Thu.Feb 08, 2024

article thumbnail

Weekly Update 386

Troy Hunt

Somehow, an hour and a half went by in the blink of an eye this week. The Spoutible incident just has so many interesting aspects to it: loads of data that should never be returned publicly, awesome response time to the disclosure, lacklustre transparency in their disclosure, some really fundamental misunderstands about hashing algorithms and a controversy-laden past if you read back over events of the last year.

Passwords 247
article thumbnail

On Software Liabilities

Schneier on Security

Over on Lawfare, Jim Dempsey published a really interesting proposal for software liability: “Standard for Software Liability: Focus on the Product for Liability, Focus on the Process for Safe Harbor.” Section 1 of this paper sets the stage by briefly describing the problem to be solved. Section 2 canvasses the different fields of law (warranty, negligence, products liability, and certification) that could provide a starting point for what would have to be legislative action establis

Software 246
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Warning from LastPass as fake app found on Apple App Store

Malwarebytes

Password Manager LastPass has warned about a fraudulent app called “LassPass Password Manager” which it found on the Apple App Store. The app closely mimics the branding and appearance of LastPass, right down to the interface. So, even if the name was a “happy accident” it seems clear that this was a purposeful attempt to trick users installing the fake app.

article thumbnail

Microsoft unveils new 'Sudo for Windows' feature in Windows 11

Bleeping Computer

Microsoft introduced 'Sudo for Windows' today, a new Windows 11 feature allowing users to execute commands with elevated privileges from unelevated terminals. [.

142
142
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Atlas VPN Free vs. Premium: Which Plan Is Best For You?

Tech Republic Security

Find out the difference between Atlas VPN's free and premium options and choose the best plan for your online security and privacy needs.

VPN 137
article thumbnail

Fortinet Warns of Critical FortiOS SSL VPN Flaw Likely Under Active Exploitation

The Hacker News

Fortinet has disclosed a new critical security flaw in FortiOS SSL VPN that it said is likely being exploited in the wild. The vulnerability, CVE-2024-21762 (CVSS score: 9.6), allows for the execution of arbitrary code and commands.

VPN 132

More Trending

article thumbnail

Fake LastPass password manager spotted on Apple’s App Store

Bleeping Computer

LastPass is warning that a fake copy of its app is being distributed on the Apple App Store, likely used as a phishing app to steal users' credentials. [.

article thumbnail

Linux Vendors Squawk: PATCH NOW — CVSS 9.8 Bootkit Bug in shim.efi

Security Boulevard

Snow joke: A Microsoft researcher found it—and it’s somehow Microsoft’s fault. The post Linux Vendors Squawk: PATCH NOW — CVSS 9.8 Bootkit Bug in shim.efi appeared first on Security Boulevard.

article thumbnail

2 million job seekers targeted by data thieves

Malwarebytes

A cybercriminal group known as ResumeLooters has infiltrated 65 job listing and retail websites, compromising the personal data of over two million job seekers. The group used SQL injection and cross-site scripting (XSS) attacks—both common techniques— to extract the sensitive information from the websites. The attacks primarily focused on the Asia-Pacific (APAC) region, targeting sites in Australia, Taiwan, China, Thailand, India, and Vietnam.

article thumbnail

China-Sponsored Hackers Lie in Wait to Attack U.S. Infrastructure

Security Boulevard

Hackers with the Chinese state-sponsored threat group Volt Typhoon continue to hide away in computers and networks of U.S. critical infrastructure entities, “pre-positioning” themselves to disrupt operations if conflicts between the United States and China arise, according to the top U.S. cybersecurity agency. In a stark warning this week, the Cybersecurity and Infrastructure Security Agency.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

News alert: Diversified, GroCyber form partnership to deliver media-centric cybersecurity solutions

The Last Watchdog

Kenilworth, NJ, Feb. 8, 2024 – Diversified , a leading global technology solutions provider, today announced a partnership and trio of solutions with GroCyber. Together, the companies are empowering AV and media companies to improve their cybersecurity stance by providing a “clean bill of health” for their digital media environments, ensuring hardware and software are current, and protecting media storage and devices against the threat of malware.

Media 100
article thumbnail

London Underground Is Testing Real-Time AI Surveillance Tools to Spot Crime

WIRED Threat Level

In a test at one station, Transport for London used a computer vision system to try and detect crime and weapons, people falling on the tracks, and fare dodgers, documents obtained by WIRED show.

article thumbnail

Chinese Hackers Operate Undetected in U.S. Critical Infrastructure for Half a Decade

The Hacker News

The U.S. government on Wednesday said the Chinese state-sponsored hacking group known as Volt Typhoon had been embedded into some critical infrastructure networks in the country for at least five years. Targets of the threat actor include communications, energy, transportation, and water and wastewater systems sectors in the U.S. and Guam.

article thumbnail

Surge in deepfake “Face Swap” attacks puts remote identity verification at risk

Graham Cluley

New research shows a 704% increase in deepfake "face swap" attacks from the first to the second half of 2023. Read more in my article on the Tripwire State of Security blog.

Risk 121
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

The buck stops here: Why the stakes are high for CISOs

We Live Security

Heavy workloads and the specter of personal liability for incidents take a toll on security leaders, so much so that many of them look for the exits. What does this mean for corporate cyber-defenses?

CISO 119
article thumbnail

New Fortinet RCE flaw in SSL VPN likely exploited in attacks

Bleeping Computer

Fortinet is warning that a new critical remote code execution vulnerability in FortiOS SSL VPN is potentially being exploited in attacks. [.

VPN 135
article thumbnail

Honeyscanner – A vulnerability analyzer for Honeypots

Penetration Testing

Honeyscanner – A vulnerability analyzer for Honeypots Honeyscanner is a vulnerability analyzer for honeypots designed to automatically attack a given honeypot, in order to determine if the honeypot is vulnerable to specific types of... The post Honeyscanner – A vulnerability analyzer for Honeypots appeared first on Penetration Testing.

article thumbnail

China-linked APT Volt Typhoon remained undetected for years in US infrastructure

Security Affairs

China-linked APT Volt Typhoon infiltrated a critical infrastructure network in the US and remained undetected for at least five years. US CISA, the NSA, the FBI, along with partner Five Eyes agencies, published a joint advisory to warn that China-linked APT Volt Typhoon infiltrated a critical infrastructure network in the US and remained undetected for at least five years. “the U.S. authoring agencies have recently observed indications of Volt Typhoon actors maintaining access and foothold

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

US insurance firms sound alarm after 66,000 individuals impacted by SIM swap attack

Graham Cluley

Two US insurance companies are warning that thousands of individuals' personal information may have been stolen after hackers compromised computer systems. Read more in my article on the Hot for Security blog.

Insurance 115
article thumbnail

Cisco fixes critical Expressway Series CSRF vulnerabilities

Security Affairs

CISCO fixed two critical flaws in Expressway Series collaboration gateways exposing vulnerable devices to cross-site request forgery (CSRF) attacks. Cisco addressed several vulnerabilities in its Expressway Series collaboration gateways, two of which, tracked as CVE-2024-20252 and CVE-2024-20254, are critical flaws that can lead to cross-site request forgery (CSRF) attacks. “Multiple vulnerabilities in the Cisco Expressway Series could allow an unauthenticated, remote attacker to conduct c

article thumbnail

CVE-2024-23452: Apache bRPC HTTP Request Smuggling Vulnerability

Penetration Testing

Apache bRPC is an Industrial-grade RPC framework using C++ Language, which is often used in high-performance system such as Search, Storage, Machine learning, Advertisement, Recommendation, etc. However, this crucial infrastructure was recently found vulnerable... The post CVE-2024-23452: Apache bRPC HTTP Request Smuggling Vulnerability appeared first on Penetration Testing.

article thumbnail

US offers $10 million reward for info on Hive ransomware group leaders

Security Affairs

U.S. Government offers rewards of up to $10 million for information that could help locate, identify, or arrest members of the Hive ransomware group. The US Department of State announced rewards up to $10,000,000 for information leading to the identification and/or location of the leaders of the Hive ransomware group. The US government also offers rewards up to $5,000,000 for information leading to the arrest and/or conviction of any individual in any country who participated or attempted to par

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

2024 Cyberthreat Forecast: AI Attacks, Passkey Solutions and SMBs in the Crosshairs

Security Boulevard

Although generative AI is driving a spike in attacks, it can also serve as another line of cybersecurity defense. The post 2024 Cyberthreat Forecast: AI Attacks, Passkey Solutions and SMBs in the Crosshairs appeared first on Security Boulevard.

article thumbnail

Microsoft fixes Copilot issue blocking Windows 11 upgrades

Bleeping Computer

Microsoft has lifted a compatibility hold that blocked upgrades to Windows 11 23H2 after resolving an issue that caused desktop icons to move erratically when using Windows Copilot on multi-monitor systems. [.

113
113
article thumbnail

Unraveling the truth behind the DDoS attack from electric toothbrushes

Security Affairs

Several media reported that three million electric toothbrushes were compromised and recruited into a DDoS botnet. Is it true? The Swiss newspaper Aargauer Zeitung first published the news of a DDoS attack, carried out on January 30, that involved three million compromised electric toothbrushes. The journalists reported that threat actors gained access to three million electric toothbrushes and installed a malware that joined them to the botnet.

DDOS 113
article thumbnail

Android XLoader malware can now auto-execute after installation

Bleeping Computer

A new version of the XLoader Android malware was discovered that automatically executes on devices it infects, requiring no user interaction to launch. [.

Malware 121
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

The Far-Right's Favorite Web Host Has a Shadowy New Owner

WIRED Threat Level

Known for doing business with far-right extremist websites, Epik has been acquired by a company that specializes in helping businesses keep their operations secret.

114
114
article thumbnail

Hyundai Motor Europe hit by Black Basta ransomware attack

Bleeping Computer

Car maker Hyundai Motor Europe suffered a Black Basta ransomware attack, with the threat actors claiming to have stolen three terabytes of corporate data. [.

article thumbnail

Tooth be told: Toothbrush DDoS attack claim was lost in translation, says Fortinet

Graham Cluley

After hundreds of media outlets worldwide repeated the false claim that a botnet of three million toothbrushes attacked a Swiss company, the cybersecurity firm at the centre of the story has now issued a statement.

DDOS 109
article thumbnail

Data breaches at Viamedis and Almerys impact 33 million in France

Bleeping Computer

Data breaches at two French healthcare payment service providers, Viamedis and Almerys, have now been determined to impact over 33 million people in the country. [.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.