Tue.Mar 22, 2022

article thumbnail

‘Spam Nation’ Villain Vrublevsky Charged With Fraud

Krebs on Security

Pavel Vrublevsky , founder of the Russian payment technology firm ChronoPay and the antagonist in my 2014 book “ Spam Nation ,” was arrested in Moscow this month and charged with fraud. Russian authorities allege Vrublevsky operated several fraudulent SMS-based payment schemes, and facilitated money laundering for Hydra , the largest Russian darknet market.

Banking 185
article thumbnail

Cloud security: How your public cloud environment may be vulnerable to data breach

Tech Republic Security

Half of the security pros surveyed by Laminar said their cloud environments were hit by a data breach in 2020 or 2021. The post Cloud security: How your public cloud environment may be vulnerable to data breach appeared first on TechRepublic.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Yes, you can measure cybersecurity efficacy

CSO Magazine

I hate to do this but consider the following thought exercise: Transport yourself back to fall 2020 when literally the entire world was waiting for a COVID vaccine. We knew there were a few candidates (in fact, one mRNA vaccine was formulated in late January) and were just waiting on the proof - the efficacy studies. Most of the world was elated to find out in early December 2020 that efficacy rates were 95%.

article thumbnail

LogRhythm vs. Splunk: SIEM tool comparison

Tech Republic Security

LogRhythm and Splunk are security information and event management solutions with many similarities. Check out this features comparison of LogRhythm and Splunk to help you decide between these SIEM tools. The post LogRhythm vs. Splunk: SIEM tool comparison appeared first on TechRepublic.

Software 143
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Joe Biden issues warning to all CEOs about Russian Cyber Attack

CyberSecurity Insiders

Joe Biden, the President of United States, has issued a warning to all CEOs and technology heads of companies that a Russian cyber attack is inevitable and all leaders should follow a patriotic obligation to bolster their cybersecurity measures, before it is too late. Since, United States has been providing arms, ammunition and required financial relief to Ukraine, it is one of the top targets for the Russian President to take down.

article thumbnail

How too many cyber assets can put your organization at risk

Tech Republic Security

Organizations are facing higher risks of cyberattack as criminals exploit unknown or unmanaged internet-facing assets, says JupiterOne. The post How too many cyber assets can put your organization at risk appeared first on TechRepublic.

Risk 138

More Trending

article thumbnail

New vocabulary for the same old scams: 3 tricks that trap people buying NFTs

Tech Republic Security

A Cisco Talos researcher explains how to spot malicious smart contracts, sleepminting and other pitfalls in the world of non-fungible tokens. The post New vocabulary for the same old scams: 3 tricks that trap people buying NFTs appeared first on TechRepublic.

Scams 133
article thumbnail

6 steps to getting risk acceptance right

CSO Magazine

Cybersecurity and risk expert David Wilkinson has heard some executives put off discussions about risk acceptance, saying they don’t have any appetite or tolerance for risk. “But every organization has to have some level of risk acceptance,” says Wilkinson, senior managing partner with The Bellwether Group, a firm providing security and risk services.

Risk 120
article thumbnail

How to secure your email via encryption, password management and more

Tech Republic Security

From emailing vendors to communicating with team members, serious business happens in the inbox. That's why it's critical to secure it. These TechRepublic Premium resources can help. The post How to secure your email via encryption, password management and more appeared first on TechRepublic.

article thumbnail

Do You Think Outsourcing for Mobile App Security Would Be a Wise Decision

Appknox

For businesses who are looking to enhance profits and boost their global footprint, mobile app development and app security have become a top priority. With the smartphone industry still flourishing, it's evident that this trend won't be going away anytime soon, especially as market competition is increasing and new interactive technology becomes more prevalent.

Mobile 116
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Retention woes for cybersecurity professionals at the highest in years

Tech Republic Security

Sixty percent of respondents report difficulty retaining qualified cybersecurity professionals, up seven points from last year, according to ISACA’s State of the Cybersecurity Workforce. The post Retention woes for cybersecurity professionals at the highest in years appeared first on TechRepublic.

article thumbnail

Microsoft Source Code Allegedly Leaked

Heimadal Security

Lapsus$, a cyber extortion gang that had previously targeted Nvidia, and Samsung claimed to recently have made a new victim. In order to steal source code, customer lists, databases, and other important information, Lapsus$ hacks into business systems and compromises their systems. They then try to extort the victim by making ransom demands, otherwise threatening that […].

Hacking 112
article thumbnail

Web 3.0 and its Cybersecurity Implications

Security Boulevard

In the early 2000s, Web 2.0 ushered in a new era of user-generated content with interactive websites and web applications. Data breaches, input validation attacks and social engineering defined the cybersecurity risk landscape of Web 2.0. With advances in artificial intelligence and machine learning accelerating at a breathtaking pace, the transition to Web 3.0 is….

article thumbnail

New Dell BIOS Bugs Affect Millions of Inspiron, Vostro, XPS, Alienware Systems

The Hacker News

Five new security weaknesses have been disclosed in Dell BIOS that, if successfully exploited, could lead to code execution on vulnerable systems, joining the likes of firmware vulnerabilities recently uncovered in Insyde Software's InsydeH2O and HP Unified Extensible Firmware Interface (UEFI).

Firmware 103
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

The Role of Language Translation in Cyber Security and Data Privacy

Security Boulevard

Complicated jargon and language barriers in the field of IT often mean only IT professionals can comprehend data privacy messages. Read more on cybersecurity and translation. The post The Role of Language Translation in Cyber Security and Data Privacy appeared first on Security Boulevard.

article thumbnail

Internet sanctions against Russia pose risks, challenges for businesses

CSO Magazine

Whether we wish to admit it, the way the internet is used is in the midst of a major morph due to the consequences of Russia’s invasion of Ukraine. Russia is moving to cut off internet access to Ukraine and to limit internet access to its own populace. Ukraine is seeking to limit Russia’s disinformation and ability to conduct commerce. Organizations continue to navigate their way through a world of sanctions and direct government requests to take specific actions While the situation may appear t

Internet 103
article thumbnail

Hundreds of HP printer models vulnerable to remote code execution

Bleeping Computer

HP has published security advisories for three critical-severity vulnerabilities affecting hundreds of its LaserJet Pro, Pagewide Pro, OfficeJet, Enterprise, Large Format, and DeskJet printer models. [.].

100
100
article thumbnail

Facebook users wary of security mail find themselves locked out of accounts

Malwarebytes

It’s not unusual for sites and services to offer additional forms of protection on top of regular security features. Some of the bigger ones even go the extra mile, protecting from attacks up to a potential nation state level. The most famous example of this recently is likely Google. Its Advanced Protection Program (APP) was deployed to warn people that Fancy Bear was on the prowl.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Microsoft confirms they were hacked by Lapsus$ extortion group

Bleeping Computer

Microsoft has confirmed that one of their employees was compromised by the Lapsus$ hacking group, allowing the threat actors to access and steal portions of their source code. [.].

Hacking 99
article thumbnail

BEC Still #1, but Investment Fraud passes Romance Scams

Security Boulevard

[link]. The FBI's Internet Crime Complaint Center (ic3.gov) has released their 2021 Internet Crime Report. The number of complaints increased by 7% to 847,376 from 2020 to 2021, however the reported losses increased by 64% year over year to $6.9 Billion! For several years, the #1 Cybercrime type has been Business Email Compromise followed by the #2 of Romance Scam.

Scams 98
article thumbnail

Custom macOS malware of Chinese hackers ‘Storm Cloud’ exposed

Bleeping Computer

Researchers have discovered a previously unknown macOS malware variant called GIMMICK, which is believed to be a custom tool used by a Chinese espionage threat actor known as 'Storm Cloud.' [.].

Malware 98
article thumbnail

Microsoft and Okta Confirm Breach by LAPSUS$ Extortion Group

The Hacker News

Microsoft on Tuesday confirmed that the LAPSUS$ extortion-focused hacking crew had gained "limited access" to its systems, as authentication services provider Okta revealed that nearly 2.5% of its customers have been potentially impacted in the wake of the breach.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Bolster Cyberresilience Against Ukraine Conflict Crossfire

Security Boulevard

In the June 2017 NotPetya attack, a Russian cyberattack targeting Ukraine, French company Saint-Gobain was forced to halt operations resulting in the loss of over €80 million in company revenue. U.S. pharmaceutical company Merck & Co. suffered $1.4 billion in losses that stemmed from the same series of NotPetya ransomware attacks. Just as the impact.

article thumbnail

LAPSUS$ Hackers Claim to Have Breached Microsoft and Authentication Firm Okta

The Hacker News

Microsoft and authentication services provider Okta said they are investigating claims of a potential breach alleged by the LAPSUS$ extortionist gang. The development, which was first reported by Vice and Reuters, comes after the cyber criminal group posted screenshots and source code of what it said were the companies' internal projects and systems on its Telegram channel.

article thumbnail

The top 5 things the 2022 Weak Password Report means for IT security

Bleeping Computer

Given that passwords have had such unprecedented longevity, it would seem that password security best practices would be refined to the point of perfection. Even so, Specops Software's first annual Weak Password Report has yielded some interesting results that may cause you to rethink the way that your organization manages passwords. [.].

article thumbnail

Changing the Face(s) of the Cybersecurity Workforce

Security Boulevard

Raytheon‘s Julian Zottl talks with Charlene O’Hanlon about the changing faces of cybersecurity professionals—those coming from all industries and all walks of life—and how organizations can and should go broad in their hiring practices when it comes to cybersecurity professionals, from novice to seasoned. The video is below followed by a transcript of the conversation.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Greece's public postal service offline due to ransomware attack

Bleeping Computer

ELTA, the state-owned provider of postal services in Greece, has disclosed a ransomware incident detected on Sunday that is still keeping most of the organizations services offline. [.].

article thumbnail

The Obsession with Faster Cybersecurity Incident Reporting

The State of Security

Requirements for reporting cybersecurity incidents to some regulatory or government authority are not new, but there has always been a large amount of inconsistency, globally, in exactly what the requirements are. More recently, there’s been a growing trend across government and regulatory bodies in the United States towards shorter timeframes for reporting of cybersecurity incidents. […]… Read More.

article thumbnail

What could be next for the Escobar malware?

Security Boulevard

The dangerous Escobar malware’s key capabilities are being modified dynamically. It was originally an old banking trojan called Aberebot that has now been modified into the deadly Escobar malware that has been reported from over 119 countries so far. Its most deadly feature is the ability to strike at the heart of user authentication with […]. The post What could be next for the Escobar malware?

Malware 97
article thumbnail

A new wave of DeadBolt Ransomware attacks hit QNAP NAS devices ?

Security Affairs

Internet search engine Censys reported a new wave of DeadBolt ransomware attacks targeting QNAP NAS devices. Internet search engine Censys reported that QNAP devices were targeted in a new wave of DeadBolt ransomware attacks. Since January, DeadBolt ransomware operators are targeting QNAP NAS devices worldwide , its operators claim the availability of a zero-day exploit that allows them to encrypt the content of the infected systems.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.