Tue.Nov 17, 2020

article thumbnail

Be Very Sparing in Allowing Site Notifications

Krebs on Security

An increasing number of websites are asking visitors to approve “notifications,” browser modifications that periodically display messages on the user’s mobile or desktop device. In many cases these notifications are benign, but several dodgy firms are paying site owners to install their notification scripts and then selling that communications pathway to scammers and online hucksters.

Antivirus 329
article thumbnail

50 Ways to Avoid Getting Scammed on Black Friday

Adam Levin

The holiday season is the most wonderful time of the year for scammers. And like everything else in 2020, these next few weeks promise to be a disaster. With this in mind, all eyes should be on Black Friday. According to Adobe Analytics’ recent holiday forecast , online sales are projected to surge 33% year over year to a record $189 billion as “Cyber-week turns to Cyber-months” amid the ongoing COVID-19 pandemic.

Scams 243
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Threat Modeling Manifesto

Adam Shostack

There’s a threat modeling manifesto being released today by a diverse set of experts and advocates for threat modeling. We consciously modeled it after the agile manifesto and it’s focused on values and principles. Also, there’s a podcast that gives you a chance to listen, behind-the-scenes at The Threat Modeling Manifesto – Part 1.

130
130
article thumbnail

Google Authenticator: How to move from one iPhone or Android device to another

Tech Republic Security

If you migrated to a different iPhone or Android device and need to transfer Google Authenticator to the new hardware, follow these steps.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

246869 Windows systems are still vulnerable to the BlueKeep flaw

Security Affairs

In May 2019, Microsoft disclosed the BlueKeep vulnerability, more than a year later over 245,000 Windows systems still remain unpatched. Over a year ago Microsoft Patch Tuesday updates for May 2019 addressed nearly 80 vulnerabilities, including the BlueKeep flaw. The issue is a remote code execution flaw in Remote Desktop Services (RDS) that can be exploited by an unauthenticated attacker by connecting to the targeted system via the RDP and sending specially crafted requests.

Internet 104
article thumbnail

The team behind the Essential PH-1 is back, and privacy is their focus

Tech Republic Security

A key member of the now-defunct Essential company has returned, and privacy is his goal. Jack Wallen digs in to try and make sense of what's to come with OSOM.

103
103

More Trending

article thumbnail

Some Apple Apps on macOS Big Sur Bypass Content Filters, VPNs

Threatpost

Attackers can exploit the feature and send people’s data directly to remote servers, posing a privacy and security risk, researchers said.

Risk 117
article thumbnail

Chinese APT FunnyDream targets a South East Asian government

Security Affairs

Researchers spotted a new China-linked APT, tracked as FunnyDream that already infected more than 200 systems across Southeast Asia. Security experts at BitDefender have uncovered a new China-linked cyber espionage group, tracked as FunnyDream that has already infected more than 200 systems across Southeast Asia over the past two years. According to Kaspersky Lab , FunnyDream has been active at least since 2018 and targeted high-profile entities in Malaysia, Taiwan and the Philippines.

article thumbnail

Vulnerability Prioritization Tops Security Pros' Challenges

Dark Reading

Why vulnerability prioritization has become a top challenge for security professionals and how security and development teams can get it right.

110
110
article thumbnail

COVID-19 Antigen Firm Hit by Malware Attack

Threatpost

Global biotech firm Miltenyi, which supplies key components necessary for COVID-19 treatment research, has been battling a malware attack.

Malware 110
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

An Inside Look at an Account Takeover

Dark Reading

AI threat find: Phishing attack slips through email gateway and leads to large-scale compromise.

article thumbnail

ThreatList: Pharma Mobile Phishing Attacks Turn to Malware

Threatpost

After the breakout of the COVID-19 pandemic, mobile phishing attacks targeting pharmaceutical companies have shifted their focus from credential theft to malware delivery.

Mobile 96
article thumbnail

“At-Risk Meeting Notifier Zoom” feature alerts meeting organizers of Zoombombing risk

Security Affairs

The popular video conferencing application Zoom implemented the new “At-Risk Meeting Notifier” feature to warn of Zoombombing threat. Zoom announced the launch a new feature dubbed “At-Risk Meeting Notifier” to warn conference organizers of potential Zoombombing attacks. The feature scans the web for links to Zoom meetings that have been posted online and warn organizers of the risk of Zoombombing attack. “The At Risk Meeting Notifier scans public posts on social me

Risk 90
article thumbnail

Cisco Patches Critical Flaw After PoC Exploit Code Release

Threatpost

A critical path-traversal flaw (CVE-2020-27130) exists in Cisco Security Manager that lays bare sensitive information to remote, unauthenticated attackers.

Hacking 95
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

VoltPillager: Hardware-based fault injection attacks against Intel SGX enclaves

Security Affairs

Boffins devised a new attack, dubbed VoltPillager , that can break the confidentiality and integrity of Intel SGX enclaves by controlling the CPU core voltage. A group of six researchers from the University of Birmingham has devised a new attack technique, dubbed VoltPillager , that can break the confidentiality and integrity of Intel Software Guard Extensions (SGX) enclaves by controlling the CPU core voltage.

article thumbnail

Zoom Takes on Zoom-Bombers Following FTC Settlement

Threatpost

The videoconferencing giant has upped the ante on cybersecurity with three fresh disruption controls.

article thumbnail

Expert publicly discloses PoC code for critical RCE issues in Cisco Security Manager

Security Affairs

Cisco released multiple advisories related to security issues in Cisco Security Manager (CSM) that affect the recently released 4.22 version. Cisco published multiple security advisories related to critical vulnerabilities affecting the Cisco Security Manager (CSM), including the recently released version 4.22. Cisco Security Manager provides a comprehensive management solution for CISCO devices, including intrusion prevention systems and firewall.

article thumbnail

Multiple Industrial Control System Vendors Warn of Critical Bugs

Threatpost

Four industrial control system vendors each announced vulnerabilities that ranged from critical to high-severity.

109
109
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Microsoft's Making a Secure PC Chip—With Intel and AMD's Help

WIRED Threat Level

The Pluton security processor will give the software giant an even more prominent role in locking down Windows hardware.

Software 105
article thumbnail

Defining Security Policies to Manage Remote Insider Threats

Threatpost

This is the time to define the new normal; having well-defined policies in place will help businesses maintain its security posture while bolstering the security of the ever-increasing work-from-home population.

VPN 82
article thumbnail

EFF, Security Experts Condemn Politicization of Election Security

Dark Reading

Open letter, signed by high-profile security professionals and organizations, urges White House to "reverse course and support election security.

97
article thumbnail

Secure, Efficient Cloud Data Protection

Thales Cloud Protection & Licensing

Secure, Efficient Cloud Data Protection. sparsh. Wed, 11/18/2020 - 05:57. I’m limiting this discussion to public clouds, in particular Infrastructure as a Service and Platform as a Service (IaaS and PaaS), because these are the cloud consumption models where you have choices in data protection. With Software as a Service, you are wholly dependent on the provider for data protection in their cloud/service.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

To Pay or Not to Pay: Responding to Ransomware From a Lawyer's Perspective

Dark Reading

The threat of data extortion adds new layers of risk when determining how to respond to a ransomware attack.

article thumbnail

Forget Imposters. Among Us Is a Playground for Hackers

WIRED Threat Level

The blockbuster game of deception has security holes that let cheaters run wild.

Hacking 102
article thumbnail

Nearly Two Dozen AWS APIs Are Vulnerable to Abuse

Dark Reading

Attackers can conduct identity reconnaissance against an organization at leisure without being detected, Palo Alto Networks says.

101
101
article thumbnail

Large-scale campaign targets vulnerable Epsilon Framework WordPress themes

Security Affairs

Hackers are scanning the Internet for WordPress websites with Epsilon Framework themes installed to launch Function Injection attacks. Experts at the Wordfence Threat Intelligence team uncovered a large-scale wave of attacks targeting reported Function Injection vulnerabilities in themes using the Epsilon Framework. Below a list of themes and related versions that are vulnerable to the above attacks: Shapely <=1.2.7 NewsMag <=2.4.1 Activello <=1.4.0 Illdy <=2.1.4 Allegiant <=

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Chart: Undisputed Increase in Paid Claims

Dark Reading

While the number of enterprises that hold cyber insurance might not have increased significantly over the past year, the number of enterprises that have successfully filed a breach insurance claim has.

article thumbnail

3 Ways Ticketmaster Failed at Cybersecurity

SecureWorld News

Do any of those crazy Ticketmaster fees help fund cybersecurity at the company? That's unclear. However, we do know i t failed at cybersecurity in several ways and it must now pay a seven-figure fine. The Information Commissioner’s Office (ICO) in the UK announced its findings along with a fine equivalent to $1.6 million. The Ticketmaster UK Data Breach Investigation.

article thumbnail

Researchers Scan for Supply-Side Threats in Open Source

Dark Reading

A recent project to scan the main Python repository's 268,000 packages found only a few potentially malicious programs, but work earlier this year uncovered hundreds of instances of malware.

Malware 107
article thumbnail

Kali Linux 2020.4 Release (ZSH, Bash, CME, MOTD, AWS, Docs, Win-KeX & Vagrant)

Kali Linux

We find ourselves in the 4th quarter of 2020, and we are ecstatic to announce the release of Kali Linux 2020.4 , which is ready for immediate download or updating. What’s different with this release since 2020.3 in August 2020 is: ZSH is the new default shell - We said it was happening last time, Now it has. ZSH. Is. Now. Default. Bash shell makeover - It may not function like ZSH, but now Bash looks like ZSH.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.