Fri.Nov 19, 2021

article thumbnail

Weekly Update 270

Troy Hunt

I'm outdoors! I've really wanted to get my mobile recording setup slick for some time now and after a bunch of mucking around with various mics (and a bit of "debugging in production" during this video), I'm finally really happy with it. I've just watched this back and other than mucking around with the gain in the first part of the video, I reckon it's great.

Wireless 280
article thumbnail

8 advanced threats Kaspersky predicts for 2022

Tech Republic Security

Advanced threats constantly evolve. This year saw multiple examples of advanced persistent threats under the spotlight, allowing us to predict what threats might lead the future.

218
218
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

11 Malicious PyPI Python Libraries Caught Stealing Discord Tokens and Installing Shells

The Hacker News

Cybersecurity researchers have uncovered as many as 11 malicious Python packages that have been cumulatively downloaded more than 41,000 times from the Python Package Index (PyPI) repository, and could be exploited to steal Discord access tokens, passwords, and even stage dependency confusion attacks.

Passwords 145
article thumbnail

Cisco partners with JupiterOne to enhance its SecureX product portfolio

Tech Republic Security

The new product, Cisco Secure Cloud Insights, offers cloud inventory tracking and relationship mapping to navigate public clouds as well as access rights management and security compliance reporting.

187
187
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

CYBERWARCON – Foreign influence operations grow up

We Live Security

Not long ago, disinformation campaigns were rather unsophisticated. These days, however, threat actors put serious time and effort into crafting their attacks. The post CYBERWARCON – Foreign influence operations grow up appeared first on WeLiveSecurity.

article thumbnail

Policymakers want to regulate AI but lack consensus on how

Tech Republic Security

Commentary: AI is considered "world changing" by policymakers, but it's unclear how to ensure positive outcomes.

203
203

More Trending

article thumbnail

A Simple 5-Step Framework to Minimize the Risk of a Data Breach

The Hacker News

Today's businesses run on data. They collect it from customers at every interaction, and they use it to improve efficiency, increase their agility, and provide higher levels of service. But it's becoming painfully obvious that all of that data businesses collect has also made them an enticing target for cybercriminals. With each passing day, the evidence of that grows.

article thumbnail

Cybersecurity News Round-Up: Week of November 15, 2021

Security Boulevard

The biggest story of the week actually took place last weekend, when hackers were able to compromise the Federal Bureau of Investigation’s (FBI) external email system. The post Cybersecurity News Round-Up: Week of November 15, 2021 appeared first on Security Boulevard.

article thumbnail

Some Tesla owners unable to unlock cars due to server errors

Bleeping Computer

Some Tesla owners worldwide are unable to unlock or communicate with their cars using the app due to an outage of the company's servers. [.].

article thumbnail

Theresa Payton’s Cybersecurity Tips and Predictions

Security Boulevard

The repercussions and liability of cybercrime continuously threaten organizations. With so much at stake, business leaders and security professionals must initiate meaningful change to overcome present-day challenges in the cybersecurity industry. A recent study by Stanford University has shown that…. The post Theresa Payton’s Cybersecurity Tips and Predictions appeared first on LogRhythm.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Microsoft: Windows Installer breaks apps after updates, repairs

Bleeping Computer

Microsoft has confirmed a new known issue impacting client and server Windows versions that breaks apps after updating or repairing them using the Windows Installer (previously known as Microsoft Installer). [.].

Software 128
article thumbnail

Glitch Platform Abused by Phishing Hackers

Heimadal Security

The Glitch platform has become a target for phishing hackers. It seems that the service is being actively abused by cybercriminals with the goal to host on this platform for free phishing sites that perform credentials theft. The ones targeted are employees of big enterprises, companies collaborating with the Middle East. How the Abuse of […].

Phishing 127
article thumbnail

Canadian teenager stole $36 Million in cryptocurrency via SIM Swapping

Security Affairs

A Canadian teen has been arrested for his alleged role in the theft of roughly $36.5 million worth of cryptocurrency. A Canadian teenager has been arrested for his alleged role in the theft of roughly $36.5 million worth of cryptocurrency from an American individual. The news of the arrest was disclosed by the Hamilton Police in Ontario, Canada, as a result of a joint investigation conducted by the FBI and the United States Secret Service Electronic Crimes Task Force that started in March 2020.

article thumbnail

Companies Get Better at Fighting Ransomware Despite Escalating Threats

eSecurity Planet

In a year in which ransomware attacks seem to get worse by the day, companies have made surprising progress defending themselves against attacks. But the attention paid to the malware by journalists, cybersecurity vendors and increasingly, government agencies , has pushed companies to improve their preparedness to defend themselves against ransomware gangs, according to a report this week by security solutions vendor Cymulate.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

US regulators order banks to report cyberattacks within 36 hours

Bleeping Computer

US federal bank regulatory agencies have approved a new rule requiring banks to notify their primary federal regulators of significant computer-security incidents within 36 hours. [.].

Banking 119
article thumbnail

Beware Monzo phishing scams via SMS

Graham Cluley

I received a text message from my online bank. Well, it wasn't my online bank but it *really* looked like my online bank. Would you have fallen for it?

Scams 126
article thumbnail

Fake TSA PreCheck sites scam US travelers with fake renewals

Bleeping Computer

There has been a surge in reports of people getting scammed after visiting TSA PreCheck, Global Entry, and NEXUS application service sites, being charged $140 only to get nothing in return. [.].

Scams 116
article thumbnail

Linux Malware and Web Skimmer Deployed on E-commerce Servers

Heimadal Security

It seems that malicious actors are now installing a Linux backdoor on hacked e-commerce infrastructure., that works by having a PHP-coded web skimmer inserted and disguised as a.JPG picture file, in the /app/design/frontend/ folder. The attackers employ this script to download and insert phony payment forms into the checkout pages that the compromised online business […].

Malware 113
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Iranian Hackers Are Going After US Critical Infrastructure

WIRED Threat Level

A hacking group is targeting a broad range of organizations, taking advantage of vulnerabilities that have been patched but not yet updated.

Hacking 128
article thumbnail

Security is the Achilles’ heel of multicloud

InfoWorld on Security

Valtix recently released research that multicloud will be a strategic priority in 2022, according to the vast majority of more than 200 IT leaders in the United States who participated in the study. Security is top of mind, with only 54% saying they are highly confident they have the tools or skills to pull off multicloud security, and 51% saying they have resisted moving to multiple clouds because of the added security complexities.

article thumbnail

Six million Sky routers exposed to takeover attacks for 17 months

Bleeping Computer

Around six million Sky Broadband customer routers in the UK were affected by a critical vulnerability that took over 17 months to roll out a fix to customers. [.].

116
116
article thumbnail

Is your company having Cyber Immunity

CyberSecurity Insiders

Cyber Immunity is an approach where all IT systems are designed in such a way that they can repel any kind or variant of cyber attack to the core. Thus, keeping information systems safe and secure from intrusions, malware and denial of service attacks. Therefore, as the IT systems are risk-free from cyber incidents, they can operate longer and execute functions effectively.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

6M Sky Routers Left Exposed to Attack for Nearly 1.5 Years

Threatpost

Pen Test Partners didn't disclose the vulnerability after 90 days because it knew ISPs were struggling with a pandemic-increased network load as work from home became the new norm.

108
108
article thumbnail

An Overview of Website Reinfection Vectors

Security Boulevard

The website security landscape is as complicated as it is treacherous. We often deal with clients who become reinfected over and over again. Once the attackers establish a foothold in an environment and recognize that a website is vulnerable, you can guarantee that they will be back to try to reinfect the website. Our website firewall is designed to protect websites from attack and infection, but there are many different ways that attackers establish their presence into a compromised environment

Firewall 109
article thumbnail

Zero Trust: An Answer to the Ransomware Menace?

Dark Reading

Zero trust isn't a silver bullet, but if implemented well it can help create a much more robust security defense.

article thumbnail

The ‘Zelle Fraud’ Scam: How it Works, How to Fight Back

Security Boulevard

One of the more common ways cybercriminals cash out access to bank accounts involves draining the victim's funds via Zelle, a "peer-to-peer" (P2P) payment service used by many financial institutions that allows customers to quickly send cash to friends and family. Naturally, a great deal of phishing schemes that precede these bank account takeovers begin with a spoofed text message from the target's bank warning about a suspicious Zelle transfer.

Scams 109
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Week in security with Tony Anscombe

We Live Security

ESET discovers watering hole attacks in the Middle East – Getting your life back on track after identity theft – How foreign influence operations have evolved. The post Week in security with Tony Anscombe appeared first on WeLiveSecurity.

article thumbnail

Why SecOps is Needed Now More Than Ever

Security Boulevard

It seems everything around us is getting smarter: Smartphones, smart cars, smart thermostats, smart refrigerators, smart TVs, smart lights, smart homes, etc.—everywhere we go we find ourselves interacting with technology. In fact, according to Digital 2021: Global Overview Report from Datareportal.com, adults now spend almost seven hours a day interacting with all of their connected.

article thumbnail

Emotet botnet comeback orchestrated by Conti ransomware gang

Bleeping Computer

The Emotet botnet is back by popular demand, resurrected by its former operator, who was convinced by members of the Conti ransomware gang. [.].

article thumbnail

Serious Privacy Podcast: Oh Canada, you too? About Quebec’s new law

TrustArc

This week on Serious Privacy, Paul Breitbarth and K Royal jump back across the ocean to North America. While everyone is focused on the Chinese Personal Information Protection Law that was passed on August 20 and went into effect November 1, 2021, Quebec quietly passed Bill 64, (C-11) “An Act to modernize legislative provisions as regards the protection of personal information.

102
102
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.