Sat.Jul 24, 2021 - Fri.Jul 30, 2021

article thumbnail

Cyber Attacks as Hybrid Warfare

CyberSecurity Insiders

United States is interested in seeking an international strategy to tackle AI based cyber attacks that are leading to hybrid warfare. However, Antony Blinken, the State Secretary said that it is not an easy task to deal and warned Russia to mend its ways when it comes to cyber warfare that is being backed by artificial intelligence. Mr. Blinken’s remarks came amid raising concerns about ransomware attacks on critical infrastructure such as the recent Colonial Pipeline Cyber Attack and JBS Meat A

article thumbnail

7 tenets of zero trust explained

CSO Magazine

There’s no shortage of definitions of zero trust floating around. You’ll hear terms such as principles, pillars, fundamentals, and tenets. While there is no single definition of zero trust, it helps to have a shared understanding of a concept. For that reason, the National Institute of Standards and Technology (NIST) published NIST SP 800-207 Zero Trust Architecture , which describes the following seven tenets of zero trust.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

I Am Parting With My Crypto Library

Schneier on Security

The time has come for me to find a new home for my (paper) cryptography library. It’s about 150 linear feet of books, conference proceedings, journals, and monographs — mostly from the 1980s, 1990s, and 2000s. My preference is that it goes to an educational institution, but will consider a corporate or personal home if that’s the only option available.

Education 360
article thumbnail

PlugwalkJoe Does the Perp Walk

Krebs on Security

Joseph “PlugwalkJoe” O’Connor, in a photo from a paid press release on Sept. 02, 2020, pitching him as a trustworthy cryptocurrency expert and advisor. One day after last summer’s mass-hack of Twitter , KrebsOnSecurity wrote that 22-year-old British citizen Joseph “PlugwalkJoe” O’Connor appeared to have been involved in the incident.

Media 301
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

CISO Vincent Hoang on Cybersecurity in Hawaiian Government

Lohrman on Security

Vincent Hoang became the CISO in Hawaii in 2016. In this interview, Vince shares his journey and cyber priorities in protecting the Aloha State, particularly among the challenges presented by COVID-19.

CISO 269
article thumbnail

HTML smuggling is the latest cybercrime tactic you need to worry about

Tech Republic Security

It will be hard to catch these smugglers, as they're abusing an essential element of web browsers that allow them to assemble code at endpoints, bypassing perimeter security.

More Trending

article thumbnail

BrandPost: Defend Against Ransomware With Relationship-Driven Incident Response

CSO Magazine

Cyberattacks are so sophisticated these days that even with the best education and training, employees inadvertently click links or download documents that look all too real. Furthermore, systems are often configured to allow downloads or macros that contain malicious files because employees use these applications and documents to do their everyday work, from wherever they may be working.

Education 145
article thumbnail

Phishing Used to Get PII, not Just Ransomware

Security Boulevard

With all of the focus on ransomware attacks, it’s easy to forget about the damage done by email phishing. Yet, new research from Vade shows that phishing has seen a meteoric rise in the first half of 2021, including a 281% increase in May and a 284% increase in June. And what they want is. The post Phishing Used to Get PII, not Just Ransomware appeared first on Security Boulevard.

Phishing 145
article thumbnail

How to create a positive and effective cybersecurity environment instead of a shame culture

Tech Republic Security

You can catch more flies with honey than vinegar. Learn some tips to establish a positive reinforcement cybersecurity culture rather than a blame-and-shame game.

article thumbnail

AirDropped Gun Photo Causes Terrorist Scare

Schneier on Security

A teenager on an airplane sent a photo of a replica gun via AirDrop to everyone who had their settings configured to receive unsolicited photos from strangers. This caused a three-hour delay as the plane — still at the gate — was evacuated and searched. The teen was not allowed to reboard. I can’t find any information about whether he was charged with any of those vague “terrorist threat” crimes.

312
312
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

BlackMatter rises from the ashes of notorious cybercrime gangs to pose new ransomware threat

The State of Security

A new ransomware gang that calls itself BlackMatter has launched itself on the dark web, and is actively attempting to recruit criminal partners and affiliates to attack large organisations in the United States, UK, Canada, and Australia. As experts at Recorded Future describe, the BlackMatter gang is advertising for “initial access brokers” – individuals who […]… Read More.

article thumbnail

For Hackers, APIs are Low-Hanging Fruit

Security Boulevard

By 2022, API abuses will become the most frequent attack vector, predicts Gartner. We’re already witnessing new API exploits reach the headlines on a near-daily basis. Most infamous was the Equifax breach, an attack that exposed 147 million accounts in 2017. Since then, many more API breaches and major vulnerabilities have been detected at Experian, The post For Hackers, APIs are Low-Hanging Fruit appeared first on Security Boulevard.

article thumbnail

Deepfakes: Microsoft and others in Big Tech are working to bring authenticity to videos, photos

Tech Republic Security

If you want people to trust the photos and videos your business puts out, it might be time to start learning how to prove they haven't been tampered with.

article thumbnail

APT group hits IIS web servers with deserialization flaws and memory-resident malware

CSO Magazine

A sophisticated, likely government-sponsored threat actor has been compromising major public and private organizations over the past year by exploiting deserialization flaws in public-facing ASP.NET applications to deploy fileless malware. Dubbed Praying Mantis, or TG1021, by researchers from incident response firm Sygnia, the hacker group puts a strong focus on detection evasion by using a volatile and custom malware toolset built specifically for Internet Information Services (IIS) web servers

Malware 145
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

How I Lost the SecurityTrails #ReconMaster Contest, and How You Can Win: Edge-Case Recon Ideas

SecurityTrails

A while back, SecurityTrails announced that they would be running a contest dubbed "Recon Master". The aim of the game is to find hostnames that resolve to an IPv4 address that are not already found by SecurityTrails.

145
145
article thumbnail

DarkTrace Cyber Protects Fashion retailer Ted Baker

CyberSecurity Insiders

Cyber Security firm DarkTrace that uses the technology of Artificial Intelligence to track down cyber threats is nowadays busy protecting the computer network of British Fashion retailer Ted Baker. Britain-based luxury clothing designer & lifestyle service offering company says that DarkTrace has thwarted most of the weekly cyber attacks that include 200 targeted hacks such as spear phishing emails targeting high-level executives and cyber campaigns that help steal critical data from compani

Retail 144
article thumbnail

DDoS attacks are down 38.8% in Q2 2021

Tech Republic Security

It's all quiet on the DDoS front, but don't get complacent: The lull is expected, said Kaskersky, and new attack vectors could spell a coming resurgence.

DDOS 202
article thumbnail

Biden memo, infrastructure deal deliver cybersecurity performance goals and money

CSO Magazine

Both the Biden administration and the Congress continued their frenetic pace this week to beef up the country's digital infrastructure protections through two highly consequential and unprecedented initiatives. Both efforts aim to prepare the nation for the next significant cybersecurity incidents, making up for lost time due to the previous administration's relative inattention to the topic. [ Learn what you need to know about defending critical infrastructure. | Get the latest from CSO by sign

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Watch out for these scams, targeting Amazon’s customers

We Live Security

Most people are fans of the convenience Amazon brings to online shopping, and that’s precisely what cybercriminals are betting on. The post Watch out for these scams, targeting Amazon’s customers appeared first on WeLiveSecurity.

Scams 144
article thumbnail

NSA shares guidance on how to secure your wireless devices

Bleeping Computer

The US National Security Agency (NSA) today published guidance on how to properly secure wireless devices against potential attacks targeting them when traveling or working remotely. [.].

Wireless 145
article thumbnail

Data breach costs hit record high due to pandemic

Tech Republic Security

The average cost of a data breach among companies surveyed for IBM Security reached $4.24 million per incident, the highest in 17 years.

article thumbnail

18 new cybersecurity bills introduced as US congressional interest heats up

CSO Magazine

The series of alarming cybersecurity incidents that spurred the Biden Administration to take swift action during its first six months has also prompted the US Congress to introduce new cybersecurity bills. In the little more than two months since CSO reported on what was then a busy Congressional cybersecurity agenda, lawmakers have introduced at least 18 additional bills to shore up and expand the nation's cybersecurity capabilities. [ How well do you know your regulations?

CSO 144
article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.

article thumbnail

LockBit 2.0, the first ransomware that uses group policies to encrypt Windows domains

Security Affairs

A new variant of the LockBit 2.0 ransomware is now able to encrypt Windows domains by using Active Directory group policies. Researchers from MalwareHunterTeam and BleepingComputer, along with the malware expert Vitali Kremez reported spotted a new version of the LockBit 2.0 ransomware that encrypts Windows domains by using Active Directory group policies.

article thumbnail

Anti-Vax Lies Spread on YouTube—Paid for ‘by Russian PR Company’

Security Boulevard

Disinformation is rife on social media. The latest scandal is a Russian PR firm paying YouTubers to flog lies about vaccines killing people. The post Anti-Vax Lies Spread on YouTube—Paid for ‘by Russian PR Company’ appeared first on Security Boulevard.

Media 144
article thumbnail

Microsoft warns of credential-stealing NTLM relay attacks against Windows domain controllers

Tech Republic Security

To ward off the attack known as PetitPotam, Microsoft advises you to disable NTLM authentication on your Windows domain controller.

article thumbnail

Mitre D3FEND explained: A new knowledge graph for cybersecurity defenders

CSO Magazine

What is D3FEND? D3FEND is a new schema released by Mitre last month to establish a common language to help cyber defenders share strategies and methods. It is a companion project to the company’s ATT&CK framework. While complementary, the two projects are very different. [ Review the best Mitre D3FEND advice to harden Windows networks. | Get the latest from CSO by signing up for our newsletters.

CSO 144
article thumbnail

Cover Your SaaS: How to Overcome Security Challenges and Risks For Your Organization

Speaker: Ronald Eddings, Cybersecurity Expert and Podcaster

So, you’ve accomplished an organization-wide SaaS adoption. It started slow, and now just a few team members might be responsible for running Salesforce, Slack, and a few others applications that boost productivity, but it’s all finished. Or is it? Through all the benefits offered by SaaS applications, it’s still a necessity to onboard providers as quickly as possible.

article thumbnail

Crimea “manifesto” deploys VBA Rat using double attack vectors

Malwarebytes

This blog post was authored by Hossein Jazi. On July 21, 2021, we identified a suspicious document named “????????.docx” (“Manifest.docx”) that downloads and executes two templates: one is macro-enabled and the other is an html object that contains an Internet Explorer exploit. While both techniques rely on template injection to drop a full-featured Remote Access Trojan, the IE exploit (CVE-2021-26411) previously used by the Lazarus APT is an unusual discovery.

article thumbnail

Over 100 active ransomware groups are on FBI Tracking Radar

CyberSecurity Insiders

The US Federal Bureau of Investigation (FBI) has made it official that it has been tracking over 100 active ransomware groups that are busy attacking American Businesses, schools, and other organizations. Bryan Vorndran, the Assistant Director to the cyber division of FBI, disclosed the above stated news through a media statement issued on Tuesday, i.e.

article thumbnail

How to attend Black Hat USA 2021 and DEF CON 29 virtually

Tech Republic Security

DEF CON 29 sold out of virtual passes, so tuning in on Twitch and Discord are the best options for attending online this year.

210
210
article thumbnail

CSO Global Intelligence Report: The State of Cybersecurity in 2021

CSO Magazine

Any lingering indifference to cybersecurity risk has evaporated in the face of spiking ransomware attacks, software supply chain threats , and the challenges of securing remote workers. That’s the clear message of CSO’s Global Intelligence Report: The State of Cybersecurity in 2021, fielded via online survey in May and June of this year. Unsurprisingly, half of those surveyed said they had seen an increase in security incidents at their organizations over the past year.

CSO 144
article thumbnail

How Preparation and Strategy Can Be Used to Fight and Defeat Any Ransomware Attack

Speaker: Karl Camilleri, Cloud Services Product Manager at phoenixNAP

Did you know that 2021 was a record-breaking year for ransomware? The days of a “once in a while” attack against businesses and organizations are over. Cyberthreats have become a serious issue. With 495.1 million attacks, the threat marked a 148% increase compared to 2020 and was the most expensive year on record! As a result, data protection needs to be a concern for most banks, businesses, and information technology specialists.