Thu.Aug 18, 2022

article thumbnail

USB “Rubber Ducky” Attack Tool

Schneier on Security

The USB Rubber Ducky is getting better and better. Already, previous versions of the Rubber Ducky could carry out attacks like creating a fake Windows pop-up box to harvest a user’s login credentials or causing Chrome to send all saved passwords to an attacker’s webserver. But these attacks had to be carefully crafted for specific operating systems and software versions and lacked the flexibility to work across platforms.

Passwords 340
article thumbnail

PayPal Phishing Scam Uses Invoices Sent Via PayPal

Krebs on Security

Scammers are using invoices sent through PayPal.com to trick recipients into calling a number to dispute a pending charge. The missives — which come from Paypal.com and include a link at Paypal.com that displays an invoice for the supposed transaction — state that the user’s account is about to be charged hundreds of dollars. Recipients who call the supplied toll-free number to contest the transaction are soon asked to download software that lets the scammers assume remote cont

Scams 312
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Update 309

Troy Hunt

Right off the back of a visit to our wedding venue (4 weeks and counting!) and a few hours before heading to the snow (yes, Australia has snow), I managed to slip in a weekly update earlier today. I've gotta say, the section on Shitexpress is my favourite because there's just so much to give with this one; a service that literally ships s**t with a public promise of multiple kinds of animal s**t whilst data that proves only horse s**t was ever shipped, a promise of 100% anonymity whils

Passwords 228
article thumbnail

How phishing attacks are exploiting Amazon Web Services

Tech Republic Security

By using a legitimate service like AWS to create phishing pages, attackers can bypass traditional security scanners, says Avanan. The post How phishing attacks are exploiting Amazon Web Services appeared first on TechRepublic.

Phishing 186
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Janet Jackson's music video is now a vulnerability for crashing hard disks

Bleeping Computer

Janet Jackson's Rhythm Nation music video of 1989 has officially been declared a security vulnerability as it freezes some models of hard drives on older computers. [.].

145
145
article thumbnail

Facial recognition: Top software vendors

Tech Republic Security

Learn about the top facial recognition technology vendors. Find out how it works, what it can and can't do, and its current state. The post Facial recognition: Top software vendors appeared first on TechRepublic.

Software 165

More Trending

article thumbnail

Browser extension threat targets millions of users

Tech Republic Security

Browser extensions are amazing tools but sometimes not what they pretend to be. Some are in fact malicious and might be a great risk to the user or his/her data. The post Browser extension threat targets millions of users appeared first on TechRepublic.

Risk 155
article thumbnail

PwC Survey Finds C-Level Execs View Cybersecurity as Biggest Risk

Security Boulevard

A survey of 722 C-level executives published today by PwC finds 40% of business leaders now rank cybersecurity as being the number one serious risk their organizations face today. In addition, 58% of corporate directors said they would benefit most from enhanced reporting around cybersecurity and technology. Nearly half of respondents (49%) said as a.

Risk 142
article thumbnail

UK 5G Network company EE blocks 200 million phishing texts

CyberSecurity Insiders

Everything Everywhere shortly and widely known as EE, a UK based company that offers super-fast telecom and data network services based on 5G says that it has officially blocked 200 million phishing texts and over 11 million scammed calls to its users in the month of this year’s July alone. The revelation comes just after a couple of days when another network provider revealed scamsters are circulating fake messages induced with the Apple Pay, Evri and NHS links that aren’t genuine in real and,

Phishing 140
article thumbnail

Microsoft Sysmon can now block malicious EXEs from being created

Bleeping Computer

Microsoft has released Sysmon 14 with a new 'FileBlockExecutable' option that lets you block the creation of malicious executables, such as EXE, DLL, and SYS files, for better protection against malware. [.].

Malware 139
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Google blocked the largest Layer 7 DDoS reported to date

Security Affairs

Google announced to have blocked the largest ever HTTPs DDoS attack, which reached 46 million requests per second (RPS). Google announced to have blocked the largest ever HTTPs DDoS attack that hit one of its Cloud Armor customers. The IT giant revealed that the attack reached 46 million requests per second (RPS). The attack took place on June 1st, at 09:45, it started with more than 10,000 requests per second (rps) and targeted a customer’s HTTP/S Load Balancer.

DDOS 137
article thumbnail

Google blocks largest HTTPS DDoS attack 'reported to date'

Bleeping Computer

A Google Cloud Armor customer was hit with a distributed denial-of-service (DDoS) attack over the HTTPS protocol that reached 46 million requests per second (RPS), making it the largest ever recorded of its kind. [.].

DDOS 136
article thumbnail

Honker Union: Has the grandfather of Chinese Hacktivism returned?

Digital Shadows

Now over 20-years-old, the Honker Union of China (HUC) is one of the originals of Chinese hacktivism. But when it. The post Honker Union: Has the grandfather of Chinese Hacktivism returned? first appeared on Digital Shadows.

134
134
article thumbnail

Task Force Gives SMBs Blueprint to Defend Against Ransomware

Security Boulevard

Small and medium-sized businesses (SMBs) have an opportunity to protect themselves against the scourge of ransomware by following guidance offered by the Blueprint for Ransomware Defense released by the Ransomware Task Force (RTF) from the Institute for Security and Technology (IST). A sizable number of cyberattacks (43%) “target small businesses, but only 14% are prepared.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

NIST CSF 2.0 Workshop emphasizes global appeal, metrics and assessment

CSO Magazine

The U.S. National Institute of Standards and Technology (NIST) hosted its first workshop yesterday on the Cybersecurity Framework (CSF) 2.0, an update to the CSF 1.1 released in 2018, which was itself an update to the original CSF released in 2014. Many cybersecurity professionals, and some NIST experts, consider the framework to be the "Rosetta stone" for managing all organizations' cybersecurity risks.

article thumbnail

A step?by?step guide to enjoy LinkedIn safely

We Live Security

LinkedIn privacy settings are just as overwhelming as any other social media settings. There’s a lot of menus, a lot buttons to enable, select, accept or reject. To make sure you have control over your information we bring you a step-by-step guide on how to enjoy LinkedIn safely. The post A step‑by‑step guide to enjoy LinkedIn safely appeared first on WeLiveSecurity.

Media 129
article thumbnail

Safari 15.6.1 addresses a zero-day flaw actively exploited in the wild

Security Affairs

Apple released Safari 15.6.1 for macOS Big Sur and Catalina to address a zero-day vulnerability actively exploited in the wild. Safari 15.6.1 for macOS Big Sur and Catalina addressed an actively exploited zero-day vulnerability tracked as CVE-2022-32893. The flaw is an out-of-bounds write issue in WebKit and the IT giant fixed it with improved bounds checking.

Hacking 128
article thumbnail

Winnti hackers split Cobalt Strike into 154 pieces to evade detection

Bleeping Computer

?The Chinese Winnti hacking group, also known as 'APT41' or 'Wicked Spider,' targeted at least 80 organizations last year and successfully breached the networks of at least thirteen. [.].

Hacking 122
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Lockbit takes claim for Entrust Ransomware Attack

CyberSecurity Insiders

Lockbit ransomware group has claimed that it breached the computer network of Entrust business on July 18th this year and stole some sensitive files from the internal systems. Entrust that is into data card and information protection business said that it has notified its customers about the incident and has taken measures to block all such attacks in the future.

article thumbnail

How to Get Started in Cybersecurity: Learning Some Tools

Security Boulevard

If you read our last blog and have the basics covered, you’re off to a good start. However, NOTHING in […]. The post How to Get Started in Cybersecurity: Learning Some Tools appeared first on Security Boulevard.

article thumbnail

Apple fixed two new zero-day flaws exploited by threat actors

Security Affairs

Apple addressed two zero-day vulnerabilities, exploited by threat actors, affecting iOS, iPadOS , and macOS devices. Apple this week released security updates for iOS, iPadOS , and macOS platforms to address two zero-day vulnerabilities exploited by threat actors. Apple did not share details about these attacks. The two flaws are: CVE-2022-32893 – An out-of-bounds issue in WebKit which.

Hacking 129
article thumbnail

BrandPost: Staging a Cyberattack Can be as Easy as Using DDoS-for-hire Services

CSO Magazine

If you partake in fairly current movies, television shows, games, and books, it’s likely you’ve seen (and maybe even believed?) the stereotypes often associated with threat actors. They’re often portrayed as antisocial/awkward geniuses (think “Mr. Robot” and “The Girl with the Dragon Tattoo”), super-sleuth law enforcement types (think “Untraceable”), and even groups formed to take down/assist government organizations (think “Homeland” and “24”).

DDOS 117
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Ring Android app flaw allowed access to camera recordings

Hacker Combat

In the Amazon Ring app for Android, Amazon has patched a high-severity vulnerability that may have let hackers download customers’ recorded camera footage. The flaw was spotted and reported to Amazon on May 1st, 2022 by security researchers working for the application security testing company Checkmarx. The flaw was quickly repaired by Amazon after it was discovered.

article thumbnail

How ABM built a cohesive security program around zero trust

CSO Magazine

When Stephanie Franklin-Thomas joined facility management provider ABM Industries in early 2021 as the company’s first CISO, she says she found a security approach that had a lot of the right components. That was a plus. But Franklin-Thomas says those components weren’t fully assembled, and that was a negative—one that created a less-than-optimal security posture for the company. [ Learn what it takes to build a zero trust network. | Sign up for CSO newsletters. ].

CSO 116
article thumbnail

Android malware apps with 2 million installs found on Google Play

Bleeping Computer

A new batch of thirty-five Android malware apps that display unwanted advertisements was found on the Google Play Store, with the apps installed over 2 million times on victims' mobile devices. [.].

Malware 116
article thumbnail

How Can I Find Out If Someone is Using My Social Security Number?

Identity IQ

How Can I Find Out If Someone is Using My Social Security Number? IdentityIQ. As the threat of identity theft continues to rise yearly, it’s important to watch out for signs that someone is using your Social Security number (SSN). Criminals can use SSNs to obtain government-issued documents and identification, apply for loans or credit cards, file fraudulent tax returns, falsely claim government benefits and more.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Our Responsible Approach to Governing Artificial Intelligence

Cisco Security

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved. Chief Information Officers and other technology decision makers continuously seek new and better ways to evaluate and manage their investments in innovation – especially the technologies that may create consequential decisions that impact human rights.

article thumbnail

Techstrong TV: 19 Organizations Join OpenSSF

Security Boulevard

OpenSSF announced 19 new organizations have joined OpenSSF to help identify and fix security vulnerabilities in open source software and develop improved tooling, training, research, best practices, and vulnerability disclosure practices. Alan sits down with Brian Behlendorf, General Manager of OpenSSF, to learn more. The video is below followed by a transcript of the conversation.

Software 113
article thumbnail

BlackByte ransomware v2 is out with new extortion novelties

Security Affairs

A new version of the BlackByte ransomware appeared in the threat landscape, version 2.0 uses extortion techniques similar to LockBit ones. BlackByte ransomware Version 2.0 appeared in the threat landscape after a short break, the latest version has a new data leak site. It is interesting to note that the group introduced some novelties in the extortion strategy.

article thumbnail

Estonia faces Russian Cyber Attack for removing Soviet World War 3 Monument

CyberSecurity Insiders

Estonia has made it official that it has faced the biggest cyber attack in the country’s history for removing Soviet World War 3 monuments that were dedicated to war veterans. Lukas Ilves, the Chief of Digital Transformation, confirmed the news and added that the digital assault was minor and did not result in serious disruption. Going deep into the details, the said country, which is in Northern Europe, has experienced a huge Distributed Denial of Service (DDoS) attack, aimed to cripple website

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.