Sat.Jan 30, 2021 - Fri.Feb 05, 2021

article thumbnail

Another SolarWinds Orion Hack

Schneier on Security

At the same time the Russians were using a backdoored SolarWinds update to attack networks worldwide, another threat actor — believed to be Chinese in origin — was using an already existing vulnerability in Orion to penetrate networks : Two people briefed on the case said FBI investigators recently found that the National Finance Center, a federal payroll agency inside the U.S.

Hacking 347
article thumbnail

U.K. Arrest in ‘SMS Bandits’ Phishing Service

Krebs on Security

Authorities in the United Kingdom have arrested a 20-year-old man for allegedly operating an online service for sending high-volume phishing campaigns via mobile text messages. The service, marketed in the underground under the name “ SMS Bandits ,” has been responsible for blasting out huge volumes of phishing lures spoofing everything from COVID-19 pandemic relief efforts to PayPal, telecommunications providers and tax revenue agencies.

Phishing 312
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Here's How I Meet

Troy Hunt

For about the last decade, a huge proportion of my interactions with people has been remote and across different cultures and time zones. Initially this was in my previous life at Pfizer due to the regional nature of my role and over the last six years, it's been as an independent either talking to people remotely or travelling to different places. Since I began dropping content into this post, pretty much everyone now finds themselves in the same position - conducting most of their meetings onl

Firewall 297
article thumbnail

Security chaos engineering helps you find weak links in your cyber defenses before attackers do

Tech Republic Security

Security experts explain why this approach is all about data and resilience, not deliberately sabotaging your own network.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

More SolarWinds News

Schneier on Security

Microsoft analyzed details of the SolarWinds attack: Microsoft and FireEye only detected the Sunburst or Solorigate malware in December, but Crowdstrike reported this month that another related piece of malware, Sunspot , was deployed in September 2019, at the time hackers breached SolarWinds’ internal network. Other related malware includes Teardrop aka Raindrop.

article thumbnail

Facebook, Instagram, TikTok and Twitter Target Resellers of Hacked Accounts

Krebs on Security

Facebook, Instagram , TikTok , and Twitter this week all took steps to crack down on users involved in trafficking hijacked user accounts across their platforms. The coordinated action seized hundreds of accounts the companies say have played a major role in facilitating the trade and often lucrative resale of compromised, highly sought-after usernames.

More Trending

article thumbnail

Practical Ways Older Adults Can Manage Their Security Online

Lohrman on Security

362
362
article thumbnail

Georgia’s Ballot-Marking Devices

Schneier on Security

Andrew Appel discusses Georgia’s voting machines, how the paper ballots facilitated a recount, and the problem with automatic ballot-marking devices: Suppose the polling-place optical scanners had been hacked (enough to change the outcome). Then this would have been detected in the audit, and (in principle) Georgia would have been able to recover by doing a full recount.

Software 291
article thumbnail

6 enterprise security software options to keep your organization safe

Tech Republic Security

Enterprise security software is essential to protecting company data, personnel, and customers. Learn about some of the popular options available for your organization.

Software 180
article thumbnail

Latest macOS Big Sur also has SUDO root privilege escalation flaw

Bleeping Computer

Recently discovered Linux SUDO privilege escalation vulnerability, CVE-2021-3156 (aka Baron Samedit) also impacts the latest Apple macOS Big Sur with no patch available yet. [.].

145
145
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Barcode Scanner app on Google Play infects 10 million users with one update

Malwarebytes

Late last December we started getting a distress call from our forum patrons. Patrons were experiencing ads that were opening via their default browser out of nowhere. The odd part is none of them had recently installed any apps, and the apps they had installed came from the Google Play store. Then one patron, who goes by username Anon00, discovered that it was coming from a long-time installed app, Barcode Scanner.

Adware 145
article thumbnail

Fake WhatsApp app may have been built to spy on iPhone users – what you need to know

Hot for Security

A fake version of the WhatsApp messaging app is suspected of being created by an Italian spyware company to snoop upon individuals and steal sensitive data. Read more in my article on the Hot for Security blog.

Spyware 145
article thumbnail

DDoS-for-hire services are exploiting Plex Media flaw to amplify their attacks

Tech Republic Security

Attackers are taking advantage of a security flaw in the way Plex Media servers look for compatible media devices and streaming clients, says Netscout.

Media 189
article thumbnail

New Chrome Browser 0-day Under Active Attack—Update Immediately!

The Hacker News

Google has patched a zero-day vulnerability in Chrome web browser for desktop that it says is being actively exploited in the wild. The company released 88.0.4324.150 for Windows, Mac, and Linux, with a fix for a heap buffer overflow flaw (CVE-2021-21148) in its V8 JavaScript rendering engine.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Going Passwordless: Cybersecurity for the New Decade

Security Boulevard

The past year has put digital identity challenges, security and passwords under scrutiny. This report explains why passwordless is the future. Passwords are deeply ingrainetd in all aspects of our digital reality. A year ago, NordPass estimated that the average person had 70 to 80 passwords. And yet, password compromises and shared secrets remain the.

article thumbnail

Microsoft Defender ATP detects Chrome updates as PHP backdoors

Bleeping Computer

Microsoft Defender for Endpoint is currently detecting at least two Chrome updates as malware, tagging the Slovenian localization file bundled with the Google Chrome installer as a malicious file. [.].

Malware 145
article thumbnail

How an automated pentesting stick can address multiple security needs

Tech Republic Security

Used for offensive and defensive purposes, a penetration testing device can be configured to perform automated checks on network security and more.

article thumbnail

Kobalos – A complex Linux threat to high performance computing infrastructure

We Live Security

ESET researchers publish a white paper about unique multiplatform malware they’ve named Kobalos. The post Kobalos – A complex Linux threat to high performance computing infrastructure appeared first on WeLiveSecurity.

Malware 145
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Russian hackers were interested in Microsoft Products

CyberSecurity Insiders

The SolarWinds Cyber Attack seems to be like a never-ending saga as daily a new revelation is being made by US Department of Homeland Security. Now, the latest find is that the hacking group suspected to be from Russia is reported to be only interested in Microsoft Corporation products and services. Brandon Wales, the director of DHS Cybersecurity and Infrastructure Security Agency, has confirmed the news and stated that the hacking operation was massive and could have been launched with a long-

Hacking 145
article thumbnail

US federal payroll agency hacked using SolarWinds software flaw

Bleeping Computer

The FBI has discovered that the National Finance Center (NFC), a U.S. Department of Agriculture (USDA) federal payroll agency, was compromised by exploiting a SolarWinds Orion software flaw, according to a Reuters report. [.].

Software 145
article thumbnail

91% of enterprise pros experienced an API security incident in 2020

Tech Republic Security

"The direct gateway to organizations' most critical data and assets" is an attractive target for hackers, Salt Security found in a new report.

183
183
article thumbnail

3 Cybersecurity Resolutions to Survive 2021

Security Boulevard

Predicting a global pandemic that reshaped how we interact with each other and our devices at a fundamental level […]. The post 3 Cybersecurity Resolutions to Survive 2021 appeared first on NuData Security. The post 3 Cybersecurity Resolutions to Survive 2021 appeared first on Security Boulevard.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Identity theft spikes amid pandemic

We Live Security

The US Federal Trade Commission received 1.4 million reports of identity theft last year, double the number from 2019. The post Identity theft spikes amid pandemic appeared first on WeLiveSecurity.

article thumbnail

Microsoft warns of increasing OAuth Office 365 phishing attacks

Bleeping Computer

Microsoft has warned of an increasing number of consent phishing (aka OAuth phishing) attacks targeting remote workers during recent months, BleepingComputer has learned. [.].

Phishing 145
article thumbnail

Cybersecurity pros should switch from Indicators of Compromise to Indicators of Behavior

Tech Republic Security

Security experts suggest using IOBs to move from reacting to a cyberattack to preventing the incident.

article thumbnail

Taking a Data-Centric Approach to Cloud Security

Security Boulevard

The pandemic and resulting migration to remote work emphasized the importance of having a digital transformation process in place. The companies that did so appeared to be the companies that had the smoothest transition. Cloud computing played a pivotal role, allowing employees to have the access they needed to do their work. The downside was. The post Taking a Data-Centric Approach to Cloud Security appeared first on Security Boulevard.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Hacked road sign talks back after driver complains to council

Graham Cluley

Karen Banks from Swadlincote in South Derbyshire, England, isn't very happy with whoever managed to post a message on an electronic traffic information sign in the neighbouring town of Burton.

Hacking 145
article thumbnail

Babyk Ransomware won't hit charities, unless they support LGBT, BLM

Bleeping Computer

The Babyk ransomware operation has launched a new data leak site used to publish victim's stolen data as part of a double extortion strategy. Included is a list of targets they wont attack with some exclusions that definitely stand out. [.].

article thumbnail

Account takeover attacks spiked in 2020, Kaspersky says

Tech Republic Security

The surge gives further credence to the idea that cybercrime is less about tech know-how and more about social engineering, according to its fraud report.

article thumbnail

Most of the American office workers are vulnerable to cyber attacks

CyberSecurity Insiders

Most of the American office workers are reportedly becoming vulnerable to cyber attacks and that’s because of their oversharing on social media platforms says a survey conducted by email services provider named Tessian. Out of 4000 UK and US Professionals interviewed in during the research titled “How to hack a human”, the email security vendor discovered that half of the IT professionals were seen sharing personal details on Facebook and Twitter like their driving license numbers, contact detai

article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.