Thu.Jun 22, 2023

article thumbnail

SMS Phishers Harvested Phone Numbers, Shipment Data from UPS Tracking Tool

Krebs on Security

The United Parcel Service (UPS) says fraudsters have been harvesting phone numbers and other information from its online shipment tracking tool in Canada to send highly targeted SMS phishing (a.k.a. “smishing”) messages that spoofed UPS and other top brands. The missives addressed recipients by name, included details about recent orders, and warned that those orders wouldn’t be shipped unless the customer paid an added delivery fee.

Phishing 272
article thumbnail

Microsoft Teams bug allows malware delivery from external accounts

Bleeping Computer

Security researchers have found a simple way to deliver malware to an organization with Microsoft Teams, despite restrictions in the application for files from external sources. [.

Malware 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Get three years of a powerful VPN plus 30 days of anti-virus protection for $30

Tech Republic Security

UltraVPN offers up to 10 simultaneous secure connections with unlimited bandwidth, over 1,000 servers in more than 100 virtual global locations and cool extra features. Protect your most sensitive data with this UltraVPN Secure USA VPN Proxy for 3 Years Subscription plus Free Antivirus for 30 Days while it’s available for just $30. The post Get three years of a powerful VPN plus 30 days of anti-virus protection for $30 appeared first on TechRepublic.

VPN 134
article thumbnail

DuckDuckGo browser for Windows available for everyone as public beta

Bleeping Computer

DuckDuckGo has released its privacy-centric browser for Windows to the general public. It is a beta version available for download with no restrictions. [.

Software 142
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

How to bypass CAPTCHAs online with Safari on iOS 16

Tech Republic Security

Tired of those annoying CAPTCHA images that leave you feeling like you're solving a puzzle just to log in online? Learn how to use Apple’s "CAPTCHA killer" feature called Automatic Verification in iOS 16. The post How to bypass CAPTCHAs online with Safari on iOS 16 appeared first on TechRepublic.

Mobile 120
article thumbnail

News Alert: Fortra researchers find email impersonation attacks climbing to an all-time high

The Last Watchdog

Eden Prairie, Minn., June 22, 2023 — Malicious emails have reached a crescendo in 2023 according to the latest report from cybersecurity software and services provider Fortra. Email impersonation threats such as BEC currently make up nearly 99 percent of threats, and of those 99 percent of threats observed in corporate inboxes are response-based or credential theft attacks.

More Trending

article thumbnail

Millions of GitHub repos likely vulnerable to RepoJacking, researchers say

Bleeping Computer

Millions of GitHub repositories may be vulnerable to dependency repository hijacking, also known as "RepoJacking," which could help attackers deploy supply chain attacks impacting a large number of users. [.

114
114
article thumbnail

LockBit Developing Ransomware for Apple M1 Chips, Embedded Systems

Dark Reading

Under construction: The world's leading ransomware gang is workshopping ransomware for less obvious systems beyond Windows environments. Experts weigh in on how worried we should be.

article thumbnail

Camaro Dragon Hackers Strike with USB-Driven Self-Propagating Malware

The Hacker News

The Chinese cyber espionage actor known as Camaro Dragon has been observed leveraging a new strain of self-propagating malware that spreads through compromised USB drives.

Malware 107
article thumbnail

Web Application Security Vulnerabilities

Security Boulevard

Web applications have become a vital part of any business, especially as many businesses continue to realize their digital transformations. As such, web application security vulnerabilities are security risks for businesses of all sizes, regardless of industry. Cybercriminals are constantly looking for ways to exploit vulnerabilities inherent to web applications and APIs and gain access […] The post Web Application Security Vulnerabilities appeared first on Security Boulevard.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

An Overview of the Different Versions of the Trigona Ransomware

Trend Micro

The Trigona ransomware is a relatively new ransomware family that began activities around late October 2022 — although samples of it existed as early as June 2022. Since then, Trigona’s operators have remained highly active, and in fact have been continuously updating their ransomware binaries.

article thumbnail

How to Avoid Online Shopping Scams on Amazon Prime Day

Security Boulevard

Prime Day is Amazon’s largest, most highly anticipated retail event, often thought as bigger than Cyber Monday and Black Friday combined. Shoppers enjoy two days of special sales, this year running from July 11th-12th, on everything from Amazon devices such as the Echo and Kindle to stylish furniture. While shoppers flock to Amazon’s website to… Continue reading How to Avoid Online Shopping Scams on Amazon Prime Day The post How to Avoid Online Shopping Scams on Amazon Prime Day appeared first o

Scams 104
article thumbnail

What is Dynamic Application Security Testing (DAST)?

eSecurity Planet

Dynamic Application Security Testing (DAST) combines elements of pentesting, vulnerability scanning and code security to evaluate the security of web applications. The cyber security team adopts the role of a simulated hacker and expertly scrutinizes the application’s defenses, thoroughly assessing its vulnerability to potential threats. By doing this, DAST helps determine how secure the web application is and pinpoint areas that need improvement.

Software 103
article thumbnail

The Mature SOC’s Role in Security Operations

Security Boulevard

There is a lot of talk about building an effective cybersecurity program, with security analysts recommending that your organization strive for cybersecurity maturity. But what do they mean by maturity, and what is the role of the SOC in reaching that point? Cybersecurity maturity measures the success of the security systems and protocols that your.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

$10 million reward offered for information on Cl0p ransomware gang

Graham Cluley

Fancy $10 million? Of course you do! Well, all you have to do is provide information that helps identify or locate members of the notorious Cl0p ransomware gang.

article thumbnail

Resisting Identity-Based Threats With Identity Management

Security Boulevard

We all authenticate ourselves multiple times in a day, whether online shopping, logging into our bank account or booking flights. And with authentication, we confirm our digital identities so often that it doesn’t seem like a security action; instead, it seems like a step in the process of gaining access to services/resources. However, the reality. The post Resisting Identity-Based Threats With Identity Management appeared first on Security Boulevard.

article thumbnail

Microsoft 365 users report Outlook, Teams won't start or freezes

Bleeping Computer

Network and IT admins have been dealing with ongoing Microsoft 365 issues this week, reporting that some end users cannot use Microsoft Outlook or other Microsoft 365 apps. [.

99
article thumbnail

Azure AD 'Log in With Microsoft' Authentication Bypass Affects Thousands

Dark Reading

The "nOAuth" attack allows cross-platform spoofing and full account takeovers, and enterprises need to remediate the issue immediately, researchers warn.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

How to Delete Fake Facebook Accounts that Impersonate your Brand

Security Boulevard

Getting a Facebook post, profile, or page taken down because it impersonates your brand and could lead to the defrauding of your customers can seem like… The post How to Delete Fake Facebook Accounts that Impersonate your Brand appeared first on Security Boulevard.

article thumbnail

VMware fixes vCenter Server bugs allowing code execution, auth bypass

Bleeping Computer

VMware has addressed multiple high-severity security flaws in vCenter Server, which can let attackers gain code execution and bypass authentication on unpatched systems. [.

article thumbnail

Survey Surfaces Multiple Cloud Security Contradictions

Security Boulevard

A survey of 500 security, IT and engineering professionals published today found that nearly half (49%) experienced a data breach resulting from unauthorized access to a cloud computing environment. A full 80% said they felt that their existing tooling and configuration would sufficiently cover their organization from a well-orchestrated attack on their cloud environment.

article thumbnail

Apple issues fix for zero-day flaws used in spy attacks against Kaspersky. Patch now!

Graham Cluley

If you have an Apple computer, watch, or smartphone you have hopefully already received a notification that you should install an update to your operating system. And yes, you really should update your devices.

Malware 97
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Researchers released a PoC exploit for CVE-2023-20178 flaw in Cisco AnyConnect Secure

Security Affairs

The proof-of-concept (PoC) exploit code for high-severity vulnerability (CVE-2023-20178) in Cisco AnyConnect Secure was published online. A security researcher has published a proof-of-concept (PoC) exploit code for the high-severity vulnerability, tracked as CVE-2023-20178 (CVSS score of 7.8), impacting Cisco AnyConnect Secure Mobility Client and Secure Client for Windows.

VPN 96
article thumbnail

Can we get loan to pay ransom in ransomware attacks

CyberSecurity Insiders

Nope, says a renowned international bank from UK. Instead, the ransom pay can be covered from a cyber insurance policy, provided it is taken prior to the launch of the attack and covers the costs associated with the malware attack. Moreover, paying a ransom in a ransomware attack is generally discouraged for several reasons: No guarantee of decryption: There is no guarantee that paying the ransom will result in the recovery of your files or the decryption of your systems.

article thumbnail

NSA shares tips on blocking BlackLotus UEFI malware attacks

Bleeping Computer

The U.S. National Security Agency (NSA) released today guidance on how to defend against BlackLotus UEFI bootkit malware attacks. [.

Malware 112
article thumbnail

NCSC warns all British Law firms against ransomware attacks

CyberSecurity Insiders

The National Cyber Security Centre (NCSC) of UK has issued a warning to all law firms operating in Britain and European Union to step-up their security capabilities against ongoing ransomware attacks- some funded and propelled by adversaries. Legal data or the information related to court cases now seems to have attracted the attention of cyber criminals as they have launched around 7 file encrypting malware attacks to siphon data from almost 13 laws firms across the world, in a span of just 3 m

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Mirai botnet targets 22 flaws in D-Link, Zyxel, Netgear devices

Bleeping Computer

A variant of the Mirai botnet is targeting almost two dozen vulnerabilities aiming to take control of D-Link, Arris, Zyxel, TP-Link, Tenda, Netgear, and MediaTek devices to use them for distributed denial-of-service (DDoS) attacks. [.

DDOS 95
article thumbnail

Apple M1 Chips face LockBit Ransomware threat in development

CyberSecurity Insiders

In recent times, there has been a concerning trend of ransomware groups targeting companies and extracting sensitive information. However, the latest development takes this threat to a whole new level. It appears that a criminal gang has gone a step further and established its own research and development (R&D) team with the specific aim of creating a ransomware that can infect Apple M1 chips.

article thumbnail

Alert: Million of GitHub Repositories Likely Vulnerable to RepoJacking Attack

The Hacker News

Millions of software repositories on GitHub are likely vulnerable to an attack called RepoJacking, a new study has revealed. This includes repositories from organizations such as Google, Lyft, and several others, Massachusetts-based cloud-native security firm Aqua said in a Wednesday report.

article thumbnail

Lessons From a Pen Tester: 3 Steps to Stay Safer

Dark Reading

From hardening Windows systems to adding access control and segmenting the network, there are steps organizations can take to better secure corporate data.

100
100
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.