Sat.Oct 08, 2022 - Fri.Oct 14, 2022

article thumbnail

Inserting a Backdoor into a Machine-Learning System

Schneier on Security

Interesting research: “ ImpNet: Imperceptible and blackbox-undetectable backdoors in compiled neural networks , by Tim Clifford, Ilia Shumailov, Yiren Zhao, Ross Anderson, and Robert Mullins: Abstract : Early backdoor attacks against machine learning set off an arms race in attack and defence development. Defences have since appeared demonstrating some ability to detect backdoors in models or even remove them.

article thumbnail

Microsoft Patch Tuesday, October 2022 Edition

Krebs on Security

Microsoft today released updates to fix at least 85 security holes in its Windows operating systems and related software, including a new zero-day vulnerability in all supported versions of Windows that is being actively exploited. However, noticeably absent from this month’s Patch Tuesday are any updates to address a pair of zero-day flaws being exploited this past month in Microsoft Exchange Server.

DNS 253
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google Cybersecurity Action Team Threat Horizons Report #4 Is Out!

Anton on Security

This is my completely informal, uncertified, unreviewed and otherwise completely unofficial blog inspired by my reading of our fourth Threat Horizons Report ( full version ) that we just released ( the official blog for #1 report , my unofficial blog for #2 , my unofficial blog for #3 ). My favorite quotes from the report follow below: “in Q2 threat actors frequently targeted weak and default-password issues for initial compromise, factoring in over half of identified Incidents.

article thumbnail

New Alchimist attack framework hits Windows, Linux and Mac

Tech Republic Security

The attack framework of probable Chinese origin used by cybercriminals has been discovered. The post New Alchimist attack framework hits Windows, Linux and Mac appeared first on TechRepublic.

Malware 200
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Recovering Passwords by Measuring Residual Heat

Schneier on Security

Researchers have used thermal cameras and ML guessing techniques to recover passwords from measuring the residual heat left by fingers on keyboards. From the abstract: We detail the implementation of ThermoSecure and make a dataset of 1,500 thermal images of keyboards with heat traces resulting from input publicly available. Our first study shows that ThermoSecure successfully attacks 6-symbol, 8-symbol, 12-symbol, and 16-symbol passwords with an average accuracy of 92%, 80%, 71%, and 55% respec

Passwords 290
article thumbnail

Experts disclose technical details of now-patched CVE-2022-37969 Windows Zero-Day

Security Affairs

Researchers disclosed details of a now-patched flaw, tracked as CVE-2022-37969, in Windows Common Log File System (CLFS). The CVE-2022-37969 (CVSS score: 7.8) flaw is a Windows Common Log File System Driver Elevation of Privilege Vulnerability. The Common Log File System (CLFS) is a general-purpose logging subsystem that can be used by applications running in both kernel mode and user mode for building high-performance transaction logs, and is implemented in the driver CLFS.sys.

Hacking 144

More Trending

article thumbnail

Zero trust: Data-centric culture to accelerate innovation and secure digital business

Tech Republic Security

Zero trust is one of the most used buzzwords in cybersecurity, but what exactly does this approach entail? The post Zero trust: Data-centric culture to accelerate innovation and secure digital business appeared first on TechRepublic.

article thumbnail

Regulating DAOs

Schneier on Security

In August, the US Treasury’s Office of Foreign Assets Control (OFAC) sanctioned the cryptocurrency platform Tornado Cash, a virtual currency “mixer” designed to make it harder to trace cryptocurrency transactions—and a worldwide favorite money-laundering platform. Americans are now forbidden from using it. According to the US government, Tornado Cash was sanctioned because it allegedly laundered over $7 billion in cryptocurrency, $455 million of which was stolen by a Nort

article thumbnail

CISA releases open-source 'RedEye' C2 log visualization tool

Bleeping Computer

The U.S. Cybersecurity and Infrastructure Security (CISA) agency has announced RedEye, an open-source analytic tool for operators to visualize and report command and control (C2) activity. [.].

article thumbnail

Human-Centric No-Code Automation is the Future of Cybersecurity

Security Boulevard

It’s never been more challenging to work in cybersecurity. The cost of a breach keeps going up, the number of attacks is constantly increasing and the industry is in the middle of a multi-year staffing crisis. It’s no surprise that 90% of security teams see automation as essential for them to deliver on their mandate. The post Human-Centric No-Code Automation is the Future of Cybersecurity appeared first on Security Boulevard.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Google Next ’22: A new era of built-in cloud services

Tech Republic Security

At this week's event, Google presented its latest solutions as it tries to overtake Amazon and Microsoft in the cloud market. The post Google Next ’22: A new era of built-in cloud services appeared first on TechRepublic.

Marketing 159
article thumbnail

Complex Impersonation Story

Schneier on Security

This is a story of one piece of what is probably a complex employment scam. Basically, real programmers are having their resumes copied and co-opted by scammers, who apply for jobs (or, I suppose, get recruited from various job sites), then hire other people with Western looks and language skills are to impersonate those first people on Zoom job interviews.

Scams 242
article thumbnail

Microsoft Office 365 email encryption could expose message content

Bleeping Computer

Security researchers at WithSecure have discovered it's possible to partially or fully infer the contents of encrypted messages sent through Microsoft Office 365, highlighting an intrinsic weakness in the encryption scheme used. [.].

article thumbnail

Microsoft Addresses Zero-Days, but Exchange Server Exploit Chain Remains Unpatched

Dark Reading

The computing giant didn't fix ProxyNotLogon in October's Patch Tuesday, but it disclosed a rare 10-out-of-10 bug and patched two other zero-days, including one being exploited.

139
139
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

April is the end of Exchange 2013: Here’s what you need to know

Tech Republic Security

With the end of support looming, you need to plan to replace Exchange Server 2013 in the next few months, but there are more options than just upgrading. The post April is the end of Exchange 2013: Here’s what you need to know appeared first on TechRepublic.

Backups 152
article thumbnail

Indian Energy Company Tata Power's IT Infrastructure Hit By Cyber Attack

The Hacker News

Tata Power Company Limited, India's largest integrated power company, on Friday confirmed it was targeted by a cyberattack. The intrusion on IT infrastructure impacted "some of its IT systems," the company said in a filing with the National Stock Exchange (NSE) of India.

article thumbnail

All Windows versions can now block admin brute-force attacks

Bleeping Computer

Microsoft announced today that IT admins can now configure any Windows system still receiving security updates to automatically block brute force attacks targeting local administrator accounts via a group policy. [.].

article thumbnail

6 Things Every CISO Should Do the First 90 Days on the Job

Dark Reading

A CISO's responsibilities have evolved immensely in recent years, so their first three months on the job should look a different today than they might have several years ago.

CISO 135
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Samsung unveils latest smartphones, smart devices and Galaxy Watch

Tech Republic Security

At the Samsung Developer Conference 2022, the company also discussed its plans for personalized experiences, security and privacy. The post Samsung unveils latest smartphones, smart devices and Galaxy Watch appeared first on TechRepublic.

Internet 150
article thumbnail

Ransomware being distributed through Gaming and Adult Websites

CyberSecurity Insiders

Nowadays, hacking groups are involved in ransomware distribution activities, distributing wiper malware in disguise of ransomware via noted gaming and adult websites. News is out that the websites are fake and developed to impersonate genuine websites without connection with the ongoing malware distribution. The modus operand is clear, lure the customer into an X-rated website or a gaming URL and pressurize them in clicking fake links that either are in disguise for JPEG images or a high end gam

article thumbnail

Police tricks DeadBolt ransomware out of 155 decryption keys

Bleeping Computer

The Dutch National Police, in collaboration with cybersecurity firm Responders.NU, tricked the DeadBolt ransomware gang into handing over 155 decryption keys by faking ransom payments. [.].

article thumbnail

POLONIUM targets Israel with Creepy malware

We Live Security

ESET researchers analyzed previously undocumented custom backdoors and cyberespionage tools deployed in Israel by the POLONIUM APT group. The post POLONIUM targets Israel with Creepy malware appeared first on WeLiveSecurity.

Malware 133
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Facebook warns of 400 malicious apps that tried to steal your account credentials

Tech Republic Security

Previously available on Apple’s App Store and Google Play, the phony apps impersonated photo editors, games, VPN services and utilities to trick users into sharing their Facebook credentials. The post Facebook warns of 400 malicious apps that tried to steal your account credentials appeared first on TechRepublic.

article thumbnail

Cyber Attack news headlines trending on Google

CyberSecurity Insiders

Hawaii Office of Homeland Security has issued a public statement that it is busy investigating a Ddos attack on its airport websites that disrupted the digital portals for quite a few hours. The response efforts taken up by the Office of Enterprise Technology Services (ETS) have yielded positive results, as all the 15 Hawaii airport websites were brought back to life within a few hours’ time of attack from Russian Killnet.

article thumbnail

Thales and Microsoft partner to provide Azure customers with FIDO and CBA phishing-resistant authentication

Thales Cloud Protection & Licensing

Thales and Microsoft partner to provide Azure customers with FIDO and CBA phishing-resistant authentication. divya. Thu, 10/13/2022 - 10:27. The accelerating digital transformation of organizations around the world and the adoption of a hybrid workforce have exposed essential systems and sensitive data to rising cyber threats. The impact and cost of cyber-attacks have skyrocketed, driving the need for better identity protection with phishing-resistant Multi-Factor Authentication (MFA).

article thumbnail

Malicious WhatsApp mod distributed through legitimate apps

SecureList

Last year, we wrote about the Triada Trojan inside FMWhatsApp, a modified WhatsApp build. At that time, we discovered that a dropper was found inside the distribution, along with an advertising SDK. This year, the situation has repeated, but with a different modified build, YoWhatsApp version 2.22.11.75. Inside it, we found a malicious module that we detect as Trojan.AndroidOS.Triada.eq.

Malware 132
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

9 top Dropbox alternatives: Free and premium tools

Tech Republic Security

If you're tired of Dropbox's hidden costs, here are some of the best alternatives to Dropbox that you can use today. The post 9 top Dropbox alternatives: Free and premium tools appeared first on TechRepublic.

Software 139
article thumbnail

New Chinese Malware Attack Framework Targets Windows, macOS, and Linux Systems

The Hacker News

A previously undocumented command-and-control (C2) framework dubbed Alchimist is likely being used in the wild to target Windows, macOS, and Linux systems.

Malware 143
article thumbnail

DeepFakes Are The Cybercriminal Economy’s Latest Business Line

Security Affairs

California-based Resecurity has identified a new spike of underground services enabling bad actors to generate deepfakes. According to cybersecurity experts , this may be used for political propaganda, foreign influence activity, disinformation, scams, and fraud. . Introduced by Canadian researchers to the public in 2014, Generative Adversarial Networks (GANs), typically imitate people’s faces, speech, and unique facial gestures, they have become known to online communities as DeepFakes.

Scams 128
article thumbnail

How legacy tech impedes zero trust and what to do about it

CSO Magazine

As organizations embrace the zero-trust security model, legacy tech has created some roadblocks. In fact, replacing or rebuilding existing legacy infrastructures is the biggest challenge to implementing zero trust, according to a recent study. General Dynamics’ 2022 Zero Trust Research Report surveyed 300 IT and program managers across US federal, civilian, and defense agencies, which are mandated to adopt a zero-trust model under a 2021 presidential executive order.

article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.