Sat.Oct 02, 2021 - Fri.Oct 08, 2021

article thumbnail

What Happened to Facebook, Instagram, & WhatsApp?

Krebs on Security

Facebook and its sister properties Instagram and WhatsApp are suffering from ongoing, global outages. We don’t yet know why this happened, but the how is clear: Earlier this morning, something inside Facebook caused the company to revoke key digital records that tell computers and other Internet-enabled devices how to find these destinations online.

Internet 356
article thumbnail

Over 1.5 billion Facebook users' personal data found for sale on hacker forum

Tech Republic Security

Unrelated to other recent problems Facebook has had, this particular batch of data was scraped from profiles, meaning it's publicly available knowledge. That doesn't stop it from being dangerous.

218
218
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Syniverse Hack: Billions of Users’ Data Leaks Over Five Years

Security Boulevard

Hackers broke into the massive telephony interconnection service run by Syniverse—a huge, yet invisible, chunk of infrastructure. The post Syniverse Hack: Billions of Users’ Data Leaks Over Five Years appeared first on Security Boulevard.

Hacking 145
article thumbnail

UEFI threats moving to the ESP: Introducing ESPecter bootkit

We Live Security

ESET research discovers a previously undocumented UEFI bootkit with roots going back all the way to at least 2012. The post UEFI threats moving to the ESP: Introducing ESPecter bootkit appeared first on WeLiveSecurity.

Malware 145
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Penetration Testing Your AWS Environment - A CTO's Guide

The Hacker News

So, you've been thinking about getting a Penetration Test done on your Amazon Web Services (AWS) environment. Great! What should that involve exactly? There are many options available, and knowing what you need will help you make your often limited security budget go as far as possible.

article thumbnail

Why Windows 11's security is such a big deal

Tech Republic Security

Enterprises are worried about exactly the issues that Windows 11 helps with, and the hardware specs mean future security improvements like more app containers.

209
209

More Trending

article thumbnail

To the moon and hack: Fake SafeMoon app drops malware to spy on you

We Live Security

Cryptocurrencies rise and fall, but one thing stays the same – cybercriminals attempt to cash in on the craze. The post To the moon and hack: Fake SafeMoon app drops malware to spy on you appeared first on WeLiveSecurity.

Malware 143
article thumbnail

New UEFI bootkit used to backdoor Windows devices since 2012

Bleeping Computer

A newly discovered and previously undocumented UEFI (Unified Extensible Firmware Interface) bootkit has been used by attackers to backdoor Windows systems by hijacking the Windows Boot Manager since at least 2012. [.].

Firmware 141
article thumbnail

Phishing campaigns against Chase Bank customers are on the rise

Tech Republic Security

Throughout the summer of 2021, the number of phishing URLs designed to impersonate Chase jumped by 300%, says security firm Cyren.

Phishing 205
article thumbnail

Protecting Active Directory With Viable Backups

Security Boulevard

The primary recovery concern after a ransomware attack is the health of the core infrastructure. Before recovering any environment, it is crucial to confirm the viability of backups and whether there is a working and operational domain controller (DC) with functioning Active Directory (AD) services. Simply put, AD holds the keys to the Windows “kingdom,”.

Backups 142
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

FontOnLake: Previously unknown malware family targeting Linux

We Live Security

ESET researchers discover a malware family with tools that show signs they’re used in targeted attacks. The post FontOnLake: Previously unknown malware family targeting Linux appeared first on WeLiveSecurity.

Malware 143
article thumbnail

Why today’s cybersecurity threats are more dangerous

CSO Magazine

Over the past two years, the rise of big-ticket ransomware attacks and revelations of harmful software supply chain infections have elevated cybersecurity to the top of the government's agenda. At the same time, corporate America and even the general public have awakened to the new array of digital dangers posed by nation-state actors and criminal organizations. [ Learn the The 5 types of cyberattack you're most likely to face. | Get the latest from CSO by signing up for our newsletters.

CSO 141
article thumbnail

A holistic approach to vulnerability management solidifies cyberdefenses

Tech Republic Security

Vulnerability scanners are not enough, according to an expert who champions an all-encompassing holistic approach to vulnerability management as a means to eliminate surprises.

172
172
article thumbnail

Google warns 14,000 Gmail users targeted by Russian hackers

Bleeping Computer

Google has warned about 14,000 of its users about being targeted in a state-sponsored phishing campaign from APT28, a threat group that has been linked to Russia. [.].

Phishing 143
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Why The Biggest Cyberattacks Happen Slowly

Security Boulevard

The most important thing to understand about data breaches and cyberattacks is that they are not a singular event. The post Why The Biggest Cyberattacks Happen Slowly appeared first on Radware Blog. The post Why The Biggest Cyberattacks Happen Slowly appeared first on Security Boulevard.

article thumbnail

US Navy ship Facebook page hijacked to stream video games

Malwarebytes

The official Facebook page of the US Navy’s destroyer-class warship, USS Kidd, has been hijacked. According to Task & Purpose, who first reported on the incident , the account has done nothing but stream Age of Empires , an award-winning, history-based real-time strategy (RTS) video game wherein players get to grow civilizations by progressing them from one historical time frame to another.

article thumbnail

How to use this unique method of securing SSH

Tech Republic Security

Jack Wallen offers a different method of securing SSH that could be rather timely in helping to lock down your Linux servers.

197
197
article thumbnail

Apache fixes actively exploited zero-day vulnerability, patch now

Bleeping Computer

The Apache Software Foundation has released version 2.4.50 of the HTTP Web Server to address two vulnerabilities, one of which is an actively exploited path traversal and file disclosure flaw. [.].

Software 140
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

How biometric payment cards can perfect the contactless payment experience

CyberSecurity Insiders

The Covid-19 pandemic has accelerated the transition to convenient and more secure ways of paying. With increasing numbers of consumers favouring payment methods that are safer and more hygienic, contactless payments have been on the rise worldwide. In the UK alone, this method accounted for more than a quarter of all payments in the past year. As consumers shift away from more traditional ways of paying like cash and PIN cards, demand for contactless payments is continuing to grow.

Banking 138
article thumbnail

Top cybersecurity statistics, trends, and facts

CSO Magazine

2021 has been a banner year for cybercriminals, they have taken advantage of the COVID-19 pandemic and the increase in remote work, attacking both technical and social vulnerabilities. This historic increase in cybercrime resulted in everything from financial fraud involving CARES Act stimulus funds and Paycheck Protection Program (PPP) loans to a spike in phishing schemes and bot traffic.

CSO 138
article thumbnail

How to encrypt specific sections of Google Docs with the DocSecrets add-on

Tech Republic Security

Anyone who needs to hide away sections of text in Google Documents should give this handy add-on a try.

article thumbnail

Sandhills online machinery markets shut down by ransomware attack

Bleeping Computer

Industry publication giant Sandhills Global has suffered a ransomware attack, causing hosted websites to become inaccessible and disrupting their business operations. [.].

Marketing 142
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Huge Twitch Breach Leaks eSports ‘Toxic Cesspool’

Security Boulevard

Amazon’s game streaming service, Twitch, got hacked: 125 GB of its most private data has leaked. The post Huge Twitch Breach Leaks eSports ‘Toxic Cesspool’ appeared first on Security Boulevard.

Hacking 137
article thumbnail

TSA to issue cybersecurity requirements for US rail, aviation sectors

CSO Magazine

After issuing cybersecurity requirements for pipeline companies via two directives earlier this year, the Transportation Safety Administration (TSA) will now also issue cybersecurity requirements for rail systems and airport operators. The two pipeline directives followed a high-profile ransomware attack on Colonial Pipeline that shut off oil flow to the East Coast in May, sparking gas shortages and panic buying.

article thumbnail

You can create Let's Encrypt SSL certificates with acme.sh on Linux

Tech Republic Security

Let's make issuing and installing SSL certificates less of a challenge. Tools like acme.sh can help. Jack Wallen shows you how to install and use this handy script.

article thumbnail

Ransomware operators behind hundreds of attacks arrested in Ukraine

Bleeping Computer

Europol has announced the arrest of two men in Ukraine, said to be members of a prolific ransomware operation that extorted victims with ransom demands ranging between €5 to €70 million. [.].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Neiman Marcus data breach affects millions

Malwarebytes

Millions of Neiman Marcus customers have had their personal and financial information exposed in a data breach. In a press release the company confirmed unauthorized access to customer online accounts. According to the press release 4.6 million customers of Neiman Marcus Group stores, specifically Neiman Marcus and Last Call, are being notified about the data breach by email.

article thumbnail

Actors Target Huawei Cloud Using Upgraded Linux Malware

Trend Micro

In this article, we discuss a new Linux malware trend in which malicious actors deploy code that removes applications and services present mainly in Huawei Cloud.

Malware 142
article thumbnail

ExtraHop adds new threat hunting and network advisory services to Reveal(x) 360 NDR

Tech Republic Security

The addition of Reveal(x) Advisor services to the Reveal(x) 360 network detection and response tools helps organizations proactively manage cybersecurity hygiene and accelerate incident response.

article thumbnail

Facebook, WhatsApp, and Instagram down due to DNS outage

Bleeping Computer

Users around the world are reporting that they are unable to access Facebook, Instagram, and WhatsApp instead seeing errors that the sites can't be reached. [.].

DNS 144
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.