Wed.Jan 12, 2022

article thumbnail

Faking an iPhone Reboot

Schneier on Security

Researchers have figured how how to intercept and fake an iPhone reboot: We’ll dissect the iOS system and show how it’s possible to alter a shutdown event, tricking a user that got infected into thinking that the phone has been powered off, but in fact, it’s still running. The “NoReboot” approach simulates a real shutdown.

Malware 308
article thumbnail

Left of SIEM? Right of SIEM? Get It Right!

Anton on Security

This post is perhaps a little basic for true SIEM literati, but it covers an interesting idea about SIEM’s role in today’s security. I suspect that this topic will become even more fascinating in light of the appearance of XDR ?—?but more on this a bit later… So let’s talk about what’s to the left and to the right of SIEM. Note that this has nothing to do with the “shift left” of software development.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US government urges organizations to prepare for Russian-sponsored cyber threats

Tech Republic Security

Though the feds don't cite any specific threat, a joint advisory from CISA, the FBI and the NSA offers advice on how to detect and mitigate cyberattacks sponsored by Russia.

article thumbnail

New Windows KB5009543, KB5009566 updates break L2TP VPN connections

Bleeping Computer

Windows 10 users and administrators report problems making L2TP VPN connections after installing the recent Windows 10 KB5009543 and Windows 11 KB5009566 cumulative updates. [.].

VPN 144
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cisco Talos discovers a new malware campaign using the public cloud to hide its tracks

Tech Republic Security

The campaign was first detected in October and is using services like AWS and Azure to hide its tracks and evade detection.

Malware 218
article thumbnail

New Windows Server updates cause DC boot loops, break Hyper-V

Bleeping Computer

The latest Windows Server updates are causing severe issues for administrators, with domain controllers having spontaneous reboots, Hyper-V not starting, and inaccessible ReFS volumes until the updates are rolled back [.].

145
145

More Trending

article thumbnail

Magniber ransomware using signed APPX files to infect systems

Bleeping Computer

The Magniber ransomware has been spotted using Windows application package files (.APPX) signed with valid certificates to drop malware pretending to be Chrome and Edge web browser updates. [.].

article thumbnail

New RedLine malware version distributed as fake Omicron stat counter

Security Affairs

Experts warn of a new variant of the RedLine malware that is distributed via emails as fake COVID-19 Omicron stat counter app as a lure. Fortinet researchers have spotted a new version of the RedLine info-stealer that is spreading via emails using a fake COVID-19 Omicron stat counter app as a lure. The RedLine malware allows operators to steal several information, including credentials, credit card data, cookies, autocomplete information stored in browsers, cryptocurrency wallets, credentials st

Malware 143
article thumbnail

Lessons from the Kronos Ransomware Attack – Why Good Enough isn’t Enough

CyberSecurity Insiders

By Yair Kuznitsov, CEO and co-founder, anecdotes. Getting smacked with a crippling ransomware variant is never a walk in the park. But getting hit with a devastating attack right before the holiday season is especially troublesome–and even more so when the attacked entity is an HR services provider, serving over 10,000 organizations across the globe.

article thumbnail

New SysJoker Espionage Malware Targeting Windows, macOS, and Linux Users

The Hacker News

A new cross-platform backdoor called "SysJoker" has been observed targeting machines running Windows, Linux, and macOS operating systems as part of an ongoing espionage campaign that's believed to have been initiated during the second half of 2021.

Malware 136
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Europol to delete huge data sets of personal info of EU Citizens

CyberSecurity Insiders

All the data collected by Europol regarding citizens linked to no criminal activity will from now on be deleted after a retention period of just 6 months. The order to do, as such, has been ordered to the law enforcement agency by the European Data Protection Supervisor(EDPS) on January 3rd,2022 following a legal suit against it filed in 2019. In general, the European Union Agency for Law Enforcement Cooperation maintains enormous data sets containing information of individuals as per the govern

article thumbnail

CISA, NSA Warn of Russian Attacks on Critical Infrastructure

Security Boulevard

After threat actors linked to Russia used multiple techniques to attack a wide variety of U.S. targets, the FBI, CISA and the NSA issued a joint warning to those tasked with protecting critical infrastructure: Beef up your security. The agencies encouraged “the cybersecurity community—especially critical infrastructure network defenders—to adopt a heightened state of awareness and.

article thumbnail

Machine as insider threat: Lessons from Kyoto University’s backup data deletion

CSO Magazine

The director for the Academic Center for Computing and Media Studies within the Institute for Information Management and Communication at Japan’s Kyoto University, Toshio Okabe, issued an apology on December 28 to users of the supercomputing systems for losing approximately 77 terabytes of user data, which comprised approximately a mere 34 million files from 14 research groups.

Backups 131
article thumbnail

Why 2022 Should be a Year of Cybersecurity Optimism

Security Boulevard

2021 has been a year that few in the cybersecurity world will miss. From coping with the ongoing effects of the COVID-19 pandemic to emerging trends and threats in the world of ransomware, the last 12 months have been incredibly taxing for the cybersecurity industry, both professionals and everyday individuals alike. And as a result, The post Why 2022 Should be a Year of Cybersecurity Optimism appeared first on Security Boulevard.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

OceanLotus hackers turn to web archive files to deploy backdoors

Bleeping Computer

The OceanLotus group of state-sponsored hackers are now using the web archive file format (.MHT and.MHTML) to deploy backdoors to compromised systems. [.].

140
140
article thumbnail

Russia-linked threat actors targets critical infrastructure, US authorities warn

Security Affairs

US authorities warn critical infrastructure operators of the threat of cyberattacks orchestrated by Russia-linked threat actors. US Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) issued a joint alert to warn critical infrastructure operators about threats from Russian state-sponsored hackers. “This joint Cybersecurity Advisory (CSA)—authored by the Cybersecurity and Infrastructure Security Agency (C

Malware 130
article thumbnail

Zero-Trust for Health Care in the Age of Ransomware

Security Boulevard

Ransomware attacks have skyrocketed during the pandemic. The health care sector has been particularly hit hard as telemedicine and remote work introduced new attack vectors, and economic setbacks led to furloughed cybersecurity staff. Unfortunately, advanced cyberattacks like ransomware can have serious consequences for a hospital, ranging from canceled medical procedures, rerouting of patients, complications from.

article thumbnail

What Are Cookies and Are They Bad?

Identity IQ

What Are Cookies and Are They Bad? IdentityIQ. If you have browsed the internet recently, you know about the cookie notifications that websites are now required to show. These notifications show up due to the General Data Protection Regulation, which was passed as part of the European Data Protection and Privacy Law. With the increased number of websites showing these notifications, you may feel unsure about whether or not you should accept these requests and if they put your identity at risk.

Passwords 127
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Appknox Research reveals 91% of Fintech Apps Fail Basic Security Tests

Appknox

The unexpected and rapid switch from the global workforce to the WFH setup caused by the coronavirus pandemic has prompted companies around the world to make extensive infrastructure adjustments to support employees working exclusively from home.

126
126
article thumbnail

Is fighting cybercrime a losing battle for today’s CISO?

CyberSecurity Insiders

At times, the quest to stay on top of web application security can seem futile. It seems as though the adversaries are always a step ahead, and all we can do is try our best to contain the breaches. In this blog, we’ll look at the root causes of concern for today's CISO and share some practical strategies to deter cybercriminals. Web apps, the big attack opportunity for cybercriminals.

CISO 126
article thumbnail

Building, Tracing, and Monitoring Event-Driven Architectures on Google PubSub and BigQuery

Security Boulevard

The use of distributed systems is increasing day by day. This makes communication between systems important more than ever. In this article, we examine event-based communication between these systems. And we present a basic event-driven architecture (EDA) for basic use cases. The post Building, Tracing, and Monitoring Event-Driven Architectures on Google PubSub and BigQuery appeared first on Security Boulevard.

article thumbnail

Smashing Security podcast #257: Pokemon-hunting cops and the Spine Collector scammer

Graham Cluley

Who has been playing video games rather than hunting down criminals? How is a man alleged to have stolen manuscripts of unpublished books from celebrity authors? Which pot contains an elephant? And why has Graham been listening to podcasts about pest control marketing? All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault.

Marketing 123
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Left of SIEM? Right of SIEM? Get It Right!

Security Boulevard

This post is perhaps a little basic for true SIEM literati, but it covers an interesting idea about SIEM’s role in today’s security. I suspect that this topic will become even more fascinating in light of the appearance of XDR ?—?but more on this a bit later…. So let’s talk about what’s to the left and to the right of SIEM. Note that this has nothing to do with the “shift left” of software development.

article thumbnail

BrandPost: How the Gaming Industry Can Play it Safe and Not Get Pwned

CSO Magazine

Online gaming is a social experience. Players enter virtual communities, team up with virtual friends, participate in online forums, and collect items that are the envy of fellow gamers. All of these activities make them prime targets for cyber criminals. Yet, it’s no competition unless gaming providers can be as effective with security as they are with their innovative efforts to foster immersive experiences.

article thumbnail

The Roles of SAST and DAST and Fuzzing in Application Security

Security Boulevard

This blog post provides a general overview of the roles and importance of Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST) in Application Security Testing (AST), as well as how fuzzing fits into this picture. The post The Roles of SAST and DAST and Fuzzing in Application Security appeared first on Security Boulevard.

125
125
article thumbnail

Apple fixes doorLock bug that can disable iPhones and iPads

Bleeping Computer

Apple has released security updates to address a persistent denial of service (DoS) dubbed doorLock that would altogether disable iPhones and iPads running HomeKit on iOS 14.7 and later. [.].

120
120
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Oxeye Tool Can Counter Log4j Obfuscation Attacks

Security Boulevard

Oxeye today announced an open source deobfuscation tool, dubbed Ox4Shell, that makes it simpler for cybersecurity teams to uncover hidden payloads that attempt to exploit Log4Shell vulnerabilities. Many enterprise IT organizations have been roiled by a series of zero-day vulnerabilities discovered in the open source Log4j tool widely used to collect log data from Java.

article thumbnail

Teenager hacks 23 Tesla Car through software vulnerability

CyberSecurity Insiders

Tesla cars are automated vehicles that are environment friendly and aimed at making travelling a stress-free experience. But a hacker from Germany has proved that driving in Tesla cars can prove fatal as they can be remotely controlled through a hack in the 3rd party vehicle management software. David Colombo, a hacker from Germany, shared his experience on Twitter by announcing that he has taken control of 23 Tesla vehicles operating in over 10 countries by exploiting software vulnerability.

Software 120
article thumbnail

7 Interesting Sources of Phishing Threat Intelligence

Security Boulevard

A brief overview of threat intelligence feeds that tracks phishing threats and update regularly with the latest phishing threats data. The post 7 Interesting Sources of Phishing Threat Intelligence appeared first on Security Boulevard.

Phishing 122
article thumbnail

A 2022 checklist for protecting Microsoft 365 users and data

CSO Magazine

Keep this in mind as we start the 2022 Windows software patching year: Patching is not enough to keep Microsoft 365 protected. Before you purchase third-party tools that claim to protect you from all threats, or before you begin that zero-trust project, stop for a moment to evaluate whether you are doing all you can with what you have to protect Microsoft 365 users and data.

Software 119
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.