June, 2017

article thumbnail

Ukraine is a test bed for global cyberattacks that will target major infrastructure

Tech Republic Security

On the ground in Kiev, TechRepublic got a first-hand look at the frontline of a cyberwar that involves alleged Russian state-sponsored hackers, organized crime, and lone-wolf attackers.

166
166
article thumbnail

Kali Drones, Portable CTF Builds, Raspberry Pi Craziness and More!

Kali Linux

The Kali community is a pretty crazy thing. There are folks all over the world doing interesting things with Kali Linux and far too often, these cool projects get overlooked. Part of the problem is that the community is spread out all over the ’net. We’re continuing to help build the Kali community to help with this problem, but that’s a slightly longer topic.

Hacking 52
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why ForAllSecure Is On MIT Technology Review's 2017 List Of Smartest Companies

ForAllSecure

I am honored to share that ForAllSecure has been named to MIT Technology Review’s 2017 list of 50 Smartest Companies. According to the MIT Tech Review team, to make the list, a company must exhibit technological leadership and business acumen, which set them apart from competitors. Nanette Byrnes, senior editor for MIT Tech Review business shared: “Public and private, large and small, based in countries around the globe, this group of companies is creating new opportunities and pounc

article thumbnail

What’s It Like to Join a Startup’s Executive Team?

Lenny Zeltser

Startups are the innovation engine of the high-tech industry. Those who’ve participated in them have experienced the thrill and at times the disappointment of navigating uncharted territories of new ideas. Others have benefited from the fruits of these risk-takers’ labor by using the products they created. What’s it like to contribute at an early stage of a startup?

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Understanding the prevalence of web traffic interception

Elie

This post summarizes how prevalent encrypted web traffic interception is and how it negatively affects online security according to a study we published at NDSS 2017.

article thumbnail

Petya Ransomware: What You Need to Know and Do

Andrew Hay

By: Andrew Hay. Unless you’ve been away from the Internet earlier this week, you’ve no doubt heard by now about the global ransomware outbreak that started in Ukraine and subsequently spread West across Western Europe, North America, and Australia yesterday. With similarities reminiscent to its predecessor WannaCry, this ransomware attack shut down organizations ranging from the Danish shipping conglomerate Maersk Line to a Tasmanian-based Cadbury chocolate factory.

More Trending

article thumbnail

CASL Private Right of Action Delayed (Indefinitely)

Privacy and Cybersecurity Law

The Government of Canada has repealed the coming into force of the private right of action for violations of Canada’s Anti-Spam Legislation (CASL). The Government has listened to concerns raised by businesses, charities and the not-for-profit sector about the implementation of CASL, which would have permitted individuals to sue for violations of the law.

article thumbnail

The True Cost of A Great Penetration Test

NopSec

If you asked car salesmen from different dealerships the question, “How much does a great car cost?” you’re guaranteed to get different answers and rarely any consistent dollar amount, depending on who they are and the type of person they perceive you to be. “Never buy used American cars. Get Japanese ones. We have some in the lot. Cheap, but it works.

article thumbnail

Why ForAllSecure Is On MIT Technology Review's 2017 List Of Smartest Companies

ForAllSecure

I am honored to share that ForAllSecure has been named to MIT Technology Review’s 2017 list of 50 Smartest Companies. According to the MIT Tech Review team, to make the list, a company must exhibit technological leadership and business acumen, which set them apart from competitors. Nanette Byrnes, senior editor for MIT Tech Review business shared: “Public and private, large and small, based in countries around the globe, this group of companies is creating new opportunities and pounc

article thumbnail

Qubes OS 4.2 officials released: The best Linux distributions for privacy and security

Penetration Testing

What is Qubes OS? Qubes OS is a security-oriented operating system (OS). The OS is the software that runs all the other programs on a computer. Some examples of popular OSes are Microsoft... The post Qubes OS 4.2 officials released: The best Linux distributions for privacy and security appeared first on Penetration Testing.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Introducing Qualys Project Zero?

Scary Beasts Security

Google's Project Zero team was announced in July 2014. Since then, it has become very well known for publishing offensive security research of exceptional quality. This is especially welcome to defenders at a time where top quality offensive security research is drying up. For most important software targets, it's getting harder to find and exploit bugs.

article thumbnail

The next generation of cybersecurity professionals is being created by the Girl Scouts

Tech Republic Security

Girl Scouts of the USA is rolling out a set of 18 new cybersecurity badges next year, to teach young women in grades K-12 programming, ethical hacking, and identity theft prevention.

article thumbnail

Free PDF download: Cybersecurity in an IoT and mobile world

Tech Republic Security

This special report from ZDNet and TechRepublic examines the evolving landscape of cybersecurity as mobile and IoT become indispensable tools in the enterprise. Download it as a free PDF ebook.

IoT 161
article thumbnail

The world needs more cybersecurity pros, but millennials aren't interested in the field

Tech Republic Security

Only 7% of cybersecurity workers are under age 29, and just 11% are women. Here's how your business can better recruit younger, more diverse cybersecurity workers.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

The 4 types of cybersecurity threats and a formula to fight them

Tech Republic Security

Banks have long been forced to the front lines of cybersecurity and at the 2017 Borderless Cyber event, the CISO of Wells Fargo explained how to pick your battles.

article thumbnail

How to set up ssh key authentication

Tech Republic Security

Out of the box, secure shell is fairly secure. With the help of ssh key authentication, you can lock down secure shell so that only specific machines can log in. Here's how.

article thumbnail

Video: GCS 2017 panel: The future of AI and cybersecurity for business

Tech Republic Security

Are artificial intelligence and machine learning just fancy risk vectors or will they drastically reduce risk across all categories? How are we programming machines to program the next line of defense? Is the singularity near?

article thumbnail

Report: 37% of adults at 'serious risk' of being hacked through their IoT devices

Tech Republic Security

Fitness trackers, smart TVs, and children's toys are extremely vulnerable to cyberattacks, but consumers don't know how to protect them, according to a new report from BullGuard.

IoT 151
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Report: 2.5 million people fell victim to ransomware last year, up 11% from 2016

Tech Republic Security

Ransomware attacks continue to rise worldwide, with the US experiencing the most mobile ransomware threats in the past year, according to a new report from Kaspersky Lab.

article thumbnail

Report: Companies are wasting massive amounts of money on ineffective security solutions

Tech Republic Security

A report by Absolute and Ponemon Institute revealed some insights into the costs behind insecure endpoints. Learn more about their discoveries and some strategies for threat protection.

148
148
article thumbnail

Fileless malware: An undetectable threat

Tech Republic Security

Fileless malware is a dangerous and devious threat--and it's gaining traction. Find out how it might affect your organization, network, and the devices connected to it.

Malware 149
article thumbnail

iOS and Android security: A timeline of the highlights and the lowlights

Tech Republic Security

iOS and Android security has evolved from nice to have in the platforms' early days to essential. Here's an overview of iOS and Android security features, attacks, and patches through the years.

146
146
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

Simple ways to avoid malware on all your devices

Tech Republic Security

If you work without concern for security, your data will be breeched. Jack Wallen offers up a few bits of advice that will help you to use your devices intelligently and avoid malware.

Malware 146
article thumbnail

Microsoft: Windows 10 S not affected by any 'known ransomware'

Tech Republic Security

In a blog post, Microsoft called Windows 10 S its "latest and most hardened operating system," and explained how it protects users against ransomware and other threats.

article thumbnail

How to protect Samba from the SambaCry exploit

Tech Republic Security

If you make use of a Linux server to share out directories and files, you'll want to make sure you do everything you can to prevent the likes of SambaCry. Here are a few tips.

145
145
article thumbnail

Cybercrime industry growing rapidly, cybersecurity can't keep up

Tech Republic Security

IBM's Etay Maor believes businesses must rethink their approach to cybercrime and offers suggestions for how they can protect themselves

article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.

article thumbnail

Malware that took down Ukraine power grid could be used in US, report says

Tech Republic Security

A threat report from security firm Dragos indicates that a malware framework called CRASHOVERRIDE could be behind the 2016 cyberattack in Ukraine, and could come to other countries.

Malware 143
article thumbnail

Swapping Linux for Windows in Munich too risky after WannaCry attacks, warn Greens

Tech Republic Security

Munich's Green Party says the recent WannaCry ransomware attacks on Windows machines worldwide highlight the danger of the city abandoning its Linux-based OS.

article thumbnail

How to deter hackers: Follow these digital safety best practices

Tech Republic Security

Nothing guarantees perfect online security. But these checklists will help lock down and protect your digital life, keeping you one step ahead of the bad guys.

151
151
article thumbnail

Beware that Adobe Flash update on your Android device: It could be malware

Tech Republic Security

A variant of Android malware Marcher has been spotted masquerading as a Flash update. Here's what you need to know about this dangerous, well-disguised threat.

Malware 151
article thumbnail

How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware Attack

Speaker: Karl Camilleri, Cloud Services Product Manager at phoenixNAP

Did you know that 2021 was a record-breaking year for ransomware? The days of a “once in a while” attack against businesses and organizations are over. Cyberthreats have become a serious issue. With 495.1 million attacks, the threat marked a 148% increase compared to 2020 and was the most expensive year on record! As a result, data protection needs to be a concern for most banks, businesses, and information technology specialists.