schneier on Security

CISA, NSA, FBI, and similar organizations in the other Five Eyes countries are warning that attacks on MSPs — as a vector to their customers — are likely to increase. No details about what this prediction is based on. Makes sense, though. The SolarWinds attack was incredibly successful for the Russian SVR, and a blueprint for future attacks.

article thumbnail

Vulnerabilities found in Bluetooth Low Energy gives hackers access to numerous devices

Tech Republic Security

NCC Group has found proof of concept that BLE devices can be exploited from anywhere on the planet. The post Vulnerabilities found in Bluetooth Low Energy gives hackers access to numerous devices appeared first on TechRepublic.

173
173
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

5 Ways K8s Apps Are Vulnerable to Supply Chain Attacks

Security Boulevard

What’s the correlation between Kubernetes and software supply chains? To answer that question, let’s start by exploring the latter. Simply put, software supply chains are the lifeblood of building, delivering, maintaining and scaling cloud-native applications. They are made up of software components, including those at the infrastructure and application layer, and their underlying pipelines, repositories.

Software 144
article thumbnail

Cybersecurity pros spend hours on issues that should have been prevented

Tech Republic Security

Security staffers can spend more than five hours addressing security flaws that occurred during the application development cycle, says Invicti. The post Cybersecurity pros spend hours on issues that should have been prevented appeared first on TechRepublic.

More Trending

article thumbnail

Visa breaks down $9 billion investment in security, fraud initiatives

Tech Republic Security

In an increasingly digital-first world, the credit card company is using a multi-layered security approach to enable safe transactions. The post Visa breaks down $9 billion investment in security, fraud initiatives appeared first on TechRepublic.

148
148
article thumbnail

Long lost @ symbol gets new life obscuring malicious URLs

Malwarebytes

Threat actors have rediscovered an old and little-used feature of web URLs, the innocuous @ symbol we usually see in email addresses, and started using it to obscure links to their malicious websites. Researchers from Perception Point noticed it being used in a cyberattack against multiple organization recently. While the attackers are still unknown, Perception Point traced them to an IP in Japan.

Phishing 132
article thumbnail

Half of global CISOs feel their organization is unprepared to deal with cyberattacks

Tech Republic Security

Human error is considered by IT executives to be the biggest vulnerability for organizations in the year ahead. The post Half of global CISOs feel their organization is unprepared to deal with cyberattacks appeared first on TechRepublic.

CISO 142
article thumbnail

Advanced persistent threat group feature: Mustang Panda

Digital Shadows

Advanced persistent threat (APT) groups are often tricky to wrap your head around. By their nature, state-associated groups are well-resourced. The post Advanced persistent threat group feature: Mustang Panda first appeared on Digital Shadows.

127
127
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Security, employee compliance biggest challenges when supporting remote workers

Tech Republic Security

Maintaining security across remote endpoints and ensuring that remote employees comply with new controls are two vexing issues for IT professionals, says Workspot. The post Security, employee compliance biggest challenges when supporting remote workers appeared first on TechRepublic.

139
139
article thumbnail

Hackers can steal your Tesla Model 3, Y using new Bluetooth attack

Bleeping Computer

Security researchers at the NCC Group have developed a tool to carry out a Bluetooth Low Energy (BLE) relay attack that bypasses all existing protections to authenticate on target devices. [.].

article thumbnail

AirTag stalking: What is it, and how can I avoid it?

Malwarebytes

More voices are being raised against the use of everyday technology repurposed to attack and stalk people. Most recently, it’s reported that Ohio has proposed a new bill in relation to electronic tagging devices. The bill, aimed at making short work of a loophole allowing people with no stalking or domestic violence record to use tracking devices, is currently in the proposal stages.

Mobile 118
article thumbnail

How to Secure Mobile Apps: A Complete Checklist for 2022

Appknox

Full-fledged security is what every one needs! Due to the significant rise in cyber and malware attacks on the different apps, mobile app security is considered a critical component of app development. Therefore, having a highly secured mobile app ensures a hassle-free business operation!

Mobile 119
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Your social media account hasn’t been hacked, it’s been cloned!

The State of Security

A recent Facebook post from a family member made me realize that I needed to write about an overused term. A term, that when used, causes chaos and concern. I don’t blame the family member for using it, I’ve seen it used hundreds of times over the past few years and I’ve seen IT and […]… Read More. The post Your social media account hasn’t been hacked, it’s been cloned!

Media 117
article thumbnail

Securing Your Migration to the Cloud

Cisco Security

Cisco Secure Access by Duo and Cisco Umbrella expands availability on AWS Marketplace. Cisco Secure powers security resilience enabling you to protect the integrity of your business amidst unpredictable threats and major change, such as migrating to the cloud. As a leader in cloud enablement, Cisco Secure is excited to announce the availability of our Security SaaS portfolio on AWS Marketplace.

DNS 114
article thumbnail

NerbianRAT Trojan Spreads via Emails

Heimadal Security

Researchers have noticed a RAT (remote access trojan) dubbed NerbianRAT being distributed via emails. Its name comes from a malware code function’s name. NerbianRAT: How It Is Distributed Researchers from Proofpoint have recently published a report providing details about NerbianRAT. The malicious emails spreading this malware impersonate the World Health Organization (WHO) assuming to send […].

Malware 110
article thumbnail

“Look what I found here” phish targets Facebook users

Malwarebytes

Facebook-themed messages are a frequent source of bogus links from both spam and compromised accounts. Whether you receive the messages via SMS, the Messenger app, or just inside regular web chat, it pays to be careful. A wide variety of attacks use bogus messages as their launchpad, and the risk of account compromise is ever-present. Phishing is not the only threat.

Phishing 109
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

HotBot VPN Review 2022: Fast And Secure VPN Service

SecureBlitz

In this HotBot VPN review, we will examine its features, apps, pricing, etc. Read on… HotBot is a VPN service that’s marketed as a fast, easy way to unblock websites and protect your privacy online. The company claims that this app can give you unrestricted access to all of your favorite sites, keep prying eyes. The post HotBot VPN Review 2022: Fast And Secure VPN Service appeared first on SecureBlitz Cybersecurity.

VPN 109
article thumbnail

5 Things to know about the UK’s National Cyber Security Centre (NCSC)

The State of Security

#1 The history of the National Cyber Security Centre The UK’s first cybersecurity strategy was launched in 2009 and outlined that whatever the shape of the cybersecurity mission, it made no sense to silo it away from other aspects of national security. To be effective, it had to be able to take advantage of high-grade […]… Read More.

article thumbnail

BrandPost: DDos Extortion Takes VoIP Providers Offline

CSO Magazine

Threat actors are continually innovating and rethinking their attack patterns – as well as who they target with attacks. This is clearly seen in their targeting of Voice over Internet Protocol (VoIP) providers, as highlighted in NETSCOUT’s 2H 2021 Threat Report. Why target VoIP providers? The short answer is financial gain. Attackers know bringing down VoIP providers that service a large number of customers causes a lot of pain and therefore is ripe for extortion.

DDOS 109
article thumbnail

Role Of The Internet During The Times Of Pandemic

SecureBlitz

Here, you will identify the role of the Internet during the pandemic times. The Internet is a crown jewel of the modern technological world. Due to its immense amounts of benefits to mankind, it is considered the greatest invention of human history after the wheel. The amount of benefits that humanity has reaped from the. The post Role Of The Internet During The Times Of Pandemic appeared first on SecureBlitz Cybersecurity.

Internet 104
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

Ransomware Attack on Omnicell

CyberSecurity Insiders

Omnicell, an American healthcare technology provider has released a press statement that its IT Infrastructure was targeted by ransomware early this month, affecting its internal systems severely. Disclosing the same in its 10-Q SEC Filing, the California based company disclosed that it learned about the cyber attack on May 9th this year and has taken all necessary measures to contain the malware spread and mitigate the risks.

article thumbnail

Google Cloud boosts open-source security, simplifies zero-trust rollouts

InfoWorld on Security

New Google Cloud security services aim to strengthen open-source security, simplify zero-trust adoption, and improve cloud governance.

article thumbnail

Cybersecurity agencies reveal top initial access attack vectors

Bleeping Computer

A joint security advisory issued by multiple national cybersecurity authorities revealed today the top 10 attack vectors most exploited by threat actors for breaching networks. [.].

article thumbnail

Over 200 Apps on Play Store Caught Spying on Android Users Using Facestealer

The Hacker News

More than 200 Android apps masquerading as fitness, photo editing, and puzzle apps have been observed distributing spyware called Facestealer to siphon user credentials and other valuable information.

Spyware 99
article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

‘Thanos’ Ransomware Builder Was Designed by a Physician

Heimadal Security

First detected in February 2020, the Thanos ransomware was advertised for sale on dark web forums. Using a built-in constructor, the Thanos ransomware lets actors make changes to the sample according to their preferences. A Thanos version was used in assaults on two state-owned institutions in the Middle East and North Africa, which we think […].

article thumbnail

5 Things to know about the UK’s National Cyber Security Centre (NCSC)

Security Boulevard

#1 The history of the National Cyber Security Centre The UK’s first cybersecurity strategy was launched in 2009 and outlined that whatever the shape of the cybersecurity mission, it made no sense to silo it away from other aspects of national security. To be effective, it had to be able to take advantage of high-grade […]… Read More. The post 5 Things to know about the UK’s National Cyber Security Centre (NCSC) appeared first on The State of Security.

article thumbnail

Evaluation of cyber activities and the threat landscape in Ukraine

SecureList

Introduction. When the war in Ukraine broke out, many analysts were surprised to discover that what was simultaneously happening in the cyber domain did not match their predictions [1]. Since the beginning of the fighting, new cyberattacks taking place in Ukraine have been identified every week, which lead to a variety of interpretations – and indeed a global feeling of confusion.

article thumbnail

4 Reasons Why CISOs Cannot Protect Executives’ Personal Digital Lives

Security Boulevard

It’s a common misconception that it’s the responsibility of the CISO to ensure business leaders are protected in every aspect of their digital lives, including the personal. After all, a cyber attack on an executive can be an attack on the company. At BlackCloak, we contend that the CISOs job should not prevail outside of […]. The post 4 Reasons Why CISOs Cannot Protect Executives’ Personal Digital Lives appeared first on BlackCloak | Protect Your Digital Life™.

CISO 98
article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.