Thu.Aug 04, 2022

article thumbnail

Scammers Sent Uber to Take Elderly Lady to the Bank

Krebs on Security

Email scammers sent an Uber to the home of an 80-year-old woman who responded to a well-timed email scam, in a bid to make sure she went to the bank and wired money to the fraudsters. In this case, the woman figured out she was being scammed before embarking for the bank, but her story is a chilling reminder of how far crooks will go these days to rip people off.

Banking 286
article thumbnail

Verizon: Mobile attacks up double digits from 2021

Tech Republic Security

With more people using their mobile devices for work and personal use, hackers are exploiting the vulnerabilities these activities create. The post Verizon: Mobile attacks up double digits from 2021 appeared first on TechRepublic.

Mobile 199
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China, Huawei, and the eavesdropping threat

CSO Magazine

In the world of espionage and intrigue, China has always played the long game, planning far beyond the next quarter, looking over the horizon at the next generation. For this reason, it should come as no surprise that China and Chinese government-supported companies like Huawei will look at every avenue to advance the long-term goals of the Chinese Communist Party (CCP).

article thumbnail

One in three organizations now hit by weekly ransomware attacks

Tech Republic Security

More than 40% of IT pros surveyed by Menlo Security said they worry about ransomware evolving beyond their knowledge and skills. The post One in three organizations now hit by weekly ransomware attacks appeared first on TechRepublic.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

German Chambers of Industry and Commerce hit by 'massive' cyberattack

Bleeping Computer

The Association of German Chambers of Industry and Commerce (DIHK) was forced to shut down all of its IT systems and switch off digital services, telephones, and email servers, in response to a cyberattack. [.].

131
131
article thumbnail

Protect domain-joined computer passwords with Windows’ Local Administrator Password Solution

Tech Republic Security

Windows finally includes a tool to manage local admin passwords, but admins will still need to do some work to make it useful. The post Protect domain-joined computer passwords with Windows’ Local Administrator Password Solution appeared first on TechRepublic.

Passwords 146

More Trending

article thumbnail

Protect your data and work from anywhere with this docking station

Tech Republic Security

Ensure your data receives maximum protection with the 13-in-1 Docking Station with Dual HDMI. The post Protect your data and work from anywhere with this docking station appeared first on TechRepublic.

article thumbnail

New Linux malware brute-forces SSH servers to breach networks

Bleeping Computer

A new botnet called 'RapperBot' has emerged in the wild since mid-June 2022, focusing on brute-forcing its way into Linux SSH servers and then establishing persistence. [.].

Malware 130
article thumbnail

How to change Touch ID settings on a MacBook Pro

Tech Republic Security

Erik Eckel walks you through the process of adjusting or adding Touch ID to your MacBook Pro. The post How to change Touch ID settings on a MacBook Pro appeared first on TechRepublic.

130
130
article thumbnail

Cisco addressed critical flaws in Small Business VPN routers

Security Affairs

Cisco fixes critical remote code execution vulnerability, tracked as CVE-2022-20842, impacting Small Business VPN routers. Cisco addressed a critical security vulnerability, tracked as CVE-2022-20842, impacting Small Business VPN routers. The flaw resides in the web-based management interface of several Small Business VPN routers, including Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

High-Severity Bug in Kaspersky VPN Client Opens Door to PC Takeover

Dark Reading

The CVE-2022-27535 local privilege-escalation security vulnerability in the security software threatens remote and work-from-home users.

VPN 145
article thumbnail

Best Encryption Software for 2022

eSecurity Planet

It’s been a couple of decades since data tapes delivered by trucks made encryption a standard enterprise cybersecurity practice. Yet even as technology has changed, sending and receiving data remains a major vulnerability, ensuring encryption’s place as a foundational security practice. Attackers can intercept data transfers, and from there gain access to all manner of sensitive data.

article thumbnail

11 stakeholder strategies for red team success

CSO Magazine

Red teams are a necessary evil – literally – in today’s cyber threat landscape. Motivations for engaging in offensive testing activities can vary from regulatory requirements to certification aspirations. Truly proactive and progressive security programs incorporate offensive operations almost immediately as security is built and defined. Most organizations start with vulnerability scanning and then move into penetration testing (pentesting) , taking the vulnerability scan one step farther from

article thumbnail

Cyber Attacks now being targeted as the next state level weapons

CyberSecurity Insiders

According to a security report published by Check Point Research (CPR), some nations are using cyber attacks as state level weapons to terrorize politicians and country populace. The midyear report highlighted two terms ‘Country Extortion’ and State affiliated ‘Hacktivism’ and stressed on the fact that these two terms will emerge as a major threat in near future that will inflict more damage than witnessed in military conflicts.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Microsoft boosts threat intelligence with new Defender programs

CSO Magazine

Drawing from its acquisition of RiskIQ, Microsoft is releasing Defender External Attack Surface Management and Defender Threat Intelligence.

136
136
article thumbnail

Zero-knowledge proof finds new life in the blockchain

InfoWorld on Security

A zero-knowledge proof, also known as ZKP protocol, attempts to establish a fact between parties with a minimum amount of information exchange. In cryptography, it is intended to limit the transfer of information during authentication activities. ZKP's originators explicitly studied the movement of information, or knowledge, in computer proofs. The zero-knowledge proof was a significant advancement in introducing a new area of study at the time.

article thumbnail

The Secret Service’s missing text messages: Lessons for IT security

CSO Magazine

The U.S. Secret Service (USSS) has been under intense political fire since mid-July when the Department of Homeland Security (DHS) Inspector General's office told Congress that the text messages surrounding the important events of January 6 had been permanently deleted for twenty-four key agents. The USSS currently operates under DHS. The facts of this high-stakes national drama are unclear, and conflicts between lawmakers and DHS and DHS and the Secret Service further muddy the waters.

Mobile 119
article thumbnail

Don’t get singed by scammers while you’re carrying the torch for Tinder 

We Live Security

Are you on Tinder? With 75 million monthly active users, you might be able to find the right one. However there are also traps you need to look out for. Read more about catfishing, sextortion, phishing and other practices used by scammers. The post Don’t get singed by scammers while you’re carrying the torch for Tinder appeared first on WeLiveSecurity.

Phishing 115
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Palo Alto debuts Unit 42 team for managed detection and response

CSO Magazine

Palo Alto Networks this week announced the immediate availability of Unit 42 Managed Detection and Response ( MDR ), a service providing on-call cybersecurity specialists to track and respond to security threats in real time. The idea is to back Palo Alto’s existing automated Cortex extended detection and response ( XDR ) platform with human expertise, dedicating members of the company’s threat response team and others to minimizing unnecessary alerts and prioritizing those from serious threats.

article thumbnail

Top trends in Application Security in 2022

The State of Security

The rising number of cyber attacks against software applications has emphasized how security must serve as an important factor in software development. More than the traditional Software Development Lifecycle (SDLC) procedures, now security-integrated development lifecycles are being widely adapted. These aren’t the typical security assessments that are performed at the very end of development of […]… Read More.

article thumbnail

Cybersecurity agencies reveal last year’s top malware strains

Bleeping Computer

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released a list of the topmost detected malware strains last year in a joint advisory with the Australian Cyber Security Centre (ACSC). [.].

Malware 106
article thumbnail

4 cyberbullying facts to help stop toxic behavior in your district

Security Boulevard

Now that students are back to in-person learning, school administrators should be on the lookout for an uptick in bullying behavior when the school year begins. Why? Because it happened before, and it can happen again. According to research from Boston University and shared by Edweek, search activity around bullying decreased during the pandemic. But […].

Education 105
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Hackers Exploited Atlassian Confluence Bug to Deploy Ljl Backdoor for Espionage

The Hacker News

A threat actor is said to have "highly likely" exploited a security flaw in an outdated Atlassian Confluence server to deploy a never-before-seen backdoor against an unnamed organization in the research and technical services sector.

article thumbnail

New Woody RAT used in attacks aimed at Russian entities

Security Affairs

An unknown threat actor is targeting Russian organizations with a new remote access trojan called Woody RAT. Malwarebytes researchers observed an unknown threat actor targeting Russian organizations with a new remote access trojan called Woody RAT. The attackers were delivering the malware using archive files and Microsoft Office documents exploiting the Follina Windows flaw ( CVE-2022-30190 ).

Malware 99
article thumbnail

Cyberattackers Increasingly Target Cloud IAM as a Weak Link

Dark Reading

At Black Hat USA, Igal Gofman plans to address how machine identities in the cloud and the explosion of SaaS apps are creating risks for IAM, amid escalating attention from attackers.

Risk 99
article thumbnail

Thousands of hackers flock to 'Dark Utilities' C2-as-a-Service

Bleeping Computer

Security researchers found a new service called Dark Utilities that provides an easy and inexpensive way for cybercriminals to set up a command and control (C2) center for their malicious operations. [.].

99
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Unauthenticated RCE can allow hacking DrayTek Vigor routers without user interaction

Security Affairs

A critical flaw in multiple models of DrayTek Vigor routers can allow unauthenticated, remote attackers to fully compromise affected devices. Tens of router models from Taiwanese SOHO manufacturer DrayTek are affected by a critical, unauthenticated, remote code execution vulnerability, tracked as CVE-2022-32548, that can be exploited to fully compromise a vulnerable device and gain unauthorized access to the broader network.

Hacking 99
article thumbnail

Critical RCE vulnerability impacts 29 models of DrayTek routers

Bleeping Computer

Researchers at Trellix have discovered a critical unauthenticated remote code execution (RCE) vulnerability impacting 29 models of the DrayTek Vigor series of business routers. [.].

98
article thumbnail

The Myth of Protection Online — and What Comes Next

Dark Reading

It's a myth that consuming and processing alerts qualifies as security. Today's technology allows better detection and prevention, rather than accepting the low bar for protection set by ingrained incident response reactions.

article thumbnail

DHS warns of critical flaws in Emergency Alert System devices

Bleeping Computer

The Department of Homeland Security (DHS) warned that attackers could exploit critical security vulnerabilities in unpatched Emergency Alert System (EAS) encoder/decoder devices to send fake emergency alerts via TV and radio networks. [.].

98
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.