Sat.Mar 06, 2021 - Fri.Mar 12, 2021

article thumbnail

White hat hackers gained access more than 150,000 surveillance cameras

Security Affairs

A group of hackers claimed to have compromised more than 150,000 surveillance cameras at banks, jails, schools, and prominent companies like Tesla and Equinox. A group of US hackers claimed to have gained access to footage from 150,000 security cameras at banks, jails, schools, healthcare clinics, and prominent organizations. The news was first reported by Bloomberg News who reported its to Verkada.

article thumbnail

How confidential are your calls? This iPhone app shared them with everyone

Naked Security

Caveat utilitor! Caveat emptor! Caveat programmator!

143
143
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Basic Timeline of the Exchange Mass-Hack

Krebs on Security

Sometimes when a complex story takes us by surprise or knocks us back on our heels, it pays to revisit the events in a somewhat linear fashion. Here’s a brief timeline of what we know leading up to last week’s mass-hack, when hundreds of thousands of Microsoft Exchange Server systems got compromised and seeded with a powerful backdoor Trojan horse program.

Hacking 357
article thumbnail

Metadata Left in Security Agency PDFs

Schneier on Security

Really interesting research : “Exploitation and Sanitization of Hidden Data in PDF Files” Abstract: Organizations publish and share more and more electronic documents like PDF files. Unfortunately, most organizations are unaware that these documents can compromise sensitive information like authors names, details on the information system and architecture.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Home Assistant, Pwned Passwords and Security Misconceptions

Troy Hunt

Two of my favourite things these days are Have I Been Pwned and Home Assistant. The former is an obvious choice, the latter I've come to love as I've embarked on my home automation journey. So, it was with great pleasure that I saw the two integrated recently: always something. now you are in my @home_assistant setup also :) Thanks @troyhunt pic.twitter.com/4d4Qxnlazl — Jón Ólafs (@jonolafs) March 3, 2021 Awesome!

Passwords 349
article thumbnail

Microsoft Exchange hack: Why so many enterprises still run their own Exchange servers

Tech Republic Security

Commentary: Enterprises try their best to secure their data, but running on-premises mail servers arguably doesn't do this. So why do they do it, anyway?

Hacking 205

More Trending

article thumbnail

Hacking Digitally Signed PDF Files

Schneier on Security

Interesting paper: “ Shadow Attacks: Hiding and Replacing Content in Signed PDFs “: Abstract: Digitally signed PDFs are used in contracts and invoices to guarantee the authenticity and integrity of their content. A user opening a signed PDF expects to see a warning in case of any modification. In 2019, Mladenov et al. revealed various parsing vulnerabilities in PDF viewer implementations.They showed attacks that could modify PDF documents without invalidating the signature.

Hacking 335
article thumbnail

Weekly Update 234

Troy Hunt

A big, big week with a heap of different things on the boil. Cyber stuff, audio stuff, IoT stuff - it's all there! Sorry about the camera being a little blue at the start, if anyone knows why it's prone to do this I'd love to hear from you. But hey, at least the audio is spot on, hope you enjoy this week's video. References Complying with NIST Password Guidelines in 2021 (a piece from this week's sponsor, intro'd by yours truly) We're rapidly going cashless, but not everybody is happy (there are

Passwords 262
article thumbnail

Hackers update Gootkit RAT to use Google searches and discussion forums to deliver malware

Tech Republic Security

Security analysts and an SEO expert explain how this new approach uses legitimate websites to trick users into downloading infected files.

Malware 195
article thumbnail

Exchange servers under siege from at least 10 APT groups

We Live Security

ESET Research has found LuckyMouse, Tick, Winnti Group, and Calypso, among others, are likely using the recent Microsoft Exchange vulnerabilities to compromise email servers all around the world. The post Exchange servers under siege from at least 10 APT groups appeared first on WeLiveSecurity.

Malware 145
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

On Not Fixing Old Vulnerabilities

Schneier on Security

How is this even possible? …26% of companies Positive Technologies tested were vulnerable to WannaCry, which was a threat years ago, and some even vulnerable to Heartbleed. “The most frequent vulnerabilities detected during automated assessment date back to 2013­2017, which indicates a lack of recent software updates,” the reported stated. 26%!?

article thumbnail

OVH data center burns down knocking major sites offline

Bleeping Computer

In a major unprecedented incident, data centers of OVH located in Strasbourg, France have been destroyed by fire. Customers are being advised by the company to enact their disaster recovery plans after the fire has rendered multiple data centers unserviceable, impacting websites around the world. [.].

article thumbnail

Employers aren't training staff to use new tech tools. Employees are paying the price

Tech Republic Security

Organizations have invested millions in new technology over the past year, yet fewer than one in 10 businesses have trained staff in to use these tools. Little surprise, then, that employees are using them incorrectly - and getting in trouble for it.

article thumbnail

Is Cybersecurity More Difficult Than Going to Mars?

Security Boulevard

Exploration and evolution are written into the very fabric of humanity. Since the planets in our solar system were named, traveling to Mars has been nothing short of a farfetched dream. However, the rapid rise of digital transformation has changed the world we live in, connecting continents and laying the foundation for meaningful space travel. The post Is Cybersecurity More Difficult Than Going to Mars?

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Fast Random Bit Generation

Schneier on Security

Science has a paper (and commentary ) on generating 250 random terabits per second with a laser. I don’t know how cryptographically secure they are, but that can be cleaned up with something like Fortuna.

280
280
article thumbnail

The Microsoft Exchange Server mega-hack – what you need to know

Hot for Security

What’s going on? In case you’ve missed the news – hundreds of thousands of Microsoft Exchange Server systems worldwide are thought to have been compromised by hackers, who exploited zero-day vulnerabilities to steal emails. Victims have included the European Banking Authority. The attacks began seemingly specifically targeting organisations, but has now broadened and escalated dramatically.

Hacking 145
article thumbnail

How the Microsoft Exchange hack could impact your organization

Tech Republic Security

Cybercriminals are racing to exploit four zero-day bugs in Exchange before more organizations can patch them.

Hacking 217
article thumbnail

Mapping MITRE ATT&CK to the DPRK Financial Crime Indictment

Digital Shadows

Note: This blog is a part of our MITRE ATT&CK Mapping series in which we map the latest major threat. The post Mapping MITRE ATT&CK to the DPRK Financial Crime Indictment first appeared on Digital Shadows.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

SolarWinds Hack — New Evidence Suggests Potential Links to Chinese Hackers

The Hacker News

A malicious web shell deployed on Windows systems by leveraging a previously undisclosed zero-day in SolarWinds' Orion network monitoring software may have been the work of a possible Chinese threat group. In a report published by Secureworks on Monday, the cybersecurity firm attributed the intrusions to a threat actor it calls Spiral.

Hacking 145
article thumbnail

F5 urges customers to patch critical BIG-IP pre-auth RCE bug

Bleeping Computer

F5 Networks, a leading provider of enterprise networking gear, has announced four critical remote code execution (RCE) vulnerabilities affecting most versions of BIG-IP and BIG-IQ software. [.].

Software 145
article thumbnail

How the SolarWinds attack may affect your organization's cybersecurity

Tech Republic Security

The SolarWinds incident was a wake-up call for most of the security professionals surveyed by DomainTools.

article thumbnail

Reducing Cybersecurity Risk With Minimal Resources

Lohrman on Security

Risk 275
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

New Browser Attack Allows Tracking Users Online With JavaScript Disabled

The Hacker News

Researchers have discovered a new side-channel that they say can be reliably exploited to leak information from web browsers that could then be leveraged to track users even when JavaScript is completely disabled. "This is a side-channel attack which doesn't require any JavaScript to run," the researchers said. "This means script blockers cannot stop it.

144
144
article thumbnail

Chinese state hackers target Linux systems with new malware

Bleeping Computer

Security researchers at Intezer have discovered a previously undocumented backdoor dubbed RedXOR, with links to a Chinese-sponsored hacking group and used in ongoing attacks targeting Linux systems. [.].

Malware 144
article thumbnail

How cybercrime groups are exploiting the latest Microsoft Exchange flaws

Tech Republic Security

Criminals have been targeting organizations that run Exchange hoping to breach ones that haven't patched the latest bugs, says ESET.

article thumbnail

The Future of Cyberwarfare

Security Boulevard

Over the years, we have seen an escalation in the series of hacks on health care services, power grids, nuclear plants and our privacy, with no respite. The threat is not just from China alone. It could be from North Korea or, as a matter of fact, from any state or non-state actor. This intent. The post The Future of Cyberwarfare appeared first on Security Boulevard.

Hacking 144
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Hackers breached four prominent underground cybercrime forums

Security Affairs

A suspicious wave of attacks resulted in the hack of four cybercrime forums Verified, Crdclub, Exploit, and Maza since January. Since January, a series of mysterious cyberattacks that resulted in the hack of popular Russian-language cybercrime forums. Unknown threat actors hacked the Verified forum in January, Crdclub in February, and Exploit and Maza in March, the attackers also leaked stolen data and in some cases they offered it for sale. “Since the beginning of the year, Intel 471 has

article thumbnail

More hacking groups join Microsoft Exchange attack frenzy

Bleeping Computer

More state-sponsored hacking groups have joined the ongoing attacks targeting tens of thousands of on-premises Exchange servers impacted by severe vulnerabilities tracked as ProxyLogon. [.].

Hacking 144
article thumbnail

Top 5 things to know about messaging apps

Tech Republic Security

WhatsApp, Messenger and Telegram are just a few messaging app options to consider. Tom Merritt lists five things you need to know about messaging apps.

160
160
article thumbnail

9 Practical Tips to Take Your Cybersecurity Career to the Next Level

CyberSecurity Insiders

The demand for cybersecurity professionals is currently higher than the number of experts available. Cases of cyber-attacks are rapidly increasing, and businesses have every reason to worry following the recent prediction that damage costs might shoot beyond $6 trillion by the end of 2021. If you’re a skilled security expert, organizations will be clamoring for your services soon.

article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.