Tue.Dec 13, 2022

article thumbnail

FBI’s Vetted Info Sharing Network ‘InfraGard’ Hacked

Krebs on Security

InfraGard , a program run by the U.S. Federal Bureau of Investigation (FBI) to build cyber and physical threat information sharing partnerships with the private sector, this week saw its database of contact information on more than 80,000 members go up for sale on an English-language cybercrime forum. Meanwhile, the hackers responsible are communicating directly with members through the InfraGard portal online — using a new account under the assumed identity of a financial industry CEO tha

Hacking 358
article thumbnail

Business email compromise attacks now targeting people via SMS messages

Tech Republic Security

No longer limited to email, BEC attacks are hitting users through text messages in an attempt to steal money or commit other types of fraud, says Trustwave. The post Business email compromise attacks now targeting people via SMS messages appeared first on TechRepublic.

Mobile 173
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Rust: Officially Released in Linux 6.1 Kernel

Security Boulevard

At the weekend, Linus Torvalds released Linux 6.1 to the world. Among other security features is support for writing parts of the kernel in Rust. The post Rust: Officially Released in Linux 6.1 Kernel appeared first on Security Boulevard.

IoT 145
article thumbnail

Top industrial IoT security solutions

Tech Republic Security

From safety to where? Find out the right way to turn with this comprehensive analysis of seven options for your business. The post Top industrial IoT security solutions appeared first on TechRepublic.

IoT 163
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Enterprises Move Toward Passwordless, But There’s a Long Way to Go

Security Boulevard

Stop me if you’ve heard this one before: Next year is the year we will finally eliminate passwords. That statement has been a staple of annual cybersecurity predictions for at least a decade, but could 2023 actually be the year that we see a major shift toward the passwordless workplace? Digital Identity thinks so. They. The post Enterprises Move Toward Passwordless, But There’s a Long Way to Go appeared first on Security Boulevard.

Passwords 139
article thumbnail

Announcing OSV-Scanner: Vulnerability Scanner for Open Source

Google Security

Posted by Rex Pan, software engineer, Google Open Source Security Team Today, we’re launching the OSV-Scanner , a free tool that gives open source developers easy access to vulnerability information relevant to their project. Last year, we undertook an effort to improve vulnerability triage for developers and consumers of open source software. This involved publishing the Open Source Vulnerability (OSV) schema and launching the OSV.dev service, the first distributed open source vulnerability dat

Software 131

More Trending

article thumbnail

Indian government issues SOP to employees on Cyber Attacks

CyberSecurity Insiders

Central government employees of India will receive a Standard Operating Procedure (SOP) on Cyber Attacks by this month and suggesting measures to take before a cyber attack and steps to mitigate risks, if in case, an organization becomes a victim to a digital attack. Amid tensions from the government of China, the Prime Minister Shri Narendra Modi led government has urged public sector units and ministries to increase vigil on their computer networks against foreign nation intrusions.

article thumbnail

Citrix and NSA urge admins to fix actively exploited zero-day in Citrix ADC and Gateway

Security Affairs

Citrix urges customers to update their installs to fix actively exploited zero-day (CVE-2022-27518) in Citrix ADC and Gateway. Citrix urges administrators to apply security updates for a zero-day vulnerability, tracked as CVE-2022-27518, in Citrix ADC and Gateway. The vulnerability is actively exploited by China-linked threat actors to gain access to target networks. “We are aware of a small number of targeted attacks in the wild using this vulnerability.” reads a blog post published

article thumbnail

India corona fighting digital platform COWIN gets hacked

CyberSecurity Insiders

India’s Corona fighting digital platform COWIN Portal has been reportedly been hacked by a hacker who is ready to sell the access details and some health worker data to interested parties. It has to be notified over here that the hacker advertised about the hack on Twitter and invited bids from interested parties by this weekend, after which it can possibly be sold on the dark web.

Hacking 124
article thumbnail

Lockbit ransomware gang hacked California Department of Finance

Security Affairs

LockBit ransomware gang hacked the California Department of Finance and threatens to leak data stolen from its systems. The LockBit ransomware gang claims to have stolen 76Gb from the California Department of Finance and is threatening to leak the stolen data if the victims will not pay the ransom by December 24. On December 12, the California Department of Finance confirmed the security incident with a statement. “The California Cybersecurity Integration Center (Cal-CSIC) is actively resp

Hacking 127
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Uber Breached, Again, After Attackers Compromise Third-Party Cloud

Dark Reading

Threat actors leak employee email addresses, corporate reports, and IT asset information on a hacker forum after an attack on an Uber technology partner.

article thumbnail

VMware fixed critical VM Escape bug demonstrated at Geekpwn hacking contest

Security Affairs

VMware fixed three flaws in multiple products, including a virtual machine escape issue exploited at the GeekPwn 2022 hacking competition. VMware addressed three vulnerabilities in multiple products, including a virtual machine escape flaw, tracked as CVE-2022-31705, that was exploited at the GeekPwn 2022 hacking competition. A working exploit for the CVE-2022-31705 vulnerability was demonstrated by Ant Security researcher Yuhao Jiang during the Geekpwn, a hacking contest run by the Tencent Keen

Hacking 123
article thumbnail

BrandPost: Staying Cyber Safe This Holiday Season with Security Awareness Training

CSO Magazine

The holiday season is the most wonderful time of the year for cybercriminals. Threat adversaries inevitably have more opportunities to carry out targeted attacks as more people are online shopping and checking emails for coupons that could actually be phishing attacks. Well-staffed security teams using the right technologies can undoubtedly go a long way in protecting organizations against cybercrime.

article thumbnail

Microsoft-signed malicious Windows drivers used in ransomware attacks

Bleeping Computer

Microsoft has revoked several Microsoft hardware developer accounts after drivers signed through their profiles were used in cyberattacks, including ransomware incidents. [.].

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Linux Users Hit With CHAOS Malware in Cybersecurity Mining Campaign

Heimadal Security

Linux users have been targeted in a cryptocurrency mining campaign that uses CHAOS, an open-source remote access trojan (RAT). The campaign was first spotted by cybersecurity experts in November 2022 and, to achieve persistence, the malware modifies the /etc/crontab file, a UNIX job scheduler that, in this case, downloads itself from Pastebin every 10 minutes, […].

Malware 108
article thumbnail

Top tips for security? and privacy?enhancing holiday gifts

We Live Security

Think outside the (gift) box. Here are a few ideas for security and privacy gifts to get for your relatives – or even for yourself. Some don’t cost a penny! The post Top tips for security‑ and privacy‑enhancing holiday gifts appeared first on WeLiveSecurity.

article thumbnail

LockBit Ransomware strikes California Government

CyberSecurity Insiders

LockBit, the notorious gang spreading ransomware, has victimized the servers operating in/for the California’s Finance Department, disrupting the services to a certain extent. The Cal-CSIC has issued a public statement addressing the attack repercussions to be minute and assured that no funds were stolen in the incident. It appears to be a retaliation attack on the federal government of America by Russia, as Lockbit is a ransomware gang operating for Kremlin.

article thumbnail

Indian Ministry of External Affairs Platform Leaked Expats’ Passport Information

Heimadal Security

Sensitive information, such as names and passport numbers, was exposed through the Global Pravasi Rishta Portal, India’s government platform for communicating with its overseas population. The Cybernews investigation team was informed that the Global Pravasi Rishta Portal was leaking users’ personal information. Unfortunately, the information proved to be correct.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Royal Ransomware is after the healthcare sector of the United States

CyberSecurity Insiders

Day to day a new ransomware emerges on the web giving us a feeling that the threat seems to be a never-ending saga and is going through evolution with time. Royal Ransomware is the latest file encrypting malware that is on the prowl and is, for now, encrypting only networks related to the healthcare sector of America. Health Department issued a warning on this note and labeled it as a threat of high severity depending on the victims and ransom amount it is demanding and has gained from its victi

article thumbnail

Are robots too insecure for lethal use by law enforcement?

CSO Magazine

In late November, the San Francisco Board of Supervisors voted 8-3 to give the police the option to launch potentially lethal, remote-controlled robots in emergencies, creating an international outcry over law enforcement use of “killer robots.” The San Francisco Police Department (SFPD ) , which was behind the proposal, said they would deploy robots equipped with explosive charges “to contact, incapacitate, or disorient violent, armed, or dangerous suspects” only when lives are at stake.

104
104
article thumbnail

TrueBot Malware linked to Evil Corp

CyberSecurity Insiders

Evil Corp, the internationally acclaimed group of cyber criminals, is back in news for having links to the Silence Group developed new malware called ‘TrueBot’. The malware’s primary motive is to steal money and to launch DDoS attacks. Cisco Talos, the cyber arm of networking giant Cisco, tracked Truebot as an invention to TA505 and concluded that the threat actors were focusing on distributing infection worldwide, after achieving success in infecting firms in the United States- mainly those lin

Malware 105
article thumbnail

Apple security update fixes new iOS zero-day used to hack iPhones

Bleeping Computer

In security updates released today, Apple has fixed the tenth zero-day vulnerability since the start of the year, with this latest one actively used in attacks against iPhones. [.].

Hacking 123
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

Python and JavaScript Developers Exposed to Malware Infections

Heimadal Security

A sophisticated new malware campaign is targeting the Python Package Index and npm for both Python and JavaScript with typosquatted modules that deploy a ransomware strain. It’s yet another way that cybercriminals are infiltrating the software supply chains. The typosquatted Python packages impersonate the popular requests library: dequests, fequests, gequests, rdquests, reauests, reduests, reeuests, reqhests, reqkests, […].

Malware 97
article thumbnail

Microsoft December 2022 Patch Tuesday fixes 2 zero-days, 49 flaws

Bleeping Computer

​Today is Microsoft's December 2022 Patch Tuesday, and with it comes fixes for two zero-day vulnerabilities, including an actively exploited bug, and a total of 49 flaws. [.].

102
102
article thumbnail

Enterprises Fear Continued API Sprawl, Security Weaknesses

Security Boulevard

There’s no doubt that APIs enable developers to better customize their applications. Yet the continued growth and success of APIs as the glue that holds together digital transformation is proving to increase risk and create API manageability challenges. Axway’s 2022 Open Everything Strategy Survey results revealed the top concerns among 1,000 IT managers, architects and.

article thumbnail

Man watches as stolen phone travels from UK to China

Malwarebytes

Have you ever wondered what happens to your phone if it’s stolen while on vacation or a business trip? The answer may surprise you, as it did one Mastodon user who graciously shared a tale of a smartphone gaining some serious air miles. Our intrepid business traveller was in London when their phone was snatched from their hand in the street. Thankfully, they'd taken the precaution of setting up Apple's Find My service prior to making their trip.

article thumbnail

ERM Program Fundamentals for Success in the Banking Industry

Speaker: William Hord, Senior VP of Risk & Professional Services

Enterprise Risk Management (ERM) is critical for industry growth in today’s fast-paced and ever-changing risk landscape. When building your ERM program foundation, you need to answer questions like: Do we have robust board and management support? Do we understand and articulate our bank’s risk appetite and how that impacts our business units? How are we measuring and rating our risk impact, likelihood, and controls to mitigate our risk?

article thumbnail

Mobile BEC Attacks on the Rise

Security Boulevard

A recent uptick in the reports of SMS-based business email compromise (BEC) messages may indicate a wider trend that has seen a surge of phishing scams via text messages. “Phishing scams are prevalent in the SMS threat landscape, and now BEC attacks are also going mobile,” according to a Trustwave blog post that pointed to. The post Mobile BEC Attacks on the Rise appeared first on Security Boulevard.

Mobile 98
article thumbnail

5 Things Santa's Workshop Teaches Us About Cybersecurity Communications

SecureWorld News

The other day in a Chicago hotel lobby, a guest accidentally knocked over the "Letters to Santa" mailbox. Amid the crash, the hotel manager and staff couldn't help themselves. "You ruined Christmas," they joked. But the awkward guilt of the clumsy patron revealed something about the real risks within the globally once-a-year supply chain that is Santa's Workshop.

article thumbnail

The Growing Problem with MFA Fatigue Attacks (And What You Can Do About It)

Security Boulevard

The internet is threatened more than ever by people who want nothing more than to. The post The Growing Problem with MFA Fatigue Attacks (And What You Can Do About It) appeared first on Axiad. The post The Growing Problem with MFA Fatigue Attacks (And What You Can Do About It) appeared first on Security Boulevard.

article thumbnail

New Actively Exploited Zero-Day Vulnerability Discovered in Apple Products

The Hacker News

Apple on Tuesday rolled out security updates to iOS, iPadOS, macOS, tvOS, and Safari web browser to address a new zero-day vulnerability that could result in the execution of malicious code.

article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.