Fri.Jul 29, 2022

article thumbnail

Microsoft Zero-Days Sold and then Used

Schneier on Security

Yet another article about cyber-weapons arms manufacturers and their particular supply chain. This one is about Windows and Adobe Reader zero-day exploits sold by an Austrian company named DSIRF. There’s an entire industry devoted to undermining all of our security. It needs to be stopped.

article thumbnail

911 Proxy Service Implodes After Disclosing Breach

Krebs on Security

The 911 service as it existed until July 28, 2022. 911[.]re, a proxy service that since 2015 has sold access to hundreds of thousands of Microsoft Windows computers daily, announced this week that it is shutting down in the wake of a data breach that destroyed key components of its business operations. The abrupt closure comes ten days after KrebsOnSecurity published an in-depth look at 911 and its connections to shady pay-per-install affiliate programs that secretly bundled 911’s proxy so

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Prevent email phishing attacks this summer with 3 defensive measures

Tech Republic Security

With summer vacations taking employees out of the office, phishing attacks are on the rise. Here are three ways companies can stay prepared. The post Prevent email phishing attacks this summer with 3 defensive measures appeared first on TechRepublic.

Phishing 152
article thumbnail

US govt warns Americans of escalating SMS phishing attacks

Bleeping Computer

The Federal Communications Commission (FCC) warned Americans of an increasing wave of SMS (Short Message Service) phishing attacks attempting to steal their personal information and money. [.].

Phishing 145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Displeased employees leading to 75% of Cyber Attacks

CyberSecurity Insiders

. The next time you are firing an employee for their low performance or doing it for any other reason, please make sure that the data they possess has been handover to you perfectly, i.e. scientifically. Otherwise, they could get involved with threat actors and target your organization with a sophisticated cyber attack that can shut down your organization on a permanent note.

article thumbnail

CISA warns of critical Confluence bug exploited in attacks

Bleeping Computer

CISA has added a critical Confluence vulnerability tracked as CVE-2022-26138 to its list of bugs abused in the wild, a flaw that can provide remote attackers with hardcoded credentials following successful exploitation. [.].

135
135

More Trending

article thumbnail

LockBit ransomware abuses Windows Defender to load Cobalt Strike

Bleeping Computer

Security analysts have observed an affiliate of the LockBit 3.0 ransomware operation abusing a Windows Defender command line tool to decrypt and load Cobalt Strike beacons on the target systems. [.].

article thumbnail

July was a hot month for cybersecurity research

CSO Magazine

While summer may be vacation season, criminals never take a day off. Researchers are also always busy following their methods and digging into their possible path for exploit. Here are a few interesting research initiatives making headlines this month. Fake Android apps keep popping up in Google Play. When folks download mobile applications from a trusted app source, obviously the expectation is the apps with be safe to use.

article thumbnail

Are Proof-of-Concepts Benefiting Cybercriminals?   

Security Boulevard

Public proof-of-concepts (POCs) may be helping cybercriminals more than the organizations they were designed to protect. Sophos’ Active Adversary Playbook 2022 provides an in-depth analysis of cyberattacker behavior, tactics and tools from throughout 2021. The report found a number of instances where public proofs-of-concept (POC) of web shell exploits coincided with major spikes in attacks. .

article thumbnail

CISA releases IOCs for attacks exploiting Log4Shell in VMware Horizon and UAG

CSO Magazine

The US Cybersecurity and Infrastructure Security Agency (CISA) has been investigating attacks exploiting the Log4Shell vulnerability in third-party products like VMware Horizon and Unified Access Gateway (UAG). The agency published indicators of compromise (IOCs) collected from incidents it investigated as recently as June, highlighting the long-lasting impact of this vulnerability that's over six months old.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Why Bug-Bounty Programs Are Failing Everyone

Dark Reading

In a Black Hat USA talk, Katie Moussouris will discuss why bug-bounty programs are failing in their goals, and what needs to happen next to use bounties in a way that improves security outcomes.

122
122
article thumbnail

Staying safe online: How to browse the web securely

We Live Security

Learn to spot some of the threats that you can face while browsing online, and the best tips to stay safe on the web. The post Staying safe online: How to browse the web securely appeared first on WeLiveSecurity.

article thumbnail

Hive Ransomware group demands £500000 from School in England

CyberSecurity Insiders

Hive Ransomware group has reportedly locked down a school from digital access and is demanding £500,000 to free up data from encryption. Yes, what is being read is true as Wootton Upper School in Bedfordshire-part of Wootton Academy Trust was victimized by the file encrypting malware spreading gang and are adamant in their demand. Kimberley College, also a part of Wootton Academy Trust was also victimized in the incident as the threat actors have messaged the parents, students and staff about th

article thumbnail

Exploitation is underway for a critical flaw in Atlassian Confluence Server and Data Center

Security Affairs

Threat actors are actively exploiting the recently patched critical flaw in Atlassian Confluence Server and Data Center. Recenlty Atlassian released security updates to address a critical hardcoded credentials vulnerability in Confluence Server and Data Center tracked as CVE-2022-26138. A remote, unauthenticated attacker can exploit the vulnerability to log into unpatched servers.

Passwords 119
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

PowerShell: An Attacker’s Paradise

Quick Heal Antivirus

PowerShell was originally intended as a task automation and configuration management program for system administrators. However, it. The post PowerShell: An Attacker’s Paradise appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

article thumbnail

Why the Log4Shell vulnerability will never become yesterday’s news

Security Boulevard

On July 11, 2022, the Cyber Safety Review Board (CSRB) published a report on Log4Shelstating that organizations should be prepared to address Log4j vulnerabilities for years to come. We're taking a look at the reasons why Log4shell is not going to go away. The post Why the Log4Shell vulnerability will never become yesterday’s news appeared first on Invicti.

119
119
article thumbnail

Microsoft links Raspberry Robin malware to Evil Corp attacks

Bleeping Computer

Microsoft has discovered that an access broker it tracks as DEV-0206 uses the Raspberry Robin Windows worm to deploy a malware downloader on networks where it also found evidence of malicious activity matching Evil Corp tactics. [.].

Malware 114
article thumbnail

Flashpoint says its VulnDB records vulnerabilities that MITRE CVE missed

CSO Magazine

Cyberthreat intelligence company Flashpoint said in a report issued this week that it detected a total of 11,860 vulnerabilities in the first half of 2022, with almost a third of them missed or not detailed by the public MITRE CVE (Common Vulnerabilities and Exposures) database. The report, "State of Vulnerability Intelligence," includes disclosures—security vulnerabilities in hardware and software products reported by vendors and cybersecurity experts—collected by Flashpoint's in-house vulnerab

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Over a Dozen Android Apps on Google Play Store Caught Dropping Banking Malware

The Hacker News

A malicious campaign leveraged seemingly innocuous Android dropper apps on the Google Play Store to compromise users' devices with banking malware. These 17 dropper apps, collectively dubbed DawDropper by Trend Micro, masqueraded as productivity and utility apps such as document scanners, QR code readers, VPN services, and call recorders, among others.

Banking 110
article thumbnail

White House Announces Free Cybersecurity Training

Security Boulevard

As part of the Cyber Workforce and Education Summit held at the White House last week hosted by Chris Inglis, national cyber director, numerous organizations made pledges to boost training and education offerings. CompTIA, in partnership with ConnectWise, will run a nationwide pilot program to fill critical cybersecurity roles for managed services providers, while Cisco.

article thumbnail

Microsoft experts linked the Raspberry Robin malware to Evil Corp operation

Security Affairs

Microsoft linked the recently discovered Raspberry Robin Windows malware to the notorious Evil Corp operation. On July 26, 2022, Microsoft researchers discovered that the FakeUpdates malware was being distributed via Raspberry Robin malware. Raspberry Robin is a Windows worm discovered by cybersecurity researchers from Red Canary, the malware propagates through removable USB devices.

Malware 111
article thumbnail

Cybersecurity News Round-Up: Week of July 25, 2022

Security Boulevard

A 2020 data breach at the U.S. federal court system is revealed and it's of "significant concern", Uber's former head of security is in hot water, did "The Devil" swipe info of 5.4m Twitter users? The post Cybersecurity News Round-Up: Week of July 25, 2022 appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Windows 11’s new kiosk mode lets admins limit available apps

Bleeping Computer

Microsoft is testing a new multi-app kiosk mode lockdown feature for IT admins in the latest Windows 11 Insider Preview build released to the Dev Channel. [.].

109
109
article thumbnail

Introducing IaC Security from Black Duck

Security Boulevard

Black Duck’s newest release delivers all-new, lightning-fast infrastructure-as-code (IaC) scanning capabilities. The post Introducing IaC Security from Black Duck appeared first on Application Security Blog. The post Introducing IaC Security from Black Duck appeared first on Security Boulevard.

Software 111
article thumbnail

Malware-laced npm packages used to target Discord users

Security Affairs

Threat actors used multiple npm packages to target Discord users with malware designed to steal their payment card data. A malicious campaign targeting Discord users leverages multiple npm packages to deliver malware that steals their payment card information, Kaspersky researchers warn. The malicious code hidden in the packages, and tracked as Lofy Stealer, is a modified version of an open-source token logger called Volt Stealer, “The Python malware is a modified version of an open-source

Malware 106
article thumbnail

A Swift Kick in the Nuts and Bolts of Banking

Veracode Security

The global financial services industry is undergoing a seismic shift and not enough people are truly aware of what this means. By November of this year, banks and other financial institutions must have in place a new process for payment systems that uses the ISO 20022 standard instead of SWIFT. This must be active by November and by 2025, all financial institutions will have to be compliant.

Banking 107
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

What Is Smishing?

Heimadal Security

Most people are already aware of the risks associated with clicking links in emails, but only a few acknowledge the dangers of clicking links in text messages. Because users are more inclined to trust text messages, the smishing technique is often profitable for threat actors looking to steal credentials, financial information, and personal data. Smishing […].

Risk 102
article thumbnail

Examining New DawDropper Banking Dropper and DaaS on the Dark Web

Trend Micro

In this blog post, we discuss the technical details of a new banking dropper that we have dubbed DawDropper, give a brief history of banking trojans released in early 2022 that use malicious droppers, and elaborate on cybercriminal activities related to DaaS in the deep web.

Banking 100
article thumbnail

To settle with the DoJ, Uber must confess to a cover-up. And it did.

Malwarebytes

Uber covered up the 2016 data breach that affected its 57 million customers and drivers. The confession came as part of the settlement between the DOJ (US Department of Justice) and the taxi company, which will see it avoid criminal prosecution. In a press release from the DOJ , Uber “admits that its personnel failed to report the November 2016 data breach to the FTC despite a pending FTC investigation into data security at the company.” If you may recall, cybercriminals breached Ube

article thumbnail

Music streaming platform victim of a crypto theft – Week in security with Tony Anscombe

We Live Security

Cybercriminals exploited a vulnerability to steal the equivalent of 18M$ from the NFT music streaming platform Audius, while other cyberthreats related to crypto makes the news. The post Music streaming platform victim of a crypto theft – Week in security with Tony Anscombe appeared first on WeLiveSecurity.

99
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.