Tue.Apr 12, 2022

article thumbnail

RaidForums Gets Raided, Alleged Admin Arrested

Krebs on Security

The U.S. Department of Justice (DOJ) said today it seized the website and user database for RaidForums , an extremely popular English-language cybercrime forum that sold access to more than 10 billion consumer records stolen in some of the world’s largest data breaches since 2015. The DOJ also charged the alleged administrator of RaidForums — 21-year-old Diogo Santos Coelho , of Portugal — with six criminal counts, including conspiracy, access device fraud and aggravated identi

article thumbnail

John Oliver on Data Brokers

Schneier on Security

John Oliver has an excellent segment on data brokers and surveillance capitalism.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

99% of cloud identities are overly permissive, opening door to attackers

CSO Magazine

Almost all cloud users, roles, services, and resources grant excessive permissions leaving organizations vulnerable to attack expansion in the event of compromise, a new report from Palo Alto’s Unit 42 has revealed. The security vendor’s research discovered that misconfigured identity and access management (IAM) is opening the door to malicious actors that are targeting cloud infrastructure and credentials in attacks.

article thumbnail

Operation TOURNIQUET: Authorities shut down dark web marketplace RaidForums

Security Affairs

The dark web marketplace RaidForums has been shut down and its infrastructure seized as a result of Operation TOURNIQUET. The illegal dark web marketplace RaidForums has been shut down and its infrastructure seized as a result of the international law enforcement Operation TOURNIQUET coordinated by Europol’s European Cybercrime Centre. Operation TOURNIQUET was conducted by law enforcement agencies from the United States, United Kingdom, Sweden, Portugal, and Romania.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Report: Organizations are better prepared to fight ransomware, but gaps remain

Tech Republic Security

Even among organizations rated highly for ransomware preparedness, many suffer a disruption to their operations in the wake of a ransomware attack, says Zerto. The post Report: Organizations are better prepared to fight ransomware, but gaps remain appeared first on TechRepublic.

article thumbnail

Conti ransomware offshoot targets Russian organizations

Malwarebytes

Thanks to the Threat Intelligence team for their help with this article. Conti, the infamous ransomware created by a group of Russian and Eastern European cybercriminals, has again made headlines after a hacking group used its leaked source code to create another variant of the ransomware and target Russian businesses. The hacking group calls itself Network Battalion ’65 ( @xxNB65 ), and it is highly motivated by Russia’s invasion of Ukraine.

More Trending

article thumbnail

RaidForum that sells stolen credentials has been seized

CyberSecurity Insiders

United States government, in association with Europol, launched a secret operation named TOURNIQUET and as a part of this operation, it seized the IT infrastructure of the Raid-forums, a darknet website that sells and trades in stolen credentials from databases. News is out that a 14-year-old started RaidForums in 2015 and was arrested by the Europol in January this year.

article thumbnail

Fox configuration error leads to 13 million users’ data becoming public

Tech Republic Security

A key flaw nearly led to catastrophe for Fox, what can your organization learn from this leak? The post Fox configuration error leads to 13 million users’ data becoming public appeared first on TechRepublic.

121
121
article thumbnail

Industroyer2: Industroyer reloaded

We Live Security

This ICS-capable malware targets a Ukrainian energy company. The post Industroyer2: Industroyer reloaded appeared first on WeLiveSecurity.

Malware 145
article thumbnail

5 password managers built for teams

Tech Republic Security

If you're looking for a password manager that can be used for teams, there are plenty of options available. However, for Jack Wallen, these five stand out as must-try in a very crowded field of players. The post 5 password managers built for teams appeared first on TechRepublic.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Russia-linked Sandworm APT targets energy facilities in Ukraine with wipers

Security Affairs

Russia-linked Sandworm APT group targeted energy facilities in Ukraine with INDUSTROYER2 and CADDYWIPER wipers. Russia-linked Sandworm threat actors targeted energy facilities in Ukraine with a new strain of the Industroyer ICS malware (INDUSTROYER2) and a new version of the CaddyWiper wiper. According to the CERT-UA, nation-state actors targeted high-voltage electrical substations with INDUSTROYER2, the variant analyzed by the researchers were customized to target respective substations.

article thumbnail

5 password managers built for teams

Tech Republic Security

Jack Wallen says these five password managers stand out as must-try in a very crowded field of players. The post 5 password managers built for teams appeared first on TechRepublic.

article thumbnail

Microsoft Issues Patches for 2 Windows Zero-Days and 126 Other Vulnerabilities

The Hacker News

Microsoft's Patch Tuesday updates for the month of April have addressed a total of 128 security vulnerabilities spanning across its software product portfolio, including Windows, Defender, Office, Exchange Server, Visual Studio, and Print Spooler, among others.

Software 121
article thumbnail

Artificial Intelligence blocks RYUK Ransomware invasion

CyberSecurity Insiders

France-based Dordogne Groupements Hospitaliers de Territoire (Dordogne GHT) has stopped RYUK Ransomware attack on its servers by using the AI propelled DarkTrace Threat monitoring and detection solution. DarkTrace offers Antigena, an autonomous response technology against cyber threats such as ransomware attacks. And in the year 2021, Dordongne GHT, a healthcare service provider from France, chose DarkTrace Antigena to protect its entire corporate network of medical devices and computers from cy

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

What is phishing? Examples, types, and techniques

CSO Magazine

Phishing definition. Phishing is a type of cyberattack that uses disguised email as a weapon. These attacks use social engineering techniques to trick the email recipient into believing that the message is something they want or need—a request from their bank, for instance, or a note from someone in their company—and to click a link or download an attachment.

Phishing 120
article thumbnail

Finding Attack Paths in Cloud Environments

The Hacker News

The mass adoption of cloud infrastructure is fully justified by innumerable advantages. As a result, today, organizations' most sensitive business applications, workloads, and data are in the cloud. Hackers, good and bad, have noticed that trend and effectively evolved their attack techniques to match this new tantalizing target landscape.

116
116
article thumbnail

Ericsson serious about the data breach and data leak to media

CyberSecurity Insiders

Ericsson, the Sweden-based Telecom Company that was involved in the 2019 money laundering case with a terrorist organization, seems to be serious about some of the internal documents being leaking to Swedish and international news outlets. According to a highly placed source the senior level management of the company is miffed with the reports claiming that the company was involved in channelizing money to the Islamic State (IS) Terrorist Group in Iraq making millions during suspicious transacti

article thumbnail

6 Ways To Secure Your Home Construction Site

SecureBlitz

This post will show you how to secure your home construction site. According to the reports, job site theft is a widespread and rising problem that costs the construction sector more than $1 billion each year. However, the problem isn’t restricted to newly constructed homes; a home remodelling project is just as vulnerable. However, there. The post 6 Ways To Secure Your Home Construction Site appeared first on SecureBlitz Cybersecurity.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

 Q1 2022 Ransomware Roundup

Digital Shadows

As the new year has reached the end of its first quarter, it’s time for us to go back and. The post Q1 2022 Ransomware Roundup first appeared on Digital Shadows.

article thumbnail

Apps removed from Google Play for harvesting user data

Malwarebytes

Dozens of apps were removed from the Google Play Store after they were found to be harvesting the data of device owners. The code in question—a software development kit (SDK)—was used inside apps which were downloaded over 10 million times. What happened? A wide range of Android apps were found to have this particular SDK lurking. There’s no obvious connection between the apps besides the SDK, as they’re all from different sources and developers.

Mobile 103
article thumbnail

NGINX Shares Mitigations for Zero-Day Bug Affecting LDAP Implementation

The Hacker News

The maintainers of the NGINX web server project have issued mitigations to address security weaknesses in its Lightweight Directory Access Protocol (LDAP) Reference Implementation.

97
article thumbnail

RaidForums hacking forum seized by police, owner arrested

Bleeping Computer

The RaidForums hacker forum, used mainly for trading and selling stolen databases, has been shut down and its domain seized by U.S. law enforcement during Operation TOURNIQUET, an action coordinated by Europol that involved law enforcement agencies in several countries. [.].

Hacking 98
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Impact of Self-Sovereign Identity on Cybersecurity | Avast

Security Boulevard

Today, most risks facing consumers from cyber criminals can be tied back to credential or data theft in some form. What if there was a future in which technology stopped this from happening? . The post Impact of Self-Sovereign Identity on Cybersecurity | Avast appeared first on Security Boulevard.

article thumbnail

Microsoft: New malware uses Windows bug to hide scheduled tasks

Bleeping Computer

Microsoft has discovered a new malware used by the Chinese-backed Hafnium hacking group to maintain persistence on compromised Windows systems by creating and hiding scheduled tasks. [.].

Malware 98
article thumbnail

US Forms Bureau of Cyberspace and Digital Policy  

Security Boulevard

The U.S. Department of State announced the formation of the Bureau of Cyberspace and Digital Policy, which is tasked with leading and coordinating the department’s work on cyberspace and digital diplomacy to encourage responsible state behavior in cyberspace. In a statement issued by the State Department, it was explained that “the CDP Bureau is a. The post US Forms Bureau of Cyberspace and Digital Policy appeared first on Security Boulevard.

article thumbnail

Sandworm hackers fail to take down Ukrainian energy provider

Bleeping Computer

The Russian state-sponsored hacking group known as Sandworm tried on Friday to take down a large Ukrainian energy provider by disconnecting its electrical substations with a new variant of the Industroyer malware for industrial control systems (ICS) and a new version of the CaddyWiper data destruction malware. [.].

Malware 98
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Beware! It’s Not the IRS Texting, Emailing, or Calling You

Security Boulevard

There are many compelling reasons why tax returns are valuable to hackers, but all are related to monetary gain. Tax returns are dense with personal information, including social security numbers, dependents’ PII, property addresses, and bank account information. This information can be sold on the dark web or used in future social engineering attacks that […].

article thumbnail

Windows 10 KB5012599 and KB5012591 updates released

Bleeping Computer

Microsoft has released Windows 10 KB5012599 and KB5012591 cumulative updates for versions 21H2, version 21H1, version 20H2 and 1909 to fix security vulnerabilities and resolve bugs. [.].

article thumbnail

USPS “Your package could not be delivered” text is a smishing scam

Malwarebytes

A scam is doing the rounds which begins with a text from what claims to be the US Postal Service. The SMS reads as follows: “ [U.S. Postal Service] We’re sorry to let you know that your package could not be delivered. To reschedule a delivery please visit [bit(dot)ly] “ I’ve never received an SMS from the US Postal Service, but I have to imagine they don’t use bit.ly redirect links in text messages.

Scams 98
article thumbnail

LockBit ransomware gang lurked in a U.S. gov network for months

Bleeping Computer

Threat analysts have found evidence of malicious actors using the LockBit ransomware strain lingering in the network of a regional U.S. government agency for at least five months. [.].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.