Wed.May 19, 2021

article thumbnail

Recycle Your Phone, Sure, But Maybe Not Your Number

Krebs on Security

Many online services allow users to reset their passwords by clicking a link sent via SMS, and this unfortunately widespread practice has turned mobile phone numbers into de facto identity documents. Which means losing control over one thanks to a divorce, job termination or financial crisis can be devastating. Even so, plenty of people willingly abandon a mobile number without considering the potential fallout to their digital identities when those digits invariably get reassigned to someone el

Mobile 339
article thumbnail

Analysis of the 2021 Verizon Data Breach Report (DBIR)

Daniel Miessler

Every year I like to look at Verizon’s DBIR report and see what kind of wisdom I can extract. This year they appear to have put in even more effort, so let’s get into it. The format is simple: a series of content extraction bullets, some analysis and commentary along the way, and then a quick summary of what I saw as the main takeaways. Content extraction.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Apple Censorship and Surveillance in China

Schneier on Security

Good investigative reporting on how Apple is participating in and assisting with Chinese censorship and surveillance.

article thumbnail

Biden's executive order calls for greater open source security but not how to achieve it

Tech Republic Security

Commentary: It's progress that President Biden's executive order recognizes the need to secure open source software. What it doesn't do is address the best way to accomplish it.

Software 207
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Fake Microsoft Authenticator extension discovered in Chrome Store

Hot for Security

I hope you’re being cautious if you’re installing extensions from the Chrome Web Store for your browser and care about your online security. Because it’s reported that a bogus Chrome add-on purporting to be “Microsoft Authenticator” successfully managed to sneak its way in, and duped hundreds of people into downloading it.

article thumbnail

Ransomware attacks are not a matter of if, but when

Tech Republic Security

CISOs from Twitter, United Airlines and a Bain Capital partner discuss how to integrate security into all aspects of an organization at Rubrik's FORWARD conference Tuesday.

CISO 196

More Trending

article thumbnail

How to use SSH keys for passwordless access to hosts

Tech Republic Security

SSH keys can be used in Linux or operating systems that support OpenSSH to facilitate access to other hosts without having to enter a password. Here's how to do it.

Passwords 161
article thumbnail

Recent Windows 10 update blocks Microsoft Teams, Outlook logins

Bleeping Computer

A recent Windows 10 1909 cumulative update prevents Microsoft 365 desktop users from logging into Microsoft Teams, Microsoft Outlook, and Microsoft OneDrive for Business. [.].

142
142
article thumbnail

Cloud collaboration software are the new tools of choice for cybercriminals

Tech Republic Security

As businesses move to the cloud, threat actors have kept pace, which makes their attacks harder to detect and more effective than ever.

Software 159
article thumbnail

How to build a zero trust ecosystem

SC Magazine

Thanks to a rapid shift to remote work, Zero Trust is finally garnering the attention it deserves. With its tailored controls, micro-perimeters and trust-nothing approach to access, Zero Trust gives CISOs confidence that their security program can secure their remote workforce and meet regulatory compliance requirements. Built on an identity-centric framework for security, Zero Trust completely transforms both current and legacy IT models.

CISO 134
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Rubrik announces security upgrades aimed at alleviating the impact of ransomware attacks

Tech Republic Security

The company unveiled the features at its FORWARD conference, where Snowflake CEO Frank Slootman discussed why it's good to be "anxious and paranoid.

article thumbnail

Hackers scan for vulnerable devices minutes after bug disclosure

Bleeping Computer

Every hour, a threat actor starts a new scan on the public web for vulnerable systems, moving at a quicker pace than global enterprises when trying to identify serious vulnerabilities on their networks. [.].

134
134
article thumbnail

NFTs are cool, but they're a hot target for hackers: How to keep them safe

Tech Republic Security

Security expert says non-fungible tokens are a really exciting possibility for artists, but they can be stolen. He offers some ways to keep them secure.

142
142
article thumbnail

US introduces bills to secure critical infrastructure from cyber attacks

Bleeping Computer

The US House Committee on Homeland Security has passed five bipartisan bills on Monday to bolster defense capabilities against cyber attacks targeting US organizations and critical infrastructure. [.].

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Healthcare cybersecurity: Our 6-step plan to secure healthcare data

Security Boulevard

The HIPAA Journal reported that “2020 was the worst ever year for healthcare industry data breaches.” In the US alone, there were 642 reported data breaches in which the number of records stolen exceeded 500, and in total, nearly 29.3 …. The post Healthcare cybersecurity: Our 6-step plan to secure healthcare data appeared first on ManageEngine Blog.

article thumbnail

Hetzner cloud server provider bans cryptocurrency mining

Bleeping Computer

Popular German cloud hosting and dedicated server provider Hetzner has banned cryptomining on its servers after users have been using their large storage devices to mine Chia. [.].

article thumbnail

How to protect your organization and users against malicious emails

Tech Republic Security

Cybercriminals are increasingly using email as an easy and effective way to infect computers with malware and trick potential victims with phishing scams, says Trustwave.

Scams 115
article thumbnail

DarkSide Ransomware Gang Extorted $90 Million from Several Victims in 9 Months

The Hacker News

DarkSide, the hacker group behind the Colonial Pipeline ransomware attack earlier this month, received $90 million in bitcoin payments following a nine-month ransomware spree, making it one of the most profitable cybercrime groups. "In total, just over $90 million in bitcoin ransom payments were made to DarkSide, originating from 47 distinct wallets," blockchain analytics firm Elliptic said.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

SC Awards Europe: Cybereason Named Finalist for Best Endpoint Security

Security Boulevard

Cybereason is excited to announce it was named a finalist in the Best Endpoint Security category of the 2021 SC Awards Europe competition. Winners will be announced June 8, 2021. Earlier this year, Cybereason was named a finalist for Best Enterprise Security product with SC Awards U.S. The post SC Awards Europe: Cybereason Named Finalist for Best Endpoint Security appeared first on Security Boulevard.

122
122
article thumbnail

Quick Heal Supports Windows 10 May 2021 Update (Version 21H1)

Quick Heal Antivirus

Microsoft has finally released its new update for Windows 10 PCs, called Windows 10 May 2021 Update (version. The post Quick Heal Supports Windows 10 May 2021 Update (Version 21H1) appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

121
121
article thumbnail

1Password: How to install the password manager on Linux

Tech Republic Security

Jack Wallen installed 1Password on Linux and found it to be a fantastic solution for password management. Follow his tutorial on how to get this proprietary solution installed on your open source OS.

article thumbnail

Microsoft to retire Internet Explorer on some Windows 10 versions

Bleeping Computer

Microsoft is finally retiring Internet Explorer 11 from some Windows 10 versions and replacing it with the Chromium-based Microsoft Edge. [.].

Internet 133
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Expert: Sharing intelligence on threats helps everyone fight cyberattacks

Tech Republic Security

When an organization becomes aware of a new attack, spreading the word helps the community get ahead of threats before they get worse.

123
123
article thumbnail

Royal Mail phish deploys evasion tricks to avoid analysis

Malwarebytes

Royal Mail phish scams are still in circulation, slowly upgrading their capabilities with evasion tools deployed in far more sophisticated malware attacks. Often, the quality of sites we see varies greatly. Many fake Royal Mail pages are cookie-cutter efforts existing on borrowed time. The operators know their scam is a case of here today, gone tomorrow.

Phishing 112
article thumbnail

NFTs pose a new security challenge: A cybersecurity expert explains

Tech Republic Security

Criminals can launder money through NFTs and even steal them. One expert says there are some ways to keep yours safe.

article thumbnail

Paving the way: Inspiring Women in Payments - A Q&A featuring Neha Abbad

PCI perspectives

Just prior to the onset of the COVID-19 pandemic in India, Neha Abbad got an opportunity to work as a part of a high performing team at MattsenKumar Cyber Services in Gurgaon, a top metropolitan city of India. Accepting the challenge meant being separated from her family for months during the country-wide, pandemic-related lockdown. While difficult, the new work greatly inspired her and the support and encouragement from her seniors helped her build confidence that she had the capability to deli

113
113
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Stopping cybersecurity threats is a community effort, expert says

Tech Republic Security

Why intelligence sharing is important to help get ahead of attacks. If knowledge is shared with others, they can thwart attacks sooner.

article thumbnail

MountLocker ransomware uses Windows API to worm through networks

Bleeping Computer

The MountLocker ransomware operation now uses enterprise Windows Active Directory APIs to worm through networks. [.].

article thumbnail

Can Nanotech Secure IoT Devices From the Inside-Out?

Threatpost

Work's being done with uber-lightweight nanoagents on every IoT device to stop malicious behavior, such as a scourge of botnet attacks, among other threats.

IoT 120
article thumbnail

Taking Inventory – Where Do We Stand With AI and ML in Cyber Security?

Security Boulevard

Before diving into cyber security and how the industry is using AI at this point, let’s define the term AI first. Artificial Intelligence (AI), as the term is used today, is the overarching concept covering machine learning (supervised, including Deep Learning, and unsupervised), as well as other algorithmic approaches that are more than just simple […].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.