Wed.Jun 30, 2021

article thumbnail

We Infiltrated a Counterfeit Check Ring! Now What?

Krebs on Security

Imagine waking up each morning knowing the identities of thousands of people who are about to be mugged for thousands of dollars each. You know exactly when and where each of those muggings will take place, and you’ve shared this information in advance with the authorities each day for a year with no outward indication that they are doing anything about it.

Scams 226
article thumbnail

Cyber investments are growing, but not enough

Tech Republic Security

64% of respondents to PwC's latest CEO survey expect a jump in reportable ransomware and software supply chain incidents this year, and only 55% are prepared to respond.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Why online supply chains remain at risk — and what companies can do about it

The Last Watchdog

The Solarwinds hack has brought vendor supply chain attacks — and the lack of readiness from enterprises to tackle such attacks — to the forefront. Related: Equipping Security Operations Centers (SOCs) for the long haul. Enterprises have long operated in an implicit trust model with their partners. This simply means that they trust, but don’t often verify, that their partners are reputable and stay compliant over time.

Risk 129
article thumbnail

Windows 11: Understanding the system requirements and the security benefits

Tech Republic Security

Security is a big part of Windows 11, but so is delivering productivity and a good experience with all the security features turned on.

207
207
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Second colossal LinkedIn “breach” in 3 months, almost all users affected

Malwarebytes

LinkedIn has reportedly been breached— again —following reports of a massive sale of information scraped from 500M LinkedIn user profiles in the underground in May. According to Privacy Shark, the VPN company who first reported on this incident , a seller called TomLiner showed them he was in possession of 700 million Linkedin user records. That means almost all (92 percent) of LinkedIn’s users are affected by this.

article thumbnail

Ransomware experts urge victims not to pay, but are they listening?

Tech Republic Security

The number of attacks from, and payouts to, ransomware extortionists continue to rise despite only 20% saying giving into demands is the best course, Menlo Security finds.

More Trending

article thumbnail

Linux: How to install 1Password

Tech Republic Security

Jack Wallen installed 1Password on Linux and found it to be a fantastic solution for password management. Follow his tutorial on how to get this proprietary solution installed on your open source OS.

article thumbnail

CISA releases new ransomware self-assessment security audit tool

Bleeping Computer

The US Cybersecurity and Infrastructure Security Agency (CISA) has released the Ransomware Readiness Assessment (RRA), a new module for its Cyber Security Evaluation Tool (CSET). [.].

article thumbnail

REvil’s Linux Version Targets VMware ESXi Virtual Machines

Security Boulevard

Organizations running ESXi environments that thought they had somehow escaped the attention of REvil ransomware operators are in for a rude awakening – the ransomware-as-a-service’s repertoire now includes a Linux version aimed squarely at VMware ESXi virtual machines, according to researchers at MalwareHunterTeam. Vitali Kremez at Advanced Intel examined the findings and tweeted some of.

article thumbnail

NIST defines "critical software" with a broad range of security functions

CSO Magazine

A significant part of the Biden administration's wide-ranging cybersecurity executive order (EO) mandates that the National Institute of Standards and Technology (NIST) define what constitutes "critical software," a deliverable that is central to the wider effort of securing software supply chains. Last week NIST made good on this assignment when it released a preliminary list of software categories within the scope of this definition.

Software 140
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Police seize DoubleVPN data, servers, and domain

Malwarebytes

A coordinated effort between global law enforcement agencies—led by the Dutch National Police—shut down a VPN service that was advertised on cybercrime forums. The VPN company promised users the ability to double- and triple-encrypt their web traffic to obscure their location and identity. The service, called DoubleVPN, had its domain page seized on June 29.

VPN 132
article thumbnail

Microsoft Discloses Critical Bugs Allowing Takeover of NETGEAR Routers

The Hacker News

Cybersecurity researchers have detailed critical security vulnerabilities affecting NETGEAR DGN2200v1 series routers, which they say could be reliably abused as a jumping-off point to compromise a network's security and gain unfettered access. The three HTTPd authentication security weaknesses (CVSS scores: 7.1 – 9.4) impact routers running firmware versions prior to v1.0.0.

Firmware 140
article thumbnail

Global police shut down VPN service favored by cybercriminals

We Live Security

A global operation takes down the infrastructure of DoubleVPN and seizes data about its customers. The post Global police shut down VPN service favored by cybercriminals appeared first on WeLiveSecurity.

VPN 137
article thumbnail

Colorado Privacy Act – Blog Series (Part III)

TrustArc

This is part III in a four-part series on the Colorado Privacy Act. In this part, we address the requirements of a privacy notice along with information on special categories of processing – targeted advertising, sales of personal data, and profiling – including what must be offered to consumers to opt out of these activities. […].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

How can Digital First banking benefit financial institutions?

CyberSecurity Insiders

The benefits of Digital First banking for the consumer are clear. Whether it’s both physical and digital card issuance, real-time card management or secure, hassle-free online payments, the services on offer to consumers when it comes to Digital First banking are almost endless. With these digital features comes increased convenience and instantaneity, the core principles of modern banking.

Banking 128
article thumbnail

Hackers hit a televised phone-in between President Putin and citizens at a TV show

Security Affairs

A massive cyber attack attempted to disrupt a televised phone-in between Russian President Vladimir Putin and the Rossiya 24 network. Hackers launched a massive cyberattack against the state-broadcast Rossiya 24 network while transmitting a show in which President Putin was answering in real-time to answer from his citizens. The televised phone-in with the Russian President lasted nearly four hours, but the massive DDoS attacks caused repeatedly connection issues, especially during calls from re

DDOS 127
article thumbnail

Public Windows PrintNightmare 0-day exploit allows domain takeover

Bleeping Computer

Technical details and proof-of-concept (PoC) exploit have been accidentally leaked for a currently unpatched vulnerability in Windows that allows remote code execution. [.].

128
128
article thumbnail

DoD Adds Two More (ISC)² Certifications to Requirements for Cybersecurity Staff

CyberSecurity Insiders

Earlier this week, (ISC)² announced that the DoD approved both the HCISPP and CCSP certifications to its DoD 8570 Approved Baseline Certifications table on the DoD Cyber Exchange website. Why does this matter? This means that the entire roster of (ISC)² certifications are now required for different security workforce categories within the Department, depending on the functional area the role covers.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Received a WhatsApp verification code without requesting it? Beware – you might be about to have your account stolen

Hot for Security

Police in the UK are warning WhatsApp users of a surge they have seen in attempts made by fraudsters to steal accounts. Read more in my article on the Hot for Security blog.

article thumbnail

Leaked Babuk Locker ransomware builder used in new attacks

Bleeping Computer

A leaked tool used by the Babuk Locker operation to create custom ransomware executables is now being used by another threat actor in a very active campaign targeting victims worldwide. [.].

article thumbnail

United Kingdom Receives Adequacy Decision from European Commission

TrustArc

On 28 June 2021, the European Commission announced it has approved two adequacy decisions for the United Kingdom (UK). With these decisions, one under the General Data Protection Regulations (GDPR) and one under the European law enforcement directive, the Commission confirms the UK offers a level of data protection that is essentially equivalent to that […].

116
116
article thumbnail

Microsoft finds Netgear router bugs enabling corporate breaches

Bleeping Computer

Attackers could use critical firmware vulnerabilities discovered by Microsoft in some NETGEAR router models as a stepping stone to move laterally within enterprise networks. [.].

Firmware 119
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

Denmark’s Central Bank Network Accessed for Months by Russian Threat Actors

Heimadal Security

Russian-based threat actors compromised Denmark’s central bank by secretly placing malware that enabled their access to the financial institution network for seven months without being noticed. The breach was part of the SolarWinds cyber-espionage operation last year that the United States government attributed to the Russian Foreign Intelligence Service, through its hacking division commonly referred to as […].

Banking 114
article thumbnail

Ransomware in Auto Manufacturing Threatens Industry’s Recovery

Security Boulevard

As automotive supply chains become more complex, automotive manufacturers are increasingly susceptible to a ransomware attack, according to a report from Black Kite. The security firm’s researchers analyzed the cybersecurity posture and ransomware susceptibility for the top 100 automotive manufacturers and the top 100 automotive suppliers, finding alarming security issues including companies’ susceptibility to phishing.

article thumbnail

Access Control: The 5 Single Sign-On Benefits

IT Security Guru

In March 2020, many people began working from home due to the COVID-19 pandemic. The email to your teammates stating that you were “working from home” instantly had new meaning. Working from home resulted in additional risk management and security challenges for employees, executive leadership, and information technology (IT) teams. Organizations that had not embarked upon the journey that is IT Modernization or that had not implemented identity and access management (IAM) struggled with busin

article thumbnail

Menlo Security Poll Finds Resistance to Ransom Demands

Security Boulevard

A poll of 8,571 individuals conducted on Twitter by Menlo Security suggests business and IT leaders are becoming more inclined to accept financial losses rather than cave to ransomware demands. A full 79% of respondents said they would not pay ransom to regain access to their data. Among those that would pay, however, two in. The post Menlo Security Poll Finds Resistance to Ransom Demands appeared first on Security Boulevard.

article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

NFC Vulnerabilities Expose ATMs to Threat: a New Experiment Shows System Flaws

Heimadal Security

We all use ATMs. They are compulsory. The question is: are they safe? One might think that yes, of course. A recent experiment has showed the contrary. ATMs can be insecure. This is because they contain NFC vulnerabilities in their system. So, with a wave of a phone, vital data can be exposed to hackers’ […]. The post NFC Vulnerabilities Expose ATMs to Threat: a New Experiment Shows System Flaws appeared first on Heimdal Security Blog.

article thumbnail

Demystifying SSD Security

Security Boulevard

You left your laptop in a taxi or it was confiscated at a customs checkpoint. How do you ensure your personal or corporate data is safe? There are a number of best practices to follow. SSD Best Practices Step 1: Shut down your device in public spaces when you are not using it. Resume time. The post Demystifying SSD Security appeared first on Security Boulevard.

article thumbnail

BrandPost: Ransomware: Exploring the Hidden Costs

CSO Magazine

The true cost of ransomware extends beyond the ransomware payment. Case and point: In early 2021, CNA Financial Corp., one of the largest insurance companies in the U.S., paid a $40 million ransom to hackers after an attack left their data compromised and the company locked out of their network. The ransom – a staggering number compared to the average ransom payment of $220,298 – was paid after two weeks of negotiations between the hackers and company leaders.

article thumbnail

Hacker Wanted in the U.S. for Spreading Gozi Virus Arrested in Colombia

The Hacker News

Colombian authorities on Wednesday said they have arrested a Romanian hacker who is wanted in the U.S. for distributing a virus that infected more than a million computers from 2007 to 2012. Mihai Ionut Paunescu (aka "Virus"), the individual in question, was detained at the El Dorado airport in Bogotá, the Office of the Attorney General of Colombia said.

107
107
article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.