Tue.Aug 16, 2022

article thumbnail

When Efforts to Contain a Data Breach Backfire

Krebs on Security

Earlier this month, the administrator of the cybercrime forum Breached received a cease-and-desist letter from a cybersecurity firm. The missive alleged that an auction on the site for data stolen from 10 million customers of Mexico’s second-largest bank was fake news and harming the bank’s reputation. The administrator responded to this empty threat by purchasing the stolen banking data and leaking it on the forum for everyone to download.

article thumbnail

Remotely Controlling Touchscreens

Schneier on Security

This is more of a demonstration than a real-world vulnerability, but researchers can use electromagnetic interference to remotely control touchscreens. From a news article : It’s important to note that the attack has a few key limitations. Firstly, the hackers need to know the target’s phone passcode, or launch the attack while the phone is unlocked.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to use Sendinc to encrypt your emails

Tech Republic Security

Sendinc lets you send encrypted messages using its own email client and third-party programs like Microsoft Outlook, Thunderbird and Gmail. The post How to use Sendinc to encrypt your emails appeared first on TechRepublic.

article thumbnail

Two more malicious Python packages in the PyPI

SecureList

On August 8, CheckPoint published a report on ten malicious Python packages in the Python Package Index (PyPI), the most popular Python repository among software developers. The malicious packages were intended to steal developers’ personal data and credentials. Following this research, we used our internal automated system for monitoring open-source repositories and discovered two other malicious Python packages in the PyPI.

Passwords 129
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Are ethical hackers the digital security answer?

Tech Republic Security

TechRepublic speaks to HackerOne about how ethical hackers are helping to shrink the broader attack surface of cyber criminals. The post Are ethical hackers the digital security answer? appeared first on TechRepublic.

article thumbnail

Johnson and Johnson to use Artificial Intelligence to develop drugs  

CyberSecurity Insiders

Johnson and Johnson(J&J) in association with BenevolentAI, are all set to release drugs that were developed with the use of Artificial Intelligence (AI) technology. The latter achieved this after acquiring London based Janssen, a business subsidiary of J&J that will use multiple drug candidates to treat dreaded diseases. It is a known fact that some molecule compounds come with a ton of clinical benefits which, when extracted in the right way, will help in discovering innovative medicine

More Trending

article thumbnail

Is your Supply Chain Safe?

Security Boulevard

On July 25 this year, the FBI warned that supply chains are “increasingly a point of vulnerability for computer intrusions.” The warning comes at a time when supply chain attacks are on the rise. Security Intelligence reported that 62% of organizations surveyed experienced a supply chain attack in 2021. While many of those attacks were […]. The post Is your Supply Chain Safe?

article thumbnail

CISOs are taking on more responsibilities—and burning out

Tech Republic Security

A new report from Heidrick & Struggles also finds that many feel secure in their jobs despite breaches, and only 14% of all CISOs sit on a corporate board. The post CISOs are taking on more responsibilities—and burning out appeared first on TechRepublic.

CISO 151
article thumbnail

Microsoft disrupts cyber espionage campaign against NATO Countries

CyberSecurity Insiders

It is a known fact that all NATO countries are against the Russian war on Ukraine and have denounced it, and that has probably not gone down well with Vladimir Putin. Apparently, the leader of the Russian Federation could have launched a cyber espionage campaign that was neutralized by Microsoft on a recent note. On August 15th this year, the American tech giant released a press update stating that it has disabled accounts related to the Seaborgium group as it was involved in email collection, p

article thumbnail

BazarCall attack increasingly used by ransomware threat actors

Tech Republic Security

Already three independent threat groups are using it to heavily target companies. The post BazarCall attack increasingly used by ransomware threat actors appeared first on TechRepublic.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Kubernetes security incidents are on the rise – what can you do about it?

CyberSecurity Insiders

While the container orchestration platform has many benefits, Kubernetes security breaches are on the rise. We’ve seen massive adoption and growth rates as a result of flexibility in multi-cloud environments, scalability, cost, and system deployment time reductions; but amidst all of the benefits, it also presents a new set of challenges for enterprises when it comes to securing their data and applications.

Risk 120
article thumbnail

How to protect your industrial facilities from USB-based malware

Tech Republic Security

USB-borne malware can infect your industrial equipment unless you take the proper precautions, says Honeywell. The post How to protect your industrial facilities from USB-based malware appeared first on TechRepublic.

Malware 134
article thumbnail

Kentucky University Facebook account hacked to post inappropriate photos of Woman

CyberSecurity Insiders

Thomas Moore University, a university in Kentucky, has become a victim of a cyber attack as its official Facebook account was hacked to post inappropriate images and videos. Interestingly, the hack was carried out after a warning issued three weeks ago, that clearly stated that all the University administrators who had the privilege to access account credentials will be locked from their accounts, respectively.

article thumbnail

How a spoofed email passed the SPF check and landed in my inbox

We Live Security

The Sender Policy Framework can’t help prevent spam and phishing if you allow billions of IP addresses to send as your domain. The post How a spoofed email passed the SPF check and landed in my inbox appeared first on WeLiveSecurity.

Phishing 118
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Exploit out for critical Realtek flaw affecting many networking devices

Bleeping Computer

Exploit code has been released for a critical vulnerability affecting networking devices with Realtek's RTL819x system on a chip (SoC), which are estimated to be in the millions. [.].

113
113
article thumbnail

4 Boxes You Must Check Before Leveraging Legitimate Interest as Your Basis for Data Processing

TrustArc

When can legitimate interests be used as a basis for data processing? Reasonable exceptions for legitimate interest can be shaped by transparency and clarity.

119
119
article thumbnail

South Staffordshire Water Confirms Cyberattack

Heimadal Security

South Staffordshire Water, a company that provides 1.6 consumers daily with 330 million liters of drinking water, has confirmed an IT outage caused by a cyberattack in an official statement. The supply of safe water to its customers and those of its subsidiaries, Cambridge Water and South Staffs Water, is unaffected by the disruption of […]. The post South Staffordshire Water Confirms Cyberattack appeared first on Heimdal Security Blog.

article thumbnail

IDIQ® Makes The 2022 Inc. 5000 Annual List Of Fastest-Growing Private Companies in America

Identity IQ

IDIQ® Makes The 2022 Inc. 5000 Annual List Of Fastest-Growing Private Companies in America. IdentityIQ. —For 3 rd year in a row, IDIQ earns a spot on the Inc. 5000 List, ranking No. 1036 with a three-year revenue growth of 615% —. Temecula, California, August 16, 2022 – IDIQ , an industry leader in identity theft protection and credit report monitoring, achieved the rank of No. 1036 on the 2022 Inc. 5000 List of Fastest-Growing Private Companies in America.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Incident Response Teams Fight Back With Virtual Patching

Security Boulevard

Based solely on the dire cybersecurity headlines of the past few years, it’d be easy to assume that cybersecurity teams and incident responders were on their heels. But a just-released survey from VMware found that not only are incident response teams trying different ways to protect their systems, but they also feel confident in their. The post Incident Response Teams Fight Back With Virtual Patching appeared first on Security Boulevard.

article thumbnail

Lessons From the Cybersecurity Trenches

Dark Reading

Threat hunting not only serves the greater good by helping keep users safe, it rewards practitioners with the thrill of the hunt and solving of complex problems. Tap into your background and learn to follow your instincts.

article thumbnail

DEF CON – “don’t worry, the elections are safe” edition

We Live Security

Don't worry, elections are safe. Our Security Researcher Cameron Camp provide us highlights from the DEF CON 30 conference. The post DEF CON – “don’t worry, the elections are safe” edition appeared first on WeLiveSecurity.

article thumbnail

Threat in your browser: what dangers innocent-looking extensions hold for users

SecureList

Whether you want to block ads, keep a to-do list or check your spelling, browser extensions allow you to do all of the above and more, improving convenience, productivity and efficiency for free, which is why they are so popular. Chrome, Safari, Mozilla — these and many other major Web browsers — have their own online stores to distribute thousands of extensions, and the most popular plug-ins there reach over 10 million users.

Adware 100
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Windows KB5012170 update causing BitLocker recovery screens, boot issues

Bleeping Computer

Windows users who have installed a new KB5012170 security update for Secure Boot have encountered various issues, ranging from boots failing with BitLocker Recovery prompts to performance issues. [.].

99
article thumbnail

Microsoft Disrupts Russian Group's Multiyear Cyber-Espionage Campaign

Dark Reading

"Seaborgium" is a highly persistent threat actor that has been targeting organizations and individuals of likely interest to the Russian government since at least 2017, company says.

article thumbnail

Cybersecurity in the Wake of Ukraine

Security Boulevard

On this episode of The View With Vizard, Mike Vizard talks with Conquest Cyber President & Chairman Jeffrey Engle as he explains what will be required to defend companies against attacks from nation-states in the wake of the invasion of Ukraine. The video is below followed by a transcript of the conversation. Mike Vizard: Hey, The post Cybersecurity in the Wake of Ukraine appeared first on Security Boulevard.

article thumbnail

The Difference Between Internal and External Penetration Testing & When To Consider Both Options

Mitnick Security

Although routine scans and assessments are necessary to identify surface-level vulnerabilities, it’s crucial to get a holistic view of your organization’s security posture through in-depth testing.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

The Importance of Timely Patching

Security Boulevard

Yet another new critical vulnerability was uncovered with the discovery that Microsoft Office could be exploited through a malicious Word document and used to run remote code execution. Meanwhile, many old vulnerabilities remain unpatched: Among the most executable vulnerabilities in 2021, there are samples from 2017 which have had patches available for a long time.

article thumbnail

Malicious browser extensions targeted almost 7 million people

Bleeping Computer

Almost 7 million users have attempted to install malicious browser extensions since 2020, with 70% of those extensions used as adware to target users with advertisements. [.].

Adware 97
article thumbnail

New Evil PLC Attack Weaponizes PLCs to Breach OT and Enterprise Networks

The Hacker News

Cybersecurity researchers have elaborated a novel attack technique that weaponizes programmable logic controllers (PLCs) to gain an initial foothold in engineering workstations and subsequently invade the operational technology (OT) networks.

article thumbnail

Windows Vulnerability Could Crack DC Server Credentials Open

Dark Reading

The security flaw tracked as CVE-2022-30216 could allow attackers to perform server spoofing or trigger authentication coercion on the victim.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.