Sat.Jan 29, 2022 - Fri.Feb 04, 2022

article thumbnail

The Irony of InfoSec’s Reaction to Crytpo, NFTs, and Web3

Daniel Miessler

There’s something strange about how our InfoSec community is reacting to cryptocurrency, NFTs, and Web3. Mostly, it’s horribly negative. And not dispassionate negative either—but a negativity soaked in ridicule and hate. This is very curious coming from a community that includes so many hackers. I think this comes from the dual nature of hackers themselves.

InfoSec 352
article thumbnail

Which Types Of Encryption Will Remain Secure As Quantum Computing Develops – And Which Popular Ones Will Not

Joseph Steinberg

As I discussed last month, unless we take actions soon, a tremendous amount of data that is today protected through the use of encryption will become vulnerable to exposure. The reason that such a major threat exists is simple – much of today’s data relies on the security of what are known as asymmetric encryption algorithms, and such algorithms rely for their security on the fact that the mathematics that they use to encrypt cannot easily be reversed in order to decrypt.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Phishers Are Slinking Their Links Into LinkedIn

Krebs on Security

If you received a link to LinkedIn.com via email, SMS or instant message, would you click it? Spammers, phishers and other ne’er-do-wells are hoping you will, because they’ve long taken advantage of a marketing feature on the business networking site which lets them create a LinkedIn.com link that bounces your browser to other websites, such as phishing pages that mimic top online brands (but chiefly Linkedin’s parent firm Microsoft ).

Phishing 313
article thumbnail

The EARN IT Act Is Back

Schneier on Security

Senators have reintroduced the EARN IT Act, requiring social media companies (among others) to administer a massive surveillance operation on their users: A group of lawmakers led by Sen. Richard Blumenthal (D-CT) and Sen. Lindsey Graham (R-SC) have re-introduced the EARN IT Act , an incredibly unpopular bill from 2020 that was dropped in the face of overwhelming opposition.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Symantec finds evidence of continued Russian hacking campaigns in Ukraine

Tech Republic Security

APT group Armageddon was identified as acting against Ukraine late last year, and Symantec’s own data backs up that presented by The Security Service of Ukraine. The post Symantec finds evidence of continued Russian hacking campaigns in Ukraine appeared first on TechRepublic.

Hacking 152
article thumbnail

What is server-side request forgery (SSRF)?

Acunetix

Server-side request forgery (SSRF) is the only type of vulnerability that has its own category in the OWASP Top 10 2021 list. Several major cybersecurity breaches in recent years, including Capital One and MS Exchange attacks, involved the use of SSRF as one of the break-in techniques. SSRF. Read more. The post What is server-side request forgery (SSRF)?

More Trending

article thumbnail

Interview with the Head of the NSA’s Research Directorate

Schneier on Security

MIT Technology Review published an interview with Gil Herrera, the new head of the NSA’s Research Directorate. There’s a lot of talk about quantum computing, monitoring 5G networks, and the problems of big data: The math department, often in conjunction with the computer science department, helps tackle one of NSA’s most interesting problems: big data.

Big data 269
article thumbnail

What your organization can learn from the $324 million Wormhole blockchain hack

Tech Republic Security

The hacker that made off with millions from blockchain bridge service Wormhole exploited an incredibly common coding error that could be lurking in anyone’s software. The post What your organization can learn from the $324 million Wormhole blockchain hack appeared first on TechRepublic.

Hacking 149
article thumbnail

Researchers use GPU fingerprinting to track users online

Bleeping Computer

A team of researchers from French, Israeli, and Australian universities has explored the possibility of using people's GPUs to create unique fingerprints and use them for persistent web tracking. [.].

145
145
article thumbnail

Drone Technology – a Rising Threat to Cybersecurity

Security Boulevard

The post Drone Technology – a Rising Threat to Cybersecurity appeared first on PeoplActive. The post Drone Technology – a Rising Threat to Cybersecurity appeared first on Security Boulevard.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

A worrying Etsy listing reveals the stalking potential of Apple’s AirTags

Malwarebytes

In April of 2021, Apple introduced AirTags to the world, making the small tracking devices—similar to a Tile— available for purchase at the end of that month. The circular, coin-like product is designed to be attached to or placed in objects that are commonly lost, such as keychains, wallets, purses, backpacks, etc. You can track an AirTag with your iPhone in some powerful ways, enabling you to locate a set of keys that has fallen down between the cushions of a couch, for example.

article thumbnail

Bring a burner to the Olympics, and other mobile device travel safety tips

Tech Republic Security

Those traveling to China for the 2022 Winter Olympics have been advised to bring burner phones. Here’s how to use travel tips like that one to keep yourself safe anywhere in the world. The post Bring a burner to the Olympics, and other mobile device travel safety tips appeared first on TechRepublic.

Mobile 147
article thumbnail

Windows vulnerability with new public exploits lets you become admin

Bleeping Computer

A security researcher has publicly disclosed an exploit for a Windows local privilege elevation vulnerability that allows anyone to gain admin privileges in Windows 10. [.].

145
145
article thumbnail

Critical Infrastructure Attacks Spur Cybersecurity Investment

Security Boulevard

The attacks on critical industrial systems such as Colonial Pipeline last year pushed industrial cybersecurity to center stage. And with the threat of war between Russia and Ukraine, experts warned nations that a global flare-up of cybersecurity attacks on critical infrastructure could be looming. In late January, the U.S. Cybersecurity and Infrastructure Security Agency (CISA).

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

BlackCat ransomware – what you need to know

The State of Security

What is this BlackCat thing I’ve heard about? BlackCat (also known as ALPHV) is a relatively new ransomware-as-a-service (RaaS) operation, which has been aggressively recruiting affiliates from other ransomware groups and targeting organisations worldwide. What makes BlackCat different from other ransomware-as-a-service providers? Like other ransomware groups, BlackCat extorts money from targeted organisations by stealing sensitive […]… Read More.

article thumbnail

How can home security be improved with IoT?

CyberSecurity Insiders

The Internet of Things (IoT) has been exploding in the last decade, with more and more connected objects or devices. These devices, once connected to the external world or to a private app, can transfer device data and support device owners with new monitoring features. This helps them make decisions that are more informed.? . When it comes to home security, the key advantage of connected devices is that your systems can transfer data in real-time, for you to be able to react quickly, in the ca

IoT 135
article thumbnail

FTC: Americans lost $770 million from social media fraud surge

Bleeping Computer

Americans are increasingly targeted by scammers on social media, according to tens of thousands of reports received by the US Federal Trade Commission (FTC) in 2021. [.].

Media 138
article thumbnail

Taking Industrial Cybersecurity Seriously

Security Boulevard

On page 15 of World Pipelines magazine, Steve Hanna, Co-Chair of the industrial Work Group at TCG, describes how to protect the digital future of pipeline operations. The post Taking Industrial Cybersecurity Seriously appeared first on Trusted Computing Group. The post Taking Industrial Cybersecurity Seriously appeared first on Security Boulevard.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

North Korea Hacked Him. So He Took Down Its Internet

WIRED Threat Level

Disappointed with the lack of US response to the Hermit Kingdom's attacks against US security researchers, one hacker took matters into his own hands.

Internet 145
article thumbnail

Quantum computing brings new security risks: How to protect yourself

CyberSecurity Insiders

This blog was written by an independent guest blogger. Although commercial quantum computing may still be decades away, government agencies and industry experts agree that now is the time to prepare your cybersecurity landscape for the future. The power of quantum computing brings security complexities that we are only beginning to understand. Even now, our cybersecurity climate is getting hotter.

Risk 134
article thumbnail

Reasons Why Every Business is a Target of DDoS Attacks

The Hacker News

DDoS (Distributed Denial of Service) attacks are making headlines almost every day. 2021 saw a 434% upsurge in DDoS attacks, 5.5 times higher than 2020. Q3 2021 saw a 24% increase in the number of DDoS attacks in comparison to Q3 2020. Advanced DDoS attacks that are typically targeted, known as smart attacks, rose by 31% in the same period.

DDOS 130
article thumbnail

Security BSides Dublin 2021 – Juan Aray’s ‘Introduction To Fileless Malware’

Security Boulevard

Our sincere thanks to Security BSides Dublin for publishing their tremendous videos from the Security BSides Dublin 2021 Conference on the organization’s YouTube channel. Additionally, the Security BSides Dublin organization has slated their eponymous Security BSides Dublin 2022 confab at the The Convention Centre Dublin ( CCD ) on 2022/03/19. Just a month and a half away.

Malware 130
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

FTC Recognizes Identity Theft Awareness Week

Identity IQ

FTC Recognizes Identity Theft Awareness Week. IdentityIQ. The Federal Trade Commission is commemorating Identity Theft Awareness Week with a series of free events focused on raising awareness and educating consumers about the growing risk of identity theft. The online events also offer advice on recovering and repairing your personal information after Identity Theft occurs.

article thumbnail

Malware news trending on Google

CyberSecurity Insiders

The first news that is related to malicious software and is trending heavily on Google is related to SolarMarker malware that can steal credentials and act as a backdoor for other cyber attacks. Security researchers from Sophos have found that the malware tricks the Windows Registry system and dodges the regular defense-line to enter the victim’s computer and then the network.

Malware 131
article thumbnail

UEFI firmware vulnerabilities affect at least 25 computer vendors

Bleeping Computer

Researchers from firmware protection company Binarly have discovered critical vulnerabilities in the UEFI firmware from InsydeH2O used by multiple computer vendors such as Fujitsu, Intel, AMD, Lenovo, Dell, ASUS, HP, Siemens, Microsoft, and Acer. [.].

Firmware 126
article thumbnail

Meet an Open Source Contributor: Sal Kimmich

Security Boulevard

Editor's Note: We’re celebrating February 3rd, the day the term ‘Open Source’ was first coined , as World Open Source Day here at Sonatype by recognizing our incredible maintainers and contributors, and the open source projects they support. Read all about Sal Kimmich's journey below. . The post Meet an Open Source Contributor: Sal Kimmich appeared first on Security Boulevard.

129
129
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Critical WordPress Plugin RCE Impacts 600K Sites

Heimadal Security

A critical WordPress plugin RCE (remote code execution) vulnerability has been identified in version 5.0.4 and older of Essential Addons for Elementor, the well-known library. How Does the WordPress Plugin RCE Work? The WordPress plugin RCE works by letting an unauthenticated user initiate an inclusion attack on a local file, like, for instance, a PHP […].

article thumbnail

Work from Home leading to surge in Cyber Attacks in UK

CyberSecurity Insiders

The Work from Home (WfH) culture might do well to the employees, but some companies are disclosing openly that they are witnessing a surge in cyber attacks( mainly data breaches) on their IT infrastructure as their employees are not following basic cyber hygiene of using strong passwords and authenticating their Identity whole accessing networks. A survey conducted by a software firm Diligent involving 450 respondents in UK found that the WfH culture offered to its employees after the eruption o

article thumbnail

Solving The Remote-Work Productivity Questions Once And For All

IT Security Central

There has been no shortage of digital ink spilled about the merits and pitfalls of remote work. A seemingly unending surge of worker surveys, scientific studies, pundit prognostications and C-suite demands have coalesced around the one intractable truth — nobody seems to agree if remote work is a productivity boon or bust. To be sure, […]. The post Solving The Remote-Work Productivity Questions Once And For All first appeared on IT Security Central - Teramind Blog.

125
125
article thumbnail

Smashing Security podcast #260: New hire mystery, hacktivist ransomware, and digi-dating

Graham Cluley

Who's that new guy working at your company, and why don't you recognise him from the interview? How are hacktivists raising the heat in Belarus? And should you be fully vaxxed for your online date? All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Maria Varmazis.

article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.