Tue.Oct 03, 2023

article thumbnail

Hacking Gas Pumps via Bluetooth

Schneier on Security

Turns out pumps at gas stations are controlled via Bluetooth, and that the connections are insecure. No details in the article, but it seems that it’s easy to take control of the pump and have it dispense gas without requiring payment. It’s a complicated crime to monetize, though. You need to sell access to the gas pump to others.

Hacking 286
article thumbnail

Quick Glossary: Cybersecurity Attacks

Tech Republic Security

It doesn’t matter whether your organization is a huge multinational business enterprise or a one-person operation. At some point, your computer networks and systems will be attacked by someone with criminal intent. Cybersecurity attacks, in all their various forms, are inevitable and relentless. This quick glossary from TechRepublic Premium explains the terminology behind the most.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New 'Looney Tunables' Linux bug gives root on major distros

Bleeping Computer

A new Linux vulnerability, known as 'Looney Tunables' and tracked as CVE-2023-4911, enables local attackers to gain root privileges by exploiting a buffer overflow weakness in the GNU C Library's ld.so dynamic loader. [.

144
144
article thumbnail

Browse Safer and Faster Around the World with JellyVPN — Now Just $34.99

Tech Republic Security

This high-speed, unlimited VPN offers quality connections all over the globe. Get huge savings now when you sign up for life at TechRepublic Academy.

VPN 146
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Researcher Reveals New Techniques to Bypass Cloudflare's Firewall and DDoS Protection

The Hacker News

Firewall and distributed denial-of-service (DDoS) attack prevention mechanisms in Cloudflare can be circumvented by exploiting gaps in cross-tenant security controls, defeating the very purpose of these safeguards, it has emerged.

Firewall 131
article thumbnail

Two hacker groups are back in the news, LockBit 3.0 Black and BlackCat/AlphV

Security Affairs

Researchers from cybersecurity firm TG Soft are warning Italian entities and companies of LockBit 3.0 Black and BlackCat/AlphV attacks. In the last few weeks, two cybercriminal groups that have also targeted Italian entities and businesses, are back in the news; they are LockBit 3.0 Black and BlackCat/AlphV , which had already been reported by the media in the first decade of last July.

More Trending

article thumbnail

BunnyLoader, a new Malware-as-a-Service advertised in cybercrime forums

Security Affairs

Cybersecurity researchers spotted a new malware-as-a-service (MaaS) called BunnyLoader that’s appeared in the threat landscape. Zscaler ThreatLabz researchers discovered a new malware-as-a-service (MaaS) that is called BunnyLoader, which has been advertised for sale in multiple cybercrime forums since September 4, 2023. The BunnyLoader malware loader is written in C/C++ and is sold on various forums for $250 for a lifetime license.

article thumbnail

Qualcomm Releases Patch for 3 new Zero-Days Under Active Exploitation

The Hacker News

Chipmaker Qualcomm has released security updates to address 17 vulnerabilities in various components, while warning that three other zero-days have come under active exploitation. Of the 17 flaws, three are rated Critical, 13 are rated High, and one is rated Medium in severity.

117
117
article thumbnail

Fast-Growing Dropbox Campaign Steals Microsoft SharePoint Credentials

Dark Reading

Thousands of messages are being sent weekly in a campaign that uses links hosted on legitimate websites to evade natural language processing and URL-scanning email protections.

119
119
article thumbnail

Playing your part in building a safer digital world: Why cybersecurity matters

We Live Security

In an increasingly complex and interconnected digital landscape, personal cybersecurity empowers you to protect your data, privacy and digital well-being

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Android October security update fixes zero-days exploited in attacks

Bleeping Computer

Google has released the October 2023 security updates for Android, addressing 54 unique vulnerabilities, including two known to be actively exploited. [.

Mobile 128
article thumbnail

How to DDoS Like an Ethical Hacker

Heimadal Security

Before I tell you how to DDoS someone, I want to make a few issues clear. Launching a Distributed Denial of Service attack for any other reasons than security testing is illegal. In ethical hacking, DDoS attacks can be used as part of security testing and vulnerability assessment activities. If that is the case, make […] The post How to DDoS Like an Ethical Hacker appeared first on Heimdal Security Blog.

DDOS 116
article thumbnail

Microsoft now lets you play a game during Windows 11 installs

Bleeping Computer

Microsoft has introduced a new twist to the Windows 11 installation and update process, transforming it from a mundane task into an enjoyable experience. [.

116
116
article thumbnail

Over 3 Dozen Data-Stealing Malicious npm Packages Found Targeting Developers

The Hacker News

Nearly three dozen counterfeit packages have been discovered in the npm package repository that are designed to exfiltrate sensitive data from developer systems, according to findings from Fortinet FortiGuard Labs.

104
104
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

San Francisco’s transport agency Metropolitan Transportation Commission (MTC) exposes drivers’ plate numbers and addresses

Security Affairs

A misconfiguration in the Metropolitan Transportation Commission (MTC) systems caused a leak of over 26K files, exposing clients’ home addresses and the plate numbers of their vehicles. The Metropolitan Transportation Commission (MTC) is a governmental agency responsible for regional transportation planning and financing in the San Francisco Bay Area.

article thumbnail

Russian Hacktivism Takes a Toll on Organizations in Ukraine, EU, US

Dark Reading

Russian hacktivist attacks are mostly for show, but sometimes they cause serious damage and are poised to begin getting worse.

120
120
article thumbnail

10 Tips for Identity Theft Protection for Military Members

Identity IQ

10 Tips for Identity Theft Protection for Military Members IdentityIQ Identity theft is an evolving threat that can have particularly severe consequences for military personnel. With the unique challenges and responsibilities they face, safeguarding military members’ personal information is paramount. In this article, we cover ten tips to help prevent identity theft, specifically tailored to the needs of those serving in the armed forces.

article thumbnail

Attacks on Maximum Severity WS_FTP Bug Have Been Limited — So Far

Dark Reading

While CVE-2023-40044 is critical, threat watchers hope it won't be another MOVEit for customers of Progress Software's file transfer technology.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Industrial Control System (ICS): Definition, Types, Security

Heimadal Security

An industrial control system (or ICS) is a type of computer system that monitors and controls industrial processes and infrastructure. ICSs are used in a variety of industries, including oil and gas, chemical, water and wastewater, energy, food and beverage, pharmaceutical, automotive, and more. Each one operates differently and is designed to effectively manage duties […] The post Industrial Control System (ICS): Definition, Types, Security appeared first on Heimdal Security Blog.

article thumbnail

Ransomware Crisis, Recession Fears Leave CISOs in Tough Spot

Dark Reading

Combining robust decryption and orchestration of encrypted traffic with threat prevention is crucial to staying ahead of attackers.

CISO 109
article thumbnail

Protecting your IT infrastructure with Security Configuration Assessment (SCA)

The Hacker News

Security Configuration Assessment (SCA) is critical to an organization's cybersecurity strategy. SCA aims to discover vulnerabilities and misconfigurations that malicious actors exploit to gain unauthorized access to systems and data. Regular security configuration assessments are essential in maintaining a secure and compliant environment, as this minimizes the risk of cyber attacks.

article thumbnail

NSA Announces New AI Security Center

SecureWorld News

Amidst a rapidly evolving technological landscape, the fusion of artificial intelligence (AI) and cybersecurity emerges as both a beacon of innovation and an unprecedented challenge. As nations race to harness the potential of AI for military and intelligence purposes, the world stands at a pivotal crossroads of remarkable opportunity and formidable complexity.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

API Security Trends 2023 – Have Organizations Improved their Security Posture?

The Hacker News

APIs, also known as application programming interfaces, serve as the backbone of modern software applications, enabling seamless communication and data exchange between different systems and platforms. They provide developers with an interface to interact with external services, allowing them to integrate various functionalities into their own applications.

article thumbnail

New Malware-as-a-Service Gains Traction Among Cybercriminals

Heimadal Security

Security experts have discovered BunnyLoader, a malware-as-a-service (MaaS) that is rapidly evolving and gaining popularity on different hacker platforms due to its ability to covertly infiltrate systems and manipulate their data, focusing in particular on system clipboards. Unveiled on September 4, BunnyLoader has witnessed rapid development, swiftly enhancing its malicious capabilities, which currently include: payload […] The post New Malware-as-a-Service Gains Traction Among Cybercrimi

Malware 85
article thumbnail

Social Engineering 2.0: The Rise of Deepfake Phishing

SecureWorld News

Cybersecurity has always been an arms race between cybercriminals and defenders. Defense against attackers will improve to adapt to new threats , and then attackers respond by refining their tactics in order to find the next vulnerability in the defense. It's one of the most dynamic environments in the world of computer science. And one of the most successful and increasingly prevalent ways of attack has come from social engineering, which is when criminals manipulate humans directly to gain acc

article thumbnail

Streamlining Certificate Management: Utilizing Automation for Efficient PKI Operations

GlobalSign

In this blog, we will explore the importance of managing your digital certificates and how automation is the key to streamlining your PKI operations.

90
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

State of the Cybersecurity Industry: Insights to Keep Your Business, Customers Safe

CompTIA on Cybersecurity

Expert advice to help MSPs overcome cybersecurity challenges including more advanced threats, complex tools and trying to find cyber talent.

article thumbnail

Paving the Way: Inspiring Women in Payments - A Q&A featuring Ruth Barra

PCI perspectives

Ruth Barra knows that when you enter a career in technology, you will never know everything. You are, in fact, signing up for a lifetime of learning. However, one of the most important aspects of lifelong learning is having the benefit of mentorships. In this edition of our blog, Ruth explains how the sharing of knowledge and lessons learned can have a significant impact on both the mentor and the mentee.

article thumbnail

Name That Edge Toon: Office Artifacts

Dark Reading

Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

90
article thumbnail

Exclusive: Lighting the Exfiltration Infrastructure of a LockBit Affiliate (and more)

Security Affairs

Researchers have identified the exfiltration infrastructure of a LockBit affiliate while investigating a LockBit extortion incident that occurred in Q3 2023. Executive Summary We investigated a recent LockBit extortion incident that occurred in Q3 2023, which involved an unusual FTP server located in Moscow. The hostname of this server was identified as matching many hostnames found in various posts on the LockBit leak site.

Scams 129
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.