Sat.Aug 06, 2022 - Fri.Aug 12, 2022

article thumbnail

Why I’m OK With Amazon Buying One Medical

Daniel Miessler

A number of security people have come out against Amazon buying One Medical. It’s to be expected, as most security people are rightly worried about big corporations getting a hold of more personal data. And the timing couldn’t have been worse, with the story about Amazon sharing Ring footage with police only a few weeks old. "Why is @Amazon acquiring @OneMedical bad news?

article thumbnail

Twitter Exposes Personal Information for 5.4 Million Accounts

Schneier on Security

Twitter accidentally exposed the personal information—including phone numbers and email addresses—for 5.4 million accounts. And someone was trying to sell this information. In January 2022, we received a report through our bug bounty program of a vulnerability in Twitter’s systems. As a result of the vulnerability, if someone submitted an email address or phone number to Twitter’s systems, Twitter’s systems would tell the person what Twitter account the submitted em

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, August 2022 Edition

Krebs on Security

Microsoft today released updates to fix a record 141 security vulnerabilities in its Windows operating systems and related software. Once again, Microsoft is patching a zero-day vulnerability in the Microsoft Support Diagnostics Tool (MSDT), a service built into Windows. Redmond also addressed multiple flaws in Exchange Server — including one that was disclosed publicly prior to today — and it is urging organizations that use Exchange for email to update as soon as possible and to en

article thumbnail

Is Your Government Organization Cyber Resilient?

Lohrman on Security

What does it mean to be prepared for technology and business disruptions in the 2020s? How can your organization recover fast?

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

How to protect your organization from the top malware strains

Tech Republic Security

A joint advisory from the U.S. and Australia offers tips on combating the top malware strains of 2021, including Agent Tesla, LokiBot, Qakbot, TrickBot and GootLoader. The post How to protect your organization from the top malware strains appeared first on TechRepublic.

Malware 218
article thumbnail

Hacking Starlink

Schneier on Security

This is the first —of many, I assume—hack of Starlink. Leveraging a string of vulnerabilities, attackers can access the Starlink system and run custom code on the devices.

Hacking 232

More Trending

article thumbnail

Complete guide to IoT Security

Security Boulevard

The IoT market is projected to hit the $1.5 Trillion mark by 2025. Doesn’t that number look staggering? Putting in perspective, it’s a 600% growth from 2019, when the IoT market was pegged at $250 Billion. It is expected that 25 billion devices will be a part of the IoT network by 2025 with smartphones […]. The post Complete guide to IoT Security appeared first on Security Boulevard.

IoT 145
article thumbnail

How older security vulnerabilities continue to pose a threat

Tech Republic Security

Security flaws dating back more than 10 years are still around and still pose a risk of being freely exploited, says Rezilion. The post How older security vulnerabilities continue to pose a threat appeared first on TechRepublic.

Risk 213
article thumbnail

Meet DUMPS Forum: A pro-Ukraine, anti-Russia cybercriminal forum

Digital Shadows

While the Russian invasion of Ukraine has typically been met with a response of horror and condemnation across the globe, The post Meet DUMPS Forum: A pro-Ukraine, anti-Russia cybercriminal forum first appeared on Digital Shadows.

article thumbnail

A Cyberattack Forced the Shutdown of 7-Eleven Stores in Denmark

Heimadal Security

Following a nationwide cyberattack that affected stores’ payment and checkout systems, 7-Eleven locations in Denmark closed their doors yesterday. 7-Eleven, Inc., styled as 7 ELEVEn, is an American multinational chain of retail convenience stores selling convenience foods, beverages, and gasoline, headquartered in Dallas, Texas. The American company has 78,029 stores in 19 countries and territories, […].

Retail 139
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

New GwisinLocker ransomware encrypts Windows and Linux ESXi servers

Bleeping Computer

A new ransomware family called 'GwisinLocker' targets South Korean healthcare, industrial, and pharmaceutical companies with Windows and Linux encryptors, including support for encrypting VMware ESXi servers and virtual machines. [.].

article thumbnail

How to reset your Windows 10 password when you forget it

Tech Republic Security

Learn how to reset your Windows 10 password whether you use a Microsoft Account or a local account. The post How to reset your Windows 10 password when you forget it appeared first on TechRepublic.

Passwords 197
article thumbnail

37 hardware and firmware vulnerabilities: A guide to the threats

CSO Magazine

In January 2018, the entire computer industry was put on alert by two new processor vulnerabilities dubbed Meltdown and Spectre that defeated the fundamental OS security boundaries separating kernel and user space memory. The flaws stemmed from a performance feature of modern CPUs known as speculative execution and mitigating them required one of the biggest patch coordination efforts in history, involving CPU makers, device manufacturers and operating system vendors.

Firmware 138
article thumbnail

OCSF Promises to Advance Cybersecurity Data Sharing

Security Boulevard

An Open Cybersecurity Schema Framework (OCSF) launched this week at the Black Hat USA 2022 conference promises to finally address longstanding data sharing issues that conspire to limit the effectiveness of cybersecurity teams and increase overall costs. Led by Amazon Web Services (AWS), Splunk and IBM, the OCSF is the latest industry effort that attempts.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

US govt will pay you $10 million for info on Conti ransomware members

Bleeping Computer

The U.S. State Department announced a $10 million reward today for information on five high-ranking Conti ransomware members, including showing the face of one of the members for the first time. [.].

article thumbnail

Technical support scam still alive and kicking

Tech Republic Security

Scammers pretend to be highly skilled computer professionals and establish trust with their victim in order to obtain money or installation of fraudulent software. The post Technical support scam still alive and kicking appeared first on TechRepublic.

Scams 179
article thumbnail

Security Compliance & Data Privacy Regulations

eSecurity Planet

Regulatory compliance and data privacy issues have long been an IT security nightmare. And since the EU’s General Data Protection Regulation (GDPR) took effect May 25, 2018, IT compliance issues have been at the forefront of corporate concerns. GDPR, the EU’s flagship data privacy and “right to be forgotten” regulation, has made the stakes of a data breach higher than ever.

article thumbnail

Ransomware, email compromise are top security threats, but deepfakes increase

CSO Magazine

While ransomware and business email compromise (BEC) are leading causes of security incidents for businesses, geopolitics and deepfakes are playing an increasing role, according to reports from two leading cybersecurity companies. VMware’s 2022 Global Incident Threat Response Report shows a steady rise in extortionary ransomware attacks and BEC, alongside fresh jumps in deepfakes and zero-day exploits.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Twilio discloses data breach after SMS phishing attack on employees

Bleeping Computer

Cloud communications company Twilio says some of its customers' data was accessed by attackers who breached internal systems after stealing employee credentials in an SMS phishing attack. [.].

Phishing 141
article thumbnail

Deepfake attacks and cyber extortion are creating mounting risks

Tech Republic Security

Email is the top delivery method used by cybercriminals deploying geopolitically-motivated attacks to try and move laterally inside networks, a new VMware report finds. The post Deepfake attacks and cyber extortion are creating mounting risks appeared first on TechRepublic.

Risk 176
article thumbnail

Starlink Successfully Hacked Using $25 Modchip

Threatpost

Belgian researcher Lennert Wouters revealed at Black Hat how he mounted a successful fault injection attack on a user terminal for SpaceX’s satellite-based internet system.

Hacking 137
article thumbnail

Weak Cybersecurity is taking a toll on Small Businesses

The State of Security

Life among America’s nearly 32 million small businesses has never been easy. According to the Small Business Administration, about 20% of small business startups fail in their first year and half succumb to failure within five years. Bigger businesses have always had more capital, better access to loans, and more staying power. Lately, survival has […]… Read More.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Malware Families Love Telegram, Discord as Much as Users

Security Boulevard

Messaging apps like Discord and Telegram have become a conduit for malware, as their popularity grows among users who want to create and share programs on the platforms. These bots may facilitate automating tasks like gaming, media sharing and the moderation of channels, but they also provide cybercriminals with a platform from which to spread. The post Malware Families Love Telegram, Discord as Much as Users appeared first on Security Boulevard.

Malware 133
article thumbnail

85% of Android users are concerned about privacy

Tech Republic Security

Google’s security guidelines also drew the majority of this year’s requests in apps, according to Kaspersky’s Privacy Checker website. The post 85% of Android users are concerned about privacy appeared first on TechRepublic.

Mobile 169
article thumbnail

BrandPost: Security Service Edge (SSE) Coming In HOT!

CSO Magazine

Predicting future technological performance is tricky business — we anticipate linear growth, but experience something different. So, as much as we might like to, we can’t predict the future by extrapolating from a straight line. Unfortunately for us forecasters, the dichotomy between expectation and reality makes it difficult to anticipate the exponential nature of technological progress , and that holds us back as change accelerates.

article thumbnail

FBI: Zeppelin ransomware may encrypt devices multiple times in attacks

Bleeping Computer

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) warned US organizations today that attackers deploying Zeppelin ransomware might encrypt their files multiple times. [.].

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Serious cyberattack hits German Chambers of Industry and Commerce (DIHK)

Security Affairs

A massive cyberattack hit the website of the German Chambers of Industry and Commerce (DIHK) this week. A massive attack hit the website of the German Chambers of Industry and Commerce (DIHK) forcing the organization to shut down its IT systems as a precautionary measure for security reasons. Aktuell wird intensiv an Lösung und Abwehr gearbeitet. Wir informieren Sie hier, welche Anwendungen wieder funktionsfähig sind: [link] #IHK #DIHK pic.twitter.com/5OHMOLH7Mz — DIHK (@DIHK_News) August

article thumbnail

The metaverse faces more than 8 potential cyberthreats

Tech Republic Security

As technologies, hardware and infrastructure mature, metaverse-like apps will converge and with that comes the potential for cyberthreats, a new report from Trend Micro finds. The post The metaverse faces more than 8 potential cyberthreats appeared first on TechRepublic.

article thumbnail

Top cybersecurity products unveiled at Black Hat 2022

CSO Magazine

Zero trust security management, extended detection and response ( XDR ), and a host of other threat and vulnerability management offerings were among the top products and services launched at Black Hat USA 2022 this week in Las Vegas. Black Hat is an annual global conference of security professionals, enthusiasts and vendors, serving as a stage for innovation in the cybersecurity field.

article thumbnail

5 Misconceptions About Penetration Testing for Mobile Apps

Appknox

Penetration Testing has become indispensable to most companies' secure software development lifecycle. Unfortunately, because of widespread misconceptions, several businesses still don't understand the true potential of pen testing and refrain from using it to ensure mobile app security. However, this article will clear those myths and help you with a reality check on penetration testing for mobile applications.

article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.