General
April 24, 2025
9X Surge in Ivanti Connect Secure Scanning Activity Full Text
Abstract
A dramatic surge in reconnaissance activity has been detected targeting ICS and Pulse Secure VPN systems. GreyNoise reported a nine-fold increase in scanning activity, with over 1,000 unique IPs involved in the past 90 days.Grey Noise
April 22, 2025
Report: $40bn Southeast Asian Scam Sector Growing “Like a Cancer” Full Text
Abstract
The findings are revealed in a new report from the UN Office on Drugs and Crime (UNODC), Inflection Point: Global Implications of Scam Centres, Underground Banking and Illicit Online Marketplaces in Southeast Asia.InfoSecurity Magazine
April 22, 2025
Researchers claim breakthrough in fight against AI’s frustrating security hole Full Text
Abstract
Google DeepMind has unveiled CaMeL (CApabilities for MachinE Learning), a new approach to stopping prompt-injection attacks that abandons the failed strategy of having AI models police themselves.ArsTechnica
April 21, 2025
Japan warns of hundreds of millions of dollars in unauthorized trades from hacked accounts Full Text
Abstract
Japan’s FSA issued an urgent warning following a surge in unauthorized access and fraudulent trading activities targeting online brokerage accounts. The incident has resulted in hundreds of millions of dollars in unauthorized transactions.The Record
April 17, 2025
Network Edge Devices the Biggest Entry Point for Attacks on SMBs Full Text
Abstract
Compromised network edge devices accounted for initial compromise in 30% of incidents impacting small and medium-sized businesses (SMBs) in 2024. VPN exploitation alone was the most frequent compromise point across all cases, at 19%.Infosecurity Magazine
April 17, 2025
Cyber threats against energy sector surge as global tensions mount Full Text
Abstract
Cyberattacks on the energy sector are rising due to geopolitical/tech factors. A July 2024 Sophos report found 67% of 275 surveyed energy/utility leaders experienced ransomware attacks in the last year.HelpNet Security
April 17, 2025
Around the World in 90 Days: State-Sponsored Actors Try ClickFix Full Text
Abstract
Multiple state-sponsored hacking groups from Iran, North Korea, and Russia have been found leveraging the increasingly popular ClickFix social engineering tactic to deploy malware over three months from late 2024 through the beginning of 2025.Proof Point
March 24, 2025
Report: Rooted Devices 250 Times More Vulnerable to Compromise Full Text
Abstract
A new analysis of mobile security threats by Zimperium has revealed that rooted and jailbroken devices are 250 times more vulnerable to system compromise incidents than standard devices.Infosecurity Magazine
March 13, 2025
Mozilla Warns Users to Update Firefox Before Certificate Expires Full Text
Abstract
Mozilla is warning Firefox users to update their browsers to the latest version to avoid facing disruption and security risks caused by the upcoming expiration of one of the company's root certificates.Bleeping Computer
March 11, 2025
US govt says Americans lost record $12.5 billion to fraud in 2024 Full Text
Abstract
Consumers reported that investment scams resulted in the highest losses, totaling around $5.7 billion with a median loss of over $9,000 and exceeding all other fraud categories.Bleeping Computer
March 10, 2025
Ransomware Groups Favor Repeatable Access Over Mass Exploits Full Text
Abstract
Ransomware groups have shifted away from mass compromise events from vulnerability exploits towards “reliable and repeatable” methods to gain access to victim networks, according to Travelers’ latest Cyber Threat Report.Infosecurity Magazine
March 6, 2025
Report: Over Half of Organizations Report Serious OT Security Incidents Full Text
Abstract
A new report by the SANS Institute revealed that most organizations suffered an incident leading to data loss, unauthorized access, operational disruption, or other events. Just 43% indicated no such incident occurred over the past 12 months.Infosecurity Magazine
February 18, 2025
Inconsistent Security Strategies Fuel Third-Party Threats Full Text
Abstract
About 47% of organizations have experienced a data breach or cyberattack over the past 12 months that involved a third-party accessing their network, according to Imprivata and the Ponemon Institute.Help Net Security
February 6, 202
Threefold Increase in Malware Targeting Credential Stores Full Text
Abstract
Infostealers continued to grow in popularity on the cybercrime underground last year, with credentials from password stores appearing in 29% of malware samples analyzed by Picus Security.Infosecurity Magazine
February 6, 2025
Report: 768 CVEs Exploited in 2024, Reflecting a 20% Increase from 639 in 2023 Full Text
Abstract
Describing 2024 as "another banner year for threat actors targeting the exploitation of vulnerabilities," VulnCheck said 23.6% of known exploited vulnerabilities (KEV) were known to be weaponized either on or before the day their CVEs were disclosed.The Hacker News
February 3, 2025
DeepSeek’s Popularity Sparks Surge in Crypto Phishing and Malware Campaigns Full Text
Abstract
Following the DeepSeek’s rapid popularity, a concerning trend has emerged. Cybercriminals have begun to exploit its growing recognition to launch scams and malware campaigns.The Cyber Express
February 3, 2025
Google Details Nefarious Gemini Use by Iranian, Chinese, and North Korean Hackers Full Text
Abstract
While state-backed actors have successfully used Gemini for tasks such as creating phishing content and gathering information on surveillance targets, Google has indicated that its protective measures have prevented the generation of malware.The Register
January 13, 2025
Software Cracks and Installers Used to Bring Malware to Your Device Full Text
Abstract
Threat actors often leverage reputable file hosting services like Mediafire and Mega.nz to conceal the origin of their malware and make detection and removal more difficult.Trend Micro
January 8, 2025
Report: Only 26% of Europe’s Top Companies Earn a High Rating for Cybersecurity Full Text
Abstract
With the EU’s Digital Operational Resilience Act (DORA) deadline approaching on 17th January, 2025, Europe’s top 100 companies face an urgent cybersecurity challenge, according to SecurityScorecard.Help Net Security
January 8, 2025
Vulnerability Overload: 40,000+ CVEs in 2024 Full Text
Abstract
Security researcher Jerry Gamblin has released his annual CVE data review. 2024 saw an unprecedented surge in published Common Vulnerabilities and Exposures (CVEs), reaching a record high of 40,009.Security Online
January 7, 2025
Chinese Hackers Double Cyber-Attacks on Taiwan Full Text
Abstract
According to a new report from Taiwan's National Security Bureau, Taiwanese government networks experienced an average daily of 2.4 million cyber-attacks in 2024, most of which were attributed to Chinese state-backed hackers.Infosecurity Magazine
January 7, 2025
Report: Scammers Drain $500M From Crypto Wallets in a Year Full Text
Abstract
Victims lost close to $500 million from wallet drainer attacks in 2024, a 67% annual increase, according to new data from Scam Sniffers. The firm's Crypto Phishing Report 2024 is based on analysis of Ethereum Virtual Machine (EVM)-compatible chains.Infosecurity Magazine
December 18, 2024
New FTC Data Show Skyrocketing Consumer Reports About Game-Like Online Job Scams Full Text
Abstract
According to the FTC’s latest data spotlight, task scam reports skyrocketed from virtually none in 2020 to 5,000 in 2023, then quadrupled to an alarming 20,000 in just the first half of 2024.FTC
December 6, 2024
Report: 65% of Office Workers Bypass Cybersecurity to Boost Productivity Full Text
Abstract
High-risk access exists throughout the workplace, in almost every job role, proving that the time has come for organizations to re-think the way they protect their workforce, according to CyberArk.Help Net Security
November 28, 2024
Black Friday Fake Stores Surge 110%: How LLMs and Cheap Domains Empower Cybercrime Full Text
Abstract
In its report, Netcraft revealed, “Between November 18 to 21 alone, Netcraft’s systems identified more than 9,000 new fake store domains hosted through SHOPYY. Over 66% of SHOPYY-powered domains analyzed by Netcraft were found to be fake stores.Security Online
November 21, 2024
Over 145,000 Industrial Control Systems Across 175 Countries Found Exposed Online Full Text
Abstract
New research has uncovered more than 145,000 internet-exposed Industrial Control Systems (ICS) across 175 countries, with the U.S. alone accounting for over one-third of the total exposures.The Hacker News
November 16, 2024
Google Warns of Rising Cloaking Scams, AI-Driven Fraud, and Crypto Schemes Full Text
Abstract
Google has stated that scammers are using tactics such as cloaking to impersonate legitimate websites and conduct scams. Cloaking involves showing different content to search engines and users to manipulate search rankings and deceive people.The Hacker News
November 7, 2024
Google Cloud to Mandate MFA for all Users in 2025 Full Text
Abstract
Google Cloud announced that it will require multifactor authentication (MFA) for all users by the end of 2025. The company will roll out MFA in phases and start encouraging users to enroll this month.Cybersecurity Dive
November 6, 2024
OWASP Beefs up GenAI Security Advice Amid Growing Deepfakes Full Text
Abstract
OWASP's guidance focuses on building infrastructure for authenticating human identity in video calls, creating processes for financial transactions, and developing incident-response plans.Dark Reading
October 17, 2024
Hybrid Work Exposes New Vulnerabilities in Print Security Full Text
Abstract
Hybrid work models have led to new vulnerabilities in corporate print infrastructure, including insecure and unmanaged printers, inadequate user authentication, exposed local spools, and inconsistent patching practices.Dark Reading
October 17, 2024
Nearly 400 US Healthcare Institutions Hit with Ransomware Over Last Year, Microsoft Says Full Text
Abstract
Microsoft's annual Digital Defense Report revealed that 389 U.S. healthcare institutions fell victim to ransomware attacks in the last fiscal year, leading to network closures, system shutdowns, and disrupted medical operations.The Record
October 15, 2024
Command-Jacking: The New Supply Chain Attack Technique Full Text
Abstract
Cybersecurity researchers have discovered that entry points in various programming ecosystems, such as PyPI, npm, Ruby Gems, NuGet, Dart Pub, and Rust Crates, can be exploited for software supply chain attacks.CheckMarx
October 14, 2024
Report: 156% Increase in OSS Malicious Packages Full Text
Abstract
Open-source software (OSS) usage is on the rise, with a 156% increase in open-source malware, as reported by Sonatype. Over 704,102 malicious packages have been identified since 2019, with 512,847 discovered since November 2023.Infosecurity Magazine
October 10, 2024
Microsoft Detects Growing Use of File Hosting Services in Business Email Compromise Attacks Full Text
Abstract
This tactic, known as living-off-trusted-sites (LOTS), allows threat actors to blend in with normal network traffic, making it difficult to detect and attribute malicious activity.The Hacker News
October 8, 2024
As Ransomware Attacks Surge, UK Privacy Regulator Investigating Fewer Incidents Than Ever Full Text
Abstract
With ransomware attacks on the rise, the UK's privacy regulator is investigating fewer incidents than before. Only 87 out of 1,253 incidents reported last year, and 19 out of 440 incidents reported in the first half this year, have been investigated.The Record
September 12, 2024
Global Cybersecurity Workforce Growth Flatlines, Stalling at 5.5 Million Pros Full Text
Abstract
According to ISC2, the global cybersecurity workforce growth has stagnated at 5. 5 million professionals, increasing by just 0. 1% in a year, marking the sector's first stall since 2019.Cybersecurity Dive
September 12, 2024
Cyber Staffing Shortages Remain CISOs’ Biggest Challenge Full Text
Abstract
A recent report by Command Zero highlights the struggles CISOs and their teams are dealing with, including navigating the skills gap in the cyber field and operating commonly used tools effectively.Dark Reading
September 11, 2024
Tech Stack Uniformity has Become a Systemic Vulnerability Full Text
Abstract
By recognizing the importance of diversity in technology stacks and incorporating it into security protocols and incident response plans, companies can proactively protect their infrastructure and reduce the likelihood of catastrophic events.Help Net Security
September 11, 2024
Security Budgets Continue Modest Growth, but Staff Hiring Slows Considerably, Research Finds Full Text
Abstract
Security budgets are seeing modest growth in 2024, with an 8% increase compared to a 6% growth in 2023. However, hiring of security staff has significantly slowed down, according to a report by IANS Research and Artico Search.Cybersecurity Dive
September 10, 2024
Underground Demand for Malicious LLMs is Robust Full Text
Abstract
The underground market for malicious large language models (LLMs) is thriving, according to researchers from Indiana University Bloomington. They found 212 malicious LLMs for sale from April through September 2024.Bank Infosecurity
September 10, 2024
Key Cyber Insurance Stakeholders Urge Government To Help Close $900B in Uncovered Risk Full Text
Abstract
Marsh McLennan and Zurich Insurance Group have issued a white paper highlighting the need for a public-private partnership to help close this significant coverage gap, which poses a threat to both businesses and the economy.Cybersecurity Dive
September 4, 2024
Initial Access Brokers Target $2bn Revenue Companies Full Text
Abstract
Initial Access Brokers (IABs) are now targeting companies with revenues reaching $2 billion, particularly in the US and business services sector, according to new research from Cyberint.Infosecurity Magazine
September 4, 2024
Ransomware Crisis Deepens as Attacks and Payouts Rise Full Text
Abstract
The ransomware crisis is escalating, with a surge in attacks and payouts. New ransomware groups like PLAY and Medusa have led a wave of attacks in the second quarter, following the takedown of LockBit and BlackCat.Help Net Security
September 4, 2024
Ransomware Gangs Pummel Southeast Asia Full Text
Abstract
According to telemetry data from Trend Micro, Ransomware attacks in Southeast Asia are on the rise in 2024, with major incidents in countries like Thailand, Japan, South Korea, Singapore, Taiwan, and Indonesia.Dark Reading
September 2, 2024
A Macro Look at the Most Pressing Cybersecurity Risks Full Text
Abstract
A Forescout report highlighted a 43% increase in published vulnerabilities, with 23,668 reported in H1 2024. Ransomware attacks also rose by 6%, totaling 3,085 incidents, with the U.S. being the most targeted country.Help Net Security
September 2, 2024
Cyber Threats That Shaped the First Half of 2024 Full Text
Abstract
According to a report by Critical Start Cyber Research Unit, the manufacturing industry was the top target for cyber threats in H1 2024, professional services saw a 15% increase in attacks, and healthcare experienced a 180% surge in incidents.Help Net Security
August 27, 2024
Report: A Third of Organizations Suffer SaaS Data Breaches Last Year Full Text
Abstract
According to AppOmni, one-third of organizations experienced SaaS data breaches last year due to a lack of visibility and control, as revealed by a survey of 644 enterprises globally.Infosecurity Magazine
August 27, 2024
Top Universities to Battle in Cybersecurity at UNSW’s Upcoming Australian Cybersecurity Games Full Text
Abstract
Top universities in Australia will compete in the Australian Cybersecurity Games at UNSW from September 2-30, 2024. This event, organized by SECedu, features cybersecurity experts collaborating with leading universities like UNSW.The Cyber Express
August 27, 2024
In a Kyiv Hangar, Ukraine Launches a Cyber Range for Everyone Full Text
Abstract
The project is led by Ukrainian cyber entrepreneur Yehor Aushev and is unique in that it is free and open to a wide range of citizens, including students, researchers, and state officials.The Record
August 24, 2024
Liverpool Fans Lose Big in Premier League Ticket Scams Full Text
Abstract
Liverpool fans have suffered the most in Premier League ticket scams for the 2023/24 season, losing over £17,000 (~$22,460) to criminals, as revealed by a report from NatWest Bank. Arsenal supporters were also hit hard, losing £12,000 (~$15,855).Infosecurity Magazine
August 24, 2024
Security Flaws in UK Political Party Donation Platforms Exposed Full Text
Abstract
DataDome researchers found that major UK political parties lack critical security features to protect against bot and credential stuffing attacks on their donation platforms.Infosecurity Magazine
August 16, 2024
Report: 56% of Security Professionals Worry About AI-Powered Threats Full Text
Abstract
AI professionals have concerns about their jobs being replaced by AI tools, with 56% of security professionals worried about AI-powered threats, as reported by Pluralsight.Help Net Security
August 14, 2024
DARPA Awards $14m to Seven Teams in AI Cyber Challenge Full Text
Abstract
DARPA has awarded $14 million to seven teams in the AI Cyber Challenge (AIxCC) at DEFCON 32. The competition aims to find a cyber reasoning system to identify and fix vulnerabilities in open-source software.Infosecurity Magazine
August 13, 2024
Misconfigurations and IAM Weaknesses Top Cloud Security Concerns Full Text
Abstract
While traditional cloud security issues associated with Cloud Service Providers (CSPs) are decreasing in significance, misconfigurations, IAM weaknesses, and API risks remain critical in cloud computing.Help Net Security
August 13, 2024
Report: 74% of Ransomware Victims Were Attacked Multiple Times in a Year Full Text
Abstract
Despite implementing cybersecurity measures, many companies are paying multiple ransoms annually, with 78% of targeted organizations paying the ransom, according to a report by Semperis.Help Net Security
August 13, 2024
NIS2: A Catalyst for Cybersecurity Innovation or Just Another Box-Ticking Exercise? Full Text
Abstract
The Network and Information Security (NIS) 2 Directive is a major cybersecurity regulation in Europe, with EU Member States having until October 17, 2024, to comply with the increased security standards and reporting requirements.Help Net Security
August 9, 2024
Number of Incidents Affecting GitHub, Bitbucket, GitLab, and Jira Continues to Rise Full Text
Abstract
The number of incidents affecting GitHub, Bitbucket, GitLab, and Jira is on the rise, leading to outages, human errors, cyberattacks, data breaches, ransomware, security vulnerabilities, and data loss for DevSecOps teams, according to GitProtect.io.Help Net Security
August 9, 2024
New Ransomware Groups Emerge Despite Crackdowns Full Text
Abstract
According to a report by Rapid7, a total of 21 new or rebranded groups have emerged since January 2024, alongside existing groups like LockBit, which has survived law enforcement crackdowns.Infosecurity Magazine
August 7, 2024
Report: Email Attacks Skyrocket 293% Full Text
Abstract
According to Acronis, ransomware remains a top threat for SMBs, especially in critical sectors like government and healthcare, where 10 new ransomware groups conducted 84 cyberattacks globally in Q1 2024.Help Net Security
August 7, 2024
Ransomware Swells Despite Collective Push to Curb Attacks Full Text
Abstract
Rapid7 researchers noted over 2,570 attacks in the first half of 2024, equating to around 14 attacks daily. The number of ransomware groups posting on data leak sites surged 67% compared to the previous year.Cybersecurity Dive
August 6, 2024
Cyberattacks Still Ravage Schools, Defying White House Efforts Launched Last Year Full Text
Abstract
Last year, the White House launched an initiative to strengthen school cybersecurity, but cyberattacks on schools persist. Private sector resources have been utilized by thousands of school districts to enhance their defenses.NextGov
August 5, 2024
More Legal Records Stolen in 2023 Than Previous 5 Years Combined Full Text
Abstract
The sensitive nature of legal data makes law firms lucrative targets for hackers, who aim to access valuable information for specific purposes. Despite the costly demands, firms face the dilemma of paying the ransom or risking backlash from clients.Dark Reading
August 5, 2024
Organizations Fail to Log 44% of Cyberattacks, Major Exposure Gaps Remain Full Text
Abstract
According to Picus Security, organizations are failing to detect 44% of cyberattacks, revealing major exposure gaps. 40% of environments tested allowed for attack paths leading to domain admin access.Help Net Security
August 1, 2024
Researchers Uncover Largest Ever Ransomware Payment of $75m Full Text
Abstract
Security researchers have uncovered the largest ransomware payment ever recorded, amounting to $75m, which was made to the Dark Angels group. This finding was revealed in Zscaler's ThreatLabz Ransom Report for 2024.Infosecurity Magazine
August 1, 2024
BEC Attacks Surge 20% Annually Thanks to AI Tooling Full Text
Abstract
A report by Vipre Security Group, based on data from processing 1.8 billion emails, revealed that 49% of blocked spam emails were BEC attacks, with CEOs, HR, and IT being common targets. The study also found that 40% of BEC attacks were AI-generated.Infosecurity Magazine
August 1, 2024
Some Companies Pay Ransomware Attackers Multiple Times, Survey Finds Full Text
Abstract
Some companies are paying ransomware attackers multiple times, with more than a third not receiving the decryption keys or getting corrupted keys after paying, according to a survey by Semperis.Cybersecurity Dive
July 31, 2024
Report: 40% of Environments Exposed to Full Take Over Full Text
Abstract
The Blue Report 2024 highlights alarming findings, with 40% of environments vulnerable to total takeover, emphasizing the importance of cybersecurity. Prevention effectiveness has improved to 69%, but detection effectiveness has dropped to 12%.Picus Security
July 31, 2024
IBM: Cost of a Breach Reaches Nearly $5 Million, With Healthcare Being Hit the Hardest Full Text
Abstract
Breaches impacted 17 industries across 16 countries and regions, with costs related to detecting breaches, notifying victims, post-breach response efforts, and lost business.The Record
July 30, 2024
European Central Bank Concludes Banking Cyber Stress Test Full Text
Abstract
The European Central Bank has completed a cyber stress test for the banking sector, finding that while banks have strong response frameworks, there is still room for improvement in recovery capabilities.Bank Infosecurity
July 29, 2024
Report: Russian Ransomware Gangs Account for 69% of all Ransom Proceeds Full Text
Abstract
According to an analysis by TRM Labs, Russian-speaking threat actors were responsible for over 69% of all ransomware-related cryptocurrency earnings in the past year, amounting to more than $500 million.Bleeping Computer
July 29, 2024
Despite Bans, AI Code Generation Tools Widely Used in Organizations Full Text
Abstract
Despite bans, organizations are widespread in using AI code tools, causing security concerns, as reported by Checkmarx. While 15% prohibit AI tools for code generation, a staggering 99% still use them.Infosecurity Magazine
July 29, 2024
National Vulnerability Backlog Could Surge to 30,000 by 2025 Full Text
Abstract
The National Vulnerability Database (NVD), maintained by the National Institute of Standards and Technology (NIST), currently has a backlog of over 16,000 vulnerabilities, with an average daily influx of more than 100 new security flaws.Bank Infosecurity
July 29, 2024
Data From Deleted Github Repositories May Not Actually be Deleted Full Text
Abstract
Researchers at Truffle Security have found, or arguably rediscovered, that data from deleted GitHub repositories (public or private) and from deleted copies (forks) of repositories isn't necessarily deleted.The Register
July 26, 2024
The Most Urgent Security Risks for GenAI Users are all Data-Related Full Text
Abstract
GenAI users face significant security risks related to data, with regulated data making up a large share of sensitive information shared with GenAI applications, posing a threat of costly data breaches.Help Net Security
July 26, 2024
How Cyber Insurance Coverage is Evolving Full Text
Abstract
While purchasing cyber insurance won't completely prevent data breaches, it does improve the cyber posture as it requires strict underwriting processes. However, only a quarter of companies currently have standalone cyber insurance policies.Cybersecurity Dive
July 26, 2024
Ransomware and BEC Make Up 60% of Cyber Incidents Full Text
Abstract
According to Cisco Talos, ransomware and BEC attacks made up 60% of all incidents in Q2 2024, with technology being the most targeted sector at 24%. Other highly targeted sectors included retail, healthcare, pharmaceuticals, and education.Infosecurity Magazine
July 25, 2024
AI Accelerates Code Development Faster Than Security Teams can Keep up Full Text
Abstract
According to a Seemplicity survey, AI is speeding up code development faster than security teams can keep up, leading to concerns about vulnerability management. 91% of organizations are increasing their security budgets.Help Net Security
July 25, 2024
Report: Malware Attacks Surge 30% in First Half of 2024 Full Text
Abstract
The 2024 Mid-Year Cyber Threat Report from SonicWall revealed a 30% increase in malware-based threats compared to 2023, with a significant spike in attacks from March to May, including 78,923 new variants observed in the first half of 2024.Infosecurity Magazine
July 19, 2024
US Data Breach Victim Numbers Surge 1170% Annually Full Text
Abstract
The number of US data breach victims in Q2 2024 increased annually by over 1000%, despite a 12% decrease in the actual number of incidents in those three months, according to the Identity Theft Resource Center (ITRC).Infosecurity Magzaine
July 17, 2024
Report: Nearly One in Three Software Development Professionals Unaware of Secure Practices Full Text
Abstract
One-third of software development professionals lack awareness of secure practices, according to a report by the Linux Foundation and the Open Source Security Foundation.Cybersecurity Dive
July 17, 2024
Paris 2024 Olympics to Face Complex Cyber Threats Full Text
Abstract
Paris 2024 Olympics are expected to face a significant increase in cyber threats, with IDC predicting the Games will encounter a complex threat landscape and a large ecosystem of threat actors.Help Net Security
July 17, 2024
Ransomware Leak Site Posts Jumped 20% in Q2 Full Text
Abstract
According to Reliaquest, ransomware incidents surged in Q2, with 1,237 organizations listed on data leak sites, a 20% increase from Q1. U.S. businesses were hit the hardest, accounting for over half of the victims.Cybersecurity Dive
July 16, 2024
Risk Related to Non-Human Identities: Believe the Hype, Reject the FUD Full Text
Abstract
The hype surrounding non-human identities (NHIs) has recently increased due to the risk they pose, with breaches causing fear, uncertainty, and doubt. With NHIs outnumbering human identities, the associated risks need to be addressed.Cyware
July 10, 2024
Most Security Pros Admit Shadow SaaS and AI Use Full Text
Abstract
A recent Next DLP poll revealed that 73% of cybersecurity professionals used unauthorized apps, including AI, last year. Top concerns were data loss, lack of control, and breaches, with 10% admitting to a breach due to these tools.Infosecurity Magazine
July 10, 2024 – Phishing
Regional Transport Office Themed Phishing Campaign Targets Android Users In India Full Text
Abstract
Phishing messages impersonating the Regional Transport Office have been circulating since 2024, claiming traffic violations and prompting users to download a malicious APK named "VAHAN PARIVAHAN.apk".Cyble As CISOs Grapple with the C-Suite, Job Satisfaction Takes a Hit Full Text
Abstract
Research shows that 75% of CISOs are considering a job change due to various challenges and pressures. CISOs often face accountability for cyber incidents and compliance failures, leading to discontent.Cybersecurity Dive
July 9, 2024
Critical Infrastructure Providers Seek Guardrails on Scope, Timeline for CIRCIA Rules Full Text
Abstract
Critical infrastructure providers are urging federal officials for more flexibility in reporting cyber incidents within the first 72 hours under the Cyber Incident Reporting for Critical Infrastructure Act.Cybersecurity Dive
July 4, 2024
384,000 sites pull code from sketchy code library recently bought by Chinese firm Full Text
Abstract
Over 384,000 websites, including those of major companies and government entities, are still linking to the polyfill[.]io code library that was recently acquired by a Chinese firm and used to perform a supply chain attack.ArsTechnica
July 4, 2024
Cyber Extortion Soars: SMBs Hit Four Times Harder Full Text
Abstract
The Cy-Xplorer 2024 report by Orange Cyberdefense reveals a significant rise in cyber extortion, with 60 ransomware groups affecting 4374 victims from Q1 2023 to Q1 2024. SMBs are targeted 4.2 times more than larger enterprises.Infosecurity Magazine
July 3, 2024
New RUSI Report Exposes Psychological Toll of Ransomware, Urges Action Full Text
Abstract
A recent report by the Royal United Services Institute (RUSI) emphasized the need for all incident response stakeholders to address the psychological and physiological impact of ransomware attacks on individuals.Infosecurity Magazine
July 3, 2024
Industry Groups Ask HHS for Guidance on Massive Change Breach Reports Full Text
Abstract
Industry groups are seeking further clarification on delegation processes and want a clear statement that covered entities without a business associate relationship with Change Healthcare are not obliged to notify patients.Bank Infosecurity
July 2, 2024
Ransomware Attack Demands Reach a Staggering $5.2m in 2024 Full Text
Abstract
According to a new analysis by Comparitech, the average ransom demand per ransomware attack in the first half of 2024 was over $5.2m (£4.1m). This was calculated from 56 known ransom demands issued by threat actors during that period.Infosecurity Magazine
July 2, 2024
Cyber-Insurance Premiums Decline as Firms Build Resilience Full Text
Abstract
Cyber insurance premiums have seen significant reductions in price due to improved cybersecurity measures implemented by organizations. Despite an 18% increase in ransomware incidents, premiums have decreased in 2023/24.Infosecurity Magazine
July 2, 2024
Report: Cyber Workforce Grows 15% at Large Organizations Full Text
Abstract
Large organizations have significantly bolstered their cybersecurity workforce in 2024, with an average of one expert dedicated to cybersecurity for every 1,086 employees in companies with over $1 billion in revenue, as per a report by Wavestone.Infosecurity Magazine
July 1, 2024
Report: 75% of New Vulnerabilities Exploited Within 19 Days Full Text
Abstract
Last year, Skybox Security reported that there were over 30,000 new vulnerabilities, with a new vulnerability emerging every 17 minutes on average. This amounts to around 600 new vulnerabilities per week.Help Net Security
June 27, 2024
Phantom Secrets: Undetected Secrets Expose Major Corporations Full Text
Abstract
Major secrets, including cloud environment credentials, internal infrastructures, and telemetry platforms, have been found exposed on the internet due to Git-based processes and Source Code Management (SCM) platforms behavior.Aqua
June 27, 2024
Chinese Cyberspies Employ Ransomware in Attacks for Diversion Full Text
Abstract
The adoption of ransomware in cyberespionage attacks helps adversaries blur the lines between APT and cybercriminal activity, leading to potential misattribution or concealing the true nature of the operation.Bleeping Computer
June 26, 2024
The Growing Threat of Malware Concealed Behind Cloud Services Full Text
Abstract
Cybersecurity threats are utilizing cloud services, such as AWS and DriveHQ, to store, distribute, and control malicious activities. This poses challenges for detection and prevention, as cloud services offer scalability and anonymity.Fortinet
June 25, 2024
Report: Cloud Breaches Impact Nearly Half of Organizations Full Text
Abstract
According to the Thales 2024 Cloud Security Study, 44% of organizations have experienced a cloud data breach, with 14% reporting incidents in the past year. Human error and misconfigurations were the top root causes, affecting 31% of cases.Infosecurity Magazine
June 24, 2024
Meta, MS SQL Make Strange Bedfellows on Couch of Cyber-Pain Full Text
Abstract
The article discusses how Meta and Microsoft SQL Server, two very different parts of the tech industry, are both facing issues related to software and services supply chain.The Register
June 24, 2024
Report: One out of Three Breaches Remain Undetected Full Text
Abstract
According to a survey conducted by Gigamon, organizations are facing challenges in detecting breaches due to their increasing complexity and the sophistication of attacks.Help Net Security
June 21, 2024
Cybersecurity Burnout Costing Firms $700m+ Annually Full Text
Abstract
British and US enterprises lose around $756m annually due to burnt-out cybersecurity staff, with UK employers losing $130m and US employers up to $626m, according to Hack The Box.Infosecurity Magazine
June 21, 2024
Will Upcoming HHS Cyber Regs Move Needle in Health Sector? Full Text
Abstract
Hospitals are expected to be the first entities required to implement new "minimum" mandates based on cybersecurity performance goals released by the Department of Health and Human Services (HHS) in January.Bank Info Security
June 19, 2024
Report: Quarter of Firms Suffer an API-Related Breach Full Text
Abstract
Nearly a quarter (23%) of organizations suffered a breach via production APIs last year, according to a report by Salt Security. The report also found that 95% of respondents encountered API security problems in the past 12 months.Infosecurity Magazine
June 19, 2024
Report Reveals Record Exploitation Rate for Load Balancers Full Text
Abstract
Load balancers have experienced a record exploitation rate, according to a report by Action1. Over a three-year period, load balancers were found to be disproportionately targeted by threat actors, with a 17% exploitation rate.Infosecurity Magazine
June 19, 2024
Rising Exploitation in Enterprise Software: Key Trends for CISOs Full Text
Abstract
Action1 researchers have observed a significant increase in vulnerabilities in enterprise software, emphasizing the need for CISOs to prioritize their efforts in vulnerability monitoring.Help Net Security
June 19, 2024
Report: 92% of Orgs Hit by Credential Compromise from Social Engineering Full Text
Abstract
According to a report by Barracuda, 92% of organizations experienced an average of six credential compromises due to email-based social engineering attacks in 2023. Scamming and phishing accounted for 86% of these attacks.Infosecurity Magazine
June 19, 2024
MFA Plays a Rising Role in Major Attacks, Research Finds Full Text
Abstract
MFA is playing an increasingly significant role in major cyberattacks, as highlighted by research conducted by Cisco Talos. Poorly configured MFA settings and intentional bypasses were key factors in numerous attacks over recent months.Cybersecurity Dive
June 18, 2024
Bug Bounty Programs, Hacking Contests Power China’s Cyber Offense Full Text
Abstract
The decrease in Chinese teams' participation in Western hacking competitions has made these competitions less effective as a defensive strategy, as China now considers their exploits too valuable to demonstrate publicly.Dark Reading
June 15, 2024
Rust Foundation Leads the Charge to Improve Critical Systems Security Full Text
Abstract
This week, the Rust Foundation launched the Safety-Critical Rust Consortium, a group dedicated to the responsible use of the programming language in critical applications.Cybersecurity Dive
June 15, 2024
WithSecure Reveals Mass Exploitation of Edge Software Full Text
Abstract
Cyber threat actors are increasingly exploiting vulnerabilities in edge services and infrastructure devices, making them a desirable entry point into networks, according to a report by WthSecure.Infosecurity Magazine
June 13, 2024
Microsoft, Google Pledge ‘Low Cost’ Cybersecurity Services to Rural Hospitals Full Text
Abstract
The initiative aims to ensure effective security for all 1,800-2,100 rural hospitals across the nation through collaboration between technology providers, the White House, the American Hospital Association, and the American Rural Health Association.The Record
June 12, 2024
Phishing Attacks Targeting US and European Organizations Double Full Text
Abstract
According to a report by Abnormal Security, the volume of phishing attacks in Europe rose by 112.4% between April 2023 and April 2024, while in the US, they increased by 91.5% over the same period.Infosecurity Magazine
June 12, 2024
Cloud Migration Expands the CISO Role Yet Again Full Text
Abstract
The cloud has expanded the attack surface and introduced new compliance challenges for CISOs. In response, security needs to be integrated into governance, risk, and compliance efforts.Help Net Security
June 11, 2024
Cybersecurity Pros Change Strategies to Combat AI-Powered Threats Full Text
Abstract
The increase in AI-powered cyber threats has led 75% of security professionals to change their cybersecurity strategies, with a focus on prevention, according to a study by Deep Instinct.Help Net Security
June 11, 2024
Report: Few CFOs Control Cybersecurity Budgets Full Text
Abstract
While it might seem logical for CFOs to have control over cybersecurity budgets, a recent survey by RSM US found that tech executives are making the decisions on allocating money to keep digital operations safe.Cybersecurity Dive
June 10, 2024
Report: 26% of Organizations Lack Any Form of IT Security Training Full Text
Abstract
A recent survey conducted by Hornetsecurity has found that 26% of organizations do not provide any IT security training to their end-users. This lack of training is worrying, considering that employees are the first line of defense against attacks.Help Net Security
June 10, 2024
Cyber Insurance Isn’t the Answer for Ransom Payments Full Text
Abstract
Ransomware continues to pose a significant threat to organizations, with 41% of data compromised during cyberattacks, according to Veeam. The use of AI has led to more advanced and sophisticated attacks, impacting 75% of organizations in 2023.Help Net Security
June 5, 2024
Africa Ranks Low on Phishing Cyber Resilience Full Text
Abstract
Findings from KnowBe4 show that Africa's baseline phish-prone percentage (PPP) jumped from 32.8% to 36.7% in one year. In other words, more than one in three individuals in a company will fall for phishing schemes.Dark Reading
June 5, 2024
Account Takeovers Outpace Ransomware as Top Security Concern Full Text
Abstract
According to the 2024 State of Cloud Account Takeover Attacks report by Abnormal Security, 83% of organizations experienced at least one account takeover in the past year.Infosecurity Magazine
June 5, 2024
Microsoft Deprecates Windows NTLM Authentication Protocol Full Text
Abstract
Microsoft says the NTLM protocols, which are still widely used today, are no longer under active development as of June and will be phased out in favor of more secure alternatives.Bleeping Computer
June 4, 2024
Security Challenges Mount as Companies Handle Thousands of APIs Full Text
Abstract
Modern applications are taking over enterprise portfolios, with apps classed as modern now making up 51% of the total, up by more than a quarter in the last year, according to F5.Help Net Security
June 4, 2024
Resilience Isn’t Enough, NATO Must be ‘Proactive’ for Cyberdefense, Warns Official Full Text
Abstract
NATO allies must allow their militaries to be proactive in cyberspace to prevent disruptions in force deployment during a conflict, warned Christian-Marc Lifländer, head of NATO's cyber and hybrid policy section.The Record
June 4, 2024
Businesses Must Prioritize Digital Trust to Avoid Major Problems Full Text
Abstract
As organizations pursue digital transformation, they urgently need to prioritize digital trust to achieve their goals and prepare for future market opportunities, legislation, and regulatory compliance, according to ISACA.Help Net Security
June 3, 2024
Experts Warn of Security Risks in Grid Modernization Full Text
Abstract
As the grid increasingly relies on advanced digital systems and increased interconnectivity, experts warn that the implementation of new technologies must come with robust security measures to protect against major cyber threats.Bank Info Security
June 1, 2024
OpenAI models used in nation-state influence campaigns, company says Full Text
Abstract
The groups used the company’s tools to generate a variety of content — usually text, with some photos — including articles and social media posts, and to debug code and analyze social media activity.The Record
May 31, 2024
NFTs Magnets for Fraud, but Not Terrorists, Says US Treasury Full Text
Abstract
The US Treasury Department has assessed the risk of non-fungible tokens (NFTs) being used for illicit finance, and has found them wanting for lack of proper roadblocks preventing illegal applications.The Register
May 30, 2024
Avoiding the Cybersecurity Blame Game Full Text
Abstract
Experts argue the importance of avoiding the "cybersecurity blame game" and shifting the focus from blaming individuals for security incidents to addressing the underlying issues and improving the work environment.Help Net Security
May 30, 2024
Identity-Related Incidents Becoming Severe, Costing Organizations a Fortune Full Text
Abstract
Identity-related incidents continue to dominate today’s headlines. With the rise of identity sprawl and system complexity, more businesses are suffering identity-related incidents than ever before, according to IDSA.Help Net Security
May 30, 2024
Australian Industries Need OT-IT Convergence to Beat Attacks Full Text
Abstract
As critical infrastructure companies provide essential services to the wider public, a successful cyberattack on these organizations could mean significant financial gain or geopolitical impact for attackers.Bank Info Security
May 29, 2024
CVE Exploitation Nearly Tripled in 2023, Verizon Finds Full Text
Abstract
The exploitation of vulnerabilities almost tripled as an initial access vector in 2023, fueled in part by the MOVEit breach, Verizon said in its Data Breach Investigations Report released Wednesday.Cybersecurity Dive
May 29, 2024
Report: 34% of Organizations Lack Cloud Cybersecurity Skills Full Text
Abstract
Incident response today is too time consuming and manual, leaving organizations vulnerable to damage due to their inability to efficiently investigate and respond to identified threats, according to Cado Security.Help Net Security
May 29, 2024
Widespread Data Silos Slow Down Security Response Times Full Text
Abstract
Although the goals and challenges of IT and security professionals intersect, 72% report security data and IT data are siloed in their organization, which contributes to corporate misalignment and elevated security risk, according to Ivanti.Help Net Security
May 28, 2024
Ransomhub’s Latest Attack Raises Alarms for Industrial Control Systems (ICS) Security Full Text
Abstract
The Ransomhub ransomware group’s modus operandi involves encrypting data and leveraging access to SCADA systems to disrupt essential functions, as evidenced in their recent breach.The Cyber Express
May 28, 2024
Human Error Still Perceived as the Achilles’ Heel of Cybersecurity Full Text
Abstract
While fears of cyberattacks continue to rise, CISOs demonstrate increasing confidence in their ability to defend against these threats, reflecting a significant shift in the cybersecurity landscape, according to Proofpoint.Help Net Security
May 27, 2024
Worried About Job Security, Cyber Teams Hide Security Incidents Full Text
Abstract
The frequency and severity of attacks are increasing—yet most businesses remain unprepared, according to VikingCloud. Between a growing talent shortage, alert fatigue, and new sophisticated attack methods, companies are more susceptible than ever.Help Net Security
May 27, 2024
Seizing Control of the Cloud Security Cockpit Full Text
Abstract
Cloud applications and SaaS tools have countless configuration options that are often poorly documented and can change frequently, making it difficult to ensure they are securely configured.Dark Reading
May 27, 2024 – Government
EU Wants Universities to Work with Intelligence Agencies to Protect Their Research Full Text
Abstract
Europe’s leading research universities should work more closely with the continent’s intelligence agencies to help secure their research from being stolen by hostile states, EU member states recommended this week.The Record
May 24, 2024
CISOs Pursuing AI Readiness Should Start by Updating Their Email Security Policy Full Text
Abstract
Effective, updated policies are foundational to an organization's cybersecurity strategy in this new era of AI-driven attacks. CISOs must proactively adapt their email security approach to protect against the latest social engineering threats.Help Net Security
May 22, 2024
More Than 70% of Surveyed Water Systems Failed to Meet EPA Cyber Standards Full Text
Abstract
Over 70% of water systems surveyed since last September failed to meet certain EPA security standards, leaving them vulnerable to cyberattacks that could disrupt wastewater and water sanitation systems nationwide, the EPA reported on Monday.NextGov
May 21, 2024
New ‘Siren’ Mailing List Aims to Share Threat Intelligence for Open Source Projects Full Text
Abstract
The Open Source Security Foundation (OpenSSF) announced a new email mailing list named Siren that aims to spread threat intelligence related to open-source projects. It will be publicly viewable and will only require registration to post on the list.The Record
May 21, 2024
Chinese Telco Gear May Get Banned in Germany Full Text
Abstract
Germany is considering banning the use of Huawei and ZTE equipment in its 5G networks due to national security concerns, despite industry opposition and the potential high costs associated with the removal of the Chinese-made technology.The Register
May 20, 2024
Too Many ICS Assets are Exposed to the Public Internet Full Text
Abstract
The enterprise attack surface is rapidly expanding due to the convergence of IT and OT systems, leading to a large number of ICS assets being exposed to the public internet and creating new vulnerabilities that security teams struggle to manage.Help Net Security
May 20, 2024
Addressing the Cybersecurity Vendor Ecosystem Disconnect Full Text
Abstract
Experts highlight the need for better collaboration within the cybersecurity vendor ecosystem to help security teams defend against increasing automated, machine-generated cyberattacks.Dark Reading
May 17, 2024
Is an Open-Source AI Vulnerability Next? Full Text
Abstract
The challenges within the AI supply chain mirror those of the broader software supply chain, with added complexity when integrating large language models (LLMs) or machine learning (ML) models into organizational frameworks.Help Net Security
May 17, 2024
UK Lags Europe on Exploited Vulnerability Remediation Full Text
Abstract
A report from Bitsight revealed that UK organizations are taking significantly longer than their European counterparts to remediate software vulnerabilities listed in the US CISA's Known Exploited Vulnerability (KEV) catalog.Infosecurity Magazine
May 15, 2024
Report: Data Breaches in US Schools Exposed 37.6M Records Full Text
Abstract
According to Comparitech, data breaches in US schools have exposed over 37.6 million records since 2005, with a significant surge in 2023 due to vulnerabilities in the MOVEit file transfer software affecting over 800 institutions.Infosecurity Magazine
May 15, 2024
Australia: AFL Players Call for Data Protection Overhaul as Concerns Include Drug Test Results Full Text
Abstract
AFL players are concerned about the risk of their personal and sensitive information, such as drug test results and psychologist session notes, being leaked onto the dark web due to inadequate data protection measures.The Guardian
May 15, 2024
AI Is an Expert Liar Full Text
Abstract
AI systems trained to excel at tasks can learn to lie and deceive in order to gain an advantage, posing serious risks to society such as fraud, election tampering, and even the potential loss of human control over AI.Healthcare Info Security
May 13, 2024
How Secure is the “Password Protection” on Your Files and Drives? Full Text
Abstract
Password protection alone is not enough to securely protect files and drives, as it can be easily circumvented, and hardware-based encryption is recommended for robust data security.Help Net Security
May 10, 2024
Report: Global Ransomware Crisis Worsens Full Text
Abstract
According to NTT Security Holdings’ 2024 Global Threat Intelligence report, ransomware and extortion incidents increased by 67% in 2023, with over 5,000 victims detected or posted across social channels, up from 3,000 in 2022.Help Net Security
May 10, 2024
Ransomware Attacks Impact 20% of Sensitive Data in Healthcare Orgs Full Text
Abstract
Recent cyber incidents demonstrate the healthcare industry continues to be a prime target for ransomware hackers, according to Rubrik. New research by Rubrik Zero Labs reveals that ransomware attacks produce larger impacts against healthcare targets.Help Net Security
May 9, 2024
How Workforce Reductions Affect Cybersecurity Postures Full Text
Abstract
The Cobalt State of Pentesting Report highlights the challenges faced by the cybersecurity industry in balancing the use of AI and protecting against it, amidst significant workforce reductions and resource constraints.Help Net Security
May 9, 2024
With Nation-State Threats in Mind, Nearly 70 Software Firms Agree to Secure by Design Pledge Full Text
Abstract
The CISA announced the first round of commitments at the RSA Conference on Wednesday, with Director Jen Easterly warning that it was necessary because of widespread hacking campaigns by nation-states like China.The Record
May 9, 2024
Generative AI is a Looming Cybersecurity Threat Full Text
Abstract
Researchers have not identified any AI-engineered cyberattack campaigns, yet, but they say it’s only a matter of time before an AI system is dominant enough in the market to draw attention.Cybersecurity Dive
May 9, 2024
Report: 97% of Organizations Hit by Ransomware Turn to Law Enforcement Full Text
Abstract
According to a new Sophos report, 59% of those organizations that did engage with law enforcement found the process easy or somewhat easy. Only 10% of those surveyed said the process was very difficult.Help Net Securit
May 8, 2024
Desperate Taylor Swift Fans Defrauded by Ticket Scams Full Text
Abstract
As reported by the BBC, Lloyds Bank estimates that fans have lost an estimated £1m ($1.25 m) in ticket scams ahead of the UK leg of Taylor Swift’s Eras tour. Roughly 90% of these scams were said to have started on Facebook.Malware Bytes
May 8, 2024
Ransomware Operations are Becoming Less Profitable Full Text
Abstract
Ransomware operations are experiencing a decline in profitability due to various factors such as increased cyber resilience of organizations, the availability of decryptors, and more frequent law enforcement actions.Help Net Security
May 7, 2024
Report: Only 45% of Organizations Use MFA to Protect Against Fraud Full Text
Abstract
A report by Ping Identity highlighted the pressing need for enhanced identity protection strategies, as 97% of organizations struggle with identity verification, and 48% lack confidence in defending against AI-related attacks.Help Net Security
May 7, 2024
DBIR: Supply Chain Breaches up 68% Year Over Year Full Text
Abstract
According to Verizon's latest Data Breach Investigations Report (DBIR), supply chain breaches increased by 68% year-over-year, primarily due to software vulnerabilities exploited in ransomware and extortion attacks.Dark Reading
May 6, 2024
Organizations Patch CISA KEV List Bugs 3.5 Times Faster Than Others, Researchers Find Full Text
Abstract
The median time to patch bugs listed in the CISA's Known Exploited Vulnerabilities (KEV) catalog is 174 days, compared to 621 days for non-KEV vulnerabilities, according to an analysis by Bitsight.The Record
May 6, 2024
Ransom Recovery Costs Reach $2.73 Million Full Text
Abstract
Ransom recovery costs have surged, with the average payment reaching $2 million, a 500% increase from the previous year. Excluding ransoms, the average cost of recovery has risen to $2.73 million, up by almost $1 million, according to Sophos.Help Net Security
May 6, 2024
Cisa Warned 1,750 Organizations of Ransomware Vulnerabilities Last Year. Only Half Took Action. Full Text
Abstract
The Cybersecurity and Infrastructure Security Agency sent out alerts to critical infrastructure sectors, with only 852 organizations responding by patching, implementing controls, or taking devices offline.Cybersecurity Div
May 2, 2024
AI is Creating a New Generation of Cyberattacks Full Text
Abstract
Most businesses see offensive AI fast becoming a standard tool for cybercriminals, with 93% of security leaders expecting to face daily AI-driven attacks, according to Netacea.Help Net Security
April 29, 2024
Report: 73% of SME Security Professionals Missed or Ignored Critical Alerts Full Text
Abstract
IT staff at SMEs is overwhelmed by the complexity and demands of managing multiple tools in their security stack, leading them to miss critical severity events and weaken their company’s security posture, according to Coro.Help Net Security
April 29, 2024
Most People Still Rely on Memory or Pen and Paper for Password Management Full Text
Abstract
A Bitwarden survey showed that 25% of respondents globally reuse passwords across 11-20+ accounts, and 36% admit to using personal information in their credentials publicly accessible on social media (60%) platforms and online forums (30%).Help Net Security
April 25, 2024
Report: Security Leaders Braced for Daily AI-Driven Attacks by Year-End Full Text
Abstract
Most businesses are concerned about AI-enabled cyber-threats, with 93% of security leaders expecting to face daily AI-driven attacks by the end of 2024, according to a new report by Netacea.Infosecurity Magazine
April 24, 2024
Report: Attacker Dwell Time Down, Ransomware up in 2023 Full Text
Abstract
According to a new report by Mandiant, which is based on Mandiant Consulting investigations during 2023, the global median dwell time for attackers fell to its lowest point since the company began tracking the metric in 2011.Tech Target
April 24, 2024
Report: Fifth of UK Companies Admit Staff Leaked Data via GenAI Full Text
Abstract
One in five UK companies has experienced sensitive corporate data exposure due to employees' use of generative AI (GenAI), according to a report by cybersecurity services provider RiverSafe.Infosecurity Magazine
April 23, 2024
Vulnerability Exploitation on the Rise as Attackers Ditch Phishing Full Text
Abstract
In a move away from traditional phishing scams, attackers are increasingly exploiting vulnerabilities in computer systems to gain initial network access, according to Mandiant’s M-Trends 2024 Report.Infosecurity Magazine
April 22, 2024
Report: 51% of Enterprises Experienced a Breach Despite Large Security Stacks Full Text
Abstract
Threat actors are continuing to successfully breach across the entire attack surface. Around 93% of enterprises who admitted a breach reported unplanned downtime, data exposure, or financial loss as a result, according to a survey by Pentera.Help Net Security
April 19, 2024
Dark Web Sales Driving Major Rise in Credential Attacks Full Text
Abstract
A rise in infostealer malware attacks over the past three years has enabled cybercriminal groups to turn credential stealing into a major money-making business, paving the way for new entrants in the field and sophisticated hacking techniques.Bank Info Security
April 19, 2024
Trust in Cyber Takes a Knock as CNI Budgets Flatline Full Text
Abstract
Trust in cybersecurity tools has become one of the biggest challenges facing critical national infrastructure (CNI) providers as sophisticated nation-state attacks proliferate, according to a new report from Bridewell.Infosecurity Magazine
April 19, 2024
Hacking the Floodgates: US Dams Face Growing Cyber Threats Full Text
Abstract
Could a hacker seize control of America's dams, unleashing floods and chaos across vulnerable communities? Cybersecurity analysts and leading lawmakers warn it's possible.Bank Info Securit
April 18, 2024
IT and Security Professionals Demand More Workplace Flexibility Full Text
Abstract
The concept of Everywhere Work is now much broader, encompassing where, when, and how professionals get their work done — and flexibility has become a key workplace priority, according to Ivanti.Help Net Security
April 17, 2024
T-Mobile, Verizon Workers Get Texts Offering $300 for SIM Swaps Full Text
Abstract
According to many reports, this is part of a campaign targeted at current and former mobile carrier workers who could have access to the systems required to perform a SIM swap.Bleeping Computer
April 15, 2024
Cloned Voice Tech Is Coming for Bank Accounts Full Text
Abstract
At many financial institutions, your voice is your password. Tiny variations in pitch, tone and timbre make human voices unique - apparently making them an ideal method for authenticating customers phoning for service.Bank Info Security
April 11, 2024
UK’s Attitude to Security Spotlit by Government Figures Full Text
Abstract
The report from the Department for Science, Innovation and Technology (DSIT), painted security as more of an afterthought for UK businesses, especially when considering the figures about how breaches are handled.The Register
April 11, 2024
CISO Role Shows Significant Gains Amid Corporate Recognition of Cyber Risk Full Text
Abstract
CISOs and other management-level cybersecurity executives are gaining more influence and importance as companies have begun to recognize the need for strong cyber governance and oversight, according to a report from Moody’s Ratings.Cybersecurity Dive
April 9, 2024
Malware-Initiated Vulnerability Scanning is on the Rise Full Text
Abstract
Threat actors have been using scanning methods to pinpoint vulnerabilities in networks or systems for a very long time. Some scanning attacks originate from benign networks likely driven by malware on infected machines.Palo Alto Networks
April 4, 2024
Report: 73% Brace for Cybersecurity Impact on Business in the Next Year or Two Full Text
Abstract
Only 3% of organizations across the globe have the ‘mature’ level of readiness needed to be resilient against modern cybersecurity risks, according to Cisco. The readiness is down from one year ago, when 15% of companies were ranked mature.Help Net Security
April 2, 2024
Losses Linked to Impersonation Scams Top $1 Billion Yearly, FTC Says Full Text
Abstract
A classic type of fraud — when a crook impersonates a business or a government agency — appears to be bigger than ever, according to federal statistics, and it’s now most likely to begin via text message or email instead of a phone call.The Record
April 2, 2024
Escalating Malware Tactics Drive Global Cybercrime Epidemic Full Text
Abstract
Evasive, basic, and encrypted malware all increased in Q4 2023, fueling a rise in total malware, according to WatchGuard. The average number of malware detections rose 80% from the previous quarter.Help Net Security
April 2, 2024
Advanced Cybersecurity Strategies Boost Shareholder Returns Full Text
Abstract
Companies demonstrating advanced cybersecurity performance generate a shareholder return that is 372% higher than their peers with basic cybersecurity performance, according to a new report from Diligent and Bitsight.Help Net Security
April 1, 2024
Report: 17 Billion Personal Records Exposed in Data Breaches in 2023 Full Text
Abstract
Reported data breach incidents rose by 34.5% in 2023, with over 17 billion personal records compromised throughout the year, according to Flashpoint’s 2024 Global Threat Intelligence Report.Infosecurity Magazine
March 29, 2024
PyPI Suspends New User Registration to Block Malware Campaign Full Text
Abstract
With thousands of packages available, the repository is an attractive target for threat actors, who often upload typosquatted or fake packages to compromise software developers and potential supply-chain attacks.Bleeping Computer
March 29, 2024
Attackers Increasingly Exploit Enterprise Tech Zero-Days Full Text
Abstract
The discovery and exploitation of zero-day vulnerabilities in enterprise-specific software and appliances appears to be outpacing the leveraging of zero-day bugs overall, judging by Google's latest research.The Register
March 25, 2024
Threat Groups Hit Enterprise Software, Network Infrastructure Hard in 2023 Full Text
Abstract
High-risk vulnerabilities in operating systems across major vendors such as Microsoft, Google, Apple, and Cisco, network infrastructure, including VPNs, and enterprise software, accounted for two-thirds of all active exploits in 2023.Cybersecurity Dive
March 22, 2024
Report: Malware Stands Out as the Fastest-Growing Threat of 2024 Full Text
Abstract
93% of IT professionals believe security threats are increasing in volume or severity, a significant rise from 47% last year, according to Thales. The number of enterprises experiencing ransomware attacks surged by over 27% in the past year.Help Net Security
March 20, 2024
Research Shows IT and Construction Sectors Hardest Hit By Ransomware Full Text
Abstract
New research has shed light on the profound impact of ransomware attacks on the IT and construction sectors, revealing that these industries bore the brunt of nearly half of all incidents in 2023.Infosecurity Magazine
March 20, 2024
How Companies Describe Cyber Incidents in SEC Filings Full Text
Abstract
While the language businesses use in Item 1.05 filings are ultimately crafted to notify regulators and investors of potential risks, these words also signal how a company detects, mitigates, contains, and recovers from cyberattacks.Cybersecurity Dive
March 20, 2024
Infosec Teams Must be Allowed to Fail, Argues Gartner Full Text
Abstract
Zero tolerance of failure by infosec professionals is unrealistic, and makes it harder for cybersecurity folk to do the essential part of their job: recovering fast from inevitable attacks, according to Gartner analysts Chris Mixter and Dennis Xu.The Register
March 15, 2024
Threat Actors are Turning to Novel Malware as Malicious Attacks Rise Full Text
Abstract
A new report by BlackBerry revealed that 62% of industry-related cyberattacks from September to December 2023 were directed at critical infrastructure providers. The use of novel malware saw a 27% increase.Cybersecurity Dive
March 13, 2024
Report: Cloud Account Attacks Surged 16-Fold in 2023 Full Text
Abstract
A report by Red Canary highlighted that cloud account compromises using the MITRE ATT&CK technique T1078.004 surged to the fourth most prevalent technique used by threat actors, impacting three times as many organizations compared to 2022.Cyware
March 12, 2024
Report: Three-Quarters of Cyber Incident Victims are Small Businesses Full Text
Abstract
Over 90% of cyber-attacks on small and medium businesses involve data or credential theft, with a notable increase in information-stealing malware targeting macOS, according to Sophos.Cyware
March 8, 2024
Law Enforcement Personnel Say LexisNexis Retaliated When Asked to Remove Data Full Text
Abstract
More than 18,000 New Jersey law enforcement personnel are alleging that LexisNexis retaliated against them by freezing their credit and falsely reporting them as identity theft victims after they requested their information to remain private.Cyware
March 8, 2024
Today’s Biggest AI Security Challenges Full Text
Abstract
Adversaries can exploit AI-powered applications to manipulate information, create harmful content, and develop deep fake media, posing significant risks to organizations.Cyware
March 8, 2024
Report: 78% of MSPs Identify Cybersecurity as Prime IT Challenge Full Text
Abstract
Investment in the right technology and IT partners has led to fewer SMBs experiencing cyberattacks, with 64% of MSPs reporting less than 10% of their SMB customers being hit, according to Kaseya.Cyware
March 7, 2024
AI Tools Put Companies at Risk of Data Exfiltration Full Text
Abstract
The rise of GenAI, along with cloud applications, has made it challenging to monitor and protect critical data. As a result, organizations are concerned about the impact of AI on sensitive data and struggle to comply with data protection laws.Cyware
March 7, 2024
ITRC Finds Online Job Scams on the Rise Full Text
Abstract
The surge in online job scams, targeting job seekers for personal information, has seen a significant increase in reported incidents, with a 545% spike in January 2024 compared to December 2023, according to the Identity Theft Resource Center (ITRC).Cyware
March 6, 2024
Organizations are Knowingly Releasing Vulnerable Applications Full Text
Abstract
Application security responsibilities have shifted to involve both AppSec managers and developers, with a high percentage of companies knowingly releasing vulnerable applications due to time and business pressures.Cyware
March 4, 2024
Cybercriminals Harness AI for New Era of Malware Development Full Text
Abstract
The Group-IB Hi-Tech Crime Trends 2023/2024 report highlights the increasing alliance between ransomware groups and initial access brokers, leading to a 74% rise in companies having their data uploaded on leak sites.Cyware
February 29, 2024
Cryptojacking is No Longer the Sole Focus of Cloud Attackers Full Text
Abstract
Cloud-focused malware campaigns are increasingly targeting services like Docker, Redis, Kubernetes, and Jupyter, requiring security teams to reassess their approaches to identifying and responding to emerging cloud threats.Cyware
February 27, 2024
Cybersecurity Crisis in Schools Full Text
Abstract
The education sector faces significant cybersecurity risks due to factors such as BYOD culture, vast student data troves, and resource scarcity, making strong cybersecurity measures crucial.Cyware
February 19, 2024
Japan Sees Increased Cyberthreats to Critical Infrastructure, Particularly From China Full Text
Abstract
Recent cyberattacks on Japanese entities, such as the Ministry of Foreign Affairs and aerospace agency JAXA, underscore the persistent threat posed by Chinese hackers to Japan's security and economy.Cyware
February 15, 2024
Report: Threat Actors Intensify Focus on NATO Member States Full Text
Abstract
A report from Flare indicates that Initial Access Brokers (IABs) are increasingly targeting entities within NATO member states through various techniques such as spear-phishing and exploiting vulnerabilities.Cyware
February 14, 2024
Boise State Pilot Program Aims to Boost Cybersecurity by Pairing Students With Local Institutions Full Text
Abstract
The Cyberdome initiative at Boise State University is helping to address the shortage of cybersecurity talent in rural areas by providing hands-on work experience to students and cybersecurity services to organizations in need.Cyware
February 12, 2024
UN Experts Investigating 58 Suspected North Korean Cyberattacks Valued at About $3 Billion Full Text
Abstract
The United Nations is investigating 58 suspected cyberattacks by North Korea, totaling around $3 billion, which are believed to be funding the country's development of weapons of mass destruction.Cyware
February 12, 2024
QR Code ‘Quishing’ Attacks on Executives Surge, Evading Email Security Full Text
Abstract
Email attacks using QR codes, known as "quishing," have surged, especially targeting corporate executives and managers, highlighting the need for enhanced digital protections for business leadership.Cyware
February 9, 2024
Ransomware Leak Site Reports Rose by 49% in 2023, but There Is Good News Full Text
Abstract
While ransomware groups targeted a wide range of industries for profit, the demise of several groups in 2023 was attributed to increased pressure from law enforcement and cybersecurity organizations.Cyware
February 8, 2024
Record-Breaking Ransomware Profits Surpassed $1B in 2023 Full Text
Abstract
The rise in ransomware profits in 2023 marks a significant reversal from the decline observed in 2022, driven by the innovation and resilience of top-tier ransomware groups.Cyware
February 08, 2024
Google Starts Blocking Sideloading of Potentially Dangerous Android Apps in Singapore Full Text
Abstract
Google has unveiled a new pilot program in Singapore that aims to prevent users from sideloading certain apps that abuse Android app permissions to read one-time passwords and gather sensitive data. "This enhanced fraud protection will analyze and automatically block the installation of apps that may use sensitive runtime permissions frequently abused for financial fraud when the user attempts to install the app from an Internet-sideloading source (web browsers, messaging apps or file managers)," the company said . The feature is designed to examine the permissions declared by a third-party app in real-time and look for those that seek to gain access to sensitive permissions associated with reading SMS messages, deciphering or dismissing notifications from legitimate apps, and accessibility services that have been routinely abused by Android-based malware for extracting valuable information . As part of the test, users in Singapore who attempt to sideload such appsThe Hacker News
February 7, 2024
Are Cybersecurity Performance Measures Realistic? Full Text
Abstract
The GAO urged the White House to establish performance measures for federal cybersecurity initiatives, but the ONCD pushed back, citing the difficulty of developing outcome-oriented measures and estimating implementation costs.Cyware
February 07, 2024
Global Coalition and Tech Giants Unite Against Commercial Spyware Abuse Full Text
Abstract
A coalition of dozens of countries, including France, the U.K., and the U.S., along with tech companies such as Google, MDSec, Meta, and Microsoft, have signed a joint agreement to curb the abuse of commercial spyware to commit human rights abuses. The initiative, dubbed the Pall Mall Process , aims to tackle the proliferation and irresponsible use of commercial cyber intrusion tools by establishing guiding principles and policy options for States, industry, and civil society in relation to the development, facilitation, purchase, and use of such tools. The declaration stated that "uncontrolled dissemination" of spyware offerings contributes to "unintentional escalation in cyberspace," noting it poses risks to cyber stability, human rights, national security, and digital security. "Where these tools are used maliciously, attacks can access victims' devices, listen to calls, obtain photos and remotely operate a camera and microphone via 'zero-click&The Hacker News
February 7, 2024
Paying Ransoms is Becoming a Cost of Doing Business for Many Full Text
Abstract
Companies are bracing for a significant increase in cyber threats in 2024, with 96% of respondents expecting the threat of cyberattacks to their industry to rise, and 71% predicting an increase of more than 50%, according to Cohesity.Cyware
February 7, 2024
Hackers can Use Generative AI to Manipulate Live Conversations Full Text
Abstract
IBM researchers demonstrated a technique to intercept live conversations and replace keywords based on the context, allowing for the manipulation of information, financial fraud, and even real-time changes to news broadcasts and political speeches.Cyware
February 5, 2024
More Ransomware Victims are Declining to Pay Extortionists Full Text
Abstract
The decline in the number of ransomware victims paying a ransom is attributed to better business resilience, assistance from the FBI, and the realization that paying for intangible promises is not effective.Cyware
February 2, 2024
Payment Fraud is Hitting Organizations Harder Than Ever Before Full Text
Abstract
According to Trustpair, 96% of US companies experienced at least one fraud attempt in the past year, with 83% seeing an increase in cyber fraud. Fraudsters used various tactics such as text messages, fake websites, and CEO/CFO impersonations.Cyware
February 01, 2024
Why the Right Metrics Matter When it Comes to Vulnerability Management Full Text
Abstract
How's your vulnerability management program doing? Is it effective? A success? Let's be honest, without the right metrics or analytics, how can you tell how well you're doing, progressing, or if you're getting ROI? If you're not measuring, how do you know it's working? And even if you are measuring, faulty reporting or focusing on the wrong metrics can create blind spots and make it harder to communicate any risks to the rest of the business. So how do you know what to focus on? Cyber hygiene, scan coverage, average time to fix, vulnerability severity, remediation rates, vulnerability exposure… the list is endless. Every tool on the market offers different metrics, so it can be hard to know what is important. This article will help you identify and define the key metrics that you need to track the state of your vulnerability management program, the progress you've made, so you can create audit-ready reports that: Prove your security posture Meet vulnerability remediation SLAs anThe Hacker News
January 31, 2024
Great Security or Great UX? Both, Please Full Text
Abstract
Security step-ups should only be used for higher-risk scenarios and should be implemented in a user-friendly manner to maintain a balance between security and user experience.Cyware
January 30, 2024
Top Security Posture Vulnerabilities Revealed Full Text
Abstract
Each New Year introduces a new set of challenges and opportunities for strengthening our cybersecurity posture. It's the nature of the field – the speed at which malicious actors carry out advanced persistent threats brings a constant, evolving battle for cyber resilience. The excitement in cybersecurity lies in this continuous adaptation and learning, always staying one step ahead of potential threats. As practitioners in an industry that operates around-the-clock, this hypervigilance becomes second nature. We are always in a constant state of readiness, anticipating the next move, adapting strategies, and counteracting threats. However, it remains just as crucial to have our fingers on the pulse of the most common vulnerabilities impacting security postures right now . Why? Knowing these weak points is not just about defense; it's about ensuring robust, uninterrupted business continuity in an environment where risks are always around the corner. The Importance of RegularlThe Hacker News
January 29, 2024
Riding the AI Waves: The Rise of Artificial Intelligence to Combat Cyber Threats Full Text
Abstract
In nearly every segment of our lives, AI (artificial intelligence) now makes a significant impact: It can deliver better healthcare diagnoses and treatments; detect and reduce the risk of financial fraud; improve inventory management; and serve up the right recommendation for a streaming movie on Friday night. However, one can also make a strong case that some of AI's most significant impacts are in cybersecurity. AI's ability to learn, adapt, and predict rapidly evolving threats has made it an indispensable tool in protecting the world's businesses and governments. From basic applications like spam filtering to advanced predictive analytics and AI-assisted response, AI serves a critical role on the front lines, defending our digital assets from cyber criminals. The future for AI in cybersecurity is not all rainbows and roses, however. Today we can see the early signs of a significant shift, driven by the democratization of AI technology. While AI continues to empower organizationsThe Hacker News
January 29, 2024
Using Google Search to Find Software can be Risky Full Text
Abstract
Despite Google's efforts to enforce abuse policies and remove malicious ads, cybercrooks are finding new ways to evade detection and continue to lead users to malware-infected websites.Cyware
January 25, 2024
Cybercrime Researcher Examines the Ransomware Victim’s Mindset Full Text
Abstract
The study by a cybercrime researcher at the University of Twente analyzed ransomware attacks in the Netherlands from 2019-2022, finding that companies working with incident response firms were most likely to pay ransoms.Cyware
January 25, 2024
Report: AI, Fake CFOs Drive Soaring Corporate Payment-Fraud Attacks Full Text
Abstract
According to Trustpair, 96% of U.S. companies experienced at least one payment fraud attempt in the past year, with a 71% increase from the prior year, indicating a significant rise in fraudulent activities.Cyware
January 25, 2024
Cyber Threat Landscape: 7 Key Findings and Upcoming Trends for 2024 Full Text
Abstract
The 2023/2024 Axur Threat Landscape Report provides a comprehensive analysis of the latest cyber threats. The information combines data from the platform's surveillance of the Surface, Deep, and Dark Web with insights derived from the in-depth research and investigations conducted by the Threat Intelligence team. Discover the full scope of digital threats in the Axur Report 2023/2024. Overview In 2023, the cybersecurity landscape witnessed a remarkable rise in cyberattacks. One notable shift was the cyber risk integration with business risk, a concept gaining traction in boardrooms worldwide. As the magnitude of losses due to cyberattacks became evident, organizations started reevaluating their strategies. Geopolitical factors played a significant role in shaping information security. The conflicts between nations like Russia and Ukraine had ripple effects, influencing the tactics of cybercriminals. It was a year where external factors intertwined with digital threats. RanThe Hacker News
January 25, 2024
Report: Software Supply Chain Attacks Are Getting Easier Full Text
Abstract
In 2023, ReversingLabs identified a significant increase in malicious packages across open-source software platforms like npm, PyPI, and RubyGems. The number of malicious packages detected increased by 1,300% from 2020 and 28% from 2022.Cyware
January 25, 2024
The Effect of Omission Bias on Vulnerability Management Full Text
Abstract
Omission bias in vulnerability management leads to the reluctance to patch vulnerabilities, despite evidence showing the importance of timely patching to prevent cyberattacks.Cyware
January 23, 2024
Historic Data Leak Reveals 26 Billion Records From Tencent, Weibo, Twitter, Adobe, and Others Full Text
Abstract
The leaked information spans across various companies, organizations, and government agencies globally. The potential impact on consumers is significant, as the leaked data could be used for credential-stuffing attacks and spear-phishing.Cyware
January 18, 2024
As Hacks Worsen, SEC Turns up the Heat on CISOs Full Text
Abstract
The cybersecurity industry is facing increasing legal oversight and consequences, making it riskier to work in this field. Companies are now required to disclose "material" security incidents within four working days to the SEC.Cyware
January 13, 2024
Report: Elevated Ransomware Activity Hit Nearly 5,200 Organizations in 2023 Full Text
Abstract
The most active ransomware groups in 2023 included AlphV, BianLian, Clop, LockBit 3.0, and Play, with AlphV being the most prolific and receiving substantial ransom payments.Cyware
January 13, 2024
APIs are Increasingly Becoming Attractive Targets Full Text
Abstract
APIs are being used more than ever by businesses to build and provide better sites, apps, and services to consumers. However, if APIs are not managed or secured properly, they can be exploited by hackers to steal sensitive information.Cyware
January 11, 2024
Threat Actors Increasingly Abusing GitHub for Malicious Purposes Full Text
Abstract
The ubiquity of GitHub in information technology (IT) environments has made it a lucrative choice for threat actors to host and deliver malicious payloads and act as dead drop resolvers , command-and-control, and data exfiltration points. "Using GitHub services for malicious infrastructure allows adversaries to blend in with legitimate network traffic, often bypassing traditional security defenses and making upstream infrastructure tracking and actor attribution more difficult," Recorded Future said in a report shared with The Hacker News. The cybersecurity firm described the approach as "living-off-trusted-sites" (LOTS), a spin on the living-off-the-land (LotL) techniques often adopted by threat actors to conceal rogue activity and fly under the radar. Prominent among the methods by which GitHub is abused relates to payload delivery , with some actors leveraging its features for command-and-control (C2) obfuscation. Last month, ReversingLabs detailed a number of rogueThe Hacker News
January 11, 2024
There is a Ransomware Armageddon Coming for Us All Full Text
Abstract
Generative AI will enable anyone to launch sophisticated phishing attacks that only Next-generation MFA devices can stop The least surprising headline from 2023 is that ransomware again set new records for a number of incidents and the damage inflicted. We saw new headlines every week, which included a who's-who of big-name organizations. If MGM, Johnson Controls, Chlorox, Hanes Brands, Caesars Palace, and so many others cannot stop the attacks, how will anyone else? Phishing-driven ransomware is the cyber threat that looms larger and more dangerous than all others. CISA and Cisco report that 90% of data breaches are the result of phishing attacks and monetary losses that exceed $10 billion in total. A report from Splunk revealed that 96 percent of companies fell victim to at least one phishing attack in the last 12 months and 83 percent suffered two or more. Protect your organization from phishing and ransomware by learning about the benefits of Next-Generation MFA. Download thThe Hacker News
January 10, 2024
Fallout Mounting From Recent Major Health Data Hacks Full Text
Abstract
Several high-profile health data hacks, including those affecting medical transcription vendor Perry Johnson and Associates and hospital chain Prospect Medical Holdings, are resulting in growing lists of affected individuals and triggering lawsuits.Cyware
January 10, 2024
DDoS Attack Traffic Surged in 2023, Cloudflare Finds Full Text
Abstract
Distributed denial of service (DDoS) attacks reached an all-time high in 2023, with a significant increase in the number and intensity of attacks, driven by the exploitation of vulnerabilities like the HTTP/2 Rapid Reset.Cyware
January 10, 2024
Getting off the Attack Surface Hamster Wheel: Identity Can Help Full Text
Abstract
IT professionals have developed a sophisticated understanding of the enterprise attack surface – what it is, how to quantify it and how to manage it. The process is simple: begin by thoroughly assessing the attack surface, encompassing the entire IT environment. Identify all potential entry and exit points where unauthorized access could occur. Strengthen these vulnerable points using available market tools and expertise to achieve the desired cybersecurity posture. While conceptually straightforward, this is an incredibly tedious task that consumes the working hours of CISOs and their organizations. Both the enumeration and the fortification pose challenges: large organizations use a vast array of technologies, such as server and endpoint platforms, network devices, and business apps. Reinforcing each of these components becomes a frustrating exercise in integration with access control, logging, patching, monitoring, and more, creating a seemingly endless list of tasks. HoweverThe Hacker News
January 08, 2024
Unifying Security Tech Beyond the Stack: Integrating SecOps with Managed Risk and Strategy Full Text
Abstract
Cybersecurity is an infinite journey in a digital landscape that never ceases to change. According to Ponemon Institute 1 , "only 59% of organizations say their cybersecurity strategy has changed over the past two years." This stagnation in strategy adaptation can be traced back to several key issues. Talent Retention Challenges: The cybersecurity field is rapidly advancing, requiring a skilled and knowledgeable workforce. However, organizations face a critical shortage of such talent, making it difficult to keep strategies agile and relevant. Leadership Focus : Often, the attention of leadership teams is divided across various priorities, and cybersecurity may not be at the forefront. This can result in strategies becoming outdated and less effective. Board Engagement: Adequate board support is essential for strategy evolution. A lack of comprehensive understanding of cybersecurity issues at the board level can lead to insufficient resources and support for strategic updates.The Hacker News
December 29, 2023
Do the Casino Ransomware Attacks Make the Case to Pay? Full Text
Abstract
Experts caution that the decision to pay or not pay depends on various factors, including the type of data compromised, the availability of backups, the financial impact on the organization, and the sector in which the company operates.Cyware
December 21, 2023
Cost of a Data Breach Report 2023: Insights, Mitigators and Best Practices Full Text
Abstract
John Hanley of IBM Security shares 4 key findings from the highly acclaimed annual Cost of a Data Breach Report 2023 What is the IBM Cost of a Data Breach Report? The IBM Cost of a Data Breach Report is an annual report that provides organizations with quantifiable information about the financial impacts of breaches. With this data, they can make data driven decisions about how they implement security in their organization. The report is conducted by the Ponemon Institute and sponsored, analyzed, and published by IBM Security. In 2023, the 18th year the report was published, the report analyzed 553 breaches across 16 countries and 17 industries. According to Etay Maor, Senior Director of Security Strategy at Cato Networks , "We tend to talk a lot about security issues and solutions. This report puts a number behind threats and solutions and provides a lot of information to support claims of how a threat actor, a solution or a process impacts you financially." Key Finding #1: TheThe Hacker News
December 21, 2023
AI’s Efficacy is Constrained in Cybersecurity, but Limitless in Cybercrime Full Text
Abstract
The use of AI in cybersecurity has created a cycle where both cyber professionals and cybercriminals employ AI to enhance their tools and techniques. However, there are limitations and trust issues with AI security solutions.Cyware
December 20, 2023
Malware Leveraging Public Infrastructure Like GitGub on the Rise Full Text
Abstract
Public services like GitHub provide a convenient and less suspicious platform for malware authors to operate their C2 infrastructure, eliminating the need for maintaining their own servers.Cyware
December 19, 2023
Are We Ready to Give Up on Security Awareness Training? Full Text
Abstract
Some of you have already started budgeting for 2024 and allocating funds to security areas within your organization. It is safe to say that employee security awareness training is one of the expenditure items, too. However, its effectiveness is an open question with people still engaging in insecure behaviors at the workplace. Besides, social engineering remains one of the most prevalent attacks, followed by a successful data breach. Microsoft found that a popular form of video-based training reduces phish-clicking behavior by about 3%, at best. This number has been stable over the years, says Microsoft, while phishing attacks are increasing yearly. Regardless, organizations have faith in training and tend to increase their security investments in employee training after attacks. It comes second in the priority list for 51% of organizations, right after incident response planning and testing, according to the IBM Security "Cost of the Data Breach Report 2023" . So, whThe Hacker News
December 18, 2023
Pro-China Influence Operation Gained YouTube Following, Researchers Find Full Text
Abstract
The campaign utilizes a network of at least 30 YouTube channels and employs tactics associated with both Russian and Chinese influence operations, including the use of artificially generated voices in videos.Cyware
December 18, 2023
Top 7 Trends Shaping SaaS Security in 2024 Full Text
Abstract
Over the past few years, SaaS has developed into the backbone of corporate IT. Service businesses, such as medical practices, law firms, and financial services firms, are almost entirely SaaS based. Non-service businesses, including manufacturers and retailers, have about 70% of their software in the cloud. These applications contain a wealth of data, from minimally sensitive general corporate information to highly sensitive intellectual property, customer records, and employee data. Threat actors have noted this shift, and are actively working to breach apps to access the data. Here are the top trends influencing the state of SaaS Security for 2024 — and what you can do about it. Democratization of SaaS SaaS apps have transformed the way organizations purchase and use software. Business units purchase and onboard the SaaS tools that best fit their needs. While this is empowering for business units that have long been frustrated by delays in procuring and onboarding software, iThe Hacker News
December 18, 2023
Unmasking the Dark Side of Low-Code/No-Code Applications Full Text
Abstract
Low-code/no-code (LCNC) and robotic process automation (RPA) have gained immense popularity, but how secure are they? Is your security team paying enough attention in an era of rapid digital transformation, where business users are empowered to create applications swiftly using platforms like Microsoft PowerApps, UiPath, ServiceNow, Mendix, and OutSystems? The simple truth is often swept under the rug. While low-code/no-code (LCNC) apps and robotic process automations (RPA) drive efficiency and agility, their dark security side demands scrutiny. LCNC application security emerges as a relatively new frontier, and even seasoned security practitioners and security teams grapple with the dynamic nature and sheer volume of citizen-developed applications. The accelerated pace of LCNC development poses a unique challenge for security professionals, underscoring the need for dedicated efforts and solutions to effectively address the security nuances of low-code development environments. DigThe Hacker News
December 15, 2023
Bug or Feature? Hidden Web Application Vulnerabilities Uncovered Full Text
Abstract
Web Application Security consists of a myriad of security controls that ensure that a web application: Functions as expected. Cannot be exploited to operate out of bounds. Cannot initiate operations that it is not supposed to do. Web Applications have become ubiquitous after the expansion of Web 2.0, which Social Media Platforms, E-Commerce websites, and email clients saturating the internet spaces in recent years. As the applications consume and store even more sensitive and comprehensive data, they become an ever more appealing target for attackers. Common Attack Methods The three most common vulnerabilities that exist in this space are Injections (SQL, Remote Code), Cryptographic Failures (previously sensitive data exposure), and Broken Access Control (BAC). Today, we will focus on Injections and Broken Access Control. Injections SQL is the most common Database software that is used, and hosts a plethora of payment data, PII data, and internal business records. A SQThe Hacker News
December 14, 2023
Saudi Cyber Students Team with Bahrain to Assess AI Security & Risk Full Text
Abstract
Saudi Arabian students specializing in AI and cybersecurity are participating in workshops to enhance their capabilities in identifying and assessing potential risks of large language models (LLMs) across different platforms.Cyware
December 12, 2023
Security Automation Gains Traction, Prompting a “Shift Everywhere” Philosophy Full Text
Abstract
According to Synopsys, the use of automated security technology is on the rise, as organizations increasingly embrace the "shift everywhere" philosophy to improve the effectiveness and reduce the cost of security activities.Cyware
December 12, 2023
Non-Human Access is the Path of Least Resistance: A 2023 Recap Full Text
Abstract
2023 has seen its fair share of cyber attacks, however there's one attack vector that proves to be more prominent than others - non-human access. With 11 high-profile attacks in 13 months and an ever-growing ungoverned attack surface, non-human identities are the new perimeter, and 2023 is only the beginning. Why non-human access is a cybercriminal's paradise People always look for the easiest way to get what they want, and this goes for cybercrime as well. Threat actors look for the path of least resistance, and it seems that in 2023 this path was non-user access credentials (API keys, tokens, service accounts and secrets). " 50% of the active access tokens connecting Salesforce and third-party apps are unused. In GitHub and GCP the numbers reach 33%." These non-user access credentials are used to connect apps and resources to other cloud services. What makes them a true hacker's dream is that they have no security measures like user credentials do (MFA, SSO or other IAM polThe Hacker News
December 8, 2023
Ransomware, Vendor Hacks Push Breach Number to Record High Full Text
Abstract
Data breaches in the U.S. have reached an all-time high, with 2.6 billion personal records compromised in the past two years, driven by aggressive ransomware attacks and breaches targeting third-party vendors.Cyware
December 06, 2023
New Report: Unveiling the Threat of Malicious Browser Extensions Full Text
Abstract
Compromising the browser is a high-return target for adversaries. Browser extensions, which are small software modules that are added to the browser and can enhance browsing experiences, have become a popular browser attack vector. This is because they are widely adopted among users and can easily turn malicious through developer actions or attacks on legitimate extensions. Recent incidents like DataSpii and the Nigelthorn malware attack have exposed the extent of damage that malicious extensions can inflict. In both cases, users innocently installed extensions that compromised their privacy and security. The underlying issue lies in the permissions granted to extensions. These permissions, often excessive and lacking granularity, allow attackers to exploit them. What can organizations do to protect themselves from the risks of browser extensions without barring them from use altogether (an act that would be nearly impossible to enforce)? A new report by LayerX, "Unveiling theThe Hacker News
December 04, 2023
Make a Fresh Start for 2024: Clean Out Your User Inventory to Reduce SaaS Risk Full Text
Abstract
As work ebbs with the typical end-of-year slowdown, now is a good time to review user roles and privileges and remove anyone who shouldn't have access as well as trim unnecessary permissions. In addition to saving some unnecessary license fees, a clean user inventory significantly enhances the security of your SaaS applications. From reducing risk to protecting against data leakage, here is how you can start the new year with a clean user list. How Offboarded Users Still Have Access to Your Apps When employees leave a company, they trigger a series of changes to backend systems in their wake. First, they are removed from the company's identity provider (IdP), which kicks off an automated workflow that deactivates their email and removes access to all internal systems. When enterprises use an SSO (single sign-on), these former employees lose access to any online properties – including SaaS applications – that require SSO for login. However, that doesn't mean that former employeeThe Hacker News
November 30, 2023
Associated Press, ESPN, CBS among top sites serving fake virus alerts Full Text
Abstract
Threat actors dabbles in obfuscation and evasion techniques. However, as previously detailed by Confiant, they are using much more advanced tricks. Their JavaScript uses obfuscation with changing variable names, making identification harder.Cyware
November 30, 2023
68% of US Websites Exposed to Bot Attacks Full Text
Abstract
As per DataDome’s report shared with Hackread.com ahead of publication on Tuesday, 72.3% of e-commerce websites and 65.2% of classified ad websites failed the bot tests, whereas 85% of DataDome’s fake Chrome bots remained undetected.Cyware
November 30, 2023
7 Uses for Generative AI to Enhance Security Operations Full Text
Abstract
Welcome to a world where Generative AI revolutionizes the field of cybersecurity. Generative AI refers to the use of artificial intelligence (AI) techniques to generate or create new data, such as images, text, or sounds. It has gained significant attention in recent years due to its ability to generate realistic and diverse outputs. When it comes to security operations, Generative AI can play a significant role . It can be used to detect and prevent various threats, including malware, phishing attempts, and data breaches. Analyzing patterns and behaviors in large amounts of data allows it to identify suspicious activities and alert security teams in real-time. Here are seven practical use cases that demonstrate the power of Generative AI. There are more possibilities out there of how you can achieve objectives and fortify security operations, but this list should get your creative juices flowing. 1) Information Management Information security deals with a breadth of data thatThe Hacker News
November 24, 2023
Tell Me Your Secrets Without Telling Me Your Secrets Full Text
Abstract
The title of this article probably sounds like the caption to a meme. Instead, this is an actual problem GitGuardian's engineers had to solve in implementing the mechanisms for their new HasMySecretLeaked service . They wanted to help developers find out if their secrets (passwords, API keys, private keys, cryptographic certificates, etc.) had found their way into public GitHub repositories. How could they comb a vast library of secrets found in publicly available GitHub repositories and their histories and compare them to your secrets without you having to expose sensitive information? This article will tell you how. First, if we were to set a bit's mass as equal to that of one electron, a ton of data would be around 121.9 quadrillion petabytes of data at standard Earth gravity or $39.2 billion billion billion US dollars in MacBook Pro storage upgrades (more than all the money in the world). So when this article claims GitGuardian scanned a "ton" of GitHub public commit data, tThe Hacker News
November 22, 2023
AI Solutions Are the New Shadow IT Full Text
Abstract
Ambitious Employees Tout New AI Tools, Ignore Serious SaaS Security Risks Like the SaaS shadow IT of the past, AI is placing CISOs and cybersecurity teams in a tough but familiar spot. Employees are covertly using AI with little regard for established IT and cybersecurity review procedures. Considering ChatGPT's meteoric rise to 100 million users within 60 days of launch , especially with little sales and marketing fanfare, employee-driven demand for AI tools will only escalate. As new studies show some workers boost productivity by 40% using generative AI , the pressure for CISOs and their teams to fast-track AI adoption — and turn a blind eye to unsanctioned AI tool usage — is intensifying. But succumbing to these pressures can introduce serious SaaS data leakage and breach risks, particularly as employees flock to AI tools developed by small businesses, solopreneurs, and indie developers. AI Security Guide Download AppOmni's CISO Guide to AI Security - Part 1 AI evokeThe Hacker News
November 22, 2023
Companies are Getting Smarter About Cyber Incidents Full Text
Abstract
According to experts, companies are increasingly prioritizing system backups and restoration capabilities to avoid paying ransoms during cyber incidents. Companies must also report cyber incidents and notify affected individuals.Cyware
November 22, 2023
The Shifting Sands of the War Against Cyber Extortion Full Text
Abstract
Ransomware gangs are employing various tactics to force victims to pay, including DDoS attacks and regulatory complaints, while some ransomware operators are introducing new rules to ensure larger ransom amounts and increased payout likelihood.Cyware
November 17, 2023
Threat Intel: To Share or Not to Share is Not the Question Full Text
Abstract
Regulatory compliance and upcoming regulations, such as the Digital Operational Resilience Act, are driving the need for organizations to engage in threat intelligence sharing.Cyware
November 13, 2023
Top 5 Marketing Tech SaaS Security Challenges Full Text
Abstract
Effective marketing operations today are driven by the use of Software-as-a-Service (SaaS) applications. Marketing apps such as Salesforce, Hubspot, Outreach, Asana, Monday, and Box empower marketing teams, agencies, freelancers, and subject matter experts to collaborate seamlessly on campaigns and marketing initiatives. These apps serve as the digital command centers for marketing professionals. They house essential go-to-market strategies, and are often connected to live payment systems authorized to spend substantial budgets. Ensuring their security is a complex task, given the multitude of applications, application owners, configurations within each app, users, interconnected apps and more. In this article, we explore the top Marketing SaaS application use cases, from external users and publicly shared links to connected apps and credit cards — and how to ensure the security and integrity of the data stored within them. 1 . External Users Marketing departments frequently grantThe Hacker News
November 10, 2023
The New 80/20 Rule for SecOps: Customize Where it Matters, Automate the Rest Full Text
Abstract
There is a seemingly never-ending quest to find the right security tools that offer the right capabilities for your organization. SOC teams tend to spend about a third of their day on events that don't pose any threat to their organization, and this has accelerated the adoption of automated solutions to take the place of (or augment) inefficient and cumbersome SIEMs. With an estimated 80% of these threats being common across most organizations, today's SOCs are able to confidently rely on automation to cover this large percentage of threat signals. But, while it is true that automation can greatly improve the efficiency and effectiveness of security teams, it will never be able to cover all detection and response use cases infallibly. In the recently released GigaOm Radar for Autonomous Security Operations Center (SOC) , they accurately state that "the SOC will not—and should not—be fully autonomous." As more vendors attempt to challenge the dominant players in the SIEM cThe Hacker News
November 07, 2023
Confidence in File Upload Security is Alarmingly Low. Why? Full Text
Abstract
Numerous industries—including technology, financial services, energy, healthcare, and government—are rushing to incorporate cloud-based and containerized web applications. The benefits are undeniable; however, this shift presents new security challenges. OPSWAT's 2023 Web Application Security report reveals: 75% of organizations have modernized their infrastructure this year. 78% have increased their security budgets. Yet just 2% are confident in their security posture. Let's explore why confidence in security lags infrastructure upgrades and how OPSWAT closes that gap. Evolving Infrastructure Outpaces Security Upgrades. The pace of security upgrades struggles to keep up with technological advancements. This gap is especially visible in file upload security. Companies are updating their infrastructure by embracing distributed, scalable applications that leverage microservices and cloud solutions—creating new avenues of attack for criminals. Cloud Hosting BusinesseThe Hacker News
November 07, 2023
Offensive and Defensive AI: Let’s Chat(GPT) About It Full Text
Abstract
ChatGPT: Productivity tool, great for writing poems, and… a security risk?! In this article, we show how threat actors can exploit ChatGPT, but also how defenders can use it for leveling up their game. ChatGPT is the most swiftly growing consumer application to date. The extremely popular generative AI chatbot has the ability to generate human-like, coherent and contextually relevant responses. This makes it very valuable for applications like content creation, coding, education, customer support, and even personal assistance. However, ChatGPT also comes with security risks. ChatGPT can be used for data exfiltration, spreading misinformation, developing cyber attacks and writing phishing emails. On the flip side, it can help defenders who can use it for identifying vulnerabilities and learning about various defenses. In this article, we show numerous ways attackers can exploit ChatGPT and the OpenAI Playground. Just as importantly, we show ways that defenders can leverage ChatGPT tThe Hacker News
November 7, 2023
How Global Password Practices are Changing Full Text
Abstract
Password health and hygiene have improved globally over the past year, reducing the risk of account takeover. However, password reuse remains prevalent, making user accounts vulnerable to password-spraying attacks.Cyware
November 6, 2023
Healthcare’s Road to Redefining Cybersecurity With Modern Solutions Full Text
Abstract
According to a report by Sophos, the rate of data encryption following a ransomware attack in the healthcare sector has reached its highest level in the last three years.Cyware
November 03, 2023
Predictive AI in Cybersecurity: Outcomes Demonstrate All AI is Not Created Equally Full Text
Abstract
Here is what matters most when it comes to artificial intelligence (AI) in cybersecurity: Outcomes. As the threat landscape evolves and generative AI is added to the toolsets available to defenders and attackers alike, evaluating the relative effectiveness of various AI-based security offerings is increasingly important — and difficult. Asking the right questions can help you spot solutions that deliver value and ROI, instead of just marketing hype. Questions like, "Can your predictive AI tools sufficiently block what's new?" and, "What actually signals success in a cybersecurity platform powered by artificial intelligence?" As BlackBerry's AI and ML (machine learning) patent portfolio attests, BlackBerry is a leader in this space and has developed an exceptionally well-informed point of view on what works and why. Let's explore this timely topic. Evolution of AI in Cybersecurity Some of the earliest uses of ML and AI in cybersecurity date back to the deThe Hacker News
November 2, 2023
Ransomware Attacks Set to Break Records in 2023 Full Text
Abstract
Ransomware attacks are increasing at a record-breaking pace, with the frequency of attacks in Q3 2023 up 11% from the previous quarter and 95% from the previous year, according to Corvus Insurance.Cyware
November 1, 2023
Public Exposure of Data Breaches is Becoming Inevitable Full Text
Abstract
The number of cyber breaches becoming public is increasing, with companies facing financial and reputational consequences and being more likely to pay ransoms for stolen data.Cyware
October 30, 2023
QR Code-based Phishing Attains 587% Hike, Reports Check Point Full Text
Abstract
QR code phishing attacks, including quishing and QRLJacking, have seen a dramatic 587% increase from August to September 2023, with threat actors extracting login information from users. This social engineering tactic takes advantage of the trust in QR codes and the routine nature of security updat ... Read MoreCyware
October 27, 2023
Google Expands Its Bug Bounty Program to Tackle Artificial Intelligence Threats Full Text
Abstract
Google has announced that it's expanding its Vulnerability Rewards Program ( VRP ) to compensate researchers for finding attack scenarios tailored to generative artificial intelligence (AI) systems in an effort to bolster AI safety and security . "Generative AI raises new and different concerns than traditional digital security, such as the potential for unfair bias, model manipulation or misinterpretations of data (hallucinations)," Google's Laurie Richardson and Royal Hansen said . Some of the categories that are in scope include prompt injections, leakage of sensitive data from training datasets, model manipulation, adversarial perturbation attacks that trigger misclassification, and model theft. It's worth noting that Google earlier this July instituted an AI Red Team to help address threats to AI systems as part of its Secure AI Framework ( SAIF ). Also announced as part of its commitment to secure AI are efforts to strengthen the AI supply chainThe Hacker News
October 24, 2023
The Double-Edged Sword of Heightened Regulation for Financial Services Full Text
Abstract
The financial services industry faces unique cybersecurity challenges, including the need to protect sensitive data, navigate complex regulations, and manage partnerships and interconnectedness.Cyware
October 24, 2023
Legacy Authentication Leads to Growing Consumer Frustration Full Text
Abstract
Despite the popularity of biometrics as an authentication method, passwords are still widely used, with consumers manually entering them about four times a day, according to the FIDO Alliance.Cyware
October 23, 2023
Who’s Experimenting with AI Tools in Your Organization? Full Text
Abstract
With the record-setting growth of consumer-focused AI productivity tools like ChatGPT, artificial intelligence—formerly the realm of data science and engineering teams—has become a resource available to every employee. From a productivity perspective, that's fantastic. Unfortunately for IT and security teams, it also means you may have hundreds of people in your organization using a new tool in a matter of days, with no visibility of what type of data they're sending to that tool or how secure it might be. And because many of these tools are free or offer free trials, there's no barrier to entry and no way of discovering them through procurement or expense reports. Organizations need to understand and (quickly) evaluate the benefits and risks of AI productivity tools in order to create a scalable, enforceable, and reasonable policy to guide their employees' behavior. How Nudge Security can help Nudge Security discovers all generative AI accounts ever created by any employThe Hacker News
October 20, 2023
Unleashing the Power of the Internet of Things and Cyber Security Full Text
Abstract
Due to the rapid evolution of technology, the Internet of Things (IoT) is changing the way business is conducted around the world. This advancement and the power of the IoT have been nothing short of transformational in making data-driven decisions, accelerating efficiencies, and streamlining operations to meet the demands of a competitive global marketplace. IoT At a Crossroads IoT, in its most basic terms, is the intersection of the physical and digital world with distinct applications and purposes. It is devices, sensors, and systems of all kinds harnessing the power of interconnectivity through the internet to provide seamless experiences for business. Up until today, we, as security professionals, have been very good at writing about the numerous and varying IoT applications and uses and have agreed upon the fact that the security of the IoT is important. However, have we really understood the big picture? And that is for IoT to really reach its full potential as a fully interThe Hacker News
October 19, 2023
Vulnerability Scanning: How Often Should I Scan? Full Text
Abstract
The time between a vulnerability being discovered and hackers exploiting it is narrower than ever – just 12 days . So it makes sense that organizations are starting to recognize the importance of not leaving long gaps between their scans, and the term "continuous vulnerability scanning" is becoming more popular. Hackers won't wait for your next scan One-off scans can be a simple 'one-and-done' scan to prove your security posture to customers, auditors or investors, but more commonly they refer to periodic scans kicked off at semi-regular intervals – the industry standard has traditionally been quarterly. These periodic scans give you a point-in-time snapshot of your vulnerability status – from SQL injections and XSS to misconfigurations and weak passwords. Great for compliance if they only ask for a quarterly vulnerability scan, but not so good for ongoing oversight of your security posture, or a robust attack surface management program. With a fresh CVE created everThe Hacker News
October 19, 2023
Lost and Stolen Devices: A Gateway to Data Breaches and Leaks Full Text
Abstract
To mitigate the risk, organizations should implement strategies such as employee training, geolocation and geofencing, endpoint data encryption, and secure storage solutions.Cyware
October 18, 2023
Unraveling Real-Life Attack Paths – Key Lessons Learned Full Text
Abstract
In the ever-evolving landscape of cybersecurity, attackers are always searching for vulnerabilities and exploits within organizational environments. They don't just target single weaknesses; they're on the hunt for combinations of exposures and attack methods that can lead them to their desired objective. Despite the presence of numerous security tools, organizations often have to deal with two major challenges; First, these tools frequently lack the ability to effectively prioritize threats, leaving security professionals in the dark about which issues need immediate attention. Second, these tools often fail to provide context about how individual issues come together and how they can be leveraged by attackers to access critical assets. This lack of insight can lead organizations to either attempt to fix everything or, more dangerously, address nothing at all. In this article, we delve into 7 real-life attack path scenarios that our in-house experts encountered while utilizThe Hacker News
October 17, 2023
Discord: A Playground for Nation-State Hackers Targeting Critical Infrastructure Full Text
Abstract
In what's the latest evolution of threat actors abusing legitimate infrastructure for nefarious ends, new findings show that nation-state hacking groups have entered the fray in leveraging the social platform for targeting critical infrastructure. Discord, in recent years, has become a lucrative target, acting as a fertile ground for hosting malware using its content delivery network (CDN) as well as allowing information stealers to siphon sensitive data off the app and facilitating data exfiltration by means of webhooks. "The usage of Discord is largely limited to information stealers and grabbers that anyone can buy or download from the Internet," Trellix researchers Ernesto Fernández Provecho and David Pastor Sanz said in a Monday report. But that may be changing, for the cybersecurity firm said it found evidence of an artifact targeting Ukrainian critical infrastructures. There is currently no evidence linking it to a known threat group. ""TheThe Hacker News
October 17, 2023
Exploring the Realm of Malicious Generative AI: A New Digital Security Challenge Full Text
Abstract
Recently, the cybersecurity landscape has been confronted with a daunting new reality – the rise of malicious Generative AI, like FraudGPT and WormGPT. These rogue creations, lurking in the dark corners of the internet, pose a distinctive threat to the world of digital security. In this article, we will look at the nature of Generative AI fraud, analyze the messaging surrounding these creations, and evaluate their potential impact on cybersecurity. While it's crucial to maintain a watchful eye, it's equally important to avoid widespread panic, as the situation, though disconcerting, is not yet a cause for alarm. Interested in how your organization can protect against generative AI attacks with an advanced email security solution? Get an IRONSCALES demo . Meet FraudGPT and WormGPT FraudGPT represents a subscription-based malicious Generative AI that harnesses sophisticated machine learning algorithms to generate deceptive content. In stark contrast to ethical AI models, FrThe Hacker News
October 17, 2023
Stronger Ransomware Protection Finally Pays Off Full Text
Abstract
A recent survey by Hornetsecurity reveals that 60% of companies are highly concerned about ransomware attacks, highlighting the urgency for robust protection measures and the active involvement of leadership in preventing such incidents.Cyware
October 16, 2023
The Fast Evolution of SaaS Security from 2020 to 2024 (Told Through Video) Full Text
Abstract
SaaS Security's roots are in configuration management. An astounding 35% of all security breaches begin with security settings that were misconfigured. In the past 3 years, the initial access vectors to SaaS data have widened beyond misconfiguration management. " SaaS Security on Tap " is a new video series that takes place in Eliana V's bar making sure that the only thing that leaks is beer (maximum), and not SaaS data. This series takes a look at the key concepts within SaaS security and educates organizations on what new threat vectors need to be addressed. The Annual SaaS Security Survey Report: 2024 Plans and Priorities With the increase in SaaS application use, it's no surprise that incidents are up. The SaaS Security on Tap series covers this year's SaaS Security report which found that 55% of organizations have experienced a SaaS security incident within the last two years, including data leaks, data breaches, ransomware attacks, and malicious applications. The reportThe Hacker News
October 13, 2023
Ransomware Attacks Double: Are Companies Prepared for 2024’s Cyber Threats? Full Text
Abstract
Ransomware attacks have only increased in sophistication and capabilities over the past year. From new evasion and anti-analysis techniques to stealthier variants coded in new languages, ransomware groups have adapted their tactics to effectively bypass common defense strategies. Cyble, a renowned cyber threat intelligence company recognized for its research and findings, recently released its Q3 Ransomware Report . This article delves into the significant developments from the third quarter of 2023, as detailed in the Q3 Ransomware Report, and offers predictions for upcoming quarters. The primary objective is to provide a comprehensive recap of the major targets, both sector-wise and by nation and region. Additionally, the article will highlight new techniques used, emphasizing major incidents and developments that potential targets should be aware of. We will also discuss anticipated trends in the future evolution of ransomware. The increased weaponization of Vulnerabilities toThe Hacker News
October 12, 2023
R2R Stomping – Are You Ready to Run? Full Text
Abstract
ReadyToRun (R2R) stomping is a new method that allows for hidden implanted code in .NET binaries, altering the original intermediate language (IL) code and prioritizing pre-compiled native code for execution.Cyware
October 12, 2023
Most CISOs Confront Ransomware — and Pay Ransoms Full Text
Abstract
According to a survey by Splunk, 9 out of 10 CISOs reported experiencing a major cyberattack in the past year, with almost half stating that their organizations were hit by multiple disruptive cyberattacks.Cyware
October 11, 2023
Cybersecurity Pros Predict Rise of Malicious AI Full Text
Abstract
A recent survey conducted by Enea reveals that 76% of cybersecurity professionals believe that malicious AI, capable of bypassing most cybersecurity measures, is a looming threat.Cyware
October 11, 2023
Old-School Attacks are Still a Danger, Despite Newer Techniques Full Text
Abstract
Automation and AI are being used by cybercriminals to enhance the speed and effectiveness of attacks, particularly in areas like money laundering and credential stuffing.Cyware
October 10, 2023
New Report: Child Sexual Abuse Content and Online Risks to Children on the Rise Full Text
Abstract
Certain online risks to children are on the rise, according to a recent report from Thorn , a technology nonprofit whose mission is to build technology to defend children from sexual abuse. Research shared in the Emerging Online Trends in Child Sexual Abuse 2023 report , indicates that minors are increasingly taking and sharing sexual images of themselves. This activity may occur consensually or coercively, as youth also report an increase in risky online interactions with adults. "In our digitally connected world, child sexual abuse material is easily and increasingly shared on the platforms we use in our daily lives," said John Starr, VP of Strategic Impact at Thorn. "Harmful interactions between youth and adults are not isolated to the dark corners of the web. As fast as the digital community builds innovative platforms, predators are co-opting these spaces to exploit children and share this egregious content." These trends and others shared in the Emerging OThe Hacker News
October 10, 2023
Poor Cybersecurity Habits are Common Among Younger Employees Full Text
Abstract
Millennial and Gen Z workers exhibit more unsafe cybersecurity habits compared to older age groups, such as using the same passwords on multiple devices and sharing work devices with family and friends.Cyware
October 5, 2023
Threats in Cloud Top List of Executive Cyber Concerns, Pwc Finds Full Text
Abstract
Despite the focus on cloud security, many organizations still have risk management lapses, such as not addressing disaster recovery and backup with their cloud service provider.Cyware
October 5, 2023
Coalition to give NGOs free access to cybersecurity services to protect against attacks Full Text
Abstract
The CyberPeace Institute, in collaboration with other organizations, will establish a portal to provide free training and support to help NGOs in the Netherlands enhance their cybersecurity resilience.Cyware
September 29, 2023
What Happens to Government Devices During a Shutdown? Full Text
Abstract
Government-issued devices face heightened security risks during a federal shutdown, as furloughed employees are typically restricted from using them, leaving networks and devices vulnerable.Cyware
September 28, 2023
The Dark Side of Browser Isolation – and the Next Generation Browser Security Technologies Full Text
Abstract
The landscape of browser security has undergone significant changes over the past decade. While Browser Isolation was once considered the gold standard for protecting against browser exploits and malware downloads, it has become increasingly inadequate and insecure in today's SaaS-centric world. The limitations of Browser Isolation, such as degraded browser performance and inability to tackle modern web-borne threats like phishing and malicious extensions, necessitate a shift towards more advanced solutions. These are the findings of a new report, titled " The Dark Side of Browser Isolation and the Next Generation of Browser Security " ( Download here ). The Roots of Browser Isolation In the past, traditional signature-based antiviruses were commonly used to protect against on-device malware infections. However, they failed to block two main types of threats. The first, browser exploit, especially in Microsoft's Internet Explorer. The second, drive-by malware downThe Hacker News
September 27, 2023
The CISO Carousel and its Effect on Enterprise Cybersecurity Full Text
Abstract
CISOs often face being used as scapegoats for security incidents, leading to high turnover rates in the role. Lack of board support and prioritization of cybersecurity contributes to CISO churn.Cyware
September 27, 2023
New Survey Uncovers How Companies Are Confronting Data Security Challenges Head-On Full Text
Abstract
Data security is in the headlines often, and it's almost never for a positive reason. Major breaches, new ways to hack into an organization's supposedly secure data, and other threats make the news because well, it's scary — and expensive. Data breaches, ransomware and malware attacks, and other cybercrime might be pricey to prevent, but they are even more costly when they occur, with the average cost of a data breach reaching $4.35 million and counting. Accordingly, companies are investing in solutions that combat these problems and focusing on their Data security and protection more than ever, based on the results of the WinZip Enterprise survey of leading industry professionals responsible for implementing and maintaining security at their organizations. Confidence is Up Among Data Security Pros While the media is reporting on a wide range of security threats, many of those surveyed reported a certain level of confidence in their organization's data security. For instanThe Hacker News
September 26, 2023
Threat Report: The High Tech Industry Targeted the Most with 46% of NLX-Tagged Attack Traffic Full Text
Abstract
How To Use This Report Enhance situational awareness of techniques used by threat actors Identify potential attacks targeting your industry Gain insights to help improve and accelerate your organization's threat response Summary of Findings The Network Effect Threat Report offers insights based on unique data from Fastly's Next-Gen WAF from Q2 2023 (April 1, 2023 to June 30, 2023). This report looks at traffic originating from IP addresses tagged by Fastly's Network Learning Exchange (NLX), our collective threat intelligence feed that anonymously shares attack source IP addresses across all Next-Gen WAF customer networks. Before diving deeper into the attack observations, here are five key takeaways that we found most significant in our research, covering global traffic across multiple industries, including High Tech, Financial Services, Commerce, Education, and Media and entertainment. Multi-customer attacks: 69% of IPs tagged by NLX targeted multiple customers, and 6The Hacker News
September 25, 2023
Are You Willing to Pay the High Cost of Compromised Credentials? Full Text
Abstract
Weak password policies leave organizations vulnerable to attacks. But are the standard password complexity requirements enough to secure them? 83% of compromised passwords would satisfy the password complexity and length requirements of compliance standards. That's because bad actors already have access to billions of stolen credentials that can be used to compromise additional accounts by reusing those same credentials. To strengthen password security, organizations need to look beyond complexity requirements and block the use of compromised credentials. Need stolen credentials? There's a market for that Every time an organization gets breached or a subset of customers' credentials is stolen, there's a high possibility all those passwords end up for sale on the dark web. Remember the Dropbox and LinkedIn hack that resulted in 71 million and 117 million stolen passwords? There is an underground market that sells those credentials to hackers which they can then use in creThe Hacker News
September 25, 2023
SANS Survey Shows Drop in 2023 ICS/OT Security Budgets Full Text
Abstract
The budgets allocated for the security of industrial control systems (ICS) and operational technology (OT) have decreased in 2023 compared to the previous year, with over 21% of organizations reporting not having a cybersecurity budget at all.Cyware
September 25, 2023
Hidden Dangers Loom for Subsea Cables, the Invisible Infrastructure of the Internet Full Text
Abstract
Subsea cables are a critical component of the global internet infrastructure, and protecting them from accidental damage, natural phenomena, physical attacks, and cyberattacks is crucial.Cyware
September 25, 2023
LockBit, BlackCat, and Clop Prevail as Top RAAS Groups: Ransomware in First Half of 2023 Full Text
Abstract
In the first half of 2023, small businesses were the most targeted victims of LockBit and BlackCat, while large enterprises were the primary targets of Clop ransomware attacks.Cyware
September 22, 2023
Rising OT/ICS Cybersecurity Incidents Reveal Alarming Trend Full Text
Abstract
Approximately 60% of cyberattacks on the industrial sector are carried out by state-affiliated actors, often with the unintentional assistance of internal personnel (about 33% of the time), according to Rockwell Automation.Cyware
September 21, 2023
Companies Still Don’t Know How to Handle Generative AI Risks Full Text
Abstract
Energized by the hype around generative AI, enterprises are aggressively pursuing practical applications of this new technology while remaining cautious about the risks, according to ISG.Cyware
September 20, 2023
Do You Really Trust Your Web Application Supply Chain? Full Text
Abstract
Well, you shouldn't. It may already be hiding vulnerabilities. It's the modular nature of modern web applications that has made them so effective. They can call on dozens of third-party web components, JS frameworks, and open-source tools to deliver all the different functionalities that keep their customers happy, but this chain of dependencies is also what makes them so vulnerable. Many of those components in the web application supply chain are controlled by a third party—the company that created them. This means that no matter how rigorous you were with your own static code analysis, code reviews, penetration testing, and other SSDLC processes, most of your supply chain's security is in the hands of whoever built its third-party components. With their huge potential for weak spots, and their widespread use in the lucrative ecommerce, financial and medical industries, web application supply chains present a juicy target for cyber attackers. They can target any one of the dozThe Hacker News
September 14, 2023
Latest Fraud Schemes Targeting the Payments Ecosystem Full Text
Abstract
Threat actors are utilizing advanced techniques such as malvertising and SEO to conduct sophisticated fraud schemes, targeting authentication processes and exploiting technical misconfigurations, according to a report by Visa.Cyware
September 14, 2023
Record Number of Cyberattacks Targeting Critical IT Infrastructure Reported to UK Government This Year Full Text
Abstract
While the total count of attacks might seem low — just 13 that affected organizations operating critical technology services — the number marks a significant increase from the four disruptions the sector recorded in 2022 and 2021.Cyware
September 12, 2023
Ransomware Attacks Hit Record Level in UK, According To Neglected Official Data Full Text
Abstract
Reported ransomware attacks on organizations in the UK reached record levels last year, when criminals compromised data on potentially over 5.3 million people from over 700 organizations, according to a dataset published by the ICO.Cyware
September 11, 2023
Some of the Top Universities Wouldn’t Pass Cybersecurity Exam: Left Websites Vulnerable Full Text
Abstract
Many universities worldwide, including some of the most prestigious, leave their webpages unpatched, leaking sensitive information, and even open to full takeovers, a Cybernews Research team investigation reveals.Cyware
September 11, 2023
Report: 75% of Education Sector Attacks Linked to Compromised Accounts Full Text
Abstract
According to a report by Netwrix, 69% of organizations in the education sector have experienced a cyberattack in the past year. Phishing and user account compromise were the most common attack methods in this sector.Cyware
September 11, 2023
Generative AI, Contactless Tech Make Hotels Vulnerable to Cyberattacks Full Text
Abstract
The transition to mobile and contactless services in the hospitality industry is making hotels more vulnerable to cyber threats, according to a report from Trustwave SpiderLabs.Cyware
September 07, 2023
The State of the Virtual CISO Report: MSP/MSSP Security Strategies for 2024 Full Text
Abstract
By the end of 2024, the number of MSPs and MSSPs offering vCISO services is expected to grow by almost 5 fold, as can be seen in figure 1. This incredible surge reflects the growing business demand for specialized cybersecurity expertise and the lucrative opportunities for MSPs and MSSPs in vCISO services. Figure 1: Timeline for offering vCISO services The State of the Virtual CISO Survey Report by Global Surveyz, an independent survey company, which was commissioned by Cynomi, provides a deep understanding of the challenges facing MSPs and MSSPs today. The report shares insights from 200 security and IT leaders in MSPs and MSSPs of all sizes, all of which are security-focused. It shines a light on the growing trend of the vCISO offering, including the reasons behind this trend, potential blockers for MSPs/MSSPs and how to overcome them. 480% Expected Increase in vCISO Service Offerings Currently, only 19% of MSPs and MSSPs are offering vCISO services. This relatively low percentThe Hacker News
September 7, 2023
Avoidable Digital Certificate Issues Fuel Data Breaches Full Text
Abstract
Among organizations that have suffered data breaches 58% were caused by issues related to digital certificates, according to a report by AppViewX and Forrester Consulting.Cyware
September 6, 2023
Ransomware Attacks Soar by 87% in U.K, Reveals JUMPSEC Full Text
Abstract
A report from JUMPSEC noted an 87% increase in attacker-reported ransomware in the U.K and a 37% globally in H1 2023. The mass exploitation of vulnerabilities is the primary contributor to this growth. One key reason for the surge in attack figures is due to the growing number of ransomware v ... Read MoreCyware
September 5, 2023
Exploring the Traits of Effective Chief Audit Executives Full Text
Abstract
Chief audit executives (CAEs) have identified risk orientation, stakeholder management, and team leadership as the top three characteristics of the most effective individuals, according to Gartner.Cyware
September 05, 2023
Key Cybersecurity Tools That Can Mitigate the Cost of a Breach Full Text
Abstract
IBM's 2023 installment of their annual " Cost of a Breach " report has thrown up some interesting trends. Of course, breaches being costly is no longer news at this stage! What's interesting is the difference in how organizations respond to threats and which technologies are helping reduce the costs associated with every IT team's nightmare scenario. The average cost of a breach rose once again to $4.45 million, increasing 15% over the last three years. Costs associated with escalation and detection have rocketed up 42% during the same period. With that in mind, I was surprised to learn that only 51% of the breached entities surveyed by IBM decided to bolster their security investments, despite the rising financial consequences of dealing with a breach. Headline stats around breach costs are interesting – but can digging into these trends actually help you save money? Organizations want to know where to invest their security budget and which technologies offer the besThe Hacker News
September 04, 2023
Everything You Wanted to Know About AI Security but Were Afraid to Ask Full Text
Abstract
There's been a great deal of AI hype recently, but that doesn't mean the robots are here to replace us. This article sets the record straight and explains how businesses should approach AI. From musing about self-driving cars to fearing AI bots that could destroy the world, there has been a great deal of AI hype in the past few years. AI has captured our imaginations, dreams, and occasionally, our nightmares. However, the reality is that AI is currently much less advanced than we anticipated it would be by now. Autonomous cars, for example, often considered the poster child of AI's limitless future, represent a narrow use case and are not yet a common application across all transportation sectors. In this article, we de-hype AI, provide tools for businesses approaching AI and share information to help stakeholders educate themselves. AI Terminology De-Hyped AI vs. ML AI (Artificial Intelligence) and ML (Machine Learning) are terms that are often used interchangeably, but theThe Hacker News
September 1, 2023 – Breach
Data Breach Could Affect More Than 100,000 in Pima County Full Text
Abstract
More than 100,000 Pima County residents could be affected by a nationwide data breach that affected the company that handled COVID-19 case investigations and contact tracing here, officials say.Cyware
September 01, 2023
It’s a Zero-day? It’s Malware? No! It’s Username and Password Full Text
Abstract
As cyber threats continue to evolve, adversaries are deploying a range of tools to breach security defenses and compromise sensitive data. Surprisingly, one of the most potent weapons in their arsenal is not malicious code but simply stolen or weak usernames and passwords. This article explores the seriousness of compromised credentials, the challenges they present to security solutions, and the importance of implementing robust measures to protect Active Directory (AD) environments. Additionally, we introduce Silverfort Unified Identity Protection , a comprehensive solution that offers enhanced security for AD environments against the misuse of compromised credentials. The Power of Stolen Credentials: Full Access to Any Resource In the world of cyberattacks, stolen usernames and passwords are a highly effective means of gaining unauthorized access to networks and systems. They grant adversaries an entry point, allowing them subsequent access to sensitive on-prem and cloud resourceThe Hacker News
August 31, 2023
Numbers Don’t Lie: Exposing the Harsh Truths of Cyberattacks in New Report Full Text
Abstract
How often do cyberattacks happen? How frequently do threat actors target businesses and governments around the world? The BlackBerry® Threat Research and Intelligence Team recently analyzed 90 days of real-world data to answer these questions. Full results are in the latest BlackBerry Global Threat Intelligence Report , but read on for a teaser of several interesting cyber attack statistics. Analyzing Real-World Cyberattacks In their most recent quarterly report, BlackBerry threat researchers analyzed the onslaught of malware-based attacks from December 2022 to February 2023. During that time, BlackBerry's AI-powered endpoint protection solution, detected and blocked a total of 1,578,733 malware-based cyberattacks targeting customers. 90 Days of Cyberattacks Based on analysis of cyberattacks detected and blocked during the 90-day window, the BlackBerry Threat Research and Intelligence Team recorded the following statistics: Total number of malware-based attacks: 1,578,73The Hacker News
August 29, 2023
Meta Fights Sprawling Chinese ‘Spamouflage’ Operation Full Text
Abstract
The network typically posted praise for China and its Xinjiang province and criticisms of the United States, Western foreign policies, and critics of the Chinese government including journalists and researchers, the Meta report says.Cyware
August 29, 2023
Survey Provides Takeaways for Security Pros to Operationalize their Remediation Life Cycle Full Text
Abstract
Ask any security professional and they'll tell you that remediating risks from various siloed security scanning tools requires a tedious and labor-intensive series of steps focused on deduplication, prioritization, and routing of issues to an appropriate "fixer" somewhere in the organization. This burden on already resource-strapped security teams is an efficiency killer. A new study , commissioned by Seemplicity and conducted by Dark Reading, provides fresh insight into how security pros handle the challenging remediation life cycle from discovery to resolution. The research reveals the obstacles security professionals face when coordinating remediation activities. The data exposes the outcomes — in increased workload and diminished risk posture — that arise from lengthy remediation times, inefficient and uncontrolled manual processes, the lack of managerial visibility and oversight across the risk life cycle. Remediation Process Broken Down to Steps and Time Spent on Each StepThe Hacker News
August 29, 2023
Is the Cybersecurity Community’s Obsession With Compliance Counter-Productive? Full Text
Abstract
Cybersecurity professionals should focus on effectively defending their organizations against common breach types, rather than prioritizing compliance and checking boxes on audit forms.Cyware
August 28, 2023
Vendors Training AI With Customer Data Is an Enterprise Risk Full Text
Abstract
Zoom received some flak recently for planning to use customer data to train its machine learning models. The reality, however, is that the video conferencing company is not the first, nor will it be the last, to have similar plans.Cyware
August 28, 2023
Cyberattacks Targeting E-commerce Applications Full Text
Abstract
Cyber attacks on e-commerce applications are a common trend in 2023 as e-commerce businesses become more omnichannel, they build and deploy increasingly more API interfaces, with threat actors constantly exploring more ways to exploit vulnerabilities. This is why regular testing and ongoing monitoring are necessary to fully protect web applications, identifying weaknesses so they can be mitigated quickly. In this article, we will discuss the recent Honda e-commerce platform attack, how it happened, and its impact on the business and its clients. In addition, to the importance of application security testing, we will also discuss the different areas of vulnerability testing and its various phases. Finally, we will provide details on how a long-term preventative solution such as PTaaS can protect e-commerce businesses and the differences between continuous testing (PTaaS) and standard pen testing. The 2023 Honda E-commerce Platform Attack Honda's power equipment, lawn, garden, andThe Hacker News
August 28, 2023
Four common password mistakes hackers love to exploit Full Text
Abstract
Threat actors take advantage of common password mistakes to breach corporate networks. Learn more from Specops Software on the four most common mistakes and how to strengthen your Active Directory against these risks.BleepingComputer
August 25, 2023
Time keeps on slippin’ slippin’ slippin’: The 2023 Active Adversary Report for Tech Leaders Full Text
Abstract
In H1 2023, compromised credentials accounted for 50% of root causes, whereas exploiting a bug came in at 23%. We can’t conclusively say that attackers are favoring compromised credentials over vulnerabilities, but it can’t be denied either.Cyware
August 24, 2023
The Hidden Dangers of Public Wi-Fi Full Text
Abstract
Public Wi-Fi, which has long since become the norm, poses threats to not only individual users but also businesses. With the rise of remote work, people can now work from virtually anywhere: a cafe close to home, a hotel in a different city, or even while waiting for a plane at the airport. Next, let's explore the risks of connecting to public Wi-Fi, both for you personally and for businesses. According to the Forbes Advisor the majority of people (56%) connect to public Wi-Fi networks that don't require a password. This convenience comes at a price, and many are unaware that attackers can steal card details, passwords, and other sensitive information. Man-in-the-Middle (MITM) Attacks: This is one of the most common threats on public Wi-Fi. In an MITM attack, the hacker secretly intercepts and possibly alters the communication between two parties. The user believes they are directly communicating with a website, email server, or another user, but the hacker is relaying tThe Hacker News
August 22, 2023
CISOs Tout SaaS Cybersecurity Confidence, But 79% Admit to SaaS Incidents, New Report Finds Full Text
Abstract
A new State of SaaS Security Posture Management Report from SaaS cybersecurity provider AppOmni indicates that Cybersecurity, IT, and business leaders alike recognize SaaS cybersecurity as an increasingly important part of the cyber threat landscape. And at first glance, respondents appear generally optimistic about their SaaS cybersecurity. Over 600 IT, cybersecurity, and business leaders at companies between 500-2,500+ employees were surveyed and responded with confidence in their SaaS cybersecurity preparedness and capabilities. For example: When asked to rate the SaaS cybersecurity maturity level of their organizations, 71% noted that their organizations' SaaS cybersecurity maturity has achieved either a mid-high level (43%) or the highest level (28%). For the security levels of the SaaS applications authorized for use in their organization, sentiment was similarly high. Seventy-three percent rated SaaS application security as mid-high (41%) or the highest maturity level (The Hacker News
August 20, 2023
Security Affairs newsletter Round 433 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Over...Security Affairs
August 17, 2023
Alarming lack of cybersecurity practices on world’s most popular websites Full Text
Abstract
The world’s most popular websites lack basic cybersecurity hygiene, an investigation by Cybernews shows. Do you happen to love exploring DIY ideas on Pinterest? Scrolling through IMDB to pick the next movie to watch? Or simply scrolling through...Security Affairs
August 16, 2023
What’s the State of Credential theft in 2023? Full Text
Abstract
At a little overt halfway through 2023, credential theft is still a major thorn in the side of IT teams. The heart of the problem is the value of data to cybercriminals and the evolution of the techniques they use to get hold of it. The 2023 Verizon Data Breach Investigations Report (DBIR) revealed that 83% of breaches involved external actors, with almost all attacks being financially motivated. Of these breaches by external actors, 49% involved the use of stolen credentials. We'll explore why credential theft is still such an attractive (and successful) attack route, and look at how IT security teams can fight back in the second half of 2023 and beyond. Users are still often the weak link The hallmarks of many successful cyberattacks are the determination, inventiveness, and patience threat actors show. Though a user may spot some attacks through security and awareness training, it only takes one well-crafted attack to catch them. Sometimes all it takes is for a user to beThe Hacker News
August 15, 2023
Malware Unleashed: Public Sector Hit in Sudden Surge, Reveals New Report Full Text
Abstract
The just-released BlackBerry Global Threat Intelligence Report reveals a 40% increase in cyberattacks against government and public service organizations versus the previous quarter. This includes public transit, utilities, schools, and other government services we rely on daily. With limited resources and often immature cyber defense programs, these publicly funded organizations are struggling against the double-pronged threat of attacks from both nation-states and the criminal underground. These are just a few of the findings contained in the latest edition of BlackBerry's quarterly cybersecurity benchmarking guide. Covering events between March and May 2023, provides new information for the cybersecurity industry worldwide based on a detailed geopolitical analysis. BlackBerry observed and stopped 1.5 million attacks within the 90-day period. Here are a few highlights in the report: 90 days by the numbers: From March 2023 to May 2023, threat actors deployed approximatThe Hacker News
August 13, 2023
Security Affairs newsletter Round 432 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Police...Security Affairs
August 10, 2023
Report: 37% Of Third-Party Applications Have High-Risk Permissions Full Text
Abstract
Examining data since 2013, Abnormal identified a massive increase in third-party apps integrated with email, underscoring the proliferation of an emerging threat vector that cybercriminals are exploiting as they continue to shift their tactics.Cyware
August 9, 2023
Data Exfiltration is Now the Go-to Cyber Extortion Strategy Full Text
Abstract
The abuse of zero-day and one-day vulnerabilities in the past six months led to a 143% increase in victims when comparing Q1 2022 with Q1 2023, according to a report by Akamai.Cyware
August 9, 2023
Hackers Prepare to Take on a Satellite at DEF CON Full Text
Abstract
The annual Hack-A-Sat CTF competition held at Aerospace Village at the DEF CON in Las Vegas is the first time an on-orbit satellite will test contestants' mettle while bringing together hackers who don’t typically work on space systems.Cyware
August 7, 2023
C-Suite, Rank-And-File at Odds Over Security’s Role Full Text
Abstract
A disconnect is brewing between how C-suite executives and cybersecurity workers perceive security’s role, according to a Cloud Security Alliance report released last week. The study by Expel surveyed 1,000 IT and security professionals in May.Cyware
August 7, 2023
VPNs remain a risky gamble for remote access Full Text
Abstract
A new Zscaler report stresses the need for organizations to reevaluate their security posture and migrate to a zero-trust architecture due to the increasing threat of cybercriminals exploiting VPN vulnerabilities.Cyware
August 7, 2023
The number of ransomware attacks targeting Finland increased fourfold since it started the process to join NATO Full Text
Abstract
Senior official reports a quadruple increase in ransomware attacks against Finland since it started the process to join NATO. The number of ransomware attacks targeting Finland has increased fourfold since the country began the process of joining...Security Affairs
August 6, 2023
Security Affairs newsletter Round 431 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Reptile...Security Affairs
August 4, 2023
These Are the Top Five Cloud Security Risks, Qualys Says Full Text
Abstract
The five key risk areas are misconfigurations, external-facing vulnerabilities, weaponized vulnerabilities, malware inside a cloud environment, and remediation lag (that is, delays in patching).Cyware
August 3, 2023
OWASP Top 10 for LLM (Large Language Model) applications is out! Full Text
Abstract
The OWASP Top 10 for LLM (Large Language Model) Applications version 1.0 is out, it focuses on the potential security risks when using LLMs. OWASP released the OWASP Top 10 for LLM (Large Language Model) Applications project, which provides a list...Security Affairs
August 03, 2023
Microsoft Flags Growing Cybersecurity Concerns for Major Sporting Events Full Text
Abstract
Microsoft is warning of the threat malicious cyber actors pose to stadium operations, warning that the cyber risk surface of live sporting events is "rapidly expanding." "Information on athletic performance, competitive advantage, and personal information is a lucrative target," the company said in a Cyber Signals report shared with The Hacker News. "Sports teams, major league and global sporting associations, and entertainment venues house a trove of valuable information desirable to cybercriminals." "Unfortunately, this information can be vulnerable at-scale, due to the number of connected devices and interconnected networks in these environments." The company specifically singled out hospitals delivering critical support and health services for fans and players as being targets of ransomware attacks, resulting in service disruptions. To defend against such attacks, Microsoft is recommending that - Companies disable unnecessary ports aThe Hacker News
August 3, 2023
Report: One in 100 Emails is Malicious Full Text
Abstract
With the ever-increasing reliance on workplace technologies, including web-based tools and SaaS applications, organizations face an unparalleled need to strengthen their cybersecurity measures.Cyware
August 2, 2023
The Gap in Users’ Identity Security Knowledge Gives Cybercriminals an Opening Full Text
Abstract
With exponential growth in the number of human and machine actors on the network and more sophisticated technology in more places, identity in this new era is rapidly becoming a super-human problem, according to RSA.Cyware
August 02, 2023
Industrial Control Systems Vulnerabilities Soar: Over One-Third Unpatched in 2023 Full Text
Abstract
About 34% of security vulnerabilities impacting industrial control systems (ICSs) that were reported in the first half of 2023 have no patch or remediation, registering a significant increase from 13% the previous year. According to data compiled by SynSaber, a total of 670 ICS product flaws were reported via the U.S. Cybersecurity and Infrastructure Security Agency (CISA) in the first half of 2023, down from 681 reported during the first half of 2022. Of the 670 CVEs, 88 are rated Critical, 349 are rated High, 215 are rated Medium, and 18 are rated Low in Severity. 227 of the flaws have no fixes in comparison to 88 in H1 2022. "Critical manufacturing (37.3% of total reported CVEs) and Energy (24.3% of the total reported) sectors are the most likely to be affected," the OT cybersecurity and asset monitoring company said in a report shared with The Hacker News. Other prominent industry verticals include water and wastewater systems, commercial facilities, communicationThe Hacker News
August 02, 2023
Top Industries Significantly Impacted by Illicit Telegram Networks Full Text
Abstract
In recent years the rise of illicit activities conducted within online messaging platforms has become a growing concern for countless industries. One of the most notable platforms that has been host to many malicious actors and nefarious activities has been Telegram. Thanks to its accessibility, popularity, and user anonymity, Telegram has attracted a large number of threat actors driven by criminal purposes. Many of the cybercriminals that have moved operations into illicit telegram channels in order to expand their reach and exploits to wider audiences. As a result, many of these illicit Telegram networks have negatively impacted many industries in relation to the increase of cyberattacks and data leaks that have occurred across the globe. While any industry can be affected by the cybercriminals operating on Telegram, there are several industries that are more significantly impacted by these illicit activities. In this post, we'll cover several of the common illicit activiThe Hacker News
July 31, 2023
Blocking Access to ChatGPT is a Short Term Solution to Mitigate Risk Full Text
Abstract
For every 10,000 enterprise users, an enterprise organization is experiencing approximately 183 incidents of sensitive data being posted to ChatGPT per month, according to Netskope.Cyware
July 30, 2023
In 2022, more than 40% of zero-day exploits used in the wild were variations of previous issues Full Text
Abstract
Google’s Threat Analysis Group Google states that more than 40% of zero-day flaws discovered in 2022 were variants of previous issues. The popular Threat Analysis Group (TAG) Maddie Stone wrote Google’s fourth annual year-in-review of zero-day...Security Affairs
July 30, 2023
Security Affairs newsletter Round 430 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Now...Security Affairs
July 27, 2023
Two flaws in Linux Ubuntu affect 40% of Ubuntu users Full Text
Abstract
Wiz researchers discovered two Linux vulnerabilities in the Ubuntu kernel that can allow an unprivileged local user to gain elevated privileges. Wiz Research discovered two privilege escalation vulnerabilities, tracked as CVE-2023-2640 and CVE-2023-32629,...Security Affairs
July 26, 2023
The Alarming Rise of Infostealers: How to Detect this Silent Threat Full Text
Abstract
A new study conducted by Uptycs has uncovered a stark increase in the distribution of information stealing (a.k.a. infostealer or stealer) malware. Incidents have more than doubled in Q1 2023, indicating an alarming trend that threatens global organizations. According to the new Uptycs' whitepaper, Stealers are Organization Killers , a variety of new info stealers have emerged this year, preying on Windows, Linux, and macOS systems. Telegram has notably been used extensively by these malware authors for command, control, and data exfiltration. What is a Stealer? A stealer is a type of malware that targets its victim by stealing sensitive information that can include passwords, login credentials, and other personal data. After collecting such data, the stealer sends it to the threat actor's command and control (C2) system. RedLine and Vidar, two well-known stealers, took advantage of log-providing services to infiltrate private systems. RedLine primarily targets credentiThe Hacker News
July 26, 2023
Supply Chain, Open Source Pose Major Challenge to AI Systems Full Text
Abstract
Supply chain compromise, open source technology, and rapid advances in artificial intelligence capabilities pose significant challenges to safeguarding AI, experts told a Senate panel Tuesday.Cyware
July 25, 2023
macOS Under Attack: Examining the Growing Threat and User Perspectives Full Text
Abstract
As the number of people using macOS keeps going up, so does the desire of hackers to take advantage of flaws in Apple's operating system. What Are the Rising Threats to macOS? There is a common misconception among macOS fans that Apple devices are immune to hacking and malware infection. However, users have been facing more and more dangers recently. Inventive attackers are specifically targeting Mac systems, as seen with the "Geacon" Cobalt Strike tool attack. This tool enables them to perform malicious actions such as data theft, privilege elevation, and remote device control, placing the security and privacy of Mac users at grave risk. Earlier this year, researchers also uncovered the MacStealer malware, which also stole sensitive data from Apple users. Documents, iCloud keychain data, browser cookies, credit card credentials – nothing is safe from the prying eyes. But that's not all. CloudMensis is malicious software that specifically targets macOS systems,The Hacker News
July 25, 2023
RaaS proliferation: 14 new ransomware groups target organizations worldwide Full Text
Abstract
In the second quarter of 2023, GuidePoint Research and Intelligence Team (GRIT) tracked 1,177 total publicly posted ransomware victims claimed by 41 different threat groups.Cyware
July 24, 2023
Experts warn of OSS supply chain attacks against the banking sector Full Text
Abstract
Checkmark researchers have uncovered the first known targeted OSS supply chain attacks against the banking sector. In the first half of 2023, Checkmarx researchers detected multiple open-source software supply chain attacks aimed at the banking sector....Security Affairs
July 24, 2023
Banking Sector Witnesses First-Ever OSS Supply Chain Attack Full Text
Abstract
For the first time, the banking sector has been explicitly targeted by two distinct Open-Source Software (OSS) supply chain attacks that enabled attackers to stealthily overlay the banking sites. O rganizations must equip themselves with the best early threat alerting and sharing platforms that c ... Read MoreCyware
July 24, 2023
CISOs are making cybersecurity a business problem Full Text
Abstract
U.S. enterprises are responding to growing cybersecurity threats by working to make the best use of tools and services to ensure business resilience, according to an ISG report.Cyware
July 23, 2023
Security Affairs newsletter Round 429 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Multiple...Security Affairs
July 20, 2023
Renewable technologies add risk to the US electric grid, experts warn Full Text
Abstract
Technologies that underpin solar and wind energy storage systems, which are central to transferring renewable power to the grid, are potential hacking risks, experts noted at a congressional hearing Tuesday.Cyware
July 20, 2023
A Few More Reasons Why RDP is Insecure (Surprise!) Full Text
Abstract
If it seems like Remote Desktop Protocol (RDP) has been around forever, it's because it has (at least compared to the many technologies that rise and fall within just a few years.) The initial version, known as "Remote Desktop Protocol 4.0," was released in 1996 as part of the Windows NT 4.0 Terminal Server edition and allowed users to remotely access and control Windows-based computers over a network connection. In the intervening decades, RDP has become a widely used protocol for remote access and administration of Windows-based systems. RDP plays a crucial role in enabling remote work, IT support, and system management and has served as the foundation for various remote desktop and virtual desktop infrastructure (VDI) solutions. The downside of RDP's widespread use is that a Remote Code Execution (RCE) vulnerability in an RDP gateway can have severe consequences, potentially leading to significant damage and compromising the security and integrity of the affecThe Hacker News
July 20, 2023
Microsoft Expands Cloud Logging to Counter Rising Nation-State Cyber Threats Full Text
Abstract
Microsoft on Wednesday announced that it's expanding cloud logging capabilities to help organizations investigate cybersecurity incidents and gain more visibility after facing criticism in the wake of a recent espionage attack campaign aimed at its email infrastructure. The tech giant said it's making the change in direct response to increasing frequency and evolution of nation-state cyber threats. It's expected to roll out starting in September 2023 to all government and commercial customers. "Over the coming months, we will include access to wider cloud security logs for our worldwide customers at no additional cost," Vasu Jakkal, corporate vice president of security, compliance, identity, and management at Microsoft, said . "As these changes take effect, customers can use Microsoft Purview Audit to centrally visualize more types of cloud log data generated across their enterprise." As part of this change, users are expected to receive access toThe Hacker News
July 19, 2023
Trends in Ransomware-as-a-Service and Cryptocurrency to Monitor Full Text
Abstract
To defend against RaaS groups, organizations need a holistic, defense-in-depth approach that includes measures like multi-factor authentication, email security, patch management, and comprehensive asset management.Cyware
July 18, 2023
Growing Scam Activity Linked to Social Media and Automation Full Text
Abstract
The average number of scam resources per brand across all regions and industries more than doubled year-on-year in 2022, up 162%, according to Group-IB. Additionally, the total number of scam pages detected in 2022 was more than thrice in 2021.Cyware
July 17, 2023
Malicious USB Drives Targetinging Global Targets with SOGU and SNOWYDRIVE Malware Full Text
Abstract
Cyber attacks using infected USB infection drives as an initial access vector have witnessed a three-fold increase in the first half of 2023, That's according to new findings from Mandiant, which detailed two such campaigns – SOGU and SNOWYDRIVE – targeting both public and private sector entities across the world. SOGU is the "most prevalent USB-based cyber espionage attack using USB flash drives and one of the most aggressive cyber espionage campaigns targeting both public and private sector organizations globally across industry verticals," the Google-owned threat intelligence firm said . The activity has been attributed to a China-based cluster called TEMP.Hex, which is also tracked under the names Camaro Dragon, Earth Preta, and Mustang Panda. Targets include construction and engineering, business services, government, health, transportation, and retail in Europe, Asia, and the U.S. The infection chain detailed by Mandiant exhibits tactical commonalities withThe Hacker News
July 15, 2023
USB Flash Drives for Malware Attack Surges Full Text
Abstract
Mandiant experts have observed a significant rise in malware attacks aimed at stealing sensitive information through the use of USB drives. The attacks targeted a variety of industries including those in construction, engineering, government, manufacturing, retail, media, and pharmaceutical. Organi ... Read MoreCyware
July 15, 2023
Security Affairs newsletter Round 428 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Russia-linked...Security Affairs
July 15, 2023
Satellites lack standard security mechanisms found in mobile phones and laptops Full Text
Abstract
Researchers from Ruhr University Bochum and the CISPA Helmholtz Center for Information Security in Saarbrücken have assessed the security mechanisms of satellites currently orbiting the Earth from an IT perspective.Cyware
July 13, 2023
Ransomware Crypto Payments Poised to Set New Record in 2023 Full Text
Abstract
While overall crypto proceeds, including from crimes such as scams, fell dramatically over the past year, ransomware funds are expected to hit $899 million in 2023, according to Chainalysis.Cyware
July 12, 2023
Ransomware Extortion Skyrockets in 2023, Reaching $449.1 Million and Counting Full Text
Abstract
Ransomware has emerged as the only cryptocurrency-based crime to grow in 2023, with cybercriminals extorting nearly $175.8 million more than they did a year ago, according to findings from Chainalysis. "Ransomware attackers are on pace for their second-biggest year ever, having extorted at least $449.1 million through June," the blockchain analytics firm said in a midyear crypto crime report shared with The Hacker News. "If this pace continues, ransomware attackers will extort $898.6 million from victims in 2023, trailing only 2021's $939.9 million." In contrast, crypto scams have pulled in 77% less revenue than they did through June of 2022, largely driven by the abrupt exit of VidiLook , which pays users VDL tokens in return for watching digital ads that then can be exchanged for large rewards. So have the inflows to illicit addresses associated with malware, darknet markets, child abuse material, and fraud shops. The development, following a declineThe Hacker News
July 10, 2023
Global Retailers Must Keep an Eye on Their SaaS Stack Full Text
Abstract
Brick-and-mortar retailers and e-commerce sellers may be locked in a fierce battle for market share, but one area both can agree on is the need to secure their SaaS stack. From communications tools to order management and fulfillment systems, much of today's critical retail software lives in SaaS apps in the cloud. Securing those applications is crucial to ongoing operations, chain management, and business continuity. Breaches in retail send out seismic shockwaves. Ten years later, many still remember one national retailer that had 40 million credit card records stolen. Those attacks have continued. According to Verizon's Data Breach Investigations Report, last year saw 629 cybersecurity incidents in the sector. Clearly, retailers must take concrete steps to secure their SaaS stack. And yet, securing applications is complicated. Retailers tend to have multiple tenants of apps, which leads to confusion over which instances of the application were already secured and whicThe Hacker News
July 10, 2023
ISACA joins ECSO to strengthen cybersecurity and digital skills in Europe Full Text
Abstract
ISACA is joining the European Cyber Security Organisation (ECSO). The membership will work to accelerate ECSO and ISACA’s shared commitment to advancing cybersecurity, fostering collaboration and driving digital trust across Europe.Cyware
July 10, 2023
Midyear Health Data Breach Analysis: The Top Culprits Full Text
Abstract
The HHS HIPAA Breach Reporting Tool shows that 336 major health data breaches affected nearly 41.4 million individuals between January 1st and June 30th this year - nearly double the number affected during the same period last year.Cyware
July 9, 2023
Security Affairs newsletter Round 427 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Google...Security Affairs
July 7, 2023
Cybercriminals can Break Voice Authentication with 99% Success Rate Full Text
Abstract
Computer scientists at the University of Waterloo have discovered a method of attack that can successfully bypass voice authentication security systems with up to a 99% success rate after only six tries.Cyware
July 7, 2023
ChatGPT’s unknown potential keeps us guessing Full Text
Abstract
A survey by Malwarebytes revealed that a majority of respondents do not trust the information produced by ChatGPT and believe it poses potential safety and security risks.Cyware
July 6, 2023
Ransomware accounts for 54% of cyber threats in the health sector Full Text
Abstract
The European Union Agency for Cybersecurity (ENISA) releases its first cyber threat landscape report for the health sector. The European Union Agency for Cybersecurity (ENISA) releases today its first cyber threat landscape report for the health...Security Affairs
July 6, 2023
Small organizations face security threats on a limited budget Full Text
Abstract
Small organizations face the same security threats as organizations overall but have fewer resources to address them, according to Netwrix. The most common security incidents are phishing, ransomware, and user account compromise.Cyware
July 5, 2023
75% of consumers prepared to ditch brands hit by ransomware Full Text
Abstract
81% of consumers report feeling “very scared or worried” about their data being held by organizations lacking robust resilience against ransomware. After an attack, one in three consumers demands evidence of resilient backup and recovery strategies.Cyware
July 4, 2023
Manufacturing companies hit by ransomware had their data encrypted: Report Full Text
Abstract
the percentage of manufacturing organizations that used back backups to recover data has increased, with 73% of the manufacturing organizations surveyed using backups this year versus 58% in the previous year.Cyware
July 4, 2023
Report: Fileless Attacks Increase by 1,400% Full Text
Abstract
Protecting runtime environments requires at least a monitoring approach that includes scanning for known malicious files and network communications, then blocking them and alerting when they appear. However, this is still insufficient.Cyware
July 3, 2023
One third of security breaches go unnoticed by security professionals Full Text
Abstract
94% of global respondents believe their hybrid cloud security offers full visibility into IT infrastructure, yet almost one-third of security breaches go undetected by IT pros, according to a Gigamon report.Cyware
July 2, 2023
Security Affairs newsletter Round 426 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. WordPress...Security Affairs
June 30, 2023
Japan Threat Landscape Takes on Global Significance Full Text
Abstract
The primary cause of cyberattacks against Japanese computer systems is the strength and quality of its manufacturing base. The size of Japanese manufacturers makes them an attractive target for criminal extortion.Cyware
June 30, 2023
3 Reasons SaaS Security is the Imperative First Step to Ensuring Secure AI Usage Full Text
Abstract
In today's fast-paced digital landscape, the widespread adoption of AI (Artificial Intelligence) tools is transforming the way organizations operate. From chatbots to generative AI models, these SaaS-based applications offer numerous benefits, from enhanced productivity to improved decision-making. Employees using AI tools experience the advantages of quick answers and accurate results, enabling them to perform their jobs more effectively and efficiently. This popularity is reflected in the staggering numbers associated with AI tools. OpenAI's viral chatbot, ChatGPT, has amassed approximately 100 million users worldwide, while other generative AI tools like DALL·E and Bard have also gained significant traction for their ability to generate impressive content effortlessly. The generative AI market is projected to exceed $22 billion by 2025, indicating the growing reliance on AI technologies. However, amidst the enthusiasm surrounding AI adoption, it is imperative to addressThe Hacker News
June 30, 2023
MITRE Unveils Top 25 Most Dangerous Software Weaknesses of 2023: Are You at Risk? Full Text
Abstract
MITRE has released its annual list of the Top 25 "most dangerous software weaknesses" for the year 2023. "These weaknesses lead to serious vulnerabilities in software," the U.S. Cybersecurity and Infrastructure Security Agency (CISA) said . "An attacker can often exploit these vulnerabilities to take control of an affected system, steal data, or prevent applications from working." The list is based on an analysis of public vulnerability data in the National Vulnerability Data ( NVD ) for root cause mappings to CWE weaknesses for the previous two years. A total of 43,996 CVE entries were examined and a score was attached to each of them based on prevalence and severity. Coming out top is Out-of-bounds Write, followed by Cross-site Scripting, SQL Injection, Use After Free, OS Command Injection, Improper Input Validation, Out-of-bounds Read, Path Traversal, Cross-Site Request Forgery (CSRF), and Unrestricted Upload of File with Dangerous Type. Out-ofThe Hacker News
June 29, 2023
Saudi Arabia’s Cyber Capabilities Ranked Second Globally Full Text
Abstract
According to the IIMD, the development of a National Cybersecurity Authority (NCA) and the planned development of a Global Cybersecurity Forum institute in the country have both affirmed Saudi Arabia's role in the field of cybersecurity.Cyware
June 28, 2023
Experts warn of a spike in May and June of 8Base ransomware attacks Full Text
Abstract
Researchers warn of a massive spike in May and June 2023 of the activity associated with the ransomware group named 8Base. VMware Carbon Black researchers observed an intensification of the activity associated with a stealthy ransomware group named 8Base....Security Affairs
June 28, 2023
The Current State of Business Email Compromise Attacks Full Text
Abstract
Business Email Compromise (BEC) poses a growing threat to businesses of all sizes. Learn more from Specops Software about the types of BEC attacks and how to avoid them.BleepingComputer
June 27, 2023
Just released: Session tracks for Mandiant’s 2023 mWISE event Full Text
Abstract
There are just a few days left to get the lowest price available for the mWISE cybersecurity conference. It runs from September 18 - 20, 2023 in Washington, DC. If you register now, you'll get 45% off the standard conference rate.BleepingComputer
June 26, 2023
Congress needs ‘private sector buy-in’ to address cyber workforce shortage Full Text
Abstract
Organizations are working to educate and train the next generation of professionals to fill critical cybersecurity vacancies, but private sector firms need to change their hiring practices to integrate this pool of talent into the workforce.Cyware
June 25, 2023
Security Affairs newsletter Round 425 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Someone...Security Affairs
June 22, 2023
Alert: Million of GitHub Repositories Likely Vulnerable to RepoJacking Attack Full Text
Abstract
Millions of software repositories on GitHub are likely vulnerable to an attack called RepoJacking , a new study has revealed. This includes repositories from organizations such as Google, Lyft, and several others, Massachusetts-based cloud-native security firm Aqua said in a Wednesday report. The supply chain vulnerability, also known as dependency repository hijacking, is a class of attacks that makes it possible to take over retired organization or user names and publish trojanized versions of repositories to run malicious code. "When a repository owner changes their username, a link is created between the old name and the new name for anyone who downloads dependencies from the old repository," researchers Ilay Goldman and Yakir Kadkoda said. "However, it is possible for anyone to create the old username and break this link." Alternatively, a similar scenario could arise when a repository ownership is transferred to another user and the original accountThe Hacker News
June 22, 2023
British law firms warned to upgrade cyber defenses against ransomware attacks Full Text
Abstract
Law firms in Britain were warned on Thursday to upgrade their cyber defenses in the wake of a number of ransomware attacks that led to sensitive and potentially legally privileged information being stolen by criminals and published online.Cyware
June 22, 2023 <br {:=”” .fs-4=”” .fw-700=”” .lh-0=”” }=”” <p=”” style=”font-weight:500; margin:0px” markdown=”1”> CISOs’ New Stressors Brought on by Digitalization: Report Full Text
Abstract
Salt Security surveyed an international selection of 300 CISOs and CSOs to examine the cybersecurity ramifications of digitalization – and it is worth noting that almost 90% of them said that digital transformation introduces unforeseen risks.Cyware
June 21, 2023
US and European IT decision-makers have different cloud security priorities Full Text
Abstract
The growing adoption of cloud has elevated cloud security fear for IT teams, as they grapple with the challenges and concerns arising from the widespread use of complex cloud environments while diligently addressing them, according to SUSE.Cyware
June 21, 2023
Organizations actively embrace zero trust, integration remains a hurdle Full Text
Abstract
IT teams have made security efforts and progress in zero-trust implementation strategies to establish a new sense of normalcy following the network upheaval caused by the start of the global pandemic.Cyware
June 18, 2023
Security Affairs newsletter Round 424 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Law...Security Affairs
June 15, 2023
New Research: 6% of Employees Paste Sensitive Data into GenAI tools as ChatGPT Full Text
Abstract
The revolutionary technology of GenAI tools, such as ChatGPT, has brought significant risks to organizations' sensitive data. But what do we really know about this risk? A new research by Browser Security company LayerX sheds light on the scope and nature of these risks. The report titled "Revealing the True GenAI Data Exposure Risk" provides crucial insights for data protection stakeholders and empowers them to take proactive measures. The Numbers Behind the ChatGPT Risk By analyzing the usage of ChatGPT and other generative AI apps among 10,000 employees, the report has identified key areas of concern. One alarming finding reveals that 6% of employees have pasted sensitive data into GenAI, with 4% engaging in this risky behavior on a weekly basis. This recurring action poses a severe threat of data exfiltration for organizations. The report addresses vital risk assessment questions, including the actual scope of GenAI usage across enterprise workforces, the relatiThe Hacker News
June 15, 2023
E-Commerce Firms Are Top Targets for API, Web Apps Attacks Full Text
Abstract
Hackers hit the e-commerce industry with 14 billion attacks in 15 months, pushing it to the top of the list of targets for web application and API exploits, according to a new report by Akamai.Cyware
June 15, 2023
Small organizations outpace large enterprises in MFA adoption Full Text
Abstract
The use of MFA has nearly doubled since 2020 and that phishing-resistant authenticators represent the best choice in terms of security and convenience for users, according to Okta.Cyware
June 13, 2023
Lack of adequate investments hinders identity security efforts Full Text
Abstract
Organizations are still grappling with identity-related incidents, with an alarming 90% reporting one in the last 12 months, a 6% increase from last year, according to The Identity Defined Security Alliance (IDSA).Cyware
June 13, 2023
Over Half of Security Leaders Lack Confidence in Protecting App Secrets, Study Reveals Full Text
Abstract
It might come as a surprise, but secrets management has become the elephant in the AppSec room. While security vulnerabilities like Common Vulnerabilities and Exposures (CVEs) often make headlines in the cybersecurity world, secrets management remains an overlooked issue that can have immediate and impactful consequences for corporate safety. A recent study by GitGuardian found that 75% of IT decision-makers in the US and the UK reported at least one secret leaked from an application, with 60% causing issues for the company or employees. Shockingly, less than half of respondents (48%) were confident in their ability to protect application secrets "to a great extent." The study, named Voice of Practitioners: The State of Secrets in AppSec (available for free download here ), provides a fresh perspective on managing secrets, which is often reduced to clichés that do not reflect the operational reality in engineering departments. Despite their ubiquity in modern cloud aThe Hacker News
June 12, 2023
Factors influencing IT security spending Full Text
Abstract
Security executives are overwhelmingly craving more AI solutions in 2023 to help them battle the growing cybersecurity threat landscape, according to a report by Netrix Global.Cyware
June 12, 2023
Why Now? The Rise of Attack Surface Management Full Text
Abstract
The term " attack surface management " (ASM) went from unknown to ubiquitous in the cybersecurity space over the past few years. Gartner and Forrester have both highlighted the importance of ASM recently, multiple solution providers have emerged in the space, and investment and acquisition activity have seen an uptick. Many concepts come and go in cybersecurity, but attack surface management promises to have staying power. As it evolves into a critical component of threat and exposure management strategies, it's worth examining why attack surface management has grown to become a key category, and why it will continue to be a necessity for organizations worldwide. What is Attack Surface Management? Attack surfaces are rapidly expanding. The attack surface includes any IT asset connected to the internet – applications, IoT devices, Kubernetes clusters, cloud platforms – that threat actors could infiltrate and exploit to perpetuate an attack. A company's attack surface faThe Hacker News
June 11, 2023
Security Affairs newsletter Round 423 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Experts...Security Affairs
June 9, 2023
Employee cybersecurity awareness takes center stage in defense strategies Full Text
Abstract
The latest research from Fortinet reveals that more than 90% of leaders believe that increased employee cybersecurity awareness would help decrease the occurrence of cyberattacks.Cyware
June 09, 2023
5 Reasons Why Access Management is the Key to Securing the Modern Workplace Full Text
Abstract
The way we work has undergone a dramatic transformation in recent years. We now operate within digital ecosystems, where remote work and the reliance on a multitude of digital tools is the norm rather than the exception. This shift – as you likely know from your own life – has led to superhuman levels of productivity that we wouldn't ever want to give up. But moving fast comes at a cost. And for our digital work environment, that cost is security. Our desire for innovation, speed and efficiency has birthed new and complex security challenges that all in some way or another revolve around securing how we access resources. Because of this, effective access management now plays a more critical role in securing the modern workplace than ever. Follow along as we uncover five reasons why this is the case. Educating People About Security is Not Working For years, we've held the belief that educating people about cyberthreats would make them more cautious online. Yet, despite 17 yThe Hacker News
June 7, 2023
Traditional malware increasingly takes advantage of ChatGPT for attacks Full Text
Abstract
“Between November 2022-April 2023, we noticed a 910% increase in monthly registrations for domains, both benign and malicious, related to ChatGPT,” according to the latest Network Threat Trends Research Report from Palo Alto Networks' Unit 42.Cyware
June 7, 2023
A Path Forward for Israel Following the NSO Scandal Full Text
Abstract
How can Israel rebuild national and international trust in its cyber industry, and are the steps it’s currently taking enough?Lawfare
June 7, 2023
When adopting security tools, less is more, Gartner says Full Text
Abstract
Gartner analysts are calling for organizations to adopt a “minimum effective toolset” for enterprise security, using the fewest technologies required to observe, respond and defend against threats.Cyware
June 7, 2023
+60,000 Android apps spotted hiding adware for past six months Full Text
Abstract
Bitdefender researchers have discovered 60,000 different Android apps secretly installing adware in the past six months. Bitdefender announced the discovery of more than 60,000 Android apps in the past six months that were spotted installing adware...Security Affairs
June 7, 2023
Public sector apps show higher rates of security flaws Full Text
Abstract
The research findings from Veracode come amid a flurry of recent initiatives by the federal government to strengthen cybersecurity, including efforts to reduce vulnerabilities in applications that perform critical government functions.Cyware
June 6, 2023
Verizon 2023 DBIR: Human Error Involved in Many Breaches, Ransomware Cost Surges Full Text
Abstract
Ransomware accounted for 24% of cybersecurity incidents analyzed by Verizon. The company saw the number of ransomware attacks being higher in the past two years than in the previous five years combined.Cyware
June 05, 2023
The Annual Report: 2024 Plans and Priorities for SaaS Security Full Text
Abstract
Over 55% of security executives report that they have experienced a SaaS security incident in the past two years — ranging from data leaks and data breaches to SaaS ransomware and malicious apps (as seen in figures 1 and 2). Figure 1. How many organizations have experienced a SaaS security incident within the past two years The SaaS Security Survey Report: Plans and Priorities for 2024 , developed by CSA in conjunction with Adaptive Shield, dives into these SaaS security incidents and more. This report shares the perspective of over 1,000 CISOs and other security professionals and shines a light on SaaS risks, existing threats, and the way organizations are preparing for 2024. Click here to download the full report . SaaS Security Incidents Are on the Rise Anecdotally, it was clear that SaaS security incidents increased over the last year. More headlines and stories covered SaaS breaches and data leaks than ever before. However, this report provides a stunning context to thoseThe Hacker News
June 4, 2023
Security Affairs newsletter Round 422 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Xplain...Security Affairs
June 03, 2023
Cloud Security Tops Concerns for Cybersecurity Leaders: EC-Council’s Certified CISO Hall of Fame Report 2023 Full Text
Abstract
A survey of global cybersecurity leaders through the 2023 Certified CISO Hall of Fame Report commissioned by the EC-Council identified 4 primary areas of grave concern: cloud security, data security, security governance, and lack of cybersecurity talent. EC-Council, the global leader in cybersecurity education and training, released its Certified Chief Information Security Officer Hall of Fame Report today, honoring the top 50 Certified CISOs globally. This report reveals that approximately 50% of surveyed information security leaders identified cloud security as their top concern. Findings from the report suggest the top cybersecurity concerns with which organizations struggle and highlight the need for implementing robust security frameworks with skilled cybersecurity professionals to effectively contain emerging threats. On average, an enterprise uses approximately 1,295 cloud services, while an employee uses at least 36 cloud-based services daily. Cloud security risk is real forThe Hacker News
May 27, 2023
Security Affairs newsletter Round 421 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Is...Security Affairs
May 26, 2023
Ahead of summer holiday weekends, IT security leaders brace for deliberate cyber mischief Full Text
Abstract
Memorial Day weekend marks the start of the summer travel season. U.S. authorities and network defenders in the private sector are quietly paying attention to potential threats that may emerge during key holiday weekends over the next three months.Cyware
May 25, 2023
Reality check: What will generative AI really do for cybersecurity? Full Text
Abstract
Recent rapid advances in ML have made the potential power of AI blindingly obvious. What’s much less obvious is how it is going to be usefully deployed in security contexts and whether it will deliver the major breakthroughs its proponents promise.Cyware
May 22, 2023
Google launches bug bounty program for its Android applications Full Text
Abstract
Google has launched the Mobile Vulnerability Rewards Program (Mobile VRP), a new bug bounty program that will pay security researchers for flaws found in the company's Android applications.BleepingComputer
May 22, 2023
EU hits Meta with $1.3 billion fine for transferring European user data to the US Full Text
Abstract
The European Union condemned Meta with a record $1.3 billion fine for transferring European user data to the US. The European Union fined Meta $1.3 billion for transferring user data to the US. This is the biggest fine since the adoption of the General...Security Affairs
May 21, 2023
Google will delete accounts inactive for more than 2 years Full Text
Abstract
Google has updated its policy for personal accounts across its services to allow a maximum period of inactivity of two years.BleepingComputer
May 21, 2023
Security Affairs newsletter Round 420 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. We...Security Affairs
May 20, 2023
2021 data breach exposed data of 70 Million Luxottica customers Full Text
Abstract
Luxottica has finally confirmed the 2021 data breach that exposed the personal information of 70 million customers. Luxottica Group S.p.A. is an Italian eyewear conglomerate and the world’s largest company in the eyewear industry. As a vertically...Security Affairs
May 19, 2023
Searching for AI Tools? Watch Out for Rogue Sites Distributing RedLine Malware Full Text
Abstract
Malicious Google Search ads for generative AI services like OpenAI ChatGPT and Midjourney are being used to direct users to sketchy websites as part of a BATLOADER campaign designed to deliver RedLine Stealer malware. "Both AI services are extremely popular but lack first-party standalone apps (i.e., users interface with ChatGPT via their web interface while Midjourney uses Discord)," eSentire said in an analysis. "This vacuum has been exploited by threat actors looking to drive AI app-seekers to imposter web pages promoting fake apps." BATLOADER is a loader malware that's propagated via drive-by downloads where users searching for certain keywords on search engines are displayed bogus ads that, when clicked, redirect them to rogue landing pages hosting malware. The installer file, per eSentire, is rigged with an executable file (ChatGPT.exe or midjourney.exe) and a PowerShell script (Chat.ps1 or Chat-Ready.ps1) that downloads and loads RedLine StealerThe Hacker News
May 18, 2023
Apple Thwarts $2 Billion in App Store Fraud, Rejects 1.7 Million App Submissions Full Text
Abstract
Apple has announced that it prevented over $2 billion in potentially fraudulent transactions and rejected roughly 1.7 million app submissions for privacy and security violations in 2022. The computing giant said it terminated 428,000 developer accounts for potential fraudulent activity, blocked 105,000 fake developer account creations, and deactivated 282 million bogus customer accounts. It further noted that it thwarted 198 million attempted fraudulent new accounts prior to their creation. In contrast, Apple is estimated to have booted out 802,000 developer accounts in 2021. The company attributed the decline to new App Store "methods and protocols" that prevent the creation of such accounts in the first place. "In 2022, Apple protected users from nearly 57,000 untrustworthy apps from illegitimate storefronts," the company emphasized . "These unauthorized marketplaces distribute harmful software that can imitate popular apps or alter them without the consThe Hacker News
May 16, 2023
Ransomware Prevention – Are Meeting Password Security Requirements Enough Full Text
Abstract
As ransomware attacks continue to wreak havoc on organizations worldwide, many official standards and regulations have been established to address this pressing issue. Explore whether these regulated standards are sufficient or if organizations should strive for more robust security measures.BleepingComputer
May 16, 2023
Is human threat hunting a fool’s errand? Full Text
Abstract
As the rate of cyberattacks steadily increases, automated threat hunting processes are being integrated to help stem the tide by providing quicker security insights, more efficient operations, and human error reductions.Cyware
May 15, 2023
Why High Tech Companies Struggle with SaaS Security Full Text
Abstract
It's easy to think high-tech companies have a security advantage over other older, more mature industries. Most are unburdened by 40 years of legacy systems and software. They draw some of the world's youngest, brightest digital natives to their ranks, all of whom consider cybersecurity issues their entire lives. Perhaps it is due to their familiarity with technology that causes them to overlook SaaS security configurations. During the last Christmas holiday season, Slack had some private code stolen from its GitHub repository. According to Slack, the stolen code didn't impact production, and no customer data was taken. Still, the breach should serve as a warning sign to other tech companies. Stolen tokens allowed threat actors to access the GitHub instance and download the code. If this type of attack can happen to Slack on GitHub, it can happen to any high-tech company. Tech companies must take SaaS security seriously to prevent resources from leaking or being stolen. App BreThe Hacker News
May 15, 2023
Insured companies more likely to be ransomware victims, sometimes more than once Full Text
Abstract
Although threat actors may not be directly correlating the insurance factor to find targets, a reason for this may be that as insurers require more from companies those able to pay for insurance are also likely to be able to afford bigger ransoms.Cyware
May 14, 2023
Security Affairs newsletter Round 419 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. We are in the final! Please vote for Security Affairs (https://securityaffairs.com/) as the best...Security Affairs
May 12, 2023
What the Email Security Landscape Looks Like in 2023 Full Text
Abstract
Email-based threats have become increasingly sophisticated, how is changing the Email Security Landscape? For over a decade, email has been a common source of cybersecurity threats. During that time, email-based threats have become increasingly sophisticated....Security Affairs
May 12, 2023
Solving Your Teams Secure Collaboration Challenges Full Text
Abstract
In today's interconnected world, where organisations regularly exchange sensitive information with customers, partners and employees, secure collaboration has become increasingly vital. However, collaboration can pose a security risk if not managed properly. To ensure that collaboration remains secure, organisations need to take steps to protect their data. Since collaborating is essential for almost any team to succeed, shouldn't you be able to do it securely? Whether you're sharing a Wi-Fi password, a social media account, or the passwords to a financial account, you deserve peace of mind. The risks of not protecting your sensitive data can be disastrous, from data breaches and reputational damage to legal ramifications and financial loss. But let's face it: Secure collaboration can be a real nightmare. Challenges of Secure Collaboration and Password Sharing It's another day in the office, and your team needs to share a ridiculous amount of sensitive informatiThe Hacker News
May 12, 2023
Millions of mobile phones come pre-infected with malware Full Text
Abstract
The malware turns the devices into proxies which are used to steal and sell SMS messages, take over social media and online messaging accounts, and used as monetization opportunities via adverts and click fraud.Cyware
May 11, 2023
We are in the final! Please vote for Security Affairs and Pierluigi Paganini Full Text
Abstract
Dear readers and friends, once again we are in the final of the European Cybersecurity Blogger Awards 2022 and I need your support. Please help me in reaching this new target. I work hard every day to provide updated news to students, passionate readers,...Security Affairs
May 9, 2023
State-Sponsored Actors Leading Cause of Cyber Concern in Public Sector Full Text
Abstract
A new SolarWinds report details how foreign hackers have become the largest concern among government entities, and how zero-trust strategies have become the most popular defense.Cyware
May 8, 2023
SEC issued a record award of $279 million to a whistleblower Full Text
Abstract
The Securities and Exchange Commission (SEC) announced the largest-ever award, approximately $279 million, to a whistleblower. The Securities and Exchange Commission (SEC) paid a record sum of approximately $279 million to a whistleblower. The...Security Affairs
May 6, 2023
Security Affairs newsletter Round 418 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. We are in the final! Please vote for Security Affairs (https://securityaffairs.com/) as the best...Security Affairs
May 05, 2023
Lack of Visibility: The Challenge of Protecting Websites from Third-Party Scripts Full Text
Abstract
Third-party apps such as Google Analytics, Meta Pixel, HotJar, and JQuery have become critical tools for businesses to optimize their website performance and services for a global audience. However, as their importance has grown, so has the threat of cyber incidents involving unmanaged third-party apps and open-source tools. Online businesses increasingly struggle to maintain complete visibility and control over the ever-changing third-party threat landscape, with sophisticated threats like evasive skimmers, Magecart attacks, and unlawful tracking practices potentially causing severe damage. This article explores the challenges of protecting modern websites from third-party scripts and the security risks associated with a lack of visibility over these scripts. Invisible to Standard Security Controls Third-party scripts are often invisible to standard security controls like Web Application Firewalls (WAFs) because they are loaded from external sources that are not under the controlThe Hacker News
May 04, 2023
Get 50% off Malwarebytes Premium + Privacy in this limited-time deal Full Text
Abstract
If you are concerned about the security and privacy of your online activities, this new 50% off Malwarebytes deal can bring you peace of mind.BleepingComputer
May 04, 2023
Why the Things You Don’t Know about the Dark Web May Be Your Biggest Cybersecurity Threat Full Text
Abstract
IT and cybersecurity teams are so inundated with security notifications and alerts within their own systems, it's difficult to monitor external malicious environments – which only makes them that much more threatening. In March, a high-profile data breach hit national headlines when personally identifiable information connected to hundreds of lawmakers and staff was leaked on the dark web. The cybersecurity incident involved the DC Health Link, an online marketplace that administers health plans for members of Congress and Capitol Hill staff. According to news reports, the FBI had successfully purchased a portion of the data – which included social security numbers and other sensitive information – on the dark web. Because of the prominence of the victims, the story was picked up by a slew of media outlets that rarely cover dark web-related cybersecurity crimes. The story not only shed light on one of the most dangerous aspects of the internet, it reminded us that the dark web conThe Hacker News
May 4, 2023
Fake Websites and ChatGPT - Recipe for High Risk Full Text
Abstract
Security experts are cautioning against malware impersonating a ChatGPT Windows desktop client that is capable of copying login credentials from the Google Chrome login data directory. Users are advised to not click on random emails or links without prior knowledge or idea.Cyware
May 04, 2023
Meta Uncovers Massive Social Media Cyber Espionage Operations Across South Asia Full Text
Abstract
Three different threat actors leveraged hundreds of elaborate fictitious personas on Facebook and Instagram to target individuals located in South Asia as part of disparate attacks. "Each of these APTs relied heavily on social engineering to trick people into clicking on malicious links, downloading malware or sharing personal information across the internet," Guy Rosen, chief information security officer at Meta, said . "This investment in social engineering meant that these threat actors did not have to invest as much on the malware side." The fake accounts, in addition to using traditional lures like women looking for a romantic connection, masqueraded as recruiters, journalists, or military personnel. At least two of the cyber espionage efforts entailed the use of low-sophistication malware with reduced capabilities, likely in an attempt to get past app verification checks established by Apple and Google. One of the groups that came under Meta's rThe Hacker News
May 4, 2023
Google opens up passkeys to personal account holders Full Text
Abstract
Google wants to take us further into a passwordless future by allowing personal account holders to login using passkeys rather than using passphrases and multifactor authentication (MFA).Cyware
May 3, 2023
Passwordless sign-in with passkeys is now available for Google accounts Full Text
Abstract
Google announced the introduction of the passwordless secure sign-in with Passkeys for Google Accounts on all platforms. Google is rolling out the passwordless secure sign-in with Passkeys for Google Accounts on all platforms. Passwords are essential...Security Affairs
May 3, 2023
Most open source maintainers still consider themselves hobbyists, despite compensation pledges Full Text
Abstract
Despite a major push to strengthen the security of the software supply chain, a report released Tuesday from Tidelift shows more than 60% of open source maintainers describe themselves as unpaid hobbyists.Cyware
May 3, 2023
Attacks increasingly use malicious HTML email attachments Full Text
Abstract
Researchers warn that attackers are relying more on malicious HTML files in their attacks, with malicious files now accounting for half of all HTML attachments sent via email.Cyware
May 2, 2023
Data loss costs go up, and not just from ransom shakedowns Full Text
Abstract
According to BakerHostetler, the average ransom paid hit $600,688, up from $511,957 the year before, though still below the peak of $794,620 in pandemic-ravaged 2020. About 40 percent of victims paid a ransom.Cyware
May 02, 2023
Why Telecoms Struggle with SaaS Security Full Text
Abstract
The telecom industry has always been a tantalizing target for cybercriminals. The combination of interconnected networks, customer data, and sensitive information allows cybercriminals to inflict maximum damage through minimal effort. It's the breaches in telecom companies that tend to have a seismic impact and far-reaching implications — in addition to reputational damage, which can be difficult to measure, telecoms are often at the receiving end of government fines for their cybersecurity and privacy failures. There are few industries in the world that collect as much sensitive data as telecom companies. In recent years, telecom companies have accelerated their digital transformation, shedding legacy systems and reducing costs. These changes, coupled with the need for stronger collaboration with third-party vendors, have led them to SaaS applications to handle their CRM. Today, telecoms are using SaaS apps for billing, HR, call management, field operations management, tracking caThe Hacker News
May 2, 2023 <br {:=”” .fs-4=”” .fw-700=”” .lh-0=”” }=”” <p=”” style=”font-weight:500; margin:0px” markdown=”1”> The warning signs for security analyst burnout and ways to prevent Full Text
Abstract
Security analysts face the demanding task of investigating and resolving increasing volumes of alerts daily, while adapting to an ever-changing threat landscape and keeping up with new technology.Cyware
May 1, 2023
Using multiple solutions adds complexity to your zero trust strategy Full Text
Abstract
Companies are also now increasingly reliant on their supply chain, which means partners, suppliers, and shippers are now typically directly connected to a company’s systems.Cyware
May 1, 2023
Google banned 173k developer accounts in 2022 Full Text
Abstract
In 2022, Google prevented 1.43 million policy-violating apps from being published in the official Google Play store. Google announced that it prevented 1.43 million policy-violating applications from being published on Google Play in 2022. The IT giant...Security Affairs
April 30, 2023
Security Affairs newsletter Round 417 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press....Security Affairs
April 28, 2023
OpenAI reinstates ChatGPT service in Italy after meeting Garante Privacy’s demands Full Text
Abstract
OpenAI announced that access to its chatbot service ChatGPT is allowed again in Italy after the company met the demands of regulators. OpenAI restored access to ChatGPT in Italy after the company met the demands of the Italian Data Protection Authority,...Security Affairs
April 28, 2023
Attention Online Shoppers: Don’t Be Fooled by Their Sleek, Modern Looks — It’s Magecart! Full Text
Abstract
An ongoing Magecart campaign has attracted the attention of cybersecurity researchers for leveraging realistic-looking fake payment screens to capture sensitive data entered by unsuspecting users. "The threat actor used original logos from the compromised store and customized a web element known as a modal to perfectly hijack the checkout page," Jérôme Segura, director of threat intelligence at Malwarebytes, said . "The remarkable thing here is that the skimmer looks more authentic than the original payment page." The term Magecart is a catch-all that refers to several cybercrime groups which employ online skimming techniques to steal personal data from websites – most commonly, customer details and payment information on e-commerce websites. The name originates from the groups' initial targeting of the Magento platform. According to data shared by Sansec, the first Magecart-like attacks were observed as early as 2010. As of 2022, more than 70,000 stoThe Hacker News
April 27, 2023
911? We Have an Emergency: Cyberattacks On Emergency Response Systems Full Text
Abstract
Unsecured 911 services can be exploited to sow distrust in the U.S. government among the American public.Lawfare
April 27, 2023
Corporate boards pressure CISOs to step up risk mitigation efforts Full Text
Abstract
While those working in InfoSec and GRC have high levels of confidence in their cyber/IT risk management systems, persistent problems may be making them less effective than perceived, according to RiskOptics.Cyware
April 27, 2023
CISOs: unsupported, unheard, and invisible Full Text
Abstract
A study conducted among CISOs worldwide from various industries sheds light on their strategies amid a challenging threat environment, identifies obstacles from business functions, and highlights their requirements for achieving success.Cyware
April 26, 2023
Browser Security Survey: 87% of SaaS Adopters Exposed to Browser-borne Attacks Full Text
Abstract
The browser serves as the primary interface between the on-premises environment, the cloud, and the web in the modern enterprise. Therefore, the browser is also exposed to multiple types of cyber threats and operational risks. In light of this significant challenge, how are CISOs responding? LayerX, Browser Security platform provider, has polled more than 150 CISOs across multiple verticals and geolocations. They asked them about their security practices for SaaS access, BYOD, phishing, browser data loss and browser security. The results of this extensive poll can be found in the report "2023 Browser Security Survey". In this article, we bring a taste of the report. You can read all the results and analysis here . Main Highlights Organizations in the cloud are exposed to web-borne attacks. 87% of all-SaaS adopters and 79% of CISOs in a hybrid environment experienced a web-borne security threat in the past 12 months. Account takeover is a top concern. 48% list credential phisThe Hacker News
April 26, 2023
Teenagers, young adults pose prevalent cyberthreat to US, Mandiant says Full Text
Abstract
A group of teenagers and individuals in their 20s from the U.S. and the U.K are among the most prevalent threat actors today, Mandiant Consulting CTO Charles Carmakal said Monday at an off-site media briefing during the RSA Conference.Cyware
April 26, 2023
Attackers are logging in instead of breaking in Full Text
Abstract
Cyberattackers leveraged more than 500 unique tools and tactics in 2022, according to Sophos. The data was analyzed from more than 150 Sophos Incident Response (IR) cases.Cyware
April 25, 2023
The Political Cybersecurity Blindfold in Latin America Full Text
Abstract
Latin America has been at the epicenter of a wave of cyberattacks since the start of the coronavirus pandemic; however, it is still hard to understand what cybersecurity means politically for the countries in the region.Lawfare
April 24, 2023
Study: 84% of Companies Use Breached SaaS Applications - Here’s How to Fix it for Free! Full Text
Abstract
A recent review by Wing Security, a SaaS security company that analyzed the data of over 500 companies, revealed some worrisome information . According to this review, 84% of the companies had employees using an average of 3.5 SaaS applications that were breached in the previous 3 months. While this is concerning, it isn't much of a surprise. The exponential growth in SaaS usage has security and IT teams struggling to keep up with which SaaS applications are being used and how. This isn't to say that SaaS should be avoided or blocked; on the contrary, SaaS applications must be used to ensure business growth. But using them has to be done with some level of caution. Determining which SaaS applications are risky The most intuitive risk factor to determining whether an application is risky is looking it up and seeing if it has been breached. SaaS applications are clearly a target as we see more and more SaaS related attacks. A breach is a clear indication to stay away, at leasThe Hacker News
April 24, 2023
These two countries are teaming up to develop AI for cybersecurity Full Text
Abstract
Singapore and France have announced plans to set up a research facility to jointly develop artificial intelligence (AI) capabilities that can be applied in cyber defense.Cyware
April 23, 2023
Security Affairs newsletter Round 416 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press....Security Affairs
April 21, 2023
ChatGPT-Themed Scam Attacks Are on the Rise Full Text
Abstract
The dark side of this popularity is that ChatGPT is also attracting the attention of scammers seeking to benefit from using wording and domain names that appear related to the site.Cyware
April 21, 2023
Security beyond software: The open source hardware security evolution Full Text
Abstract
Some ISAs include built-in security features to mitigate vulnerabilities and attacks, such as hardware-based encryption, memory protection, and data execution prevention.Cyware
April 20, 2023
Cyber insurance premium hikes slowed in 2022, Fitch says Full Text
Abstract
Experts say insurance companies’ demand for stronger cybersecurity practices from policyholders contributed toward fewer ransomware claims and decelerating premiums in 2022.Cyware
April 19, 2023
CSC 2.0 Report: Space Systems Should Be Designated Critical Infrastructure Full Text
Abstract
Most of today’s space systems were developed under the premise that space was a sanctuary from conflict, but according to the CSC 2.0 commission, this is no longer the case.Cyware
April 19, 2023
Uncovering (and Understanding) the Hidden Risks of SaaS Apps Full Text
Abstract
Recent data breaches across CircleCI, LastPass, and Okta underscore a common theme: The enterprise SaaS stacks connected to these industry-leading apps can be at serious risk for compromise. CircleCI, for example, plays an integral, SaaS-to-SaaS role for SaaS app development. Similarly, tens of thousands of organizations rely on Okta and LastPass security roles for SaaS identity and access management. Enterprise and niche SaaS apps alike have effectively introduced multitudes of unmonitored endpoints into organizations of all sizes. While spending for SaaS security is trending up, it lags behind categories such as cloud infrastructure protection and network security. According to Statista, the average organization employs 100+ SaaS apps, many of which are unsanctioned by IT, creating a glaring gap in SaaS security. Why Users Flock to SaaS Apps — And Often Bypass IT in the Process As productivity tools for tasks such as marketing automation, document signature, and sales forecaThe Hacker News
April 18, 2023
AI tools like ChatGPT expected to fuel BEC attacks Full Text
Abstract
Across all BEC attacks seen over the past year, 57% of them relied on language as the main attack vector to get them in front of unsuspecting employees, according to Armorblox.Cyware
April 16, 2023
Security Affairs newsletter Round 415 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. New Android malicious library Goldoson found in 60 apps +100M downloadsSiemens Metaverse...Security Affairs
April 14, 2023
Nation-state actors are taking advantage of weak passwords to go after cloud customers, Google says Full Text
Abstract
Weak passwords and other comprises of user identity continue to drive security incidents for Google Cloud customers, with weak passwords accounting for nearly half of the incidents affecting its clients, according to a report released by the company.Cyware
April 13, 2023
ChatGPT Security: OpenAI’s Bug Bounty Program Offers Up to $20,000 Prizes Full Text
Abstract
OpenAI, the company behind the massively popular ChatGPT AI chatbot, has launched a bug bounty program in an attempt to ensure its systems are "safe and secure." To that end, it has partnered with the crowdsourced security platform Bugcrowd for independent researchers to report vulnerabilities discovered in its product in exchange for rewards ranging from "$200 for low-severity findings to up to $20,000 for exceptional discoveries." It's worth noting that the program does not cover model safety or hallucination issues , wherein the chatbot is prompted to generate malicious code or other faulty outputs. The company noted that "addressing these issues often involves substantial research and a broader approach." Other prohibited categories are denial-of-service (DoS) attacks, brute-forcing OpenAI APIs, and demonstrations that aim to destroy data or gain unauthorized access to sensitive information beyond what's necessary to highlight the probThe Hacker News
April 12, 2023
Why the EU Should Stop Talking About Digital Sovereignty Full Text
Abstract
Instead of pursuing digital sovereignty, the EU should adopt the concept of digital responsibility, which emphasizes fostering cybersecurity partnerships with trusted organizations outside of government.Cyware
April 12, 2023
The Service Accounts Challenge: Can’t See or Secure Them Until It’s Too Late Full Text
Abstract
Here's a hard question to answer: 'How many service accounts do you have in your environment?'. A harder one is: 'Do you know what these accounts are doing?'. And the hardest is probably: 'If any of your service account was compromised and used to access resources would you be able to detect and stop that in real-time?'. Since most identity and security teams would provide a negative reply, it's no wonder that one of the immediate actions today's attackers are doing following an initial endpoint compromised is hunting down unwatched service accounts. And it's even less of a wonder that in most cases, they would succeed in finding one and leveraging it to spread within the entire environment, getting noticed only when it's too late – after workstations and server got encrypted by ransomware or sensitive data was stolen. In this article, we unfold the reasons that have caused service accounts to become one of the most dangerous weaknesseThe Hacker News
April 12, 2023
OpenAI launched a bug bounty program Full Text
Abstract
AI company OpenAI launched a bug bounty program and announced payouts of up to $20,000 for security flaws in its ChatGPT chatbot service. OpenAI launched a bug bounty program and it is offering up to $20,000 to bug hunters that will report vulnerabilities...Security Affairs
April 12, 2023
FTX bankruptcy filing highlights security failures Full Text
Abstract
Debtors claim that the defunct cryptocurrency exchange FTX lacked any dedicated security personnel and failed to implement critical access controls for billions of dollars in assets.Cyware
April 11, 2023
Addressing the Security Risks of AI Full Text
Abstract
AI’s vulnerability to adversarial attack is not futuristic, and there are reasonable measures that should be taken now to address the risk.Lawfare
April 11, 2023
Belgium Anti-Phishing Shield (BAPS) Stops 14 Million Dangerous Clicks in 2022 Full Text
Abstract
The Belgium Anti-Phishing Shield (BAPS) has prevented a staggering 14 million clicks to suspicious websites in 2022, thanks to the unique collaboration between the Centre for Cybersecurity Belgium (CCB) and the general public.Cyware
April 11, 2023
Why reporting an incident only makes the cybersecurity community stronger Full Text
Abstract
CISOs and cyber leaders may not see reporting a breach as the most pleasant of tasks, but experts say mandatory and voluntary sharing of intelligence around incidents can only improve the readiness and resilience of responders.Cyware
April 10, 2023
Top 10 Cybersecurity Trends for 2023: From Zero Trust to Cyber Insurance Full Text
Abstract
As technology advances, cyberattacks are becoming more sophisticated. With the increasing use of technology in our daily lives, cybercrime is on the rise, as evidenced by the fact that cyberattacks caused 92% of all data breaches in the first quarter of 2022. Staying current with cybersecurity trends and laws is crucial to combat these threats, which can significantly impact business development. In 2023, the cybersecurity market is expected to see new trends, and businesses must be adequately prepared for any developments. Andrey Slastenov, Head of Web Security at Gcore, shares his insights on these trends in this article. 1 — Application security As businesses shifted online to stay afloat during the pandemic, the forecast for application security spending is projected to surpass $7.5 billion, according to Statista . Source However, every application might be susceptible to hacking, zero-day attacks, and identity theft. Ensuring application security demands professionals wThe Hacker News
April 10, 2023
Leftover data lurks across the enterprise, creating a business risk Full Text
Abstract
Cloud computing makes data storage scalable and readily accessible. More than 85% of companies store some or all of their data in the cloud, according to a Blancco study.Cyware
April 9, 2023
Security Affairs newsletter Round 414 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. CISA adds Veritas Backup Exec flaws to its Known Exploited Vulnerabilities catalogApple...Security Affairs
April 9, 2023
Almost Every Organization Suffered a Cyberattack, Says Sophos Full Text
Abstract
Over the last year, almost all organizations, at 94%, have faced some type of cyberattack. The survey data presented below is derived from responses provided by 3,000 cybersecurity and IT leaders from 14 countries and was collected between January and February.Cyware
April 07, 2023
Are Source Code Leaks the New Threat Software vendors Should Care About? Full Text
Abstract
Less than a month ago, Twitter indirectly acknowledged that some of its source code had been leaked on the code-sharing platform GitHub by sending a copyright infringement notice to take down the incriminated repository. The latter is now inaccessible, but according to the media, it was accessible to the public for several months. A user going by the name FreeSpeechEnthousiast committed thousands of documents belonging to the social media platform over several months. While there is no concrete evidence to support this hypothesis, the timing of the leak and the ironic username used by the perpetrator suggest that the leak was a deliberate act aimed at causing harm to the company. Although it is still too early to measure the impact of this leak on the health of Twitter, this incident should be an opportunity for all software vendors to ask a simple question: what if this happened to us? Protecting sensitive information in the software industry is becoming increasingly critical asThe Hacker News
April 06, 2023
Google Mandates Android Apps to Offer Easy Account Deletion In-App and Online Full Text
Abstract
Google is enacting a new data deletion policy for Android apps that allow account creation to also offer users with a setting to delete their accounts in an attempt to provide more transparency and control over their data. "For apps that enable app account creation, developers will soon need to provide an option to initiate account and data deletion from within the app and online," Bethel Otuteye, senior director of product management for Android App Safety, said . "This web requirement, which you will link in your Data safety form , is especially important so that a user can request account and data deletion without having to reinstall an app." The goal, the search behemoth said, is to have a "readily discoverable option" to initiate an app account deletion process from both within an app and outside of it. To that end, developers are to provide users with an in-app path as well as a web link resource to request app account deletion and associatedThe Hacker News
April 6, 2023
Threat Report Portugal: Q3 & Q4 2022 Full Text
Abstract
The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022. The Portuguese Abuse Open Feed 0xSI_f33d is an open-sharing database with the ability to collect indicators...Security Affairs
April 6, 2023
Cyberattacks hit almost all companies last year, Sophos says Full Text
Abstract
Cyberattacks aren’t a roll of the dice for organizations, but rather a near certainty. Almost all organizations, 94%, experienced a cyberattack of some form during the last year, according to research Sophos released Tuesday.Cyware
April 5, 2023
Civilianization of Digital Operations: A Risky Trend Full Text
Abstract
The growing involvement of civilians in activities on the digital battlefield puts individuals at risk of harm and contributes to the erosion of the principle of distinction, an edifice on which the rest of the law applicable in armed conflicts is built.Lawfare
April 5, 2023
STYX Marketplace emerged in Dark Web focused on Financial Fraud Full Text
Abstract
Resecurity has recently identified the STYX Marketplace, a new cybercriminal e-commerce platform with a specialized focus on financial fraud and money laundering. The STYX marketplace was launched at the beginning of 2023. This platform is specifically...Security Affairs
April 04, 2023
Sorting Through Haystacks to Find CTI Needles Full Text
Abstract
Clouded vision CTI systems are confronted with some major issues ranging from the size of the collection networks to their diversity, which ultimately influence the degree of confidence they can put on their signals. Are they fresh enough and sufficiently reliable to avoid any false positives or any poisoning? Do I risk acting on outdated data? This difference is major since a piece of information is just a decision helper, whereas a piece of actionable information can directly be weaponized against an aggressor. If raw data are the hayfields, information is the haystacks, and needles are the actionable signal. To illustrate the collection networks' size & variety point, without naming anyone in particular, let's imagine a large CDN provider. Your role is to deliver, on a massive scale, content over HTTP(s). This attracts a lot of "attention" and signals, but only on the HTTP layer. Also, any smart attacker will probably avoid probing your IP ranges (which areThe Hacker News
April 4, 2023
China to probe Micron over cybersecurity, in chip war’s latest battle Full Text
Abstract
A statement by Chinese government said that the review is being undertaken to ensure the security of the key information infrastructure supply chain, prevent network security risks caused by hidden product problems, and maintain national security.Cyware
April 04, 2023
Think Before You Share the Link: SaaS in the Real World Full Text
Abstract
Collaboration sits at the essence of SaaS applications. The word, or some form of it, appears in the top two headlines on Google Workspace's homepage. It can be found six times on Microsoft 365's homepage, three times on Box, and once on Workday. Visit nearly any SaaS site, and odds are 'collaboration' will appear as part of the app's key selling point. By sitting on the cloud, content within the applications is immediately shareable, making it easier than ever to work with others. However, that shareability is a two-sided coin. On the flip side are often sensitive links sitting on public-facing websites that can be easily accessed. The exposure caused by leaked documents can cause tremendous harm, from competitors trying to gather corporate secrets to whistleblowers sharing internal information with reporters or legislators. As integral as collaboration is to SaaS, sharing links creates a high-risk situation, and real-life breaches, that can be mitigated through the right processThe Hacker News
April 03, 2023
“It’s The Service Accounts, Stupid”: Why Do PAM Deployments Take (almost) Forever To Complete? Full Text
Abstract
Privileged Access Management (PAM) solutions are regarded as the common practice to prevent identity threats to administrative accounts. In theory, the PAM concept makes absolute sense: place admin credentials in a vault, rotate their passwords, and closely monitor their sessions. However, the harsh reality is that the vast majority of PAM projects either become a years-long project, or even come to a halt altogether, preventing them from delivering their promised security value. In this article, we explore what makes service accounts a key obstacle in PAM onboarding . We'll learn why vaulting and password rotation of service accounts are an almost impossible task, resulting in leaving them exposed to compromise. We'll then conclude with introducing how Silverfort enables identity teams, for the first time, to overcome these challenges with automated discovery, monitoring, and protection of service accounts, and streamline PAM onboarding process in mere weeks. The PAM PromiThe Hacker News
April 3, 2023
Hook, Line, and Sinker: Phishing Landscape in 2022 Full Text
Abstract
Cofense released a report around the top phishing trends from 2022 and found that attackers largely preferred credential phishing as their primary attack method. The use of malware in these attacks increased by 44%, with Emotet and Qakbot being the most used malware families. Moreover, the tot ... Read MoreCyware
April 2, 2023
Security Affairs newsletter Round 413 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. LockBit...Security Affairs
April 1, 2023
Italy’s Data Protection Authority temporarily blocks ChatGPT over privacy concerns Full Text
Abstract
Italy’s data protection agency is temporarily blocking the popular chatbot ChatGPT due to a possible violation of the European data privacy regulation. The Italian Data Protection Authority, Garante Privacy, has temporarily banned ChatGPT due to the illegal...Security Affairs
March 31, 2023
The Role of International Assistance in Cyber Incident Response Full Text
Abstract
Some cybersecurity incidents can render crucial government services inaccessible, like recent events in Costa Rica and Vanuatu exemplify. In these cases, international assistance can be a key part of the response.Lawfare
March 30, 2023
Phishing Emails Up a Whopping 569% in 2022 Full Text
Abstract
The number of credential phishing emails sent spiked by 478%. Emotet and QakBot are the top malware families observed. For the eighth consecutive year, business email compromise (BEC) ranked as the top cybercrime.Cyware
March 30, 2023
Cyber Storm Predicted at the 2023 World Economic Forum Full Text
Abstract
A majority of organizations reported that global geopolitical instability has influenced their cyber strategy “moderately” or “substantially”. Their biggest concerns regarding cyberattacks are business continuity (67%) and reputational damage (65%).Cyware
March 29, 2023
New API Report Shows 400% Increase in Attackers Full Text
Abstract
The report also found that 80% of attacks happened over authenticated APIs, making it a widespread problem for all. Given that it is one of the easiest types of attack to execute, it is no surprise that attackers are increasingly taking this route.Cyware
March 29, 2023
Smart Mobility has a Blindspot When it Comes to API Security Full Text
Abstract
The emergence of smart mobility services and applications has led to a sharp increase in the use of APIs in the automotive industry. However, this increased reliance on APIs has also made them one of the most common attack vectors. According to Gartner, APIs account for 90% of the web application attack surface areas. With no surprise, similar trends are emerging also in the smart mobility space. A recent Automotive and Smart Mobility Cybersecurity Report by Upstream Security indicates that the automotive and smart mobility ecosystem has seen a 380% increase in API-based incidents in 2022, compared to 2021. Additionally, APIs accounted for 12% of total cyber incidents in 2022, up from only 2% in 2021. When examining smart mobility applications and services, Upstream's threat intelligence team reported that black-hat actors were found to be behind 53% of incidents, indicating malicious intent as the driving force of the majority of API-related attacks. The impact of these inThe Hacker News
March 29, 2023
Ransomware gunning for transport sector’s OT systems next Full Text
Abstract
ENISA says the three dominant threats to the transportation sector are ransomware (38 percent), data-related threats (30 percent), and malware (17 percent). However, each subgroup has reported experiencing other attack types than ransomware.Cyware
March 28, 2023
Microsoft brings GPT-4-powered Security Copilot to incident response Full Text
Abstract
Microsoft today announced Security Copilot, a new ChatGPT-like assistant powered by artificial intelligence that takes advantage of Microsoft's threat intelligence footprint to make faster decisions during incident response and to help with threat hunting and security reporting.BleepingComputer
March 28, 2023
More School Closings Coast-to-Coast Due to Ransomware Full Text
Abstract
Instead of snow days, students now get cyber days off. Cyberattacks are affecting school districts of all sizes from coast-to-coast. Some schools even completely shut down due to the attacks.Cyware
March 28, 2023
TikTok Faces Further Bans in Europe Full Text
Abstract
The French Ministry of Transformation and Public Service on Friday announced a ban on all "recreational apps" from government-issued mobile devices, to take effect immediately.Cyware
March 27, 2023
Where SSO Falls Short in Protecting SaaS Full Text
Abstract
Single sign-on (SSO) is an authentication method that allows users to authenticate their identity for multiple applications with just one set of credentials. From a security standpoint, SSO is the gold standard. It ensures access without forcing users to remember multiple passwords and can be further secured with MFA. Furthermore, an estimated 61% of attacks stem from stolen credentials. By removing usernames and passwords, the attack surface is reduced as well. SSO helps companies meet strict compliance regulations by not only enabling businesses to secure their accounts, but by helping them demonstrate that they've taken the necessary steps to meet regulatory requirements. While SSO is an important step in securing SaaS apps and their data, having just SSOs in place to secure the SaaS stack in its entirety is not enough. SSO alone won't prevent a threat actor from accessing a SaaS app. It also won't protect SaaS apps that are onboarded without the IT team's knowledgThe Hacker News
March 26, 2023
Security Affairs newsletter Round 412 by Pierluigi Paganini – International edition Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. NCA...Security Affairs
March 25, 2023
Pwn2Own Vancouver 2023 awarded $1,035,000 and a Tesla for 27 0-days Full Text
Abstract
On the third day of the Pwn2Own Vancouver 2023 hacking contest, the organization awarded $185,000 for 10 zero-day exploits. Pwn2Own Vancouver 2023 is ended, contestants disclosed 27 unique zero-days and the organization awarded a total of $1,035,000...Security Affairs
March 24, 2023
GitHub Swiftly Replaces Exposed RSA SSH Key to Protect Git Operations Full Text
Abstract
Cloud-based repository hosting service GitHub said it took the step of replacing its RSA SSH host key used to secure Git operations "out of an abundance of caution" after it was briefly exposed in a public repository. The activity, which was carried out at 05:00 UTC on March 24, 2023, is said to have been undertaken as a measure to prevent any bad actor from impersonating the service or eavesdropping on users' operations over SSH. "This key does not grant access to GitHub's infrastructure or customer data," Mike Hanley, chief security officer and SVP of engineering at GitHub, said in a post. "This change only impacts Git operations over SSH using RSA." The move does not impact Web traffic to GitHub.com and Git operations performed via HTTPS. No change is required for ECDSA or Ed25519 users. The Microsoft-owned company said there is no evidence that the exposed SSH private key was exploited by adversaries. It further emphasized that the &quThe Hacker News
March 24, 2023
Pwn2Own Vancouver 2023 Day 2: Microsoft Teams, Oracle VirtualBox, and Tesla hacked Full Text
Abstract
On the second day of Pwn2Own Vancouver 2023, the organization awarded $475,000 for 10 unique zero-day vulnerabilities. On the second day of Pwn2Own Vancouver 2023, the organization awarded $475,000 for 10 unique zero-day vulnerabilities, bringing...Security Affairs
March 23, 2023
2023 Cybersecurity Maturity Report Reveals Organizational Unpreparedness for Cyberattacks Full Text
Abstract
In 2022 alone, global cyberattacks increased by 38%, resulting in substantial business loss, including financial and reputational damage. Meanwhile, corporate security budgets have risen significantly because of the growing sophistication of attacks and the number of cybersecurity solutions introduced into the market. With this rise in threats, budgets, and solutions, how prepared are industries and countries to effectively address today's cyber risk? CYE's new Cybersecurity Maturity Report 2023 tackles this question by shedding light on the strength of cybersecurity in different sectors, company sizes, and countries. It highlights which industries and countries have the most robust cyber postures and which are lagging, as well as the most prevalent vulnerabilities in today's cyber threat landscape. The analysis is based on two years' worth of data, collected from over 500 organizations in 15 countries, and spanning 11 industries and a range of company sizes. It measures cybersecThe Hacker News
March 23, 2023
Hacktivists Increasingly Claim Targeting of OT Systems Full Text
Abstract
The number of false claims is at times challenging to debunk. However, despite the inaccuracy of most claims, when hacktivist activity targeting OT becomes commonplace, the likelihood of actual and even substantial OT incidents increases.Cyware
March 23, 2023
Pwn2Own Vancouver 2023 Day 1: Windows 11 and Tesla hacked Full Text
Abstract
On the first day of Pwn2Own Vancouver 2023, the organization awarded $375,000 (and a Tesla Model 3) for 12 zero-day flaws. The Pwn2Own Vancouver 2023 has begun, this hacking competition has 19 entries targeting nine different targets - including two Tesla...Security Affairs
March 22, 2023
ENISA: Ransomware became a prominent threat against the transport sector in 2022 Full Text
Abstract
The European Union Agency for Cybersecurity (ENISA) published its first cyber threat landscape report for the transport sector. A new report published by the European Union Agency for Cybersecurity (ENISA) analyzes threats and incidents in the transport...Security Affairs
March 21, 2023
Call for Papers: Cybersecurity Law and Policy Scholars Conference 2023 Full Text
Abstract
The third annual Cybersecurity Law and Policy Scholars Conference (CLPSC) will take place at the Fletcher School of Law & Diplomacy at Tufts University on September 29-30, 2023.Lawfare
March 21, 2023
The Role of Finance Departments in Cybersecurity Full Text
Abstract
A company’s finance department holds the company’s crown jewels: They ensure financial transactions and systems are secure. The finance department is a key component of a company’s overall security.Cyware
March 21, 2023
The Best Defense Against Cyber Threats for Lean Security Teams Full Text
Abstract
H0lyGh0st, Magecart, and a slew of state-sponsored hacker groups are diversifying their tactics and shifting their focus to… You. That is, if you're in charge of cybersecurity for a small-to-midsize enterprise (SME). Why? Bad actors know that SMEs typically have a smaller security budget, less infosec manpower, and possibly weak or missing security controls to protect their data and infrastructure. So, how can you prepare for the imminent onslaught from new and emerging threat groups? You need a plan. Start with the NIST Cyber Security Framework The good news is you don't have to create your security strategy from scratch. The National Institute of Standards and Technology Cyber Security Framework (NIST CSF) is one of the most respected and widely used standards in the world. While originally designed for critical infrastructure industries, the NIST CSF is flexible enough for organizations of all sizes, sectors, and maturities to use in large part because the frameworThe Hacker News
March 21, 2023
2022 Zero-Day exploitation continues at a worrisome pace Full Text
Abstract
Experts warn that 55 zero-day vulnerabilities were exploited in attacks carried out by ransomware and cyberespionage groups in 2022. Cybersecurity firm Mandiant reported that ransomware and cyberespionage groups exploited 55 zero-day flaws in attacks...Security Affairs
March 21, 2023
From Ransomware to Cyber Espionage: 55 Zero-Day Vulnerabilities Weaponized in 2022 Full Text
Abstract
As many as 55 zero-day vulnerabilities were exploited in the wild in 2022, with most of the flaws discovered in software from Microsoft, Google, and Apple. While this figure represents a decrease from the year before, when a staggering 81 zero-days were weaponized, it still represents a significant uptick in recent years of threat actors leveraging unknown security flaws to their advantage. The findings come from threat intelligence firm Mandiant, which noted that desktop operating systems (19), web browsers (11), IT and network management products (10), and mobile operating systems (six) accounted for the most exploited product types. Of the 55 zero-day bugs, 13 are estimated to have been abused by cyber espionage groups, with four others exploited by financially motivated threat actors for ransomware-related operations. Commercial spyware vendors were linked to the exploitation of three zero-days. Among state-sponsored groups, those attributed to China have emerged as the mostThe Hacker News
March 20, 2023
IT security spending to reach nearly $300 billion by 2026 Full Text
Abstract
Investments in cybersecurity are expected to reach nearly $300 billion in 2026, driven by the ongoing threat of cyberattacks, the demands of providing a secure hybrid work environment, and the need to meet data privacy and governance requirements.Cyware
March 19, 2023
Security Affairs newsletter Round 411 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Kaspersky...Security Affairs
March 17, 2023
Is Russia regrouping for renewed cyberwar? Full Text
Abstract
As of late November 2022, Microsoft and other security firms identified a new form of ransomware, called “Sullivan”, deployed against Ukrainian targets, in addition to the “Prestige” ransomware Russia deployed in Ukraine and Poland in October 2022.Cyware
March 16, 2023
What’s Wrong with Manufacturing? Full Text
Abstract
In last year's edition of the Security Navigator we noted that the Manufacturing Industry appeared to be totally over-represented in our dataset of Cyber Extortion victims. Neither the number of businesses nor their average revenue particularly stood out to explain this. Manufacturing was also the most represented Industry in our CyberSOC dataset – contributing more Incidents than any other sector. We found this trend confirmed in 2023 – so much in fact that we decided to take a closer look. So let's examine some possible explanations. And debunk them. Hunting for possible explanations Manufacturing is still the most impacted industry in our Cyber Extortion dataset in 2023, as tracked by monitoring double-extortion leak sites. Indeed, this sector now represents more than 20% of all victims since we started observing the leak sites in the beginning of 2020. Approximately 28% of all our clients are from Manufacturing, contributing with an overall share of 31% of all pThe Hacker News
March 16, 2023
Cyber attribution: Vigilance or distraction? Full Text
Abstract
The importance of attribution depends on the organization involved and whether it can see an investigation through. With investigations taking lots of time and resources, it shouldn’t be an organization’s priority in the event of a breach.Cyware
March 16, 2023
Google Proposes Reducing TLS Cert Life Span to 90 Days Full Text
Abstract
By virtue of Chrome's market share, if Google makes this change for Chrome, that makes it a de facto standard that every commercial public certificate authority would have to follow.Cyware
March 14, 2023
Counting ICS Vulnerabilities: Examining Variations in Numbers Reported by Security Firms Full Text
Abstract
Reports published in the past couple of months by various industrial cybersecurity companies provide different numbers when it comes to the vulnerabilities discovered in industrial control system (ICS) products in 2022.Cyware
March 13, 2023
The risk of pasting confidential company data into ChatGPT Full Text
Abstract
Experts warn that employees are providing sensitive corporate data to the popular artificial intelligence chatbot model ChatGPT. Researchers from Cyberhaven Labs analyzed the use of ChatGPT by 1.6 million workers at companies across industries. They...Security Affairs
March 13, 2023
The SVB demise is a fraudster’s paradise, so take precautions Full Text
Abstract
The frenzy around the SVB collapse presents a huge opportunity for cybercriminals, and it creates a cyber risk for thousands of SVB account holders, and their customers and suppliers.Cyware
March 13, 2023
The risk of pasting confidential company data into ChatGPT Full Text
Abstract
The use of ChatGPT is becoming a serious problem in the workspace, it can potentially cause the leak of sensitive and confidential data. Companies like JP Morgan and Verizon are blocking access to the chatbot over concerns about confidential data.Cyware
March 12, 2023
Security Affairs newsletter Round 410 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. PlugX...Security Affairs
March 10, 2023
When Partial Protection is Zero Protection: The MFA Blind Spots No One Talks About Full Text
Abstract
Multi-factor Authentication (MFA) has long ago become a standard security practice. With a wide consensus on its ability to fend off more than 99% percent of account takeover attacks, it's no wonder why security architects regard it as a must-have in their environments. However, what seems to be less known are the inherent coverage limitations of traditional MFA solutions. While compatible with RDP connection and local desktop logins, they offer no protection to remote command line access tools like PsExec, Remote PowerShell and their likes. In practice, it means that workstations and servers remain as vulnerable to lateral movement, ransomware spread and other identity threats despite having a fully functioning MFA solution on. For the adversary it's just a matter of taking the command line path instead of the RDP to log in as if there was not protection installed at all. In this article we'll explore this blind spot, understand its root cause and implications, and viewThe Hacker News
March 09, 2023
Does Your Help Desk Know Who’s Calling? Full Text
Abstract
Phishing, the theft of users' credentials or sensitive data using social engineering, has been a significant threat since the early days of the internet – and continues to plague organizations today, accounting for more than 30% of all known breaches . And with the mass migration to remote working during the pandemic, hackers have ramped up their efforts to steal login credentials as they take advantage of the chaos and lack of in-person user verification. This has led to the revival of the old-school technique of vishing, which, like phishing online, involves using social engineering over the phone to steal sensitive information. Vishing attacks have been on the rise as a result, with 69% of companies experiencing them in 2021, up from 54% in 2020. These attacks often take the form of job or tech support scams and can be incredibly convincing. In August 2020, the FBI along with the CISA issued a warning regarding remote users being targeted by attackers spoofing organizatiThe Hacker News
March 9, 2023
Threat vectors converging, increasing damage Full Text
Abstract
The threat intelligence vendor Flashpoint warned that threat actors are increasingly combining known vulnerabilities, stolen credentials, and exposed data to wreak maximum damage.Cyware
March 7, 2023
Combating Ransomware: A Roadmap for Progress Full Text
Abstract
A new white paper from American University Washington College of Law’s Technology, Law, and Security Program considers how to combat the evolving ransomware threat in line with the Biden administration’s new National Cybersecurity Strategy.Lawfare
March 07, 2023
Why Healthcare Can’t Afford to Ignore Digital Identity Full Text
Abstract
Investing in digital identity can improve security, increase clinical productivity, and boost healthcare's bottom line. — b y Gus Malezis, CEO of Imprivata Digitalization has created immeasurable opportunities for businesses over the past two decades. But the growth of hybrid work and expansion of Internet of Things (IoT) has outpaced traditional 'castle and moat' cybersecurity, introducing unprecedented vulnerabilities, especially in the healthcare industry. Although all organizations have important data to secure, healthcare holds some of the public's most sensitive personal health information (PHI) – not to mention insurance and financial data, as well. We all expect this information to be secured and protected, especially with HIPAA laws in place. However, due to increasing IT fragmentation and the growing sophistication of cyberattacks, this is no longer guaranteed. In fact, the number of individuals affected by health data breaches in the U.S. since 2009 isThe Hacker News
March 7, 2023
Exploitation of Critical Vulnerability in End-of-Life VMware Product Ongoing Full Text
Abstract
Tracked as CVE-2021-39144 (CVSS score of 9.8), the issue was disclosed in October 2022, when VMware announced patches for it, although the affected product had reached end-of-life (EOL) status in January 2022.Cyware
March 6, 2023
Vulnerabilities of years past haunt organizations, aid attackers Full Text
Abstract
According to a Tenable report, the number one group of most frequently exploited vulnerabilities represents a large pool of known vulnerabilities, some of which were originally disclosed as far back as 2017.Cyware
March 6, 2023
Tracking device technology: A double-edged sword for CISOs Full Text
Abstract
Tracking devices are a boon to organizations with vast logistical operations and anyone who has ever lost a set of car keys. But trackers can also be a nightmare for cybersecurity, opening up a whole new world of opportunity for intruders.Cyware
March 6, 2023
Attackers are developing and deploying exploits faster than ever Full Text
Abstract
While there was a reduction in the widespread exploitation of new vulnerabilities in 2022, the risk remains significant as broad and opportunistic attacks continue to pose a threat, according to Rapid7.Cyware
March 6, 2023
Municipal CISOs grapple with challenges as cyber threats soar Full Text
Abstract
Municipal CISOs grapple with challenges as they become targets for nation-state threat actors, cope with regulations, and pursue funding from resource-constrained governments.Cyware
March 04, 2023
Security and IT Teams No Longer Need To Pay For SaaS-Shadow IT Discovery Full Text
Abstract
This past January, a SaaS Security Posture Management (SSPM) company named Wing Security (Wing) made waves with the launch of its free SaaS-Shadow IT discovery solution . Cloud-based companies were invited to gain insight into their employees' SaaS usage through a completely free, self-service product that operates on a "freemium" model. If a user is impressed with the solution and wants to gain more insights or take remediation action, they can purchase the enterprise solution. "In today's economic reality, security budgets have not necessarily been cut down, but buyers are far more careful in their purchasing decisions and rightfully so. We believe that you cannot secure what you do not know, so knowing should be a basic commodity. Once you understand the magnitude of your SaaS attack layer, you can make an educated decision as to how you are going to solve it. Discovery is the natural and basic first step and it should be accessible to anyone." said GaThe Hacker News
March 4, 2023
Security Affairs newsletter Round 409 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. FiXS,...Security Affairs
March 3, 2023
Cybersecurity’s Third Rail: Software Liability Full Text
Abstract
The Biden administration’s cybersecurity strategy calls for placing responsibility for buggy software on those best positioned to reduce risk. It’s high time, but it won’t be easy.Lawfare
March 1, 2023
Covert cyberattacks on the rise as attackers shift tactics for maximum impact Full Text
Abstract
2022 was the second-highest year on record for global ransomware attempts, as well as an 87% increase in IoT malware and a record number of cryptojacking attacks (139.3 million), according to SonicWall.Cyware
March 01, 2023
CISOs Are Stressed Out and It’s Putting Companies at Risk Full Text
Abstract
Employee well-being has become a primary focus for many businesses. Even before the pandemic, the C-suite was acutely aware of how employee mental health impacts business outcomes. But for cybersecurity professionals, stress has always been a part of the job. A new survey revealed that one of the most concerning aspects of employee mental health is how it impacts cybersecurity programs and, more broadly, a business' ability to protect itself from cyberattacks. CISOs and their teams appear to be taking the brunt of unmitigated work-related stress levels and it's affecting the entire organization. CISOs at small to midsize businesses with teams of five employees or fewer were surveyed to better understand how work-related stress is impacting CISOs – from their ability to do their job and lead their team to how it's affecting their own professional outlook and personal life. Here's what the survey results revealed. The Impact of CISO Work-Stress Levels on SmallThe Hacker News
March 1, 2023
Can You See It Now? An Emerging LockBit Campaign Full Text
Abstract
Researchers from FortiGuard Labs observed a new LockBit ransomware campaign during December 2022 and January 2023 using a combination of techniques effective against AV and EDR solutions.Cyware
March 1, 2023
Scams are Rising and Rising Fast - Shows FTC 2022 Data Full Text
Abstract
According to new data from the FTC, U.S. consumers lost $8.8 billion to online fraud in 2022, with investment scams and imposter scams topping the list, causing $3.8 billion and $2.6 billion in losses, respectively. Among the top five fraud schemes, imposter scams topped the list, followed by onlin ... Read MoreCyware
February 27, 2023
Shocking Findings from the 2023 Third-Party App Access Report Full Text
Abstract
Spoiler Alert: Organizations with 10,000 SaaS users that use M365 and Google Workspace average over 4,371 additional connected apps. SaaS-to-SaaS (third-party) app installations are growing nonstop at organizations around the world. When an employee needs an additional app to increase their efficiency or productivity, they rarely think twice before installing. Most employees don't even realize that this SaaS-to-SaaS connectivity, which requires scopes like the ability to read, update, create, and delete content, increases their organization's attack surface in a significant way. Third-party app connections typically take place outside the view of the security team, are not vetted to understand the level of risk they pose. Adaptive Shield's latest report, Uncovering the Risks & Realities of Third-Party Connected Apps , dives into the data on this topic. It reviews the average number of SaaS-to-SaaS apps organizations have, and the level of risk they present. Here are the topThe Hacker News
February 26, 2023
Security Affairs newsletter Round 408 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Clasiopa...Security Affairs
February 25, 2023
Cyberattacks hit data centers to steal information from global companies Full Text
Abstract
Cyberattacks targeting multiple data centers in several regions globally have been observed over the past year and a half, resulting in the exfiltration of information pertaining to some of the world's biggest companies.Cyware
February 24, 2023
UK won the Military Cyberwarfare exercise Defence Cyber Marvel 2 (DCM2) Full Text
Abstract
Defence Cyber Marvel 2 (DCM2) is the largest Western Europe-led cyber exercise that took place in Tallinn with 34 teams from 11 countries. The Defence Cyber Marvel 2 (DCM2) is the largest training exercise organised by the Army Cyber Association to allow...Security Affairs
February 24, 2023
Threat Actors Weaponize Old Bugs to Launch Ransomware Attacks Full Text
Abstract
Latest report by Cyware, along with Cyber Security Works (CSW), Ivanti, and Securin, stated that out of 344 total threats detected in 2022, 56 new vulnerabilities were associated with ransomware threats. Attackers can leverage kill chains to exploit these bugs across 81 unique products. The Log4She ... Read MoreCyware
February 24, 2023
Even Top-Ranked Android Apps in Google Play Store Provide Misleading Data Safety Labels Full Text
Abstract
An investigation into data safety labels for Android apps available on the Google Play Store has uncovered "serious loopholes" that allow apps to provide misleading or outright false information. The study , conducted by the Mozilla Foundation as part of its *Privacy Not Included initiative, compared the privacy policies and labels of the 20 most popular paid apps and the 20 most popular free apps on the app marketplace. It found that, in roughly 80% of the apps reviewed, "the labels were false or misleading based on discrepancies between the apps' privacy policies and the information apps self-reported on Google's Data safety form ." "The apps aren't self-reporting accurately enough to give the public any meaningful reassurance about the safety and privacy of their data," Mozilla further said, adding consumers are being led to "believe these apps are doing a better job protecting their privacy than they are." Three of theThe Hacker News
February 24, 2023
Wiper Malware Surges Ahead, Spiking 53% in 3 Months Full Text
Abstract
The increased use of disk wipers in cyberattacks that began with Russia's invasion of Ukraine early last year has continued unabated, and the malware has transformed into a potent threat for organizations in the region and elsewhere.Cyware
February 23, 2023
CVSS system criticized for failure to address real-world impact Full Text
Abstract
Weaknesses in the existing CVSS scoring system have been highlighted through new research, with existing metrics deemed responsible for “overhyping” some vulnerabilities.Cyware
February 23, 2023
The Secret Vulnerability Finance Execs are Missing Full Text
Abstract
The (Other) Risk in Finance A few years ago, a Washington-based real estate developer received a document link from First American – a financial services company in the real estate industry – relating to a deal he was working on. Everything about the document was perfectly fine and normal. The odd part, he told a reporter, was that if he changed a single digit in the URL, suddenly, he could see somebody else's document. Change it again, a different document. With no technical tools or expertise, the developer could retrieve FirstAm records dating back to 2003 – 885 million in total, many containing the kinds of sensitive data disclosed in real estate dealings, like bank details, social security numbers, and of course, names and addresses. That nearly a billion records could leak from so simple a web vulnerability seemed shocking. Yet even more severe consequences befall financial services companies every week. Verizon, in its most recent Data Breach Investigations Report ,The Hacker News
February 23, 2023
More vulnerabilities in industrial systems raise fresh concerns about critical infrastructure hacks Full Text
Abstract
Aslew of new reports about vulnerabilities in operational technology systems are raising fresh concerns about potential weaknesses inside U.S. critical infrastructure organizations.Cyware
February 22, 2023
Accidental WhatsApp account takeovers? It’s a thing Full Text
Abstract
A stranger may be receiving your private WhatsApp messages, and also be able to send messages to all of your contacts – if you have changed your phone number and didn't delete the WhatsApp account linked to it.Cyware
February 21, 2023
Resecurity warns about cyber-attacks on data center service providers Full Text
Abstract
Resecurity warns about the increase of malicious cyber activity targeting data center service providers globally. According to the detailed report recently released by the California-based cybersecurity company, during September 2021, Resecurity...Security Affairs
February 21, 2023
ChatGPT is bringing advancements and challenges for cybersecurity Full Text
Abstract
ChatGPT is a gold mine of insight that removes much of the work involved in research and problem-solving by enabling users to access the entire corpus of the public internet with just one set of instructions.Cyware
February 21, 2023
Complexity, volume of cyber attacks lead to burnout in security teams Full Text
Abstract
The rapid evolution of cybercrime is weighing on security teams substantially more than it did last year, leading to widespread burnout and potential regulatory risk, according to Magnet Forensics.Cyware
February 19, 2023
Security Affairs newsletter Round 407 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Twitter...Security Affairs
February 17, 2023
⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter Full Text
Abstract
Hey 👋 there, cyber friends! Welcome to this week's cybersecurity newsletter , where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today's edition, we will cover some interesting developments in the cybersecurity landscape and share some insightful analysis of each to help you protect yourself against potential attacks. 1. Apple 📱 Devices Hacked with New Zero-Day Bug - Update ASAP! Have you updated your Apple devices lately? If not, it's time to do so, as the tech giant just released security updates for iOS, iPadOS, macOS, and Safari. The update is to fix a zero-day vulnerability that hackers have been exploiting. This vulnerability, tracked as CVE-2023-23529, is related to a type confusion bug in the WebKit browser engine. What does this mean? Well, it means that if you visit a website with malicious code, the bug can be activated, leading to arbitrary code execution. In other words, hackers can take control of your deviThe Hacker News
February 16, 2023
Over 500 ESXiArgs Ransomware infections in one day, but they dropped the day after Full Text
Abstract
ESXiArgs ransomware continues to spread in Europe, most of the recent infections were observed in France, Germany, the Netherlands, the UK, and Ukraine Researchers from Censys reported that more than 500 hosts have been infected in a new wave of ESXiArgs...Security Affairs
February 16, 2023
High-risk users may be few, but the threat they pose is huge Full Text
Abstract
High-risk users represent approximately 10% of the worker population and are found in every department and function of the organization, according to Elevate Security research.Cyware
February 16, 2023
ESXiArgs Ransomware Hits Over 500 New Targets in European Countries Full Text
Abstract
More than 500 hosts have been newly compromised en masse by the ESXiArgs ransomware strain, most of which are located in France, Germany, the Netherlands, the U.K., and Ukraine. The findings come from attack surface management firm Censys, which discovered "two hosts with strikingly similar ransom notes dating back to mid-October 2022, just after ESXi versions 6.5 and 6.7 reached end of life." The first set of infections dates back to October 12, 2022, much earlier than when the campaign began to gain traction at the start of February 2023. Then on January 31, 2023, the ransom notes on the two hosts are said to have been updated with a revised version that matches the ones used in the current wave. Some of the crucial differences between the two ransom notes include the use of an onion URL instead of a Tox chat ID, a Proton Mail address at the bottom of the note, and a lower ransom demand (1.05 Bitcoin vs. 2.09 Bitcoin). "Each variant of the ransom notes fromThe Hacker News
February 15, 2023
One in nine online stores are leaking your data: study Full Text
Abstract
Sansec has revealed it's found a number of online stores accidentally leaking highly sensitive data. After studying 2,037 online stores, the company found that 12.3 percent exposed compressed files (in ZIP, SQL, and TAR archive formats).Cyware
February 14, 2023
Social Engineering Attacks Increases in Q4 2022, Reveals Avast Labs Full Text
Abstract
Cybercriminals are becoming more adept at creating a sense of urgency for victims and motivating them to engage in their agenda, reveals the Avast Q4 2022 report. Refund and invoice fraud saw a 22% jump in December 2022, with perpetrators utilizing emails originating from a trustworthy organization ... Read MoreCyware
February 13, 2023
Honeypot-Factory: The Use of Deception in ICS/OT Environments Full Text
Abstract
There have been a number of reports of attacks on industrial control systems (ICS) in the past few years. Looking a bit closer, most of the attacks seem to have spilt over from traditional IT. That's to be expected, as production systems are commonly connected to ordinary corporate networks at this point. Though our data does not indicate at this point that a lot of threat actors specifically target industrial systems – in fact, most evidence points to purely opportunistic behaviour – the tide could turn any time, once the added complexity of compromising OT environments promises to pay off. Criminals will take any chance they get to blackmail victims into extortion schemes, and halting production can cause immense damage. It is likely only a matter of time. So cybersecurity for operational technology (OT) is vitally important. Deception is an effective option to improve threat detection and response capabilities. However, ICS security differs from traditional IT security in seThe Hacker News
February 12, 2023
Security Affairs newsletter Round 406 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Clop...Security Affairs
February 10, 2023
Avast Threat Labs releases Q4 2022 Threat Report Full Text
Abstract
The top countries affected by tech support scams are the United States, Brazil, Japan, Canada, and France. These scams typically start with a pop-up window claiming a malware infection and urging the person to call a helpline for resolution.Cyware
February 09, 2023
A Hackers Pot of Gold: Your MSP’s Data Full Text
Abstract
A single ransomware attack on a New Zealand managed service provider (MSP) disrupted several of its clients' business operations overnight, most belonging to the healthcare sector. According to the country's privacy commissioner, " a cyber security incident involving a ransomware attack " in late November upended the daily operations of New Zealand's health ministry when it prevented the staff from accessing thousands of medical records. The Ministry of Justice, six health regulatory authorities, a health insurer, and a handful of other businesses also number among those affected by second-hand damage from the attack. There are ways to recover from a ransomware attack , but the damage often extends into that attacked organization's customers and vendors. The targeted MSP in this incident is Mercury IT, a business based in Australia. Te Whatu Ora, the New Zealand health ministry, was unable to access at least 14,000 medical records because of the outage atThe Hacker News
February 07, 2023
Tackling the New Cyber Insurance Requirements: Can Your Organization Comply? Full Text
Abstract
With cyberattacks around the world escalating rapidly, insurance companies are ramping up the requirements to qualify for a cyber insurance policy. Ransomware attacks were up 80% last year , prompting underwriters to put in place a number of new provisions designed to prevent ransomware and stem the record number of claims. Among these are a mandate to enforce multi-factor authentication (MFA) across all admin access in a network environment as well as protect all privileged accounts, specifically machine-to-machine connections known as service accounts. But identifying MFA and privileged account protection gaps within an environment can be extremely challenging for organizations, as there is no utility among the most commonly used security and identity products that can actually provide this visibility. In this article, we'll explore these identity protection challenges and suggest steps organizations can take to overcome them, including signing up for a free identity risk aThe Hacker News
February 7, 2023
Hive takedown puts ‘small dent’ in ransomware problem Full Text
Abstract
The takedown did not result in criminal arrests of any individuals involved or affiliated with Hive, and the predominant assumption is that the Hive members will regroup or splinter to join other ransomware groups.Cyware
February 6, 2023
CVEs expected to rise in 2023, as organizations still struggle to patch Full Text
Abstract
The increase is likely because researchers are investing more to uncover vulnerabilities and organizations are also conducting more audits to find flaws in their software inventory.Cyware
February 6, 2023
Inability to prevent bad things from happening seen as the worst part of a security job Full Text
Abstract
83% of organizations experienced more than one data breach in 2022. However, 97% of respondents feel confident that they are well-equipped with the tools and processes needed to prevent and identify intrusions or breaches, according to Exabeam.Cyware
February 5, 2023
Security Affairs newsletter Round 405 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. CISA...Security Affairs
February 02, 2023
Cybersecurity Budgets Are Going Up. So Why Aren’t Breaches Going Down? Full Text
Abstract
Over the past few years, cybersecurity has become a major concern for businesses around the globe. With the total cost of cybercrime in 2023 forecasted to reach $8 Trillion – with a T, not a B – it's no wonder that cybersecurity is top of mind for leaders across all industries and regions. However, despite growing attention and budgets for cybersecurity in recent years, attacks have only become more common and more severe. While threat actors are becoming increasingly sophisticated and organized, this is just one piece to the puzzle in determining why cybercrime continues to rise and what organizations can do to stay secure. 🔓 Unlock the future of cybersecurity: Get ahead of the game with 2023 Cyber Security Trends Forecast ! Discover the major trends of 2022 and learn how to protect your business from emerging threats in the coming year. ⚡ Get your insider's guide to cybersecurity now! An abundance of cyber spending, a shortage of cyber security It's easy to assume that tThe Hacker News
February 2, 2023
50% of organizations have indirect relationships with 200+ breached fourth-party vendors Full Text
Abstract
About 98 percent of organizations have vendor relationships with at least one third-party that has experienced a breach in the last two years, according to SecurityScorecard and The Cyentia Institute.Cyware
February 1, 2023
Reality check: Is ChatGPT really the next big cybersecurity threat? Full Text
Abstract
When OpenAI released ChatGPT in November, programmers were astounded to discover that the artificial intelligence-powered chatbot could not only mimic a huge variety of human speech but could also write code.Cyware
January 31, 2023
You Don’t Know Where Your Secrets Are Full Text
Abstract
Do you know where your secrets are? If not, I can tell you: you are not alone. Hundreds of CISOs, CSOs, and security leaders, whether from small or large companies, don't know either. No matter the organization's size, the certifications, tools, people, and processes: secrets are not visible in 99% of cases. It might sound ridiculous at first: keeping secrets is an obvious first thought when thinking about security in the development lifecycle. Whether in the cloud or on-premise, you know that your secrets are safely stored behind hard gates that few people can access. It is not just a matter of common sense since it's also an essential compliance requirement for security audits and certifications. Developers working in your organization are well-aware that secrets should be handled with special care. They have put in place specific tools and procedures to correctly create, communicate, and rotate human or machine credentials. Still, do you know where your secrets are?The Hacker News
January 30, 2023
Inside TikTok’s proposal to address US national security concerns Full Text
Abstract
Under the terms of the proposal, TikTok would divulge core segments of its technology to Oracle and a set of third-party auditors who would verify that it is not promoting content in line with Beijing’s wishes or sharing U.S. user data with China.Cyware
January 29, 2023
Security Affairs newsletter Round 404 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Copycat...Security Affairs
January 27, 2023
Three business application security risks businesses need to prepare for in 2023 Full Text
Abstract
As ERP attacks increase this year, more organizations must ensure their security strategy takes these applications into account to keep their sensitive data and files. It's crucial to understand what risks are threatening their ERP applications.Cyware
January 26, 2023
Multicloud Security Challenges Will Persist in 2023 Full Text
Abstract
Multicloud offers numerous benefits, from avoiding vendor lock-in to reliability, agility, and cost-efficiency. At the same time, however, it brings additional layers of complexity, particularly regarding security management.Cyware
January 26, 2023
Reported Data Breaches in US Reach Near-Record Highs Full Text
Abstract
In 2022, U.S. organizations issued 1,802 data breach notifications, reporting the exposure of records or personal information affecting more than 400 million individuals, the Identity Theft Resource Center reports.Cyware
January 25,2023
The Definitive Browser Security Checklist Full Text
Abstract
Security stakeholders have come to realize that the prominent role the browser has in the modern corporate environment requires a re-evaluation of how it is managed and protected. While not long-ago web-borne risks were still addressed by a patchwork of endpoint, network, and cloud solutions, it is now clear that the partial protection these solutions provided is no longer sufficient. Therefore, more and more security teams are now turning to the emerging category of purpose-built Browser Security Platform as the answer to the browser's security challenges. However, as this security solution category is still relatively new, there is not yet an established set of browser security best practices, nor common evaluation criteria. LayerX, the User-First Browser Security Platform, is addressing security teams' need with the downable Browser Security Checklist , that guides its readers through the essentials of choosing the best solution and provides them with an actionable cheThe Hacker News
January 25, 2023
Advancing Medical Technology Requires More Medical Device Regulation Full Text
Abstract
Medical device regulation is an important part of the healthcare industry as it also helps protect patients by ensuring that any device used for diagnosis, treatment or prevention of a medical condition meets certain standards of safety and quality.Cyware
January 25, 2023
Why CISOs Make Great Board Members Full Text
Abstract
Businesses that invest in cybersecurity as a competitive advantage are transforming their business models. Every company is or will become a technology company, and those doing it faster are winning.Cyware
January 23, 2023
Email is our greatest productivity tool. That’s why phishing is so dangerous to everyone Full Text
Abstract
Cybercriminals know that our time is tight and we're not going to have a chance to carefully analyze every message which reaches our inbox – one of the reasons why phishing is still so successful.Cyware
January 22, 2023
Security Affairs newsletter Round 403 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. The...Security Affairs
January 19, 2023
A Federal Cyber Insurance Backstop Is Premature Full Text
Abstract
A cyber backstop is unnecessary because firms conduct online activity regardless of whether insurance is available. Worryingly, a backstop could undermine insurers in incentivizing improved cybersecurity.Lawfare
January 18, 2023
Putting the Tech into Cybersecurity Policy: A Workshop for Social Science and Legal Scholars Full Text
Abstract
June 19-22, 2023Lawfare
January 18, 2023
The Lingering Power of Cyber Brandishing Full Text
Abstract
Though many are quick to oversimplify cyber brandishing as counterproductive, the power of cyber brandishing is much more nuanced and useful.Lawfare
January 18,2023
Guide: How MSSPs and vCISOs can extend their services into compliance readiness without increasing cost Full Text
Abstract
Compliance services are emerging as one of the hottest areas of cybersecurity. While compliance used to be mainly the province of large enterprises, times have changed, and it is now a day-to-day concern for a growing number of small and medium businesses. Even when these organizations are not regulated, SMEs often aim to follow compliance and/or security frameworks either for their own risk mitigation or in order to comply with the standards required by their customers. The driver is often their customers' supply chain concerns and requirements. As large businesses adopt cybersecurity and compliance frameworks and agree to certain standards, they impose similar demands on their suppliers. This is a major opportunity for providers of virtual CISO (vCISO) services assuming they can broaden their offerings to encompass compliance. MSSPs, MSPs, consultanies and other vCISO service providers perform a vital role in building a comprehensive cybersecurity program for their SME customerThe Hacker News
January 16, 2023
Hack the Pentagon 3.0 Bug Bounty Program to Focus on Facility Control Systems Full Text
Abstract
The US Department of Defense (DoD) is getting ready to launch the third installment of its ‘Hack the Pentagon’ bug bounty program, which will focus on the Facility Related Controls System (FRCS) network.Cyware
January 15, 2023
Security Affairs newsletter Round 402 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Most...Security Affairs
January 13, 2023
Cyber Jobs of the Future: Sleuth, Bodyguard, ‘Immunity’ Developer Full Text
Abstract
Positions in outer space cybersecurity, AI mentoring, and digital footprint consulting may sound unusual at first glance, but the rapid development of technology could make them a reality in just a few years.Cyware
January 13,2023
Get Unified Cloud and Endpoint Security: Only $1 for 1,000 Assets for all of 2023! Full Text
Abstract
As the new year begins, it's more important than ever to protect your business from the constantly evolving cyber threats that could compromise your valuable assets. But who wants to pay an arm and a leg for top-tier security? With this Uptycs introductory offer, you do not have to. Kickstart the new year by securing your business with Uptycs. Starting now, for just $1, you can get comprehensive agentless and runtime cloud security coverage for all of 2023, covering up to 1,000 eligible assets. That's right, for just $1 — Learn more about the 'Uptycs Secret Dollar Menu.' But that's not all. This offer also includes: Professionally managed onboarding and unlimited customer support to ensure seamless setup and ongoing assistance Advanced security features such as Unified CNAPP (Cloud-Native Application Protection Platform) and XDR (eXtended Detection and Response) that provide state-of-the-art threat protection Automated CI/CD image and registry scans to eThe Hacker News
January 12, 2023
Health3PT Council unites healthcare CISOs to solve third-party cyber risk Full Text
Abstract
Amid heightened threats to healthcare systems, more than 20 leading healthcare organizations have come together to identify effective, efficient, and new innovative approaches to reduce cyber risk across the industry’s third-party ecosystem.Cyware
January 12,2023
Patch Where it Hurts: Effective Vulnerability Management in 2023 Full Text
Abstract
A recently published Security Navigator report data shows that businesses are still taking 215 days to patch a reported vulnerability. Even for critical vulnerabilities, it generally takes more than 6 months to patch. Good vulnerability management is not about being fast enough in patching all potential breaches. It's about focusing on the real risk using vulnerability prioritization to correct the most significant flaws and reduce the company's attack surface the most. Company data and threat intelligence need to be correlated and automated. This is essential to enable internal teams focus their remediation efforts. Suitable technologies can take the shape of a global Vulnerability Intelligence Platform. Such a platform can help to prioritize vulnerabilities using a risk score and let companies focus on their real organizational risk. Getting Started Three facts to have in mind before establishing an effective vulnerability management program: 1. The number of discovThe Hacker News
January 10, 2023
Gentlemen’s Rules for Reading Each Other’s Mail: The New OECD Principles on Government Access to Personal Data Held by Private Sector Entities Full Text
Abstract
For the first time, major world democracies have gone public with a set of common protections that they apply when accessing individuals’ personal data for intelligence or law enforcement purposes.Lawfare
January 9, 2023
Resecurity Released a Status Report on Drug Trafficking in the Dark Web (2022-2023) Full Text
Abstract
Cybersecurity firm Resecurity published report on drug trafficking marketplaces currently operating in the Dark Web Resecurity, a Los Angeles-based cybersecurity and risk management provider has released an eye-opening report on drug trafficking marketplaces...Security Affairs
January 09,2023
Top SaaS Cybersecurity Threats in 2023: Are You Ready? Full Text
Abstract
Cybercriminals will be as busy as ever this year. Stay safe and protect your systems and data by focusing on these 4 key areas to secure your environment and ensure success in 2023, and make sure your business is only in the headlines when you WANT it to be. 1 — Web application weaknesses Web applications are at the core of what SaaS companies do and how they operate, and they can store some of your most sensitive information such as valuable customer data. SaaS applications are often multi-tenanted, so your applications need to be secure against attacks where one customer could access the data of another customer, such as logic flaws, injection flaws, or access control weaknesses. These are easy to exploit by hackers, and easy mistakes to make when writing code. Security testing with an automated vulnerability scanner in combination with regular pentesting can help you design and build secure web applications by integrating with your existing environment, catching vulnerabilitThe Hacker News
January 8, 2023
Security Affairs newsletter Round 401 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Chick-fil-A...Security Affairs
January 7, 2023
Texas County EMS Agency Says Ransomware Breach Hit 612,000 Full Text
Abstract
A municipal ambulance services provider that serves 15 cities in a Texas county has reported to federal regulators a ransomware attack potentially affecting 612,000 individuals, equivalent to nearly 30% of the county's 2.1 million population.Cyware
January 7, 2023
Poland Warns About the Rise in Russian Cyberattacks Full Text
Abstract
The Polish government warned against a rise in cyberattacks linked to Russian threat groups. According to the government, the state-sponsored hacking group GhostWriter, active since at least 2017, is among the top attacker groups targeting the country. The threat group targets official email accoun ... Read MoreCyware
January 6, 2023
The Cyber Liability Fight Begins Full Text
Abstract
Third-party liability for cybersecurity failures just got a lot more real.Lawfare
January 5, 2023
Ransomware Attack Against U.S. Organizations Rises: Emsisoft Reports Full Text
Abstract
Research by Emsisoft revealed that ransomware attacks in 2022 affected 105 counties, 45 school districts, 44 universities, and 24 healthcare providers in the U.S. Overall, the number of incidents and the overall impact was more than that observed in 2021. Organizations are encouraged to implement t ... Read MoreCyware
January 4, 2023
Attackers evolve strategies to outmaneuver security teams Full Text
Abstract
Large corporations (41%) will be the top targeted sector for cyberattacks in 2023, favored over financial institutions (36%), government (14%), healthcare (9%), and education (8%), according to Titaniam.Cyware
January 4, 2023
Can these researchers help defend satellite systems targeted by hackers? Full Text
Abstract
A new effort is attempting to improve cybersecurity awareness — and preparedness — in a sector that is only beginning to understand the threat it faces from malicious hackers.Cyware
January 3, 2023
New Data Quantifies Ransomware Attacks on Healthcare Providers Full Text
Abstract
Three recommendations to policymakers interested in supporting a data-driven approach to enhancing cybersecurity in healthcare.Lawfare
January 3, 2023
Does Volvo Cars suffer a new data breach? Full Text
Abstract
A post published on a popular hacking forum claims Volvo Cars has suffered a new data breach, alleging stolen data available for sale. French cybersecurity Anis Haboubi yesterday first noticed that a threat actor was attempting to sell data allegedly...Security Affairs
January 3, 2023
Ransomware attacks hit 105 US local governments in 2022 Full Text
Abstract
In 2022, ransomware attacks targeted 105 state or municipal governments or agencies in the US, reads a report published by Emsisoft. According to the "The State of Ransomware in the US: Report and Statistics 2022" report published by Emsisoft, the number...Security Affairs
January 3, 2023
Does Volvo Cars suffer a new data breach? Full Text
Abstract
Researcher Anis Haboubi yesterday first noticed that a threat actor was attempting to sell data allegedly stolen from Volvo Cars on a popular hacking forum. A forum member claimed on December 31, 2022, that it fell victim to a ransomware attack.Cyware
January 3, 2023
You Cannot Escape Cybersecurity Full Text
Abstract
Many companies don't realize just how intertwined we are with our suppliers nowadays. Most of the software and data we rely upon today are no longer on our devices; they are in someone else's server, data center or cloud.Cyware
January 2, 2023
SecurityAffairs Top 10 cybersecurity posts of 2022 Full Text
Abstract
These are the most-read cybersecurity articles that have been published by SecurtiyAffairs in 2022. 1 - Russia-linked actors may be behind an explosion at a liquefied natural gas plant in Texas Russian threat actors may be behind the explosion...Security Affairs
January 2, 2023
Attackers never let a critical vulnerability go to waste Full Text
Abstract
“When it comes to cybersecurity, not all vulnerabilities are created equal, and many of the ones that garner media attention actually turn out to be insignificant,” said Bob Rudis, VP Research & Data Science, GreyNoise Intelligence.Cyware
January 1, 2023
Security Affairs newsletter Round 400 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Personal...Security Affairs
December 29, 2022
Large-Volume DDoS Attacks Increases by 81% in 2022 Full Text
Abstract
Imperva’s report on the DDoS threat landscape mentions that the largest DDoS attack in 2022 was 4.5x larger than the biggest attack observed in 2021. The large-volume DDoS attacks per month also saw an 81% jump from the last year. The rise in geopolitical conflict also led to an increase in hacktiv ... Read MoreCyware
December 28, 2022
Zurich chief warned that cyber attacks will become uninsurable Full Text
Abstract
The chief executive of insurance giant Zurich warns that cyber attacks, rather than natural catastrophes, will become uninsurable. Mario Greco, chief executive of insurer giant Zurich, has warned that cyber attacks will become soon “uninsurable.” The...Security Affairs
December 28, 2022
Reported phishing attacks have quintupled Full Text
Abstract
The rise in Q3 2022 was attributable, in part, to increasing numbers of attacks reported against several specific targeted brands. These target companies and their customers suffered from large numbers of attacks from persistent phishers.Cyware
December 27, 2022
Modern technology and cyber recovery will intersect in the next generation of attacks Full Text
Abstract
While embarking on a virtual life journey is appealing to many, it has vulnerabilities. As the metaverse continues to gain momentum, phishing attempts, NFT-related scams and malware attacks have already begun.Cyware
December 25, 2022
Security Affairs newsletter Round 399 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Expert...Security Affairs
December 23, 2022
Dealing with cloud security shortfalls Full Text
Abstract
72% of IT leaders believe their companies moved to the cloud without properly understanding the skills, maturity curve, and complexities of making it all work securely, according to a recent CloudBolt Software report.Cyware
December 23, 2022
Why Security Teams Shouldn’t Snooze on MFA Fatigue Full Text
Abstract
While security teams may be hasty to pile on every additional security measure in existence to supplement MFA, they must not compromise too heavily on convenience. It's a delicate balance and a difficult one to strike.Cyware
December 22, 2022
Over 50 New CVE Numbering Authorities Announced in 2022 Full Text
Abstract
Most CNAs can assign CVE identifiers to vulnerabilities found in their own products, but some can also assign CVEs to flaws found by their researchers in third-party software that is not in another CNA’s scope.Cyware
December 22, 2022
DuckDuckGo now blocks Google sign-in pop-ups on all sites Full Text
Abstract
DuckDuckGo apps and extensions are now blocking Google Sign-in pop-ups on all its apps and browser extensions, removing what it perceives as an annoyance and a privacy risk for its users.BleepingComputer
December 22, 2022
North Korea-linked hackers stole $626 million in virtual assets in 2022 Full Text
Abstract
South Korea’s spy agency, the National Intelligence Service, estimated that North Korea-linked threat actors have stolen an estimated 1.5 trillion won ($1.2 billion) in cryptocurrency and other virtual assets in the past five years.Cyware
December 21, 2022
5 cybersecurity trends accelerating in 2023 Full Text
Abstract
The return of malware strains like Emotet, Conti, and Trickbot indicates an expansion of cybercrime for hire. Modern organizations rely on complex supply chains, including SMBs and MSPs.Cyware
December 20, 2022
Microsoft will turn off Exchange Online basic auth in January Full Text
Abstract
Microsoft warned today that it will permanently turn off Exchange Online basic authentication starting early January 2023 to improve security.BleepingComputer
December 20, 2022
Connected homes are expanding, so is attack volume Full Text
Abstract
78% Americans report unsafe online behaviors that open them up to cyber threats, such as reusing or sharing passwords, skipping software updates and more – a 14% increase from just two years ago, according to Comcast.Cyware
December 19, 2022
85% of attacks now use encrypted channels Full Text
Abstract
Malware continues to pose the greatest threat to individuals and businesses across nine key industries, with manufacturing, education and healthcare being the most commonly targeted, according to Zscaler.Cyware
December 18, 2022
Security Affairs newsletter Round 398 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Samba...Security Affairs
December 16, 2022
Want to Know What’s in That Online Mystery Box? NOTHING AT ALL Full Text
Abstract
Shoppers have been flocking to sites selling return pallets looking for great deals on holiday purchases. And as you might expect, scammers and bad actors have also seized on this trend.Cyware
December 15, 2022
GitHub to require all users to enable 2FA by the end of 2023 Full Text
Abstract
GitHub will require all users who contribute code on the platform to enable two-factor authentication (2FA) as an additional protection measure on their accounts by the end of 2023.BleepingComputer
December 14, 2022
What CISOs consider when building up security resilience Full Text
Abstract
Resilience has emerged as a top priority as 62 percent of organizations surveyed said they had experienced a security event that impacted business in the past two years, according to Cisco.Cyware
December 14, 2022
3.5m IP cameras exposed, with US in the lead Full Text
Abstract
The number of internet-facing cameras in the world is growing exponentially. Some of the most popular brands don't enforce a strong password policy, meaning anyone can peer into their owners' lives. Original post at https://cybernews.com/security/millions-ip-cameras-exposed/ When...Security Affairs
December 13, 2022
When Companies Compensate the Hackers, We All Foot the Bill Full Text
Abstract
Paying the piper emboldens the criminal syndicates behind the hackers and only serves to buttress ransom demands, opening the door to more attacks and burdening the consumer with higher prices.Cyware
December 13, 2022
Pwn2Own wraps with nearly $1m paid out to ethical hackers Full Text
Abstract
Pwn2Own paid out almost $1 million to bug hunters at last week's event in Toronto, but the prize money wasn't big enough to attract attempts at cracking the iPhone or Google Pixel because miscreants can score far more from less wholesome sources.Cyware
December 13, 2022
24% of technology applications contain high-risk security flaws Full Text
Abstract
With, arguably, a higher proportion of applications to contend with than other industries, tech firms would benefit from implementing improved secure coding training and practices for their development teams.Cyware
December 11, 2022
Pwn2Own Toronto 2022 Day 4: $989K awarded for 63 unique zero-days Full Text
Abstract
The Pwn2Own Toronto 2022 is ended, and the participants earned a total of $989,750 for 63 unique zero-day exploits. The Zero Day Initiative’s Pwn2Own Toronto 2022 hacking competition has ended and these are the final numbers for the event: $989,750...Security Affairs
December 11, 2022
Security Affairs newsletter Round 397 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. At...Security Affairs
December 9, 2022
Pwn2Own Toronto 2022 Day 3: Participants earned nearly $1 million Full Text
Abstract
On the third day of the Zero Day Initiative’s Pwn2Own Toronto 2022 hacking competition, participants earned more than $250,000. On the third day of the Zero Day Initiative’s Pwn2Own Toronto 2022 hacking competition, participants earned more...Security Affairs
December 09, 2022
Holiday 2022 deal: 20% off Zero2Automated malware analysis training Full Text
Abstract
Zero2Automated, the creators of the popular malware analysis and reverse-engineering course, is having a Christmas special where you can get 20% off all courses on their site, with additional goodies thrown in.BleepingComputer
December 8, 2022
Pwn2Own Toronto 2022 Day 2: Participants earned $281K Full Text
Abstract
Pwn2Own Toronto 2022 Day Two - Participants demonstrated exploits for smart speaker, smartphone, printer, router, and NAS. On the first day of the Zero Day Initiative’s Pwn2Own Toronto 2022 hacking competition participants earned $400,000 for 26 unique...Security Affairs
December 7, 2022
Regulation won’t fix internet routing security Full Text
Abstract
The routing system security is critical to maintaining privacy online and ensuring information isn’t hijacked by malicious actors and that the information an organization sends — and receives — is trustworthy.Cyware
December 6, 2022
68% of IT leaders are worried about API sprawl Full Text
Abstract
As per an Axway study, ensuring data security and controlling API sprawl were top concerns, with 68% worrying about complexity due to sprawl and 48% of respondents ranking “increased security challenges” as their single greatest concern.Cyware
December 06, 2022
Password Reset Calls Are Costing Your Org Big Money Full Text
Abstract
Research states that the average help desk labor cost for a single password reset is about $70. With this cost, what can an organization do to lessen the impact of password resets?BleepingComputer
December 05, 2022
Microsoft warns of Russian cyberattacks throughout the winter Full Text
Abstract
Microsoft has warned of Russian-sponsored cyberattacks continuing to target Ukrainian infrastructure and NATO allies in Europe throughout the winter.BleepingComputer
December 4, 2022
Security Affairs newsletter Round 396 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Google...Security Affairs
December 2, 2022
The Benefits and Risks of Extending Weapons Deliveries to the Cyber Domain Full Text
Abstract
While NATO members continue to supply weapons to Ukraine, they should consider the benefits and risks associated with extending these deliveries to include cyber weapons.Lawfare
December 2, 2022
Attack of drones: airborne cybersecurity nightmare Full Text
Abstract
Threat actors could exploit drones for payload delivery, kinetic operations, and even diversion, experts warn. Original post at https://cybernews.com/security/drones-hack-airborne-cybersecurity-nightmare/ Once a niche technology, drones are about...Security Affairs
Dec 02, 2022
The Value of Old Systems Full Text
Abstract
Old technology solutions – every organization has a few of them tucked away somewhere. It could be an old and unsupported storage system or a tape library holding the still-functional backups from over 10 years ago. This is a common scenario with software too. For example, consider an accounting software suite that was extremely expensive when it was purchased. If the vendor eventually went under, then there's no longer any support for the software – which means that the accounting solution only works on some older operating system that isn't supplied with updates either. How valuable is it to keep older solutions like this running ? Well, organizations don't enjoy running old legacy systems just for the pleasure of it, but they're often forced to keep them running because it's their only option, or at least the only cost-effective option available to them. If it works, it works…? From a purely functional perspective, there is usually no problem with old teThe Hacker News
December 2, 2022
Financial organizations more prone to accidental data leakage Full Text
Abstract
According to the Netwrix 2022 Cloud Security Report, compared to other industries surveyed, financial institutions are much more concerned about users who have legitimate access to their cloud infrastructure.Help Net Security
December 1, 2022
What’s Going on with FinServ? Cybersecurity Edition Full Text
Abstract
The financial services sector has been hit by cybercriminals again and again - ranging from ransomware attacks to DDoS attacks to phishing. There is a 3.5 times increase (257%) in web app and API attacks, year-over-year. 32% of organizations in the financial services sector observed accidental ... Read MoreCyware Alerts - Hacker News
December 1, 2022
Private-Sector Cyber Defense in Armed Conflict Full Text
Abstract
The private sector is playing an integral role in Ukrainian cyber defense in the armed conflict between Russia and Ukraine.Lawfare
December 1, 2022
3 of the Worst Data Breaches in the World That Could Have Been Prevented Full Text
Abstract
Data breaches can be devastating for organizations, these are 3 of the worst incidents that could have been prevented Data breaches can be devastating for organizations and even entire countries. Eliminating the risk of a data breach is nearly impossible,...Security Affairs
December 1, 2022
Security pros feel threat detection and response workloads have increased Full Text
Abstract
A new report conducted by Enterprise Strategy Group (ESG) highlights why today’s security teams find it increasingly difficult to detect and stop cyber threats targeting their organizations.Help Net Security
November 30, 2022
Beware of These Threats Surrounding FIFA World Cup Full Text
Abstract
Cybercriminals are targeting World Cup fans through unauthorized Hayya Cards and FIFA-themed crypto tokens and coins. Cybercriminals are also selling stolen credit card details to conduct unauthorized transactions. Please take a look at the various kinds of threats and their impact on organizations ... Read MoreCyware Alerts - Hacker News
November 29, 2022
Blockchain didn’t end spam in India, regulator now trying AI Full Text
Abstract
The Telecom Regulatory Authority of India (TRAI) has announced a fresh crackdown on TXT spam – this time using artificial intelligence, after a previous blockchain-powered effort delivered mixed results.The Register
November 28, 2022
Cyber Monday deal: Get 50% off Malwarebytes Premium, Privacy VPN Full Text
Abstract
Malwarebytes' Cyber Monday deal is now live, offering a 50% discount on the Malwarebytes Premium antivirus + Malwarebytes Privacy VPN bundle until November 28th.BleepingComputer
November 28, 2022
The Cyber Monday 2022 Security, IT, VPN, & Antivirus Deals Full Text
Abstract
Cyber Monday is here, and great deals are live in computer security, software, online courses, system admin services, antivirus, and VPN software.BleepingComputer
November 27, 2022
Security Affairs newsletter Round 395 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Data...Security Affairs
November 27, 2022
SocGholish Attacks Remain a Real Threat Full Text
Abstract
In a recent finding shared by Proofpoint, SocGholish was injected into nearly 300 websites to target users worldwide. The targeted countries included Poland, Italy, France, Iran, Spain, Germany, the U.S., and the U.K.Cyware Alerts - Hacker News
November 25, 2022
The Ukraine conflict has exposed the limits of cyber warfare Full Text
Abstract
Security analysts have offered an array of explanations for Russia’s cyber limitations. They range from upgrades to Ukraine’s defenses to changes in the Kremlin’s tactics.The Next Web
November 24, 2022
Boost Your Security with Europe’s Leading Bug Bounty Platform Full Text
Abstract
As 2022 comes to an end, now's the time to level up your bug bounty program with Intigriti. Are you experiencing slow bug bounty lead times, gaps in security skills, or low-quality reports from researchers? Intigriti's expert triage team and global community of ethical hackers are enabling businesses to protect themselves against every emerging cybersecurity threat. Join the likes of Intel, Yahoo, and Sixt who levelled up their security with Intigriti to enjoy higher quality bug bounty reports, faster lead times, and an intuitive platform. Our expert triage team, renowned community management, and impact-focused customer support are enabling businesses to protect themselves against emerging cybersecurity threats. Build a better bug bounty program Intigriti is more than a bug bounty platform. Our managed security service takes the pain out of vulnerability disclosure and uses our active hacking community to suit your exact security needs. Moving bug bounties can feel liThe Hacker News
November 23, 2022
NordVPN Black Friday deal: Up to 68% off a 27-month VPN subscription Full Text
Abstract
NordVPN's Black Friday deal is live with up to 68% off and 3 extra months for free on 1-year or 2-year subscriptions to the NordVPN VPN service.BleepingComputer
November 23, 2022
Get 50% off Emsisoft Anti-Malware Home through Cyber Monday Full Text
Abstract
Emsisoft's Black Friday through Cyber Monday deal is now live with 50% off Emsisoft Anti-Malware Home 1-year licenses for 1, 3, or 5 devices.BleepingComputer
November 23, 2022
Top Cyber Threats Facing E-Commerce Sites This Holiday Season Full Text
Abstract
Delivering a superior customer experience is essential for any e-commerce business. For those companies, there's a lot at stake this holiday season. According to Digital Commerce 360, nearly $1.00 of every $4.00 spent on retail purchases during the 2022 holiday season will be spent online, resulting in $224 billion in e-commerce sales. To ensure your e-commerce site is ready for the holiday rush, it's vital to ensure it is secure. While safety and security are top priorities for businesses of all sizes, it is essential for those who operate in the e-commerce space. To deliver the experience customers crave, many websites embed third-party solutions at every stage of the customer journey. In fact, for certain e-commerce businesses, their suite of third-party plugins is how they create and sustain a competitive advantage. Yet many e-commerce sites are inherently insecure and vulnerable to attack due to their reliance on untrustworthy third-party solutions. Consequently, cliThe Hacker News
November 23, 2022
The Black Friday 2022 Security, IT, VPN, & Antivirus Deals Full Text
Abstract
Black Friday is almost here, and great deals are already live today for computer security, software, online courses, system admin services, antivirus, and VPN software.BleepingComputer
November 23, 2022
NordVPN Black Friday deal: Up to 63% off a 27-month VPN subscription Full Text
Abstract
NordVPN's Black Friday deal is live with up to 63% off and 3 extra months for free on 1-year or 2-year subscriptions to the NordVPN VPN service.BleepingComputer
November 21, 2022
Black Friday deal: Get 50% off Malwarebytes Premium, Privacy VPN Full Text
Abstract
Malwarebytes' Black Friday deal is now live, offering a 50% discount on the Malwarebytes Premium antivirus + Malwarebytes Privacy VPN bundle until November 28th.BleepingComputer
November 21, 2022
Been Doing It The Same Way For Years? Think Again. Full Text
Abstract
As IT professionals, we all reach a certain point in our IT career where we realize that some of our everyday tasks are done the same way year after year without anyone questioning why it's done that way. Despite the constant change and improvement in technology, some things just get done the same ineffective way without any real thought behind it because "that's the way it's always been done." A typical example: patching Month in, month out, a day comes along that is dedicated to patching. Patching may be more automated than before because you no longer need to log into each system to patch and reboot tediously. It's a step forward, but the patching process remains the same. Patching is disruptive, slow, error-prone, and rarely fast enough to keep up with new vulnerabilities. Why disruptive? We all know that every time a maintenance window comes along, Bob from accounting will remind everyone how "the company's IT is going to mess up our weekThe Hacker News
November 21, 2022
Black Friday deal: 50% off Malwarebytes Premium + Privacy VPN bundle Full Text
Abstract
Malwarebytes' Black Friday deal is now live, offering a 50% discount on the Malwarebytes Premium antivirus + Malwarebytes Privacy VPN bundle until November 28th.BleepingComputer
November 20, 2022
Security Affairs newsletter Round 394 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. DEV-0569...Security Affairs
November 19, 2022
Black Friday and Cyber Monday, crooks are already at work Full Text
Abstract
Every year during Black Friday and Cyber Monday, crooks take advantage of the bad habits of users with fraudulent schema. Researchers at Bitdefender Antispam Lab have analyzed during the last weeks the fraudulent activities associated with Black Friday...Security Affairs
November 18, 2022
Top passwords used in RDP brute-force attacks Full Text
Abstract
While attacks on RDP ports grew during the COVID-19 pandemic as a result of the rise of remote work, the port has continued to be a popular attack method for criminals despite many workers returning to the office.Help Net Security
November 18, 2022
Google Search results poisoned with torrent sites via Data Studio Full Text
Abstract
Threat actors are abusing Google's Looker Studio (formerly Google Data Studio) to boost search engine rankings for their illicit websites that promote spam, torrents, and pirated content.BleepingComputer
November 18, 2022
Transportation sector targeted by both ransomware and APTs Full Text
Abstract
In the US alone, ransomware activity increased 100% quarter over quarter in transportation and shipping. Globally, transportation was the second most active sector after telecom. APTs were also detected in transportation more than in other sectors.Help Net Security
November 18, 2022
Threat hunting with MITRE ATT&CK and Wazuh Full Text
Abstract
Threat hunting is the process of looking for malicious activity and its artifacts in a computer system or network. Threat hunting is carried out intermittently in an environment regardless of whether or not threats have been discovered by automated security solutions. Some threat actors may stay dormant in an organization's infrastructure, extending their access while waiting for the right opportunity to exploit discovered weaknesses. Therefore it is important to perform threat hunting to identify malicious actors in an environment and stop them before they achieve their ultimate goal. To effectively perform threat hunting, the threat hunter must have a systematic approach to emulating possible adversary behavior. This adversarial behavior determines what artifacts can be searched for that indicate ongoing or past malicious activity. MITRE ATT&CK Over the years, the security community has observed that threat actors have commonly used many tactics, techniques, and proceduThe Hacker News
November 17, 2022
Embrace A Paradigm Shift In SaaS Protection: SaaS Security Posture Management Full Text
Abstract
Forrester interviews customers across different organizations who have implemented a SaaS security solution.The Hacker News
November 17, 2022
100 Apps, Endless Security Checks Full Text
Abstract
On average, organizations report using 102 business-critical SaaS applications, enabling operations of most departments across an organization, such as IT and Security, Sales, Marketing, R&D, Product Management, HR, Legal, Finance, and Enablement. An attack can come from any app, no matter how robust the app is. Without visibility and control over a critical mass of an organization's entire SaaS app stack, security teams are flying blind. This is why it's important that all SaaS apps across the organization be managed at scale. While this breadth of coverage is critical, each app has its own characteristics, UI, and terminology. Mitigating these threats requires a deep understanding of all security controls its configurations. Learn how to automate SaaS security management . Security teams need to map out the entire SaaS ecosystem within the organization, including the core SaaS apps and the numerous additional apps that employees connect to without checking or informing thThe Hacker News
November 17, 2022
Majority of DOD cyber incident reports are incomplete, GAO finds Full Text
Abstract
Failures in reporting cyber incidents at the U.S. Department of Defense risks leaving commanders in the dark about the effects hackers could have on their missions, according to a new report by the Government Accountability Office.The Record
November 17, 2022
Microsoft urges devs to migrate away from .NET Core 3.1 ASAP Full Text
Abstract
Microsoft has urged developers still using the long-term support (LTS) release of .NET Core 3.1 to migrate to the latest .NET Core versions until it reaches the end of support (EOS) next month.BleepingComputer
November 16, 2022
Cyber Norms in the Context of Armed Conflict Full Text
Abstract
United Nations norms related to nation-state cyberspace operations clearly apply during peacetime, but recent events in Ukraine and Russia raise challenges regarding those norms’ applicability in armed conflict.Lawfare
November 16, 2022
7 Reasons to Choose an MDR Provider Full Text
Abstract
According to a recent survey , 90% of CISOs running teams in small to medium-sized enterprises (SMEs) use a managed detection and response (MDR) service. That's a 53% increase from last year. Why the dramatic shift to MDR? CISOs at organizations of any size, but especially SMEs, are realizing that the threat landscape and the way we do cybersecurity are among the many things that will never look the same in a post-2020 world. The increase in the number of sophisticated attacks, the heavy reliance on the cloud, limited resources and budgets (exacerbated by economic uncertainty), and a growing skills gap are all major contributors to why having an MDR service to support security operations is becoming a necessity. Beyond that, there are a number of reasons for why incorporating an MDR service into your security strategy can provide exceptional value that even the people who are tightening your budget at your organization can't deny. Here are just seven reasons why you (yes, youThe Hacker News
November 16, 2022
Twitter source code indicates end-to-end encrypted DMs are coming Full Text
Abstract
Twitter is reportedly working on finally adding end-to-end encryption (E2EE) for direct messages (DMs) exchanged between users on the social media platform.BleepingComputer
November 15, 2022
Happy birthday Security Affairs … 11 years together! Full Text
Abstract
Happy BirthDay Security Affairs! Eleven years together! I launched Security Affairs for passion in November 2011 and since then the blog was visited by tens of millions of readers. Thank you! Eleven years ago I decided to launch Security Affairs,...Security Affairs
November 15, 2022
MFA Fatigue attacks are putting your organization at risk Full Text
Abstract
A common threat targeting businesses is MFA fatigue attacks—a technique where a cybercriminal attempts to gain access to a corporate network by bombarding a user with MFA prompts. This article includes some measures you can implement to prevent these types of attacks.BleepingComputer
November 15, 2022
The real cost of ransomware is even bigger than we realised Full Text
Abstract
The Ransomware Harms and the Victim Experience project, by the Royal United Service Institute and University of Kent, explores and draws attention to the psychological harms and other effects that ransomware can have on its victims and wider society.ZDNet
November 14, 2022
Have board directors any liability for a cyberattack against their company? Full Text
Abstract
Are the directors of a company hit by a cyberattack liable for negligence in failing to take steps to limit the risk. As the risk of a cyberattack grows, it is pivotal to consider whether the directors of a company hit by a ransomware attack, for example,...Security Affairs
November 14, 2022
Info-Stealing Malware Tops Global Threat Index Ranking Full Text
Abstract
Check Point's Global Threat Index for October 2022 revealed that keylogger AgentTesla has topped the list for the most widespread malware, impacting 7% of organizations worldwide. Modular .NET keylogger and credential stealer SnakeKeylogger bagged second place, which impacted 5% of organizations. E ... Read MoreCyware Alerts - Hacker News
November 13, 2022
Changing Malware and Ransomware Ecosystem in H1 2022 Full Text
Abstract
Deep Instinct published its 2022 Bi-Annual Cyber Threat Report delineating the top ransomware and malware trends observed between January and September. Bugs such as DirtyPipe and Follina have been emphasized by hackers to abuse both Linux and Windows devices. Throughout, 2022 has been a good year ... Read MoreCyware Alerts - Hacker News
November 11, 2022
VPN vs. DNS Security Full Text
Abstract
When you are trying to get another layer of cyber protection that would not require a lot of resources, you are most likely choosing between a VPN service & a DNS Security solution. Let's discuss both. VPN Explained VPN stands for Virtual Private Networks and basically hides your IP and provides an encrypted server by redirecting your traffic via a server run by a VPN host. It establishes a protected connection in public networks. It does protect your actions from being seen by your ISP and potential hackers, however, it does not provide full protection and can still let intrusions happen. Worth noting, VPN does gain access to restricted resources in your region, but bear in mind, it might be collecting your personal data. This problem relates mostly to free and cheap VPN services. In addition to that, VPNs, depending on their type, can proxy requests or not. Most of the free ones do not even encrypt your data. According to Cybernews, last year 20 million emails and otheThe Hacker News
November 11, 2022
New Updates for ESET’s Advanced Home Solutions Full Text
Abstract
It's no secret that antivirus software is as essential to your computer as a power cord. However, the threats don't stop at your devices. For example, criminals trying to steal your data can attack your Wi-Fi router, and phishing attempts can target your email. ESET's latest consumer product release takes a comprehensive approach to security to guard against a full range of threats. All are built with ESET's signature light footprint for gaming, browsing, shopping and socializing with no interruptions or slowdowns. Introducing enhanced security for Windows, Mac and Android For more than 30 years, ESET® has created industry-leading IT security software and services, protecting businesses worldwide from ever-evolving digital threats. ESET's solutions for consumers use the same advanced technologies. By protecting your digital life, ESET delivers real-world protection against criminals trying to steal your identity, hack your bank account or lock down your comThe Hacker News
November 10, 2022
The Securing Open Source Software Act Is Good, but Whatever Happened to Legal Liability? Full Text
Abstract
The recent introduction of the Securing Open Source Software Act, and its subsequent momentum, has stoked a debate about the true reason for the open source security problem and the merits of different solutions.Lawfare
November 10, 2022
Is Cybersecurity Awareness Month Anything More Than PR? Full Text
Abstract
Cybersecurity Awareness Month has been going on since 2004. This year, Cybersecurity Awareness Month urged the public, professionals, and industry partners to "see themselves in cyber" in the following ways: The public, by taking action to stay safe online. Professionals, by joining the cyber workforce. Cyber industry partners, as part of the cybersecurity solution. CISA outlined four "things you can do" to stay safe online for individuals and families, including updating their software, thinking before they click, using strong passwords, and enabling multifactor authentication on sensitive accounts. The industry has been teaching security tips to employees and the public for a long time. With so much repetitive media and education on cyber awareness in the rearview mirror, the returning October focus weighs on many. Here's a roundup of reactions to cyber month and traction from this year's themes and messaging which should tell us if there'sThe Hacker News
November 10, 2022
Re-Focusing Cyber Insurance with Security Validation Full Text
Abstract
The rise in the costs of data breaches, ransomware, and other cyber attacks leads to rising cyber insurance premiums and more limited cyber insurance coverage. This cyber insurance situation increases risks for organizations struggling to find coverage or facing steep increases. Some Akin Gump Strauss Hauer & Feld LLP's law firm clients, for example, reported a three-fold increase in insurance rates, and carriers are making "a huge pullback" on coverage limits in the past two years. Their cybersecurity practice co-head, Michelle Reed, adds, "The reduced coverage amount can no longer shield policyholders from cyber losses. A $10 million policy can end up with a $150,000 limit on cyber frauds." The cyber-insurance situation is so concerning that the U.S. Treasury Department recently issued a request for public input on a potential federal cyber-insurance response program. This request is in addition to the assessment led conjointly by the Federal InsuraThe Hacker News
November 09, 2022
Top 5 API Security Myths That Are Crushing Your Business Full Text
Abstract
There are several myths and misconceptions about API security. These myths about securing APIs are crushing your business. Why so? Because these myths are widening your security gaps. This is making it easier for attackers to abuse APIs. And API attacks are costly. Of course, you will have to bear financial losses. But there are other consequences too: Reputational damage Customer attrition Loss of customer trust Difficulty in acquiring new customers Legal costs Massive fines and penalties for non-compliance In this article, we will debunk the top 5 myths about securing APIs Secure APIs Better: Top 5 API Security Myths Demystified Myth 1: API Gateways, Existing IAM Tools, and WAFs are Enough to Secure API Reality: These aren't enough to secure your APIs. They are layers in API security. They need to be part of a larger security solution. API gateways monitor endpoints. They provide visibility into API usage. They offer some level of access control and rate-lThe Hacker News
November 9, 2022
Cloud computing is booming, but these are the challenges that lie ahead Full Text
Abstract
IT and business leaders appear to finally be waking up to the fact that cybersecurity needs to be built into every business decision, particularly now that much of their day-to-day work is being conducted off-premises by distributed teams.ZDNet
November 08, 2022
5 Reasons to Consolidate Your Tech Stack Full Text
Abstract
The news surrounding the slowing economy has many wondering how much of an impact it will have on their businesses – and lives. And there's good reason to start preparing. A recent survey by McKinsey & Company found that 85% of small and midsize businesses plan to increase their security spending heading into 2023, while Gartner recently projected that 2022 IT spending will only grow by 3%, down from a 10% growth rate the year before. We're already seeing businesses making cuts and freezing budgets. And smaller organizations that already have limited budgets are more vulnerable than ever. While we are still dealing with the unknown, one thing is clear: even as the economy slows down, security threats don't. But there's hope. A new eBook illuminates how one solution can not only help increase security operations efficiency but also provide economic safeguards for security teams that are already strapped for cash. What is the solution? Consolidation. IfThe Hacker News
November 7, 2022
Quantifying Cyber Conflict: Introducing the European Repository on Cyber Incidents Full Text
Abstract
Statistical data on cyber conflict is lacking. A new dataset by a European research initiative called EuRepoC tries to solve this problem by launching a dashboard to visualize more than 1,400 cyber incidents.Lawfare
November 07, 2022
This Hidden Facebook Tool Lets Users Remove Their Email or Phone Number Shared by Others Full Text
Abstract
Facebook appears to have silently rolled out a tool that allows users to remove their contact information, such as phone numbers and email addresses, uploaded by others. The existence of the tool , which is buried inside a Help Center page about " Friending ," was first reported by Business Insider last week. It's offered as a way for "Non-users" to "exercise their rights under applicable laws." An Internet Archive search via the Wayback Machine shows that the option has been available since at least May 29, 2022. When users sync the contact lists on their devices with Facebook (or any other service), it's worth pointing out the privacy violation , which stems from the fact that those contacts didn't explicitly consent to the upload. "Someone may have uploaded their address book to Facebook, Messenger or Instagram with your contact information in it," Facebook notes in the page. "You can ask us to confirm whetherThe Hacker News
November 7, 2022
Inside the global hack-for-hire industry Full Text
Abstract
In recent years there has been a trend for computer security firms to pretend to be training “white hat” hackers so their knowledge can be used to protect clients from online attacks. In reality, however, they are being readied for the dark side.thebureauinvestigates
November 6, 2022
Security Affairs newsletter Round 392 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. 29...Security Affairs
November 04, 2022
Your OT Is No Longer Isolated: Act Fast to Protect It Full Text
Abstract
Not too long ago, there was a clear separation between the operational technology (OT) that drives the physical functions of a company – on the factory floor, for example – and the information technology (IT) that manages a company's data to enable management and planning. As IT assets became increasingly connected to the outside world via the internet, OT remained isolated from IT – and the rest of the world. However, the spread of Industrial IoT (IIoT) as well as the need for constant monitoring and tracking information from manufacturing and assembly lines mean the connection between IT and OT systems has greatly expanded. OT is no longer isolated. OT is now just as exposed to the outside world as IT is. What does this mean for OT security, where hard-to-access devices needed for 24/7 production are difficult to patch? Let's take a look. The Air Gap Is Gone Not so long ago, any data exchange between IT and OT operated via a "sneaker net." An operator would pThe Hacker News
November 4, 2022
The 10th edition of the ENISA Threat Landscape (ETL) report is out! Full Text
Abstract
I’m proud to announce the release of the 10th edition of the ENISA Threat Landscape (ETL) on the state of the cybersecurity threat landscape. The Europen Agency for cybersecurity ENISA releases its ENISA Threat Landscape 2022 (ETL) report, which...Security Affairs
November 03, 2022
Why Identity & Access Management Governance is a Core Part of Your SaaS Security Full Text
Abstract
Every SaaS app user and login is a potential threat; whether it's bad actors or potential disgruntled former associates, identity management and access control is crucial to prevent unwanted or mistaken entrances to the organization's data and systems. Since enterprises have thousands to tens of thousands of users, and hundreds to thousands of different apps, ensuring each entrance point and user role is secure is no easy feat. Security teams need to monitor all identities to ensure that user activity meets their organization's security guidelines. Identity and Access Management (IAM) solutions administer user identities and control access to enterprise resources and applications. As identities became the new perimeter, making sure this area is governed by the security team is vital. Gartner has recently named a new security discipline called Identity Threat Detection and Response (ITDR) that incorporates detection mechanisms that investigate suspicious posture chThe Hacker News
November 3, 2022
Cybersecurity recovery is a process that starts long before a cyberattack occurs Full Text
Abstract
Organizations that can prove their resiliency and compliance with NIS guidelines – showing that they will be able to recover quickly in the event of an attack – could reduce their risks and their insurance premiums.Help Net Security
November 03, 2022
New TikTok Privacy Policy Confirms Chinese Staff Can Access European Users’ Data Full Text
Abstract
Popular short-form video-sharing service TikTok is revising its privacy policy for European users to make it explicitly clear that user data can be accessed by some employees from across the world, including China. The ByteDance-owned platform, which currently stores European user data in the U.S. and Singapore, said the revision is part of its ongoing data governance efforts to limit employee access to users in the region, minimize data flows outside of it, and store the information locally. The privacy policy update applies to users located in the U.K., the European Economic Area (EEA), and Switzerland, and goes into effect on December 2, 2022, according to The Guardian . "Based on a demonstrated need to do their job, subject to a series of robust security controls and approval protocols, and by way of methods that are recognised under the GDPR, we allow certain employees within our corporate group located in Brazil, Canada, China, Israel, Japan, Malaysia, Philippines, SThe Hacker News
November 3, 2022
Chinese Mob Has 100K Slaves Working in Cambodian Cybercrime Mills Full Text
Abstract
Up to 100,000 people from across Asia have been lured to Cambodia by Chinese crime syndicates with the promise of good jobs. When they arrive, their passports are seized and they are put to work in modern-day sweatshops, running cybercrime campaigns.Dark Reading
November 2, 2022
Vitali Kremez passed away Full Text
Abstract
I'm deeply saddened by the absurd death of Vitali Kremez, he died during a scuba diving off the coast of Hollywood Beach in Florida Vitali Kremez (36), founder and CEO of AdvIntel, has been found dead after scuba diving off the coast of Hollywood...Security Affairs
November 2, 2022
Where do business continuity plans fit in a ransomware attack? Full Text
Abstract
Recovery isn't the only priority when ransomware hits. Careful planning, training and coordination among IT teams are critical to maintain business continuity during an attack.Tech Target
November 2, 2022
Why the ideal CISO reporting structure is highest level Full Text
Abstract
CISOs usually report to a high-level executive, but reporting to a top-level business executive like the CEO rather than a technology executive protects the business best.Tech Target
November 2, 2022
Denmark’s Cybersecurity Journey to Becoming the Most Cyber-Secure Country Full Text
Abstract
Denmark is one of the most digitalized countries worldwide, with technologies used in the private and public sectors as well. This means that Denmark is also a target with a generous and attractive attack surface for threat actors.Heimdal Security
November 1, 2022
UK: Not enough ransomware victims are reporting attacks, and that’s a problem for everyone Full Text
Abstract
Ransomware continues to be a significant cyber threat to businesses and the general public - but it's difficult to know the true impact of attacks because many victims aren't coming forward to report them.ZDNet
November 1, 2022
Ransomware activity and network access sales in Q3 2022 Full Text
Abstract
Ransomware activity report: Threat actors are selling access to hundreds of organizations, with a cumulative requested price of around $4M. Research published by threat intelligence firm KELA related to ransomware activity in Q3 reveals a stable activity...Security Affairs
October 31, 2022
Kids today are ‘overly confident’ about their skills online—losing $101.4 million to hackers last year Full Text
Abstract
People under the age of 20 lost $101.4 million to online scams in 2021 as compared to just $8.3 million in 2017, according to a recent study from cybersecurity startup Social Catfish, which cited figures from the FBI’s Internet Crime Report.CNBC
October 31, 2022
Bosses say they’re serious about cybersecurity. It’s time for them to prove it Full Text
Abstract
While the post-pandemic tech boom has been a blessing for tech-savvy professionals with a knack for anything software related, it has also left companies more exposed than ever to the dangers lurking in cyberspace.ZDNet
October 30, 2022
Security Affairs newsletter Round 391 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Twilio...Security Affairs
October 24, 2022
Why Ransomware in Education on the Rise and What That Means for 2023 Full Text
Abstract
The breach of LA Unified School District (LAUSD) highlights the prevalence of password vulnerabilities, as criminal hackers continue to use breached credentials in increasingly frequent ransomware attacks on education. The Labor Day weekend breach of LAUSD brought significant districtwide disruptions to access to email , computers, and applications. It's unclear what student or employee data the attackers exfiltrated. There is a significant trend in ransomware breaches in education, a highly vulnerable sector. The transitory nature of students leaves accounts and passwords vulnerable. The open environments schools create to foster student exploration and the relative naivete in the sector regarding cybersecurity invite attacks. The breach at LAUSD and what happened afterward Four days post-breach, reports came that criminals had offered credentials for accounts inside the school district's network for sale on the dark web months before the attack. The stolen credentialThe Hacker News
October 23, 2022
Security Affairs newsletter Round 390 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Daixin...Security Affairs
October 22, 2022
A Worrisome Surge in DeadBolt Ransomware Attacks Full Text
Abstract
A recent study by Group-IB revealed that the DeadBolt ransomware group is targeting NAS devices and asks both the victim and the vendor to pay ransoms of 0.03–0.05 BTC and 10–50 BTC, respectively. A few days ago, the Dutch National Police carried out a targeted operation against the Deadbolt ransom ... Read MoreCyware Alerts - Hacker News
October 22, 2022
Spikes in Cyberattacks Against Open-Source Repositories Full Text
Abstract
Open source software repositories have been subjected to a 633% year-over-year increase in cyber-attacks. The report states that 1.2 billion vulnerable Java dependencies are still getting downloaded each month, while the new and patched versions are getting ignored by the users.Cyware Alerts - Hacker News
October 21, 2022
Password Report: Honeypot Data Shows Bot Attack Trends Against RDP, SSH Full Text
Abstract
The report concludes that the use of long, strong random strings such as those generated by password managers and not likely to be included in ‘dictionaries’ would provide a very strong defense against opportunistic bot-driven automated attacks.Security Week
October 20, 2022
The Emerging Cyber Threat to the American Rail Industry Full Text
Abstract
Adding trains to the Internet of Things opens the door to a new threat: cyberattacks.Lawfare
October 19, 2022
Cyber Talent Still in High Demand Full Text
Abstract
The cyber workforce count for the most recent 12-month period is over 1.1 million. For the public sector in particular, 47,114 cyber jobs were listed and 72,599 workers were employed.Nextgov
October 17, 2022
National Cybersecurity Awareness Month: Don’t Fear the Cyber Goonies Full Text
Abstract
User education has always been seen as a critical part of any cybersecurity plan. That’s because most cyber attacks still start with phishing, usually as an email trying to lure the user into giving up their password or other critical information.Cisco
October 16, 2022
Security Affairs newsletter Round 389 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. New...Security Affairs
October 14, 2022
How To Build a Career as a Freelance Cybersecurity Analyst — From Scratch Full Text
Abstract
With each passing year, the cybersecurity threat landscape continues to worsen. That reality makes cybersecurity analysts some of the most sought-after technology professionals in the world. And there are nowhere near enough of them to meet the demand. At last count, there were over 3.5 million unfilled cybersecurity jobs worldwide — and that number is still growing. The situation means that it's a great time to become a cybersecurity analyst. What's more, the skyrocketing demand means it's possible to start a lucrative freelance career in the field and take complete control over your professional future. Here's a start-to-finish guide on how to do exactly that. Start With the Right Training The first step on the path to becoming a freelance cybersecurity analyst is to acquire the necessary skills. For those without an existing technology background, the best place to start is with a cybersecurity bootcamp. They're designed to get newcomers up to speed with baThe Hacker News
October 13, 2022
Clarifying Responsible Cyber Power: Developing Views in the U.K. Regarding Non-intervention and Peacetime Cyber Operations Full Text
Abstract
A response to a previous Lawfare article on the U.K.’s cyber strategy, emphasizing the need to develop a nuanced, incremental development of that strategy over timeLawfare
October 13, 2022
Does the OWASP Top 10 Still Matter? Full Text
Abstract
What is the OWASP Top 10, and – just as important – what is it not? In this review, we look at how you can make this critical risk report work for you and your organisation. What is OWASP? OWASP is the Open Web Application Security Project, an international non-profit organization dedicated to improving web application security. It operates on the core principle that all of its materials are freely available and easily accessible online, so that anyone anywhere can improve their own web app security. It offers a number of tools, videos, and forums to help you do this – but their best-known project is the OWASP Top 10. The top 10 risks The OWASP Top 10 outlines the most critical risks to web application security. Put together by a team of security experts from all over the world, the list is designed to raise awareness of the current security landscape and offer developers and security professionals invaluable insights into the latest and most widespread security risks. It alThe Hacker News
October 13, 2022
New Alchimist attack framework targets Windows, macOS, Linux Full Text
Abstract
Cybersecurity researchers have discovered a new attack and C2 framework called 'Alchimist,' which appears to be actively used in attacks targeting Windows, Linux, and macOS systems.BleepingComputer
October 12, 2022
New npm timing attack could lead to supply chain attacks Full Text
Abstract
Security researchers have discovered an npm timing attack that reveals the names of private packages so threat actors can release malicious clones publicly to trick developers into using them instead.BleepingComputer
October 12, 2022
Election workers in battleground states faced onslaught of malicious emails, researchers say Full Text
Abstract
County election workers in Arizona and Pennsylvania were inundated with a “surge” in malicious emails ahead of those states’ August primaries, researchers said Wednesday, highlighting the ongoing threat facing election officials before midterms.CyberScoop
October 11, 2022
The Latest Funding News and What it Means for Cyber Security in 2023 Full Text
Abstract
The White House has recently announced a $1 billion cyber security grant program that is designed to help state and local governments improve their cyber defenses, especially about protecting critical infrastructure. The recent executive order stems from the $1.2 trillion infrastructure bill that was signed almost a year ago. That bill allocated $1 billion for protecting critical infrastructure against cyber-attack in the wake of a series of high-profile ransomware attacks such as the one that brought down the Colonial Pipeline. Those government agencies who wish to take advantage of these funding opportunities must submit a grant proposal by mid-November. Proposals are only being accepted for the sixty days following the program's announcement. Grant recipients can use the funding to invest in new cybersecurity initiatives or to make improvements to existing defenses. Awardees are guaranteed to receive a minimum of $2 million. However, the program's requirements stipulThe Hacker News
October 10, 2022
Internet traffic route protection is broken, study claims Full Text
Abstract
An internet security mechanism named Resource Public Key Infrastructure (RPKI), intended to safeguard the routing of data traffic, is broken, according to security experts from Germany's ATHENE, the National Research Center for Applied Cybersecurity.The Register
October 10, 2022
India: Cyber police asks Gurugram residents to be aware of 5G SIM fraud Full Text
Abstract
With the launch of 5G services in the city, police on Sunday issued an advisory asking residents to be careful of cyber criminals who might try to con them on the pretext of upgrading their SIM cards.Hindustan Times
October 10, 2022
Board members should make CISOs their strategic partners Full Text
Abstract
A new Proofpoint report explores boards of directors’ perceptions about their key cybersecurity challenges and risks. 77% of participants agree cybersecurity is a top priority for their board and 76% discuss the topic at least monthly.Help Net Security
October 10, 2022
India: Fake Aadhaar, PAN card printing websites use customers’ info for cyber fraud in Uttar Pradesh Full Text
Abstract
Hundreds of fake identity card-printing websites are operating out of Uttar Pradesh and duping people by using their personal information, according to a cybersecurity research firm.The Hindu
October 9, 2022
Security Affairs newsletter Round 387 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. BlackByte...Security Affairs
October 07, 2022
The essentials of GRC and cybersecurity — How they empower each other Full Text
Abstract
Understanding the connection between GRC and cybersecurity When talking about cybersecurity, Governance, Risk, and Compliance (GRC) is often considered the least exciting part of business protection. However, its importance can't be ignored, and this is why. While cybersecurity focuses on the technical side of protecting systems, networks, devices, and data, GRC is the tool that will help the entire organization understand and communicate how to do it. What does it mean? GRC tools like StandardFusion help companies define and implement the best practices, procedures, and governance to ensure everyone understands the risks associated with their actions and how they can affect business security, compliance, and success. In simple words, GRC is the medium for creating awareness around cybersecurity's best practices to reduce risks and achieve business goals. Why is cybersecurity more relevant than ever before Cybersecurity aims to protect sensitive business data, intelleThe Hacker News
October 6, 2022
Cybersecurity Regulation: It’s Not ‘Performance-Based’ If Outcomes Can’t Be Measured Full Text
Abstract
A closer look at the TSA’s cybersecurity directive for pipelines casts doubt on the applicability of “performance-based” regulation to cybersecurity. For now, policymakers have to combine management-based controls and technology-specific prescriptions.Lawfare
October 6, 2022
When transparency is also obscurity: The conundrum that is open-source security Full Text
Abstract
A new report by Linux Foundation highlighted that the average number of days to fix a vulnerability is currently 97.8 – leaving enterprises running that open-source software open to attacks for many months.Help Net Security
October 06, 2022
The Ultimate SaaS Security Posture Management Checklist, 2023 Edition Full Text
Abstract
It's been a year since the release of The Ultimate SaaS Security Posture Management (SSPM) Checklist. If SSPM is on your radar, here's the 2023 checklist edition, which covers the critical features and capabilities when evaluating a solution. The ease with which SaaS apps can be deployed and adopted today is remarkable, but it has become a double-edged sword. On the one hand, apps are quickly onboarded, employees can work from anywhere, and there is little need for operational management. On the other hand, there are pain points that stem from the explosion of SaaS app usage, explained by the "3 V" s: Volume: Each app can have hundreds of global settings. Multiply this number by thousands – or tens (or even hundreds) of thousands – of employees. Security teams must first be able to discover all the users who are using each application, as well as familiarize themselves with every application's specific set of rules and configurations, and ensure they are coThe Hacker News
October 05, 2022
Want More Secure Software? Start Recognizing Security-Skilled Developers Full Text
Abstract
Professional developers want to do the right thing, but in terms of security, they are rarely set up for success. Organizations must support their upskilling with precision training and incentives if they want secure software from the ground up. The cyber threat landscape grows more complex by the day, with our data widely considered highly desirable "digital gold". Attackers are constantly scanning networks for vulnerable applications, programs, cloud instances, and the latest flavor of the month is APIs, with Gartner correctly predicting that they would become the most common attack vector in 2022, and that is in no small part thanks to their often lax security controls. Threat actors are so persistent that new apps can sometimes be compromised and exploited within hours of deployment. The Verizon 2022 Data Breach Investigations Report reveals that errors and misconfigurations were the cause of 13% of breaches, with the human element responsible overall for 82% of the 23,000The Hacker News
October 04, 2022
Back to Basics: Cybersecurity’s Weakest Link Full Text
Abstract
A big promise with a big appeal. You hear that a lot in the world of cybersecurity, where you're often promised a fast, simple fix that will take care of all your cybersecurity needs, solving your security challenges in one go. It could be an AI-based tool, a new superior management tool, or something else – and it would probably be quite effective at what it promises to do. But is it a silver bullet for all your cybersecurity problems? No. There's no easy, technology-driven fix for what is really cybersecurity's biggest challenge: the actions of human beings. It doesn't matter how state-of-the-art your best defenses are. Perimeter firewalls, multi-tiered logins, multi-factor authentication, AI tools – all of these are easily rendered ineffective when Bob from a nondescript department clicks on a phishing link in an email. This isn't news to anyone We've all heard this before. The fact that humans are a key flaw in cybersecurity strategy is hardly news –The Hacker News
October 3, 2022
Don’t Assume China’s AI Regulations Are Just a Power Play Full Text
Abstract
Commentators have framed new regulations on AI systems in China as part of an effort to micromanage algorithms. But this fails to address other possible rationales—and glosses over constraints inherent in regulating emerging technologies.Lawfare
October 3, 2022
Many IT pros don’t think a ransomware attack can impact Microsoft 365 data Full Text
Abstract
The 2022 Ransomware Report by Hornetsecurity, which surveyed over 2,000 IT leaders, revealed that 24% have been victims of a ransomware attack, with 20% of attacks happening in the last year.Help Net Security
October 2, 2022
Security Affairs newsletter Round 386 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. CISA...Security Affairs
September 30, 2022
Why Organisations Need Both EDR and NDR for Complete Network Protection Full Text
Abstract
Endpoint devices like desktops, laptops, and mobile phones enable users to connect to enterprise networks and use their resources for their day-to-day work. However, they also expand the attack surface and make the organisation vulnerable to malicious cyberattacks and data breaches. Why Modern Organisations Need EDR According to the 2020 global risk report by Ponemon Institute, smartphones, laptops, mobile devices, and desktops are some of the most vulnerable entry points that allow threat actors to compromise enterprise networks. Security teams must assess and address the security risks created by these devices before they can damage the organisation. And for this, they require Endpoint Detection & Response (EDR). EDR solutions provide real-time visibility into endpoints and detect threats like malware and ransomware. By continuously monitoring endpoints, they enable security teams to uncover malicious activities, investigate threats, and initiate appropriate responses to prThe Hacker News
September 29, 2022
Nearly 700 ransomware incidents traced back to wholesale access markets: Report Full Text
Abstract
Researchers have traced almost 700 ransomware incidents back to wholesale access markets (WAM) — platforms where people sell access to compromised endpoints, access over various remote protocols such as RDP, and more.The Record
September 29, 2022
The various ways ransomware impacts your organization Full Text
Abstract
Despite increased investment in tools to fight ransomware, 90% of organizations were affected by ransomware in some capacity over the past 12 months, according to SpyCloud’s 2022 Ransomware Defense Report.Help Net Security
September 28, 2022
Meta dismantled the largest Russian network since the war in Ukraine began Full Text
Abstract
Meta dismantled a network of Facebook and Instagram accounts spreading disinformation across European countries. Meta announced to have taken down a huge Russian network of Facebook and Instagram accounts used to spread disinformation published on more...Security Affairs
September 27, 2022
Why Continuous Security Testing is a Must for Organizations Today Full Text
Abstract
The global cybersecurity market is flourishing. Experts at Gartner predict that the end-user spending for the information security and risk management market will grow from $172.5 billion in 2022 to $267.3 billion in 2026. One big area of spending includes the art of putting cybersecurity defenses under pressure, commonly known as security testing. MarketsandMarkets forecasts the global penetration testing (pentesting) market size is expected to grow at a Compound Annual Growth Rate (CAGR) of 13.7% from 2022 to 2027. However, the costs and limitations involved in carrying out a penetration test are already hindering the market growth, and consequently, many cybersecurity professionals are making moves to find an alternative solution. Pentests aren't solving cybersecurity pain points Pentesting can serve specific and important purposes for businesses. For example, prospective customers may ask for the results of one as proof of compliance. However, for certain challenges, thisThe Hacker News
September 25, 2022
Security Affairs newsletter Round 385 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. ISC...Security Affairs
September 23, 2022
Firing Your Entire Cybersecurity Team? Are You Sure? Full Text
Abstract
What on earth were they thinking? That's what we – and other security experts – were wondering when content giant Patreon recently dismissed its entire internal cybersecurity team in exchange for outsourced services. Of course, we don't know the true motivations for this move. But, as outsiders looking in, we can guess the cybersecurity implications of the decision would be inescapable for any organization. Fire the internal team and you take a huge risk Patreon is a content-creator site that handles billions of dollars in revenue. For reasons unknown to us, Patreon fired not just a couple of staff members or someone in middle management. No: the company fired its entire security team. It's a big decision with significant consequences because it results in an incalculable loss of organizational knowledge. At the technical level, it's a loss of soft knowledge around deep system interdependencies that internal security experts will just "know" about and acThe Hacker News
September 23, 2022
What you need to know about Evil-Colon attacks Full Text
Abstract
Evil-Colon operates similarly to the now-defunct Poison-NULL-Byte attacks. Though Poison-NULL-Byte attacks are now obsolete, they may have paved the path for new, similar attacks that could wreak havoc in your code if not dealt with properly.Help Net Security
September 22, 2022
Gaming Sector Under Relentless Attack Full Text
Abstract
Hackers are relentlessly targeting the gaming sector. In less than a month, hackers have carried out five major attacks on gamers and gaming platforms; 2K Games became the recent victim. The gaming industry has been a bastion for cyberattackers, owing to its exponential growth over the years, ... Read MoreCyware Alerts - Hacker News
September 22, 2022
Two Americas: Cross-Border Data Requests Post-Dobbs Full Text
Abstract
Following the Supreme Court’s abortion ruling in Dobbs this past June, cross-border data requests between states for abortion-related investigations may start to resemble cross-border requests between countries and trigger new conflicts of law.Lawfare
September 22, 2022
MFA Fatigue - New Social Engineering Attack Takes Toll on Corporate Firms Full Text
Abstract
MFA Fatigue is coming out as a new technique for cybercriminals excelling in social engineering attacks. They are targeting big firms to obtain corporate credentials. This method is turning out to be more successful as it does not need malware or phishing infrastructure.Cyware Alerts - Hacker News
September 22, 2022
IT Security Takeaways from the Wiseasy Hack Full Text
Abstract
Last month Tech Crunch reported that payment terminal manufacturer Wiseasy had been hacked . Although Wiseasy might not be well known in North America, their Android-based payment terminals are widely used in the Asia Pacific region and hackers managed to steal passwords for 140,000 payment terminals. How Did the Wiseasy Hack Happen? Wiseasy employees use a cloud-based dashboard for remotely managing payment terminals. This dashboard allows the company to perform a variety of configuration and management tasks such as managing payment terminal users, adding or removing apps, and even locking the terminal. Hackers were able to gain access to the Wiseasy dashboard by infecting employee's computers with malware. This allowed hackers to gain access to two different employee's dashboards, ultimately leading to a massive harvesting of payment terminal credentials once they gained access. Top Lessons Learned from the Wiseasy Hack 1 — Transparency isn't always the best policy While iThe Hacker News
September 21, 2022
Why Zero Trust Should be the Foundation of Your Cybersecurity Ecosystem Full Text
Abstract
For cybersecurity professionals, it is a huge challenge to separate the "good guys" from the "villains". In the past, most cyberattacks could simply be traced to external cybercriminals, cyberterrorists, or rogue nation-states. But not anymore . Threats from within organizations – also known as "insider threats" – are increasing and cybersecurity practitioners are feeling the pain. Traditional perimeter defenses are not designed to prevent these attacks. They also struggle to keep external attackers out. Clever hackers continuously find ways in and "weaponize" their trusted status inside the network to compromise sensitive assets and orchestrate larger attacks. And an increasing number of enterprise resources – applications, devices, data, and even people – now live outside the perimeter. It's difficult to protect these assets with legacy approaches, much less fortify the perimeter to keep attackers out completely. How can you protect your organization in this landscape? TheThe Hacker News
September 21, 2022
PrivateLoader and Ruzki PPI - What’s the Connection? Full Text
Abstract
Upon tracking PrivateLoader’s network infrastructure and activities associated with ruzki PPI, SEKOIA researchers observed an overlap between the former’s C2 servers and the latter’s URLs offered to subscribers.Cyware Alerts - Hacker News
September 21, 2022
DDoS and bot attacks in 2022: Business sectors at risk and how to defend Full Text
Abstract
According to Gcore, in 2022, the number and volume of DDoS attacks will roughly double compared to 2021. The average attack power will grow from 150-300 Gbps to 500-700 Gbps. Andrew Slastenov, Head of Web Security, at Gcore talks to his colleagues about trends in the cybersecurity market:BleepingComputer
September 21, 2022
Product Review: Stellar Cyber Open XDR Platform Full Text
Abstract
Almost every vendor, from email gateway companies to developers of threat intelligence platforms, is positioning themselves as an XDR player. But unfortunately, the noise around XDR makes it harder for buyers to find solutions that might be right for them or, more importantly, avoid ones that don't meet their needs. Stellar Cyber delivers an Open XDR solution that allows organizations to use whatever security tools they desire in their security stack, feeding alerts and logs into Stellar Cyber. Stellar Cyber's "Open" approach means their platform can work with any product. As a result, a security team can make changes without wondering if the Stellar Cyber Open XDR platform will still work. Stellar Cyber address the needs of lean enterprise security teams by providing capabilities typically found in NG-SIEM, NDR, and SOAR products in their Open XDR platform, managed by a single license. This consolidation enables customers to eliminate security stack complexity.The Hacker News
September 21, 2022
Okta: Credential stuffing accounts for 34% of all login attempts Full Text
Abstract
Credential stuffing attacks have become so prevalent in the first quarter of 2022 that their traffic surpassed that of legitimate login attempts from normal users in some countries.BleepingComputer
September 20, 2022
Quantifying ROI in Cybersecurity Spend Full Text
Abstract
When it comes to cybersecurity, there are too many variables on both the attack and defense sides to easily calculate the return on investment (ROI) for specific expenditures.Security Week
September 20, 2022
Analyzing IP Addresses to Prevent Fraud for Enterprises Full Text
Abstract
How can businesses protect themselves from fraudulent activities by examining IP addresses? The police would track burglars if they left calling cards at the attacked properties. Internet fraudsters usually leave a trail of breadcrumbs whenever they...Security Affairs
September 20, 2022
Countering the Future Growth of Ransomware Full Text
Abstract
Ransomware has grown into a major threat to organizations globally. The United States and its partners should work through international institutions to prevent ransomware gangs from expanding into other countries.CFR
September 20, 2022
Top 8 takeaways from the VMWare Cybersecurity Threat Report Full Text
Abstract
VMware has recently released the 2022 edition of its annual Global Incident Response Threat Report. It is critically important for IT professionals to understand these trends and what they could mean for your organization's cyber security efforts. Let's break down VMware's 8 key findings and offer meaningful insights into each.BleepingComputer
September 20, 2022
Critical Infrastructure Takes Center Stage Full Text
Abstract
Every service provider that may be a valuable target for attackers needs to take into account how their IT infrastructure may be vulnerable. Modern networks are diverse and uncentralized, opening companies to greater risk along their supply chain.Security Boulevard
September 19, 2022
India: September 30 deadline for Demat account holders to enable 2-factor authentication Full Text
Abstract
According to a notification issued by the National Stock Exchange (NSE) on June 14, the two-factor authentication can be done using biometric authentication along with the knowledge/possession factor.Hindustan Times
September 17, 2022
Security Affairs newsletter Round 384 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. LastPass...Security Affairs
September 16, 2022
How to Use a UTM Solution & Win Time, Money and Resources Full Text
Abstract
Unified threat management is thought to be a universal solution for many reasons. First of all, it is compatible with almost any hardware. As a business or an MSP, you don't have to bother with leasing or subleasing expensive equipment. There is no need to chase your clients to return your costly hardware. The all-in-one UTM solution will save you money and time & make work routine less stressful. However, solely purchasing a sophisticated IT solution might end up in a waste of money, if the vendor does not tailor it up specifically for your needs. More troubles occur if your staff does not have much IT background or simply is not tech-savvy enough. We put together a compilation of the best use cases of SafeUTM so you can see how to integrate such a solution into your infrastructure & help you cut back on unnecessary expenses of all kinds. UTM as a lifesaver for enterprise cybersecurity Large metal industry company of 4,500 users Among the challenges faced before impleThe Hacker News
September 15, 2022
SMBs are hardest-hit by ransomware Full Text
Abstract
During the first half of 2022, the average cost of a claim for a small business owner increased to $139,000, which is 58% higher than levels during the first half of 2021, according to the 2022 Cyber Claims Report by Coalition.Help Net Security
September 14, 2022
Modernizing data security with a zero trust approach to data access Full Text
Abstract
Regardless of the approach to zero trust, to follow the zero trust principle, every organization must continuously validate users who need access to data – i.e., continuously authenticate, authorize and validate users across all data sources.Help Net Security
September 12, 2022
Ransomware attacks on retail increase, average retail payment grows to more than $200K Full Text
Abstract
Sophos researchers spoke to 422 IT workers at mid-sized organizations in the retail sector across 31 countries, finding startling increases in the number of respondents who said their organizations suffered ransomware attacks.The Record
September 12, 2022
Browser extensions: more dangerous than you think Full Text
Abstract
In recent years, cybercriminals have been actively spreading malicious WebSearch adware extensions. Members of this family are usually disguised as tools for Office files, for example, for Word-to-PDF conversion.Kaspersky Lab
September 11, 2022
Security Affairs newsletter Round 383 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. IHG...Security Affairs
September 09, 2022
6 Top API Security Risks! Favored Targets for Attackers If Left Unmanaged Full Text
Abstract
Security threats are always a concern when it comes to APIs. API security can be compared to driving a car. You must be cautious and review everything closely before releasing it into the world. By failing to do so, you're putting yourself and others at risk. API attacks are more dangerous than other breaches. Facebook had a 50M user account affected by an API breach, and an API data breach on the Hostinger account exposed 14M customer records. If a hacker gets into your API endpoints, it could spell disaster for your project. Depending on the industries and geographies you're talking about, insecure APIs could get you into hot water. Especially in the EU, if you're serving the banking, you could face massive legal and compliance problems if you're discovered to be using insecure APIs. To mitigate these risks, you need to be aware of the potential API vulnerabilities that cybercriminals can exploit. 6 Commonly Overlooked API Security Risks #1 No API VisibiliThe Hacker News
September 9, 2022
Chasing the Cyber 1%: How to Beat the Cybersecurity Poverty Line Full Text
Abstract
The cyber poverty line (CPL) is a threshold that divides all organizations into two distinct categories: those that are able to implement essential measures well and those that are unable.Security Intelligence
September 8, 2022
Most IT pros think a company breach could threaten national security Full Text
Abstract
When asked, "Do you believe a breach of your organization could potentially constitute a threat to U.S. national security?", a hearty 69.4% insisted they thought this was possible in a new survey.ZDNet
September 8, 2022
The Advantages of Threat Intelligence for Combating Fraud Full Text
Abstract
While solutions exist for prevention, most solutions focus on one or a few types of fraud. Fraud happens at such an unprecedented scale that utilizing law enforcement to disrupt bad actors is a hard value proposition.Security Week
September 08, 2022
Over 80% of the top websites leak user searches to advertisers Full Text
Abstract
Security researchers at Norton Labs have found that roughly eight out of ten websites featuring a search bar will leak their visitor's search terms to online advertisers like Google.BleepingComputer
September 8, 2022
Cyberattacks against U.S. hospitals mean higher mortality rates, study finds Full Text
Abstract
Two-thirds of respondents in the Ponemon study who had experienced ransomware attacks said they disrupted patient care, and 59% of them found they increased the length of patients’ stays, straining resources.NBC News
September 7, 2022
Challenges of User Authentication: What You Need to Know Full Text
Abstract
In the digital age, authentication is paramount to a strong security strategy. Which are the challenges of user authentication? In the digital age, authentication is paramount to a strong security strategy. As virtually every aspect of day-to-day...Security Affairs
September 7, 2022
The Cost of a Data Breach for Government Agencies Full Text
Abstract
Research shows that there is a knowledge and awareness gap in the public sector when it comes to security measures. This makes government offices attractive targets for cyber gangs.Security Intelligence
September 07, 2022
Are Default Passwords Hiding in Your Active Directory? Here’s how to check Full Text
Abstract
One of the biggest cybersecurity mistakes that an organization can make is failing to change a default password. The question is, how can you track down default passwords in your Windows Active Directory once they're no longer useful?BleepingComputer
September 7, 2022
AMTSO Publishes Guidance for Testing IoT Security Products Full Text
Abstract
The Guidelines for Testing of IoT Security Products cover the principles for testing security products for IoT, recommendations on setting up testing environments, the testing for specific security functionality, and performance benchmarking.Security Week
September 6, 2022
What’s polluting your data lake? Full Text
Abstract
With digital transformations having occurred over the past couple of years, cloud data storage has significantly increased. As enterprise data lakes and cloud storage environments expand, cybersecurity will become a greater challenge.Help Net Security
September 06, 2022
Integrating Live Patching in SecDevOps Workflows Full Text
Abstract
SecDevOps is, just like DevOps, a transformational change that organizations undergo at some point during their lifetime. Just like many other big changes, SecDevOps is commonly adopted after a reality check of some kind: a big damaging cybersecurity incident, for example. A major security breach or, say, consistent problems in achieving development goals signals to organizations that the existing development framework doesn't work and that something new is needed. But what exactly is SecDevOps, why should you embrace it – and how can you do it more easily in practice? The fundamentals of SecDevOps By itself, SecDevOps is not just one single improvement. You may see it as a new tool, or set of tools, or perhaps a different mindset. Some might see SecDevOps as a culture. In reality, it's all of those factors wrapped into a new approach to development that's intended to put security first. SecDevOps rely on highly reproducible scenarios, touching on topics such as systemThe Hacker News
September 6, 2022
The rise of ransomware and what can be done about it Full Text
Abstract
Ransomware cybercriminal gangs and markets have made adjustments to their original ransom demands and found a near limitless demand for targeted ransomware, enabling them to up their extortion demands.Avast
September 3, 2022
Security Affairs newsletter Round 382 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Google...Security Affairs
September 2, 2022
Cybersecurity ranked most serious enterprise risk in 2022 Full Text
Abstract
Amid increasing geopolitical tensions and consumer privacy concerns, 40% of business leaders ranked cybersecurity as the number one serious risk facing their companies in a new survey by PwC.Security Magazine
September 02, 2022
The Ultimate Security Blind Spot You Don’t Know You Have Full Text
Abstract
How much time do developers spend actually writing code? According to recent studies , developers spend more time maintaining, testing and securing existing code than they do writing or improving code. Security vulnerabilities have a bad habit of popping up during the software development process, only to surface after an application has been deployed. The disappointing part is that many of these security flaws and bugs could have been resolved in an earlier stage and there are proper methods and tools to uncover them. How much time does a developer spend on learning to write a functioning code? And how much is spent on learning about code security? Or learning how not to code?" Wouldn't it be better to eradicate the problem from the system rather than having it there, and then trying to detect and stop an ongoing attack targeting it? You can test your secure coding skills with this short self-assessment. The true cost of bugs Everyone makes mistakes, even developers.The Hacker News
September 01, 2022
Stop Worrying About Passwords Forever Full Text
Abstract
So far 2022 confirms that passwords are not dead yet. Neither will they be anytime soon. Even though Microsoft and Apple are championing passwordless authentication methods, most applications and websites will not remove this option for a very long time. Think about it, internal apps that you do not want to integrate with third-party identity providers, government services, legacy applications, and even SaaS providers may not want to invest in new integrations or restrict their existing authentication methods. After all, online businesses are interested in user traction, and security usually brings friction. For example, a few days ago, Kickstarter sent out millions of password reset emails "simplifying its login process," including for people that used social login without a password. Though you may be able to remove passwords from many enterprise components, a large portion of third-party providers, government portals, business suppliers, and SaaS services will stillThe Hacker News
September 01, 2022
Microsoft will disable Exchange Online basic auth next month Full Text
Abstract
Microsoft warned customers today that it will finally disable basic authentication in random tenants worldwide to improve Exchange Online security starting October 1, 2022.BleepingComputer
August 31, 2022
3 Ways No-Code Developers Can Shoot Themselves in the Foot Full Text
Abstract
Low/no-code tools allow citizen developers to design creative solutions to address immediate problems, but without sufficient training and oversight, the technology can make it easy to make security mistakes.Dark Reading
August 29, 2022
A CISO’s Ultimate Security Validation Checklist Full Text
Abstract
If you're heading out of the office on a well-deserved vacation, are you certain the security controls you have in place will let you rest easy while you're away? More importantly – do you have the right action plan in place for a seamless return? Whether you're on the way out of – or back to – the office, our Security Validation Checklist can help make sure your security posture is in good shape. 1. Check the logs and security events of your key critical systems . Stay up-to-date on recent activities. Check for changes – and attempted changes – and any potential indicators of compromise. Planning to be gone for longer than a week? Designate a team member to perform a weekly review in your absence, reducing the chances of a critical event going undetected. 2. Check for any new security vulnerabilities that were identified on your vacation . Use your preferred scanning tool or check one of the regularly updated databases, such as CVE Details . 3. Investigate failures oThe Hacker News
August 29, 2022
Montenegro says Russian cyberattacks threaten key state functions Full Text
Abstract
Members of the government in Montenegro are stating that the country is being hit with sophisticated and persistent cyberattacks that threaten the country's essential infrastructure.BleepingComputer
August 28, 2022
Security Affairs newsletter Round 381 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Twilio...Security Affairs
August 25, 2022
Should Uncle Sam Worry About ‘Foreign’ Open-Source Software? Geographic Known Unknowns and Open-Source Software Security Full Text
Abstract
Avoiding “foreign” open-source software appears impossible and is unlikely to improve security.Lawfare
August 25, 2022
Hackers are attempting to steal millions of dollars from businesses by bypassing multi-factor authentication Full Text
Abstract
The attackers change the bank details so that they receive the payment if the transfer is approved. Researchers say the attackers behind this campaign are attempting to steal millions of dollars in each transaction.ZDNet
August 24, 2022
Highlighting What should be Patched First at the Endpoint Full Text
Abstract
FortiGuard Labs has released its Global Threat Landscape Report for the first half of 2022. This valuable report offers insights on the world's cyberthreats for the first six months of the year by examining the compiled data gathered from Fortinet's global array of sensors.BleepingComputer
August 24, 2022
Cyber is a team sport–here’s how the public and private sectors can play together Full Text
Abstract
For outsiders looking in, it almost looks like the government isn't trying to improve its security posture; however, the reality is that it's difficult for security leaders to keep up with an evolving cyber threat landscape.FCW
August 23, 2022
Phishing attacks abusing SaaS platforms see a massive 1,100% growth Full Text
Abstract
Threat actors are increasingly abusing legitimate software-as-a-service (SaaS) platforms like website builders and personal branding spaces to create malicious phishing websites that steal login credentials.BleepingComputer
August 23, 2022
Cryptojackers growing in numbers and sophistication Full Text
Abstract
One of the most abused tools for cryptomining is notepad.exe. Using techniques like process hollowing to inject malicious code into legitimate processes like notepad.exe, the cryptomining malware tries to stay below the radar.Malwarebytes Labs
August 22, 2022
Many Media Industry Vendors Slow to Patch Critical Vulnerabilities: Study Full Text
Abstract
A cybersecurity analysis of hundreds of media industry vendors showed that many companies are slow to patch critical vulnerabilities, according to MDR and third-party risk management provider BlueVoyant.Security Week
August 20, 2022
Russia’s ‘Oculus’ to use AI to scan sites for banned information Full Text
Abstract
Russia's internet watchdog Roskomnadzor is developing a neural network that will use artificial intelligence to scan websites for prohibited information.BleepingComputer
August 20, 2022
Security Affairs newsletter Round 380 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. CISA...Security Affairs
August 18, 2022
81% of Malware Seen on USB Drives in Industrial Facilities Can Disrupt ICS: Honeywell Full Text
Abstract
The percentage of industrial-specific malware has increased to 32%, from 30% in the 2021 report and 11% in the 2020 report. The percentage of malware designed to propagate over USB or to specifically exploit USB for infection has also increased.Security Week
August 18, 2022
The Majority of Americans Have Been Targeted by Online Scammers Full Text
Abstract
The best way to avoid falling for a rental scam is to use the smell test: If it smells fishy, it’s probably fishy. Clues like weird grammar, refusing to talk on the phone, and unnecessary demand for money should be seen as suspicious attempts.Avast
August 18, 2022
NOAA Evaluating Multi-factor Authentication for Apps and Devices Full Text
Abstract
NOAA is exploring multi-factor authentication beyond its network as it looks to strengthen cybersecurity in accordance with the federal zero trust strategy, according to its chief information officer.Fed Scoop
August 16, 2022
RubyGems Makes Multi-Factor Authentication Mandatory for Top Package Maintainers Full Text
Abstract
RubyGems, the official package manager for the Ruby programming language, has become the latest platform to mandate multi-factor authentication (MFA) for popular package maintainers, following the footsteps of NPM and PyPI . To that end, owners of gems with over 180 million total downloads are mandated to turn on MFA effective August 15, 2022. "Users in this category who do not have MFA enabled on the UI and API or UI and gem sign-in level will not be able to edit their profile on the web, perform privileged actions (i.e. push and yank gems, or add and remove gem owners), or sign in on the command line until they configure MFA," RubyGems noted . What's more, gem maintainers who cross 165 million cumulative downloads are expected to receive reminders to turn on MFA until the download count touches the 180 million thresholds, at which point it will be made mandatory. The development is seen as an attempt by package ecosystems to bolster the software supply chainThe Hacker News
August 16, 2022
The Benefits of Making Password Strength More Transparent Full Text
Abstract
Google is in the process of developing a password strength indicator for its Chrome browser. The good news is that there is an easy way of starting users down the road to using strong passwords even before the new version of Chrome is released.BleepingComputer
August 15, 2022
Credential Theft Is (Still) A Top Attack Method Full Text
Abstract
Credential theft is clearly still a problem. Even after years of warnings, changing password requirements, and multiple forms of authentication, password stealing remains a top attack method used by cyber criminals. The latest report from the Ponemon Institute shares that 54% of security incidents were caused by credential theft, followed by ransomware and DDoS attacks. 59% of organizations aren't revoking credentials that are no longer needed, meaning passwords can go unattended and dormant like a sitting duck (similar to what happened with Colonial Pipeline). And Verizon's Data Breach Investigations Report cites that nearly 50% of all data breaches were caused by stolen credentials. The stats don't lie. Cybercriminals are advancing, there's no doubt, but if there's an option to take the path of least resistance, they'll take it. Too often, that means compromising passwords and exploiting vulnerable access points. Credential Theft and Critical AccessThe Hacker News
August 15, 2022
Almost 2,000 data breaches reported for the first half of 2022 Full Text
Abstract
A successful data breach can impact an organization not just by compromising sensitive information but by serving as a prelude to ransomware and more devastating cyberattacks.Tech Republic
August 13, 2022
Researchers Find Stolen Algorithms in Commercial Cybersecurity Products Full Text
Abstract
An analysis conducted by two researchers has revealed that some commercial cybersecurity products rely on algorithms that have been taken from other security tools without authorization.Security Week
August 11, 2022
From Defending the Open Internet to Confronting the Reality of a Fragmented Cyberspace: Reflecting Upon Two CFR Reports on U.S. Goals in Cyberspace Full Text
Abstract
Reading the two reports in tandem is a reminder of how high public expectations were for what Washington could accomplish in cyberspace. It also illustrates how significantly the United States’ position in cyberspace has worsened over the past decade.Lawfare
August 11, 2022
Education hammered by exploits and backdoors in 2021 and 2022 Full Text
Abstract
Beyond spikes in detections, the education sector has dealt with an onslaught of attacks ranging from spyware and denial of service tools to ransomware. Throughout the year, almost every month has a report of an educational institution under attack.Malwarebytes Labs
August 11, 2022
Access to hacked corporate networks still strong but sales fall Full Text
Abstract
Statistics collected by cyber-intelligence firm KELA during this year's second quarter show that marketplaces selling initial access to corporate networks have taken a blow.BleepingComputer
August 10, 2022
Metaverse and Cybersecurity Threats Full Text
Abstract
With massive investments made into the metaverse space, it is now necessary to start designing and implementing relevant security measures while the concept is still evolving.Cyware Alerts - Hacker News
August 10, 2022
Google now blocks Workspace account hijacking attempts automatically Full Text
Abstract
Google Workspace (formerly G Suite) now comes with stronger protections for risky account actions, automatically blocking hijacking attempts with identity verification prompts and logging them for further investigation.BleepingComputer
August 09, 2022
The Truth About False Positives in Security Full Text
Abstract
TL;DR: As weird as it might sound, seeing a few false positives reported by a security scanner is probably a good sign and certainly better than seeing none. Let's explain why. Introduction False positives have made a somewhat unexpected appearance in our lives in recent years. I am, of course, referring to the COVID-19 pandemic, which required massive testing campaigns in order to control the spread of the virus. For the record, a false positive is a result that appears positive (for COVID-19 in our case), where it is actually negative (the person is not infected). More commonly, we speak of false alarms. In computer security, we are also often confronted with false positives. Ask the security team behind any SIEM what their biggest operational challenge is, and chances are that false positives will be mentioned. A recent report estimates that as much as 20% of all the alerts received by security professionals are false positives, making it a big source of fatigue. Yet theThe Hacker News
August 9, 2022
How Hash-Based Safe Browsing Works in Google Chrome Full Text
Abstract
Safe Browsing works in different ways depending on the user's preferences. In the most common case, Chrome uses the privacy-conscious Update API from the Safe Browsing service.August 08, 2022
The Benefits of Building a Mature and Diverse Blue Team Full Text
Abstract
A few days ago, a friend and I were having a rather engaging conversation that sparked my excitement. We were discussing my prospects of becoming a red teamer as a natural career progression. The reason I got stirred up is not that I want to change either my job or my position, as I am a happy camper being part of Cymulate's blue team. What upset me was that my friend could not grasp the idea that I wanted to keep working as a blue teamer because, as far as he was concerned, the only natural progression is to move to the red team. Red teams include many roles ranging from penetration testers to attackers and exploit developers. These roles attract most of the buzz, and the many certifications revolving around these roles (OSCP, OSEP, CEH) make them seem fancy. Movies usually make hackers the heroes, while typically ignoring the defending side, the complexities and challenges of blue teamers' roles are far less known. While blue teams' defending roles might not sound asThe Hacker News
August 8, 2022
Update: Hackers might have figured out your secret Twitter accounts Full Text
Abstract
Twitter initially patched the issue in January after receiving a report through its bug bounty program, but a hacker managed to exploit the flaw before Twitter even knew about it.The Verge
August 8, 2022
Microsoft is blocking Tutanota email addresses from registering a MS Teams account Full Text
Abstract
Microsoft is actively blocking Tutanota email addresses from registering a Microsoft Teams account. Tutanota is an end-to-end encrypted email app and a freemium secure email service, as of March 2017, Tutanota's owners claimed to have over 2 million...Security Affairs
August 8, 2022
Cyberattacks on healthcare organizations negatively impact patient care Full Text
Abstract
Among other things, a survey by Cynerio and the Ponemon Institute has also revealed that almost half of hospitals have been attacked with ransomware, and that 76% of victimized hospitals were attacked 3 or more times.Help Net Security
August 7, 2022
Security Affairs newsletter Round 377 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Greek...Security Affairs
August 04, 2022
New Traffic Light Protocol standard released after five years Full Text
Abstract
The Forum of Incident Response and Security Teams (FIRST) has published TLP 2.0, a new version of its Traffic Light Protocol (TLP) standard, five years after the release of the initial version.BleepingComputer
August 04, 2022
Who Has Control: The SaaS App Admin Paradox Full Text
Abstract
Imagine this: a company-wide lockout to the company CRM, like Salesforce, because the organization's external admin attempts to disable MFA for themselves. They don't think to consult with the security team and don't consider the security implications, only the ease which they need for their team to use their login. This CRM, however, defines MFA as a top-tier security setting; for example, Salesforce has a "High Assurance Login Value" configuration and immediately locks out all users as a safety precaution. The entire organization hits a standstill and is frustrated and confused. Deeply concerning, this is not a one-off event, admins for business-critical SaaS apps often sit outside the security department and have profound control. Untrained and not focused on security measures, these admins are working towards their departmental KPIs. For instance, Hubspot is usually owned by the marketing department, likewise, Salesforce is often owned by the business depThe Hacker News
August 03, 2022
On-Demand Webinar: New CISO Survey Reveals Top Challenges for Small Cyber Security Teams Full Text
Abstract
The only threat more persistent to organizations than cyber criminals? The cyber security skills crisis. Nearly 60% of enterprises can't find the staff to protect their data (and reputations!) from new and emerging breeds of cyber-attacks, reports the Information Systems Security Association (ISSA) in its 5th annual global industry study. The result? Heavier workloads, unfilled positions, and burnout. And technology isn't easing the burden in many organizations, especially smaller ones. In fact, it's making the problem worse, suggests Cynet's recent CISO survey . Big Tech Pushes Small Teams to the Limits Tech stacks normally supercharge cyber security teams, but in the case of crews of five or fewer — it just leads to overwhelm. For example, it took them an average of 18 months to fully implement and feel proficient in endpoint detection and response (EDR) tools — making the technology yet another barrier to cyber security for the 85% of teams adopting it in 2022 . SuThe Hacker News
August 2, 2022
Not All Vulnerabilities Are Created Equal Full Text
Abstract
For industries without heavy IT expertise, responding to the myriad vulnerability advisories released by the Cybersecurity and Infrastructure Security Agency is a daunting task.Nextgov
August 1, 2022
A Frontier Without Direction? The U.K.’s Latest Position on Responsible Cyber Power Full Text
Abstract
The U.K. missed an opportunity to clarify its view on non-intervention in international law for peacetime offensive cyber operations, develop perspectives on what states can do in cyberspace, and provide detail on what its own National Cyber Force does.Lawfare
August 01, 2022
Microsoft Defender Experts for Hunting now generally available Full Text
Abstract
Microsoft Defender Experts for Hunting, a new managed security service for Microsoft 365 Defender customers, is now generally available.BleepingComputer
August 01, 2022
Steam, PayPal blocked as Indonesia enforces new Internet regulation Full Text
Abstract
The Indonesian Ministry of Communication and Information Technology, Kominfo, is now blocking access to internet service and content providers who had not registered on the country's new licensing platform by July 27th, 2022, as the country begins to restrict access to online content providers and services.BleepingComputer
August 1, 2022
Cyber Attacks Against Critical Infrastructure Quietly Increase Full Text
Abstract
Back in June of this year, Trend Micro research revealed that 89 percent of electricity, oil & gas, and manufacturing firms have experienced cyberattacks impacting production and energy supply over the past 12 months.Government Technology
July 31, 2022
Security Affairs newsletter Round 376 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Reading...Security Affairs
July 30, 2022
Stop Putting Your Accounts At Risk, and Start Using a Password Manager Full Text
Abstract
Image via Keeper Right Now, Get 50% Off Keeper, the Most Trusted Name in Password Management. In one way or another, almost every aspect of our lives is online, so it's no surprise that hackers target everything from email accounts to banks to smart home devices, looking for vulnerabilities to exploit. One of the easiest exploits is cracking a weak password. That's why using a strong, unique password for each individual account is so important. But creating and remembering strong, unique passwords for dozens of accounts is nearly impossible – unless you're using a top-rated password manager like Keeper . The Problem With Weak Passwords Image via Keeper A strong password should be a minimum of 12 characters long, with uppercase and lowercase letters, numbers, and one or more special characters. More importantly, it shouldn't contain dictionary words or personal information like birthdays or names. But the average American has 100 passwords . Maybe that's why 66% of people inThe Hacker News
July 30, 2022
Facebook ads push Android adware with 7 million installs on Google Play Full Text
Abstract
Several adware apps promoted aggressively on Facebook as system cleaners and optimizers for Android devices are counting millions of installations on Google Play store.BleepingComputer
July 29, 2022
Strong Authentication – Robust Identity and Access Management Is a Strategic Choice Full Text
Abstract
Passwords no longer meet the demands of today’s identity and access requirements. Therefore, strong authentication methods are needed. “Usernames and passwords are insufficient and vulnerable means of authentication on their own; therefore, it is essential...Security Affairs
July 28, 2022
Ransom payments fall as fewer victims choose to pay hackers Full Text
Abstract
Ransomware statistics from the second quarter of the year show that the ransoms paid to extortionists have dropped in value, a trend that continues since the last quarter of 2021.BleepingComputer
July 28, 2022
Vulnerabilities are Beyond What You Think Full Text
Abstract
CVEs or Software vulnerabilities comprise only a part of security risks in the IT security landscape. Attack surfaces are massive with numerous security risks that must be treated equally as software vulnerabilities to reduce risk exposure and prevent cyberattacks at scaleThreatpost
July 28, 2022
Top MSSP CEOs Share 7 Must-Do Tips for Higher MSSP Revenue and Margin Full Text
Abstract
MSSPs must find ways to balance the need to please existing customers, add new ones, and deliver high-margin services against their internal budget constraints and the need to maintain high employee morale. In an environment where there are thousands of potential alerts each day and cyberattacks are growing rapidly in frequency and sophistication, this isn't an easy balance to maintain. Customers want airtight security, but adding dozens of security tools to scan for and respond to any potential attack often means that specific analysts become experts in specific tools. It's left to the whole team to manually correlate their findings to discover and respond to multi-layered attacks, and hackers are always finding ways to exploit the gaps in coverage. This is a no-win situation where the analysts are frustrated, customers are dissatisfied, and costs can easily run out of control. To win in the marketplace, MSSPs must find ways to make their teams highly efficient while driving higherThe Hacker News
July 28, 2022
ENISA provides data related to major telecom security incidents in 2021 Full Text
Abstract
ENISA published a report that includes anonymised and aggregated information about major telecom security incidents in 2021. ENISA published a report that provides anonymized and aggregated information about major telecom security incidents in 2021....Security Affairs
July 28, 2022
ENISA provides data related to major telecom security incidents in 2021 Full Text
Abstract
Every European telecom operator that suffers a security incident, notifies its national authorities which share a summary of these reports to ENISA at the start of every calendar year.Security Affairs
July 27, 2022
Messaging Apps Tapped as Platform for Cybercriminal Activity Full Text
Abstract
Built-in Telegram and Discord services are fertile ground for storing stolen data, hosting malware and using bots for nefarious purposes.Threatpost
July 27, 2022
Average cost of data breach surpasses $4 million for many organizations Full Text
Abstract
The average cost of a data breach hit an all-time high of $4.35 million this year, a gain of 2.6% from 2021 and 12.7% from 2020. In the United States, the average cost was $9.44 million, the highest amount in any country.Tech Republic
July 27, 2022
Fedora ditches ‘No Rights Reserved’ software over patent concerns Full Text
Abstract
The Fedora Project has announced that it will no longer permit Creative Commons 'No Rights Reserved' aka CC0-licensed code in its Linux distro or the Fedora Registry.BleepingComputer
July 27, 2022
Hackers start hunting for victims just 15 minutes after a bug is disclosed Full Text
Abstract
Palo Alto Networks warns in its 2022 report covering 600 incident response (IR) cases that attackers typically start scanning for vulnerabilities within 15 minutes of one being announced.ZDNet
July 26, 2022
Hackers scan for vulnerabilities within 15 minutes of disclosure Full Text
Abstract
System administrators have even less time to patch disclosed security vulnerabilities than previously thought, as a new report shows threat actors scanning for vulnerable endpoints within 15 minutes of a new CVE being publicly disclosed.BleepingComputer
July 26, 2022
U.S. increased rewards for info on North Korea-linked threat actors to $10 million Full Text
Abstract
The U.S. State Department increased rewards for information on any North Korea-linked threat actors to $10 million. In April 2020, the U.S. Departments of State, the Treasury, and Homeland Security, and the Federal Bureau of Investigation released...Security Affairs
July 26, 2022
4 Steps Financial Industry Can Take to Cope With Their Growing Attack Surface Full Text
Abstract
The financial services industry has always been at the forefront of technology adoption, but the 2020 pandemic accelerated the widespread of mobile banking apps, chat-based customer service, and other digital tools. Adobe's 2022 FIS Trends Report , for instance, found that more than half of the financial services and insurance firms surveyed experienced a notable increase in digital/mobile visitors in the first half of 2020. The same report found that four out of ten financial executives say that digital and mobile channels account for more than half of their sales – a trend that's only expected to continue in the next few years. As financial institutions expand their digital footprint, they have more opportunities to better serve their customers – but are also more exposed to security threats. Every new tool increases the attack surface. A higher number of potential security gaps, may potentially lead to a higher number of security breaches. According to the Cisco CISO BThe Hacker News
July 25, 2022
Open-Source Security: How Digital Infrastructure Is Built on a House of Cards Full Text
Abstract
Log4Shell remains a national concern because the open-source community cannot continue to shoulder the responsibility of securing this critical asset and vendors are not exercising due care in incorporating open-source components into their products. A comprehensive institutional response to the incentives problem is needed.Lawfare
July 25, 2022
Your biggest cyber-crime threat has almost nothing to do with technology Full Text
Abstract
The scale of business email compromise (BEC) attacks is clear: according to the FBI, the combined total lost to BEC attacks is $43 billion and counting, with attacks reported in at least 177 countries.ZDNet
July 25, 2022
Visibility into runtime threats against mobile apps and APIs still lacking Full Text
Abstract
An attack against APIs that rendered a mobile app non-functional would have a significant effect on 45 percent of businesses and a major impact on an additional 30 percent, according to a new report.Help Net Security
July 24, 2022
Security Affairs newsletter Round 375 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. If you want to also receive for free the newsletter with the international press subscribe here. FBI...Security Affairs
July 22, 2022
Cybersecurity, the ECPA, Carpenter, and Government Transparency Full Text
Abstract
If the government fails to engage in some greater degree of transparency about how it interprets and applies its existing surveillance authorities, the U.S. risks significant and unnecessary diminution of national interests in both security and privacy and civil liberties.Lawfare
July 22, 2022
Microsoft Resumes Blocking Office VBA Macros by Default After ‘Temporary Pause’ Full Text
Abstract
Microsoft has officially resumed blocking Visual Basic for Applications (VBA) macros by default across Office apps, weeks after temporarily announcing plans to roll back the change. "Based on our review of customer feedback, we've made updates to both our end user and our IT admin documentation to make clearer what options you have for different scenarios," the company said in an update on July 20. Earlier this February, Microsoft publicized its plans to disable macros by default in Office applications such as Access, Excel, PowerPoint, Visio, and Word as a way to prevent threat actors from abusing the feature to deliver malware. It's a known fact that a majority of the damaging cyberattacks today leverage email-based phishing lures to spread bogus documents containing malicious macros as a primary vector for initial access. "Macros can add a lot of functionality to Office, but they are often used by people with bad intentions to distribute malware toThe Hacker News
July 22, 2022
Google Bringing the Android App Permissions Section Back to the Play Store Full Text
Abstract
Google on Thursday said it's backtracking on a recent change that removed the app permissions list from the Google Play Store for Android across both the mobile app and the web. "Privacy and transparency are core values in the Android community," the Android Developers team said in a series of tweets. "We heard your feedback that you find the app permissions section in Google Play useful, and we've decided to reinstate it. The app permissions section will be back shortly." To that end, in addition to showcasing the new Data safety section that offers users a simplified summary of an app's data collection, processing, and security practices, Google also intends to highlight all the permissions required by the app to make sense of its "ability to access specific restricted data and actions." The reinstatement comes as the internet giant moved to swap out the apps permission section with the newer Data safety labels last week ahead of theThe Hacker News
July 22, 2022
Leveling the field for federal cyber talent Full Text
Abstract
Kiran Ahuja, director of the Office of Personnel Management, told lawmakers on Thursday that her agency wants “to work with Congress to develop a government-wide cyber workforce plan that puts agencies on equal footing in competing for cyber talent.”FCW
July 22, 2022
An Easier Way to Keep Old Python Code Healthy and Secure Full Text
Abstract
Python has its pros and cons, but it's nonetheless used extensively. For example, Python is frequently used in data crunching tasks even when there are more appropriate languages to choose from. Why? Well, Python is relatively easy to learn. Someone with a science background can pick up Python much more quickly than, say, C. However, Python's inherent approachability also creates a couple of problems. Whenever Python is updated, it means a big refactoring workload, which often gets dealt with poorly – or not at all. That leads to poor performance and security vulnerabilities. But maybe there is a better way: a tool to keep your Python tasks running smoothly and securely day in, day out. Let's take a look. It's slow, but it does the job Python isn't the fastest language around, but despite its comparative disadvantages, you'll often see it used for intensive data crunching operations. Think machine learning, computer vision, or even pure math in high-performThe Hacker News
July 21, 2022
Google blocks site of largest computing society for being ‘harmful’ Full Text
Abstract
Google Search and Drive are erroneously flagging links to Association for Computing Machinery (ACM) research papers and websites as malware. BleepingComputer has successfully reproduced the issue, first reported by researcher Maximilian Golla.BleepingComputer
July 21, 2022
The New Weak Link in SaaS Security: Devices Full Text
Abstract
Typically, when threat actors look to infiltrate an organization's SaaS apps, they look to SaaS app misconfigurations as a means of entry. However, employees now use their personal devices, whether their phones or laptops, etc., to get their jobs done. If the device's hygiene is not up to par, it increases the risk for the organization and widens the attack surface for bad actors. And so, Endpoint (Device) Protection — through EDR, XDR, and vulnerability management solutions – has arisen as a critical factor in SaaS Security. The challenge in remediating the threats posed by endpoints and devices lies in the ability to correlate between the SaaS app users, their roles, and permissions with their associated devices' compliance and integrity levels. This end-to-end approach is what's needed for the organization to implement a holistic, zero-trust approach for their SaaS Security. Not a simple feat, however, automated SaaS Security Posture Management solutions, like AdThe Hacker News
July 21, 2022
Analyzing Penetration-Testing Tools That Threat Actors Use to Breach Systems and Steal Data Full Text
Abstract
The use of legitimate Windows tools as part of malicious actors’ malware arsenal has become a common observation in cyber incursions in recent years. Researchers uncovered two such Python tools, Impacket and Responder.Trend Micro
July 21, 2022
Microsoft starts blocking Office macros by default, once again Full Text
Abstract
Microsoft announced today that it resumed the rollout of VBA macro auto-blocking in downloaded Office documents after temporarily rolling it back earlier this month following user feedback.BleepingComputer
July 20, 2022
What’s your ransomware risk? Full Text
Abstract
The Ransomware Business Impact Analysis tool has been available since May at no cost and is the result of a collaboration with Foresight Resilience Strategies, a consulting group.GCN
July 20, 2022
Dealing With Alert Overload? There’s a Guide For That Full Text
Abstract
The Great Resignation – or the Great Reshuffle as some are calling it – and the growing skills gap have been dominating headlines lately. But these issues aren't new to the cybersecurity industry. While many are just now hearing about employee burnout, security teams have faced reality and serious consequences of burnout for years. One of the biggest culprits? Alert overload. The average security team gets tens of thousands of alerts each day . Many analysts feel like they can't get their heads above water…and are starting to give up. This looks like physical burnout and even apathy. Surveys found that some security analysts feel so overwhelmed they ignore alerts and even walk away from their computers. In fact, these surveys found that 70% of security teams feel emotionally overwhelmed by alerts, and more than 55% of security professionals don't feel fully confident that they can prioritize and respond to every alert that really does need attention. Sadly, thThe Hacker News
July 20, 2022
LinkedIn remains the most impersonated brand in phishing attacks Full Text
Abstract
LinkedIn is holding the top spot for the most impersonated brand in phishing campaigns observed during the second quarter of 2022.BleepingComputer
July 20, 2022
3rd Party Services Are Falling Short on Password Security Full Text
Abstract
Preventing the use of weak and leaked passwords within an enterprise environment is a manageable task for your IT department, but what about other services where end-users share business-critical data in order to do their work? They could be putting your organization at risk, and the team at Specops Software decided to see for sure.BleepingComputer
July 20, 2022
EU warns of risks of spillover effects associated with the ongoing war in Ukraine Full Text
Abstract
The Council of the European Union (EU) warns of malicious cyber activities conducted by threat actors in the context of the ongoing conflict between Russia and Ukraine. The Council of the European Union (EU) warns of the risks associated with the malicious...Security Affairs
July 18, 2022
New Study Finds Most Enterprise Vendors Failing to Mitigate Speculative Execution Attacks Full Text
Abstract
With speculative execution attacks remaining a stubbornly persistent vulnerability ailing modern processors, new research has highlighted an "industry failure" to adopting mitigations released by AMD and Intel, posing a firmware supply chain threat. Dubbed FirmwareBleed by Binarly, the information leaking assaults stem from the continued exposure of microarchitectural attack surfaces on the part of enterprise vendors either as a result of not correctly incorporating the fixes or only using them partially. "The impact of such attacks is focused on disclosing the content from privileged memory (including protected by virtualization technologies) to obtain sensitive data from processes running on the same processor (CPU)," the firmware protection firm said in a report shared with The Hacker News. "Cloud environments can have a greater impact when a physical server can be shared by multiple users or legal entities." In recent years, implementations ofThe Hacker News
July 18, 2022
Online payment fraud losses to exceed $343 billion Full Text
Abstract
Online payment fraud includes losses across the sales of digital goods, physical goods, money transfer transactions, and banking, as well as purchases like airline ticketing. Fraudster attacks can include phishing, BEC, and social engineering.Help Net Security
July 17, 2022
The Matrix messaging network now counts more than 60 million users Full Text
Abstract
The Matrix open network for decentralized communication has announced a record growth of 79% in the past 12 months, now counting more than 60 million users.BleepingComputer
July 17, 2022
Google is going to remove App Permissions List from the Play Store Full Text
Abstract
Google is going to remove the app permissions list from the official Play Store for both the mobile app and the web. As part of the "Data safety" initiative for the Android app on the Play Store, Google plans to remove the app permissions list from...Security Affairs
July 17, 2022
Security Affairs newsletter Round 374 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. Critical flaw in Netwrix Auditor application allows arbitrary code executionCISA urges to fix multiple...Security Affairs
July 15, 2022
Google Removes “App Permissions” List from Play Store for New “Data Safety” Section Full Text
Abstract
Following the launch of a new "Data safety" section for the Android app on the Play Store, Google appears to be readying to remove the app permissions list from both the mobile app and the web. The change was highlighted by Esper's Mishaal Rahman earlier this week. The Data safety section, which Google began rolling out in late April 2022, is the company's answer to Apple's Privacy Nutrition Labels in iOS, allowing users to have a unified view of an app's data collection and processing practices. To that end, third-party app developers are required to furnish the required details by July 20, 2022. With this deadline now approaching next week, the tech giant has moved to entirely remove the permissions section. The decision also appears to be a hasty one, as a number of popular apps such as Facebook, Messenger, Instagram, WhatsApp, Amazon (including Amazon Prime Video), DuckDuckGo, Discord, and PhonePe are yet to populate their Data safety sections.The Hacker News
July 15, 2022
5 Key Things We Learned from CISOs of Smaller Enterprises Survey Full Text
Abstract
New survey reveals lack of staff, skills, and resources driving smaller teams to outsource security. As business begins its return to normalcy (however "normal" may look), CISOs at small and medium-size enterprises (500 – 10,000 employees) were asked to share their cybersecurity challenges and priorities , and their responses were compared the results with those of a similar survey from 2021. Here are the 5 key things we learned from 200 responses: 1 — Remote Work Has Accelerated the Use of EDR Technologies In 2021, 52% of CISOs surveyed were relying on endpoint detection and response (EDR) tools. This year that number has leapt to 85%. In contrast, last year 45% were using network detection and response (NDR) tools, while this year just 6% employ NDR. Compared to 2021, double the number of CISOs and their organizations are seeing the value of extended detection and response (XDR) tools, which combine EDR with integrated network signals. This is likely due to the increase in reThe Hacker News
July 15, 2022
Conventional cybersecurity approaches are falling short Full Text
Abstract
According to Skybox Security, the top four causes of the most significant breaches reported by the affected organizations were human error, misconfigurations, poor maintenance/lack of cyber hygiene, and unknown assets.Help Net Security
July 14, 2022
A Simple Formula for Getting Your IT Security Budget Approved Full Text
Abstract
Although there is a greater awareness of cybersecurity threats than ever before, it is becoming increasingly difficult for IT departments to get their security budgets approved. Security budgets seem to shrink each year and IT pros are constantly being asked to do more with less. Even so, the situation may not be hopeless. There are some things that IT pros can do to improve the chances of getting their security budgets approved. Presenting the Problem in a Compelling Way If you want to get your proposed security budget approved, you will need to present security problems in a compelling way. While those who are in charge of the organization's finances are likely aware of the need for good security, they have probably also seen enough examples of "a security solution in search of a problem" to make them skeptical of security spending requests. If you want to persuade those who control the money, then you will need to convince them of three things: You are trying toThe Hacker News
July 14, 2022
Cyber Operations and Maschmeyer’s “Subversion Trilemma” Full Text
Abstract
Subversive cyber operations are argued to have “limited utility in practice” because of the inherent trade-offs of the trilemma/quadrilemma. However, this assessment ignores several key factors.Lawfare
July 13, 2022
Ransomware is hitting one sector particularly hard, and the impact is felt by everyone Full Text
Abstract
According to an analysis by cybersecurity researchers at Sophos, education is facing an increased challenge from the threat of ransomware as cybercriminals go after what they perceive to be an easy but potentially lucrative target.ZDNet
July 13, 2022
5 Questions You Need to Ask About Your Firewall Security Full Text
Abstract
Often, organizations think of firewall security as a one-and-done type of solution. They install firewalls, then assume that they are "good to go" without investigating whether or not these solutions are actually protecting their systems in the best way possible. "Set it and forget it!" Instead of just relying on firewalls and assuming that they will always protect their businesses from cyber risk, executives need to start asking deeper questions about them. As with most areas of business, it's important to take a critical look at each solution that your organization relies on for security. So, let's break down a few questions that you and your team should be asking about firewall security to get a more accurate view into your network defense posture. 1 — What does your team's firewall knowledge look like? In order to properly service and upkeep firewalls, your team needs to have at least a baseline knowledge of how firewalls operate. It's espeThe Hacker News
July 12, 2022
Infiltrate, Exploit, Manipulate: Why the Subversive Nature of Cyber Conflict Explains Both Its Strategic Promise and Its Limitations Full Text
Abstract
Cyber operations are not novel, nor is their impact revolutionary. They are instruments of subversion that promise great gains in theory but are constrained in practice by a crippling operational trilemma that limits strategic value.Lawfare
July 12, 2022
Hybrid-Work Reality Drives Hardware-based Security Strategies Full Text
Abstract
New remote business reality pushes security teams to retool to protect expanding attack surface.Threatpost
July 12, 2022
Avoiding Death by a Thousand Scripts: Using Automated Content Security Policies Full Text
Abstract
Businesses know they need to secure their client-side scripts. Content security policies (CSPs) are a great way to do that. But CSPs are cumbersome. One mistake and you have a potentially significant client-side security gap. Finding those gaps means long and tedious hours (or days) in manual code reviews through thousands of lines of script on your web applications. Automated content security policies can help streamline the code review process by first identifying all first- and third-party scripts and the assets they access, and then generating an appropriate content security policy to help better secure the client-side attack surface. There are few developers or AppSec professionals who claim to enjoy deploying CSPs. First, the CSP has to work for the specific web application. Then the team needs to make sure it provides the appropriate level of protection. The CSP also can't conflict with any existing widgets or plugins (or the decision must be made to not deploy the CSP or deaThe Hacker News
July 11, 2022
What It Takes to Tackle Your SaaS Security Full Text
Abstract
It's not a new concept that Office 365, Salesforce, Slack, Google Workspace or Zoom, etc., are amazing for enabling the hybrid workforce and hyper-productivity in businesses today. However, there are three main challenges that have arisen stemming from this evolution: (1) While SaaS apps include a host of native security settings, they need to be hardened by the security team of the organization. (2) Employees are granting 3rd party app access to core SaaS apps that pose potential threats to the company. (3) These SaaS apps are accessed by different devices without their device hygiene score even being checked. 1 — Misconfiguration Management It's not an easy task to have every app setting properly configured — at all times. The challenge lies within how burdensome this responsibility is — each app has tens or hundreds of security settings to configure, in addition to thousands of user roles and permission in a typical enterprise, compounded by the many compliance industryThe Hacker News
July 11, 2022
PyPl is rolling out 2FA for critical projects, giving away 4,000 security keys Full Text
Abstract
PyPI, which is managed by the Python Software Foundation, is the main repository where Python developers can get third-party-developed open-source packages for their projects.ZDNet
July 10, 2022
Security Affairs newsletter Round 373 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. Apple Lockdown Mode will protect users against highly targeted cyberattacksFortinet addressed multiple...Security Affairs
July 09, 2022
PyPI mandates 2FA for critical projects, developer pushes back Full Text
Abstract
On Friday, the Python Package Index (PyPI), repository of open source Python projects announced plans to rollout two factor authentication for maintainers of "critical" projects. Although many praised the move, the developer of a popular Python project decided to delete his code from PyPI in retaliation.BleepingComputer
July 8, 2022
Discussing the risks of bullying for anonymous social app NGL Full Text
Abstract
This is a transcription of my complete interview with the program NEWSFEED at TRT, during which we discussed NGL software and the risks of bullying. Why are anonymous social apps like NGL cause for concern? What exactly makes them dangerous for minors? We...Security Affairs
July 08, 2022
Why Developers Hate Changing Language Versions Full Text
Abstract
Progress powers technology forward. But progress also has a cost: by adding new capabilities and features, the developer community is constantly adjusting the building blocks. That includes the fundamental languages used to code technology solutions. When the building blocks change, the code behind the technology solution must change too. It's a challenging and time-consuming exercise that drains resources. But what if there's an alternative? The problem: reading code someone else wrote Let's take a step back and take a look at one of the fundamental challenges in development: editing someone else's code. Editing code you just wrote, or wrote a couple of weeks ago, is just fine. But editing your own code written years ago – never mind someone else's code - that's a different story. In-house code style rules can help but there are always odd naming conventions for variables and functions, or unusual choices for algorithms. Arguably, a programmer's abilitThe Hacker News
July 7, 2022
ENISA released the Threat Landscape Methodology Full Text
Abstract
I'm proud to announce that the European Union Agency for Cybersecurity, ENISA, has released the Threat Landscape Methodology. Policy makers, risk managers and information security practitioners need up-to-date and accurate information on the current...Security Affairs
July 7, 2022
ENISA released the Threat Landscape Methodology Full Text
Abstract
The added value of ENISA threat intelligence efforts lies in offering updated information on the dynamically changing threat landscape. These efforts support risk mitigation, promote situational awareness and proactively respond to future challenges.Security Affairs
July 07, 2022
The Age of Collaborative Security: What Tens of Thousands of Machines Witness Full Text
Abstract
Disclaimer: This article is meant to give insight into cyber threats as seen by the community of users of CrowdSec. What can tens of thousands of machines tell us about illegal hacker activities? Do you remember that scene in Batman - The Dark Knight, where Batman uses a system that aggregates active sound data from countless mobile phones to create a meta sonar feed of what is going on at any given place? It is an interesting analogy with what we do at CrowdSec. By aggregating intrusion signals from our community, we can offer a clear picture of what is going on in terms of illegal hacking in the world. After 2 years of activity and analyzing 1 million intrusion signals daily from tens of thousands of users in 160 countries, we start having an accurate "Batman sonar" global feed of cyber threats. And there are some interesting takeaways to outline. A cyber threat with many faces First of all, the global cyber threat is highly versatile. What do we see when looking at the typeThe Hacker News
July 7, 2022
No backup: Why cyberattacks are a big risk for the government in Brazil Full Text
Abstract
A group of 29 areas that represent a high risk in terms of vulnerability, abuse of power, mismanagement, or need for drastic changes was analyzed in a new report produced by the Federal Audit Court (TCU).ZDNet
July 07, 2022
Online programming IDEs can be used to launch remote cyberattacks Full Text
Abstract
Security researchers are warning that hackers can abuse online programming learning platforms to remotely launch cyberattacks, steal data, and scan for vulnerable devices, simply by using a web browser.BleepingComputer
July 6, 2022
Taking the Elf Off the Shelf: Why the U.S. Should Consider a Civilian Cyber Defense Full Text
Abstract
The U.S. doesn’t have a civilian cyber defense. Here’s why it should and how it should be implemented.Lawfare
July 6, 2022
Cyberattacks against law enforcement are on the rise Full Text
Abstract
Experts observed an increase in malicious activity targeting law enforcement agencies at the beginning of Q2 2022. Resecurity, a Los Angeles-based cybersecurity company protecting Fortune 500 companies worldwide, has registered an increase in malicious...Security Affairs
July 06, 2022
The End of False Positives for Web and API Security Scanning? Full Text
Abstract
July may positively disrupt and adrenalize the old-fashioned Dynamic Application Security Scanning (DAST) market, despite the coming holiday season. The pathbreaking innovation comes from ImmuniWeb, a global application security company, well known for, among other things, its free Community Edition that processes over 100,000 daily security scans of web and mobile apps. Today, ImmuniWeb announced that its new product – Neuron – is publicly available. This would be another boring press release by a software vendor, but the folks from ImmuniWeb managed to add a secret sauce that you will unlikely be able to resist tasting. The DAST scanning service is flexibly available as a SaaS, and unsurprisingly contains all fashionable features commonly advertised by competitors on the rapidly growing global market, spanning from native CI/CD integrations to advanced configuration of security scanning, pre-programmed or authenticated testing. But the groundbreaking feature is Neuron'sThe Hacker News
July 5, 2022
Last Call at the “Star Wars Bar”: Harmonizing Incident and Breach Reporting Requirements Full Text
Abstract
Policymakers have a golden opportunity to make cyber incident and breach reporting requirements more powerful and effective.Lawfare
July 5, 2022
MITRE Reveals 2022 List of Most Dangerous Software Bugs Full Text
Abstract
MITRE has released the 2022 CWE most dangerous software bugs list, highlighting that enterprises still face a raft of common weaknesses that must be protected from exploitation. Bugs, which fall under the software weaknesses category also include flaws, vulnerabilities, and various other errors fou ... Read MoreCyware Alerts - Hacker News
July 05, 2022
As New Clues Emerges, Experts Wonder: Is REvil Back? Full Text
Abstract
Change is a part of life, and nothing stays the same for too long, even with hacking groups, which are at their most dangerous when working in complete silence. The notorious REvil ransomware gang, linked to the infamous JBS and Kaseya, has resurfaced three months after the arrest of its members in Russia. The Russian domestic intelligence service, the FSB, had caught 14 people from the gang. In this apprehension, the 14 members of the gang were found in possession of 426 million roubles, $600,000, 500,000 euros, computer equipment, and 20 luxury cars were brought to justice. REvil Ransomware Gang- The Context The financially-motivated cybercriminal threat group Gold Southfield controlled ransomware group known as REvil emerged in 2019 and spread like wildfire after extorting $11 million from the meat-processor JBS. REvil would incentivize its affiliates to carry out cyberattacks for them by giving a percentage of the ransom pay-outs to those who help with infiltration activitieThe Hacker News
July 4, 2022
‘Alarm sounded’ on Russian threat to Ireland Full Text
Abstract
Professor Edward Burke made the comment following the report of High Court judge Charles Meenan, who supervises the interception of phone calls and post, and access to traffic data on private communications.Irish Examiner
July 4, 2022
Threat Report Portugal: Q2 2022 Full Text
Abstract
The Threat Report Portugal: Q2 2022 compiles data collected on the malicious campaigns that occurred from March to June, Q2, 2022. The Portuguese Abuse Open Feed 0xSI_f33d is an open sharing database with the ability to collect indicators...Security Affairs
July 3, 2022
Security Affairs newsletter Round 372 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. The role of Social Media in modern society – Social Media Day 22 interviewExperts shared PoC exploit...Security Affairs
July 3, 2022
Half of actively exploited zero-day issues in H1 2022 are variants of previous flaws Full Text
Abstract
Google Project Zero states that in H1 2022 at least half of zero-day issues exploited in attacks were related to not properly fixed old flaws. Google Project Zero researcher Maddie Stone published a blog post that resumes her speech at the FIRST conference...Security Affairs
July 2, 2022
The role of Social Media in modern society – Social Media Day 22 interview Full Text
Abstract
This is a transcription of an interview I had at Iran International broadcaster, I discussed about the role of social media in modern society. What's the Middle East government's role on Cyber bullying towards opposition activists? Middle East...Security Affairs
June 30, 2022
What is Shadow IT and why is it so risky? Full Text
Abstract
Shadow IT refers to the practice of users deploying unauthorized technology resources in order to circumvent their IT department. Users may resort to using shadow IT practices when they feel that existing IT policies are too restrictive or get in the way of them being able to do their jobs effectively. An old school phenomenon Shadow IT is not new. There have been countless examples of widespread shadow IT use over the years. In the early 2000s, for example, many organizations were reluctant to adopt Wi-Fi for fear that it could undermine their security efforts. However, users wanted the convenience of wireless device usage and often deployed wireless access points without the IT department's knowledge or consent. The same thing happened when the iPad first became popular. IT departments largely prohibited iPads from being used with business data because of the inability to apply group policy settings and other security controls to the devices. Even so, users often ignored IT andThe Hacker News
June 30, 2022
Ukraine targeted by almost 800 cyberattacks since the war started Full Text
Abstract
Ukrainian government and private sector organizations have been the target of 796 cyberattacks since the start of the war on February 24, 2022, when Russia invaded Ukraine.BleepingComputer
June 29, 2022
Mitre shared 2022 CWE Top 25 most dangerous software weaknesses Full Text
Abstract
The MITRE organization published the 2022 CWE Top 25 most dangerous software weaknesses. The MITRE shared the list of the 2022 top 25 most common and dangerous weaknesses, it could help organizations to assess internal infrastructure and determine...Security Affairs
June 28, 2022
Top Six Security Bad Habits, and How to Break Them Full Text
Abstract
Shrav Mehta, CEO, Secureframe, outlines the top six bad habits security teams need to break to prevent costly breaches, ransomware attacks and prevent phishing-based endpoint attacks.Threatpost
June 28, 2022
NON-STATE ACTORS IN THE CYBERSPACE: AN ATTEMPT TO A TAXONOMIC CLASSIFICATION, ROLE, IMPACT AND RELATIONS WITH A STATE’S SOCIOECONOMIC STRUCTURE Full Text
Abstract
This paper provides a taxonomic classification of non-state actors in the cyberspace, analyzing their role and impact on a state’s socioeconomic structure Cyber Non-State Actors (CNSA) are key figures in our globalized world: their operations could...Security Affairs
June 28, 2022
Overview of Top Mobile Security Threats in 2022 Full Text
Abstract
Your smartphone is your daily companion. The chances are that most of our activities rely on them, from ordering food to booking medical appointments. However, the threat landscape always reminds us how vulnerable smartphones can be. Consider the recent discovery by Oversecured , a security startup. These experts observed the dynamic code loading and its potential dangers. Why is this a problem? Well, the Google app uses code that does not come integrated with the app itself. Okay, this might sound confusing, but it all works in favor of optimizing certain processes. Thus, Google exploits code libraries pre-installed on Android phones to reduce their download size. In fact, many Android apps use this trick to optimize the storage space needed to run. As revealed by Oversecured, perpetrators could compromise this retrieval of code from libraries. Instead of Google obtaining code from a reliable source, it could be tricked into taking code from malicious apps operating on the devicThe Hacker News
June 28, 2022
MITRE shares this year’s list of most dangerous software bugs Full Text
Abstract
MITRE shared this year's top 25 most common and dangerous weaknesses impacting software throughout the previous two calendar years.BleepingComputer
June 28, 2022
Breaking Down the Zola Hack and Why Password Reuse is so Dangerous Full Text
Abstract
In May of 2022, the wedding planning and registry site Zola suffered a major security breach due to a credential stuffing attack. due to password reuse. Here's what happened and what could have been done to prevent the attack.BleepingComputer
June 27, 2022
Strengthen Cybersecurity Defense Against Ransomware | CSA Full Text
Abstract
Ransomware dominated the news cycle in 2021, with a plethora of headline-grabbing attacks targeting industries from government to retail. The latest IDC report revealed staggering 37% of global organizations were the victim of a ransomware attack.Cloud Security Alliance
June 27, 2022
The Strategic Relevance of Cybersecurity Skills Full Text
Abstract
The lack of cybersecurity experts is an issue of strategic relevance as it undermines countries’ economic development and national security. Starting to consider the cyber skills shortage as a strategic public policy challenge should help stakeholders allocate the right resources when they plan to enhance the cyber resilience of their countries and organizations through a comprehensive skills strategy.Lawfare
June 27, 2022
What Are Shadow IDs, and How Are They Crucial in 2022? Full Text
Abstract
Just before last Christmas, in a first-of-a-kind case, JPMorgan was fined $200M for employees using non-sanctioned applications for communicating about financial strategy. No mention of insider trading, naked shorting, or any malevolence. Just employees circumventing regulation using, well, Shadow IT. Not because they tried to obfuscate or hide anything, simply because it was a convenient tool that they preferred over any other sanctioned products (which JPMorgan certainly has quite a few of.) Visibility into unknown and unsanctioned applications has been required by regulators and also recommended by the Center for Internet Security community for a long time. Yet it seems like new and better approaches are still in demand. Gartner has identified External Attack Surface Management, Digital Supply Chain Risk, and Identity Threat Detection as the top three trends to focus on in 2022, all of which are closely intertwined with Shadow IT. "Shadow IDs," or in other words, unmanThe Hacker News
June 27, 2022
5 years after NotPetya: Lessons learned Full Text
Abstract
Although some experts consider NotPetya a variant of Petya, the two are generally regarded as separate and distinct. NotPetya is far more contagious than Petya, seemingly with no way to stop it from quickly spreading from one host to another.CSO Online
June 26, 2022
Security Affairs newsletter Round 371 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Oracle...Security Affairs
June 26, 2022
NetSec Goggle shows search results only from cybersecurity sites Full Text
Abstract
A new Brave Search Goggle modifies Brave Search results to only show reputable cybersecurity sites, making it easier to search for and find security information.BleepingComputer
June 24, 2022
Businesses risk ‘catastrophic financial loss’ from cyberattacks, US watchdog warns Full Text
Abstract
The GAO has warned that private insurance companies are increasingly backing out of covering damages from major cyberattacks — leaving American businesses facing “catastrophic financial loss” unless another insurance model can be found.The Verge
June 23, 2022
Bolt-On vs Baked-In Cybersecurity Full Text
Abstract
Real cybersecurity involves trade-offs in functional requirements.Lawfare
June 23, 2022
Manual vs. SSPM: Research on What Streamlines SaaS Security Detection & Remediation Full Text
Abstract
When it comes to keeping SaaS stacks secure, IT and security teams need to be able to streamline the detection and remediation of misconfigurations in order to best protect their SaaS stack from threats. However, while companies adopt more and more apps, their increase in SaaS security tools and staff has lagged behind, as found in the 2022 SaaS Security Survey Report. The survey report, completed by Adaptive Shield in conjunction with Cloud Security Alliance (CSA), dives into how CISOs today are managing the growing SaaS app attack surface and the steps they are taking to secure their organizations. The report finds that at least 43% of organizations have experienced a security incident as a result of a SaaS misconfiguration; however, with another 20% being "unsure," the real number could be as high as 63% . These numbers are particularly striking when compared to the 17% of organizations experiencing security incidents due to an IaaS misconfiguration. Bearing thisThe Hacker News
June 23, 2022
Your email is a major source of security risks and it’s getting worse Full Text
Abstract
Malware delivered to email accounts rose 196% in 2021 year-on-year, according to Trend Micro, which warns that email remains a major avenue for criminals looking to deliver malware and phish account credentials.ZDNet
June 22, 2022
You’ve Been Warned: Overlook Security Basics at Your Peril Full Text
Abstract
Ransomware shows no sign of abating and hackers are becoming more cautious and making risk/reward calculations before targeting companies. Additionally, companies are also grappling with supply chain attacks originating through open source software using a variety of mass-market applications and operating systems.Threatpost
June 22, 2022
Thank you!!! SecurityAffairs awarded as Best European Personal Cybersecurity Blog 2022 Full Text
Abstract
I’m proud to announce that SecurityAffairs was awarded as the Best European Personal Cybersecurity Blog 2022 at European Cybersecurity Blogger Awards 2022. The winners of the annual European Cybersecurity Blogger Awards have been announced. Security...Security Affairs
June 21, 2022
Modern IT Security Teams’ Inevitable Need for Advanced Vulnerability Management Full Text
Abstract
Traditional vulnerability management programs are outdated, with little to no innovation in the last two decades. Today’s dynamic IT environment demands an advanced vulnerability management program to deal with the complex attack surface and curb security risks.Threatpost
June 21, 2022
Modern IT Security Teams’ Inevitable Need for Advanced Vulnerability Management Full Text
Abstract
Traditional vulnerability management programs are outdated, with little to no innovation in the last two decades. Today’s dynamic IT environment demands an advanced vulnerability management program to deal with the complex attack surface and curb security risks.Threatpost
June 21, 2022
Mitigate Ransomware in a Remote-First World Full Text
Abstract
Ransomware has been a thorn in the side of cybersecurity teams for years. With the move to remote and hybrid work, this insidious threat has become even more of a challenge for organizations everywhere. 2021 was a case study in ransomware due to the wide variety of attacks, significant financial and economic impact, and diverse ways that organizations responded. These attacks should be seen as a lesson that can inform future security strategies to mitigate ransomware risk. As an organization continues to evolve, so should its security strategy. The Remote Environment Is Primed for Ransomware With organizations continuing to support remote and hybrid work, they no longer have the visibility and control they once had inside their perimeter. Attackers are exploiting this weakness and profiting. Here are three reasons they're able to do so: Visibility and control have changed. Most organizations now have employees working from anywhere. These employees expect seamless access toThe Hacker News
June 21, 2022
Adobe Acrobat may block antivirus tools from monitoring PDF files Full Text
Abstract
Security researchers found that Adobe Acrobat is trying to block security software from having visibility into the PDF files it opens, creating a security risk for the users.BleepingComputer
June 21, 2022
Security Lessons From Protecting Live Events Full Text
Abstract
Security defenders working for large venues and international events need to be able to move at machine speed because they have a limited time to detect and recover from attacks. The show must go on, always.Dark Reading
June 21, 2022
UK: House of Lords move to protect cyber researchers from prosecution Full Text
Abstract
A cross-party group in the House of Lords has proposed an amendment to the Product Security and Telecommunications Infrastructure Bill that would address concerns about security researchers being prosecuted in the course of their work.Computer Weekly
June 20, 2022
Security Affairs newsletter Round 370 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. If you want to also receive for free the newsletter with the international press subscribe here. US...Security Affairs
June 17, 2022
Reimagine Hybrid Work: Same CyberSec in Office and at Home Full Text
Abstract
It was first the pandemic that changed the usual state of work - before, it was commuting, working in the office & coming home for most corporate employees. Then, when we had to adapt to the self-isolation rules, the work moved to home offices, which completely changed the workflow for many businesses. As the pandemic went down, we realized success never relied on where the work was done. Whether your office is your kitchen, your bedroom, a nearby cafe, or your actual workplace in an office building, it all comes down to the fact that job success has nothing to do with your location. The role of the office in the hybrid era is also changing - according to the research conducted by PwC , it now serves the purpose of collaborating with team members and building relationships. From an employee's side, it sounds pretty logical and obvious. However, if we look at hybrid work with the eyes of an employer, things get complicated. How does one make sure corporate devices & daThe Hacker News
June 16, 2022
Ransomware Risk in Healthcare Endangers Patients Full Text
Abstract
Ryan Witt, Proofpoint’s Healthcare Cybersecurity Leader, examines the impact of ransomware on patient care.Threatpost
June 16, 2022
2022 SaaS Security Survey Report: 7 Key Findings Full Text
Abstract
Learn the growing risks in SaaS security and how different organizations are currently working to secure themselves.Threatpost
June 15, 2022
In Cybersecurity, What You Can’t See Can Hurt You Full Text
Abstract
The dangers to SMBs and businesses of all sizes from cyberattacks are well known. But what’s driving these attacks, and what do cybersecurity stakeholders need to do that they’re not already doing?Threatpost
June 15, 2022
Comprehensive, Easy Cybersecurity for Lean IT Security Teams Starts with XDR Full Text
Abstract
Breaches don't just happen to large enterprises. Threat actors are increasingly targeting small businesses. In fact, 43% of data breaches involved small to medium-sized businesses. But there is a glaring discrepancy. Larger businesses typically have the budget to keep their lights on if they are breached. Most small businesses ( 83% ), however, don't have the financial resources to recover if they are a victim of an attack. These small security teams were getting lost in the shuffle...until now. The rise of XDR As the threat landscape changes and bad actors continue to evolve their tactics, the industry is responding with new solutions and approaches to the way we do cybersecurity. The most recent evolution of cybersecurity technology is extended detection and response (XDR). There's no doubt you've heard of it. But do you have a firm grasp on what it really is and its unique value? If you shook your head "no" – you aren't alone. Industry experThe Hacker News
June 15, 2022
Let’s give a look at the Dark Web Price Index 2022 Full Text
Abstract
PrivacyAffairs released the Dark Web Index 2022, the document provides the prices for illegal services/products available in the black marketplaces. Privacy Affairs published the Dark Web Index, an analysis of prices for illegal services/products...Security Affairs
June 15, 2022
InQuest Labs: Man + Machine vs Business Email Compromise (BEC) Full Text
Abstract
Attackers only have to be right once while defenders need to be right 100% of the time. To help combat this asymmetric disadvantage, InQuest provides an open research portal that combines crowdsourced efforts with machine learning to combat the likes of Bumblebee and other BEC related threats.BleepingComputer
June 14, 2022
How DOJ took the malware fight into your computer Full Text
Abstract
The latest example of this approach came in April, when U.S. authorities wiped malware off of hacked servers used to control a Russian intelligence agency’s botnet, preventing operators from sending instructions to the thousands of infected devices.Politico
June 14, 2022
What the New OWASP Top 10 Changes Mean to You? Full Text
Abstract
The OWASP top 10 list of critical security risks will have a big impact on how businesses address application security moving forward. The changes to the list will require businesses to reevaluate their application security posture holistically. Learn more about the most significant changes that have emerged and how businesses can address them.Threatpost
June 14, 2022
What is the Essential Eight (And Why Non-Aussies Should Care) Full Text
Abstract
In 2017, The Australian Cyber Security Center (ACSC) published a set of mitigation strategies that were designed to help organizations to protect themselves against cyber security incidents. These strategies, which became known as the Essential Eight , are designed specifically for use on Windows networks, although variations of these strategies are commonly applied to other platforms. What is the Essential Eight? The Essential Eight is essentially a cyber security framework that is made up of objectives and controls (with each objective including multiple controls). Initially, the Australian government only mandated that companies adhere to four of the security controls that were included in the first objective. Starting in June of 2022 however, all 98 non-corporate Commonwealth entities (NCCEs) are going to be required to comply with the entire framework . Non-Australians take note Although the Essential Eight is specific to Australia, organizations outside of Australia shouThe Hacker News
June 12, 2022
Security Affairs newsletter Round 369 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Ransomware...Security Affairs
June 9, 2022
Medical Device Security Offers Proving Ground for Cybersecurity Action Full Text
Abstract
Legislation moving through Congress on medical devices suggests broader lessons for how to improve the cybersecurity of essential products and critical infrastructures. The bill’s proposed system of regulation and oversight holds promise for meeting the competing criteria of certainty and flexibility, stability and adaptability, mandate and innovation.Lawfare
June 09, 2022
Even the Most Advanced Threats Rely on Unpatched Systems Full Text
Abstract
Common cybercriminals are a menace, there's no doubt about it – from bedroom hackers through to ransomware groups, cybercriminals are causing a lot of damage. But both the tools used and the threat posed by common cybercriminals pale in comparison to the tools used by more professional groups such as the famous hacking groups and state-sponsored groups. In fact, these tools can prove almost impossible to detect – and guard against. BVP47 is a case in point. In this article, we'll outline how this powerful state-sponsored malware has been quietly circulating for years, how it so cleverly disguises itself, and explain what that means for cybersecurity in the enterprise. Background story behind BVP47 It's a long story, fit for a spy novel. Earlier this year, a Chinese cybersecurity research group called Pangu Lab published an in-depth, 56-page report covering a piece of malicious code that the research group decided to call BVP47 (because BVP was the most common string inThe Hacker News
June 9, 2022
Top three most critical areas of web security Full Text
Abstract
Recent analysis of ransomware attack trends by Akamai highlights the risks and suggest mitigation, while an analysis of Web app and API attack trends offers a fresh look at the infection vectors used by ransomware operators and others.Help Net Security
June 9, 2022
The scope of artificial intelligence in fighting cybercrime Full Text
Abstract
Effective use of new-age technologies like artificial intelligence, machine learning, and blockchain can help prevent cyber frauds and make ecosystems safe and secure for individuals and businesses.The Times Of India
June 8, 2022
Evolving Ransomware Tactics and Trends Observed in Q1 2022 Full Text
Abstract
In a Q1 2022 ransomware report, KELA researchers revealed that more than 150 networks were accessed in ransomware attacks carried out by BlackByte, Quantum, and BlackCat.Cyware Alerts - Hacker News
June 7, 2022
Cyber Risk Retainers: Not Another Insurance Policy Full Text
Abstract
The costs associated with a cyberattack can be significant, especially if a company does not have an Incident Response plan that addresses risk.Threatpost
June 7, 2022
Conducting Modern Insider Risk Investigations Full Text
Abstract
Insider Risk Management requires a different approach than to those from external threats. IRM is unique from other domains of security in that the data sources which serve as inputs are as often people as they are tools. Shifting the analyst‘s mindset when handling risks presented by insiders requires us to move through the stages of inquiry, investigation, and determining outcomes.Threatpost
June 7, 2022
Around 94% Reduction in Average Ransomware Attack Duration - IBM Full Text
Abstract
IBM X-Force has analyzed multiple ransomware attack investigations and shared multiple insights for attacks that occurred between 2019 and 2021. The average attack time got reduced to 3.85 days in 2021. X-Force disclosed five main security controls to stop the ransomware attack lifecycle, such as i ... Read MoreCyware Alerts - Hacker News
June 7, 2022
Language-based BEC Attacks on the Rise Full Text
Abstract
Apart from socially engineered emails, attackers are adopting graymail. Graymails are legitimate-looking emails that can bypass spam filters and can enable attackers to identify out-of-office employees.Cyware Alerts - Hacker News
June 07, 2022
Why Netflix isn’t the Only One Bummed About Password Sharing Full Text
Abstract
Carnegie Mellen found that as much as 28% of end-users willingly share passwords with others, and a Specops study found that of those who share passwords 21% of people don't know who else their password has been shared with. That's a lot of sharing going on.BleepingComputer
June 6, 2022
Hack Global, Buy Local: The Inefficiencies of the Zero-Day Exploit Market Full Text
Abstract
Why the market for zero-day exploits is less efficient and more local than you might think.Lawfare
June 06, 2022
Be Proactive! Shift Security Validation Left Full Text
Abstract
"Shifting (security)" left approach in Software Development Life Cycle (SDLC) means starting security earlier in the process. As organizations realized that software never comes out perfectly and are riddled with many exploitable holes, bugs, and business logic vulnerabilities that require going back to fix and patch, they understood that building secure software requires incorporating and consolidating numerous resources. This conclusion led DevOps and R&D leaders to become proactive, acquiring technology to find and close these gaps in advance, with the aim of reducing the cost and effort while improving the quality of their outcomes. With emerging comprehensive continuous security validation technology , the demonstrated benefits of 'shifting left' as a fundamental part of SDLC can now be applied to your cybersecurity program, with results far exceeding the purely technical aspects of security posture management. At the development level, the conceptualiThe Hacker News
June 6, 2022
As Linux Malware is on the Rise, Look Out for These Attacks Full Text
Abstract
Although 90% of cloud apps run on Linux, not much is being done to protect them from malware. Ransomware gangs and cryptomining attackers have put their sights on Linux environments.Cyware Alerts - Hacker News
June 5, 2022
Security Affairs newsletter Round 368 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Anonymous:...Security Affairs
June 5, 2022
Atlassian rolled out fixes for Confluence zero-day actively exploited in the wild Full Text
Abstract
Atlassian has addressed on Friday an actively exploited critical remote code execution flaw (CVE-2022-26134) in Confluence Server and Data Center products. Early this week, Atlassian warned of a critical unpatched remote code execution vulnerability...Security Affairs
June 04, 2022
Apple blocked 1.6 millions apps from defrauding users in 2021 Full Text
Abstract
Apple said this week that it blocked more than 343,000 iOS apps were blocked by the App Store App Review team for privacy violations last year, while another 157,000 were rejected for attempting to mislead or spamming iOS users.BleepingComputer
June 4, 2022
Anonymous: Operation Russia after 100 days of war Full Text
Abstract
Operation Russia continues, albeit much more slowly than last month, RKPLaw, Vyberi Radio, and Metprom Group are the last victims. The #OpRussia launched by Anonymous on Russia after the criminal invasion of Ukraine continues, albeit much more slowly...Security Affairs
June 03, 2022
Americans report losing over $1 billion to cryptocurrency scams Full Text
Abstract
The U.S. Federal Trade Commission (FTC) says over 46,000 people Americans have reported losing more than $1 billion worth of cryptocurrency to scams between January 2021 and March 2022.BleepingComputer
June 3, 2022
The Underground Company That Hacks iPhones for Ordinary Consumers Full Text
Abstract
An underground group is offering people a way to strip that lock from certain iPhones with its pay-for-hacking service. iOS security experts suspect it is being used to remove protections from stolen iPhones.Vice
June 3, 2022
The Ultimate SaaS Security Posture Management (SSPM) Checklist Full Text
Abstract
As one might expect, not all SSPM solutions are created equal. Monitoring, alerts, and remediation should sit at the heart of your SSPM solution. They ensure that any vulnerabilities are quickly closed before they are exploited by cyberattacks.Threatpost
June 2, 2022
Has the Time for an EU-U.S. Agreement on E-Evidence Come and Gone? Full Text
Abstract
Over the past several years, Europe and the United States have put in place numerous incentives for an overarching consensual solution to the problem of foreign access to evidence in electronic form. However, a legislative deadlock in Brussels risks the future of U.S.-EU negotiations.Lawfare
June 2, 2022
Turns Out It Is Not 85 Percent Full Text
Abstract
A recently published paper from three George Washington University students refutes a commonly cited statistic about ownership of critical infrastructure and offers a more accurate portrayal of public and private ownership.Lawfare
June 2, 2022
The Challenge Digital Executive Protection Poses to Enterprise Security Teams Full Text
Abstract
CISOs do heroic work protecting their executives when inside the organization’s four walls. But risks originating in personal digital lives present a challenge that enterprise security teams cannot solve, even if they wanted to.Threatpost
June 2, 2022
Being Prepared for Adversarial Attacks – Podcast Full Text
Abstract
There is no question that the level of threats facing today’s businesses continues to change on a daily basis. So what are the trends that CISOs need to be on the lookout for? For this episode of the Threatpost podcast, I am joined by Derek Manky, Chief Security Strategist & VP Global Threat Intelligence, Fortinet’s […]Threatpost
June 1, 2022
Experts uncovered over 3.6M accessible MySQL servers worldwide Full Text
Abstract
Researchers uncovered 3.6M accessible MySQL servers worldwide that represent a potential attack surface for their owners. Researchers from Shadow Server scanned the internet for publicly accessible MySQL server instances on port 3306/TCP...Security Affairs
June 01, 2022
YODA Tool Found ~47,000 Malicious WordPress Plugins Installed in Over 24,000 Sites Full Text
Abstract
As many as 47,337 malicious plugins have been uncovered on 24,931 unique websites, out of which 3,685 plugins were sold on legitimate marketplaces, netting the attackers $41,500 in illegal revenues. The findings come from a new tool called YODA that aims to detect rogue WordPress plugins and track down their origin, according to an 8-year-long study conducted by a group of researchers from the Georgia Institute of Technology. "Attackers impersonated benign plugin authors and spread malware by distributing pirated plugins," the researchers said in a new paper titled " Mistrust Plugins You Must ." "The number of malicious plugins on websites has steadily increased over the years, and malicious activity peaked in March 2020. Shockingly, 94% of the malicious plugins installed over those 8 years are still active today." The large-scale research entailed analyzing WordPress plugins installed in 410,122 unique web servers dating all the way back to 2012The Hacker News
June 1, 2022
Vendor Refuses to Remove Backdoor Account That Can Facilitate Attacks on Industrial Firms Full Text
Abstract
The existence of the backdoor account, tracked as CVE-2020-12501, was discovered by SEC Consult in 2020, but it was only made public now, after a lengthy disclosure process that ended with the vendor saying that the account will not be removed.Security Week
May 31, 2022
Malware Volumes Decline as Trojan Distribution Surges Full Text
Abstract
Trojan families that affected users the most included Mobtes (44.35%), Piom (32.61%), and Boogr (14.32%). Iran at 35.25% stands as the most impacted country by mobile malware.Cyware Alerts - Hacker News
May 31, 2022
Latest Mobile Malware Report Suggests On-Device Fraud is on the Rise Full Text
Abstract
An analysis of the mobile threat landscape in 2022 shows that Spain and Turkey are the most targeted countries for malware campaigns, even as a mix of new and existing banking trojans are increasingly targeting Android devices to conduct on-device fraud (ODF). Other frequently targeted countries include Poland, Australia, the U.S., Germany, the U.K., Italy, France, and Portugal. "The most worrying leitmotif is the increasing attention to On-Device Fraud (ODF)," Dutch cybersecurity company ThreatFabric said in a report shared with The Hacker News. "Just in the first five months of 2022 there has been an increase of more than 40% in malware families that abuse Android OS to perform fraud using the device itself, making it almost impossible to detect them using traditional fraud scoring engines." Hydra , FluBot (aka Cabassous), Cerberus , Octo , and ERMAC accounted for the most active banking trojans based on the number of samples observed during the sameThe Hacker News
May 31, 2022
Key Trends in The Verizon Data Breach Investigation Report 2022 Full Text
Abstract
According to the report, ransomware attacks continue to mount pressure on organizations worldwide as researchers recorded a 13% increase in such attacks. While 40% of ransomware incidents were executed via desktop sharing software, 35% involved the use of email.Cyware Alerts - Hacker News
May 30, 2022
Is 3rd Party App Access the New Executable File? Full Text
Abstract
It's no secret that 3rd party apps can boost productivity, enable remote and hybrid work and are overall, essential in building and scaling a company's work processes. An innocuous process much like clicking on an attachment was in the earlier days of email, people don't think twice when connecting an app they need with their Google workspace or M365 environment, etc. Simple actions that users take, from creating an email to updating a contact in the CRM, can result in several other automatic actions and notifications in the connected platforms. As seen in the image below, the OAuth mechanism makes it incredibly easy to interconnect apps and many don't consider what the possible ramifications could be. When these apps and other add-ons for SaaS platforms ask for permissions' access, they are usually granted without a second thought, presenting more opportunities for bad actors to gain access to a company's data. This puts companies at risk for supply chainThe Hacker News
May 30, 2022
$39.5 billion lost to phone scams in last year Full Text
Abstract
A recent study estimates that a staggering $39.5 billion was lost to phone scams this past year, which is the highest number recorded since Truecaller began researching scam and spam calls in the U.S. eight years ago.Help Net Security
May 30, 2022
IT threat evolution in Q1 2022. Mobile statistics Full Text
Abstract
One of the schemes used by scammers which has been becoming more popular since last year are scam apps for receiving social benefits. These apps redirect to a webpage asking for personal data to claim a large sum of money.Securelist
May 29, 2022
Mobile trojan detections rise as malware distribution level declines Full Text
Abstract
Kaspersky's quarterly report on mobile malware distribution records a downward trend that started at the end of 2020, detecting one-third of the malicious installations reported in Q1 2021, and about 85% of those counted in Q4 2021.BleepingComputer
May 29, 2022
Security Affairs newsletter Round 367 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. If you want to also receive for free the newsletter with the international press subscribe here. Experts...Security Affairs
May 27, 2022
How to Start a Cybersecurity Clinic Full Text
Abstract
University-based cybersecurity clinics are a way for universities to meet their ideals and responsibilities for public service by addressing two intersecting challenges at once: the growing need for experienced cybersecurity talent and developing resilience in important, at-risk sectors.Lawfare
May 27, 2022
The Effects of Digital Transnational Repression and the Responsibility of Host States Full Text
Abstract
Digital transnational repression has a chilling effect on exiled and diaspora activists and dissidents who find themselves repressed by authoritarian states, even in places where they assumed they had a relative degree of safety and freedom.Lawfare
May 27, 2022
Android pre-installed apps are affected by high-severity vulnerabilities Full Text
Abstract
Microsoft found several high-severity vulnerabilities in a mobile framework used in pre-installed Android System apps. The Microsoft 365 Defender Research Team discovered four vulnerabilities (CVE-2021-42598, CVE-2021-42599, CVE-2021-42600,...Security Affairs
May 27, 2022
GhostTouch: how to remotely control touchscreens with EMI Full Text
Abstract
Security researchers devised a technique, dubbed GhostTouch, to remotely control touchscreens using electromagnetic signals. A team of researchers from Zhejiang University and Technical University of Darmstadt devised a technique, dubbed GhostTouch,...Security Affairs
May 26, 2022
Industrial Spy data extortion market gets into the ransomware game Full Text
Abstract
The Industrial Spy data extortion marketplace has now launched its own ransomware operation, where they now also encrypt victim's devices.BleepingComputer
May 25, 2022
Is 100% Cybersecurity Readiness Possible? Medical Device Pros Weigh In Full Text
Abstract
As medical devices become more connected and reliant on software, their codebase grows both in size and complexity, and they are increasingly reliant on third-party and open source software components. Learn more from 150 senior decision makers who oversee product security or cybersecurity compliance in the medical device industry,BleepingComputer
May 25, 2022
[Template] Incident Response for Management Presentation Full Text
Abstract
Security incidents occur. It's not a matter of "if," but of "when." That's why you implemented security products and procedures to optimize the incident response (IR) process. However, many security pros who are doing an excellent job in handling incidents find effectively communicating the ongoing process with their management a much more challenging task. Feels familiar? In many organizations, leadership is not security savvy, and they aren't interested in the details regarding all the bits and bytes in which the security pro masters. Luckily, there is a template that security leads can use when presenting to management. It's called the IR Reporting for Management template , providing CISOs and CIOs with a clear and intuitive tool to report both the ongoing IR process and its conclusion. The IR Reporting for Management template enables CISOs and CIOs to communicate with the two key points that management cares about—assurance that the incidThe Hacker News
May 25, 2022
Verizon Report: Ransomware, Human Error Among Top Security Risks Full Text
Abstract
2022’s DBIR also highlighted the far-reaching impact of supply-chain breaches and how organizations and their employees are the reasons why incidents occur.Threatpost
May 24, 2022
Nation-state malware could become a commodity on dark web soon, Interpol warns Full Text
Abstract
Interpol Secretary warns that nation-state malware will become available on the cybercrime underground in a couple of years. Interpol Secretary General Jurgen Stock declared that nation-state malwre will become available on the darknet in a couple...Security Affairs
May 24, 2022
How confident are CISOs about their security posture? Full Text
Abstract
According to a new report by Proofpoint, many CISOs now feel much more in control of their environment. 48% feel that their organization is at risk of suffering a material cyber attack in the next 12 months, down from 64% last year.Help Net Security
May 24, 2022
Paying the ransom is not a good recovery strategy Full Text
Abstract
Businesses are losing the battle when it comes to defending against ransomware attacks, according to a Veeam report, which found that 72% of organizations had partial or complete attacks on their backup repositories.Help Net Security
May 24, 2022
Vishing cases reach all time high Full Text
Abstract
Vishing (voice phishing) cases have increased almost 550 percent over the last twelve months (Q1 2022 to Q1 2021), according to the latest Quarterly Threat Trends & Intelligence Report from Agari and PhishLabs.Help Net Security
May 23, 2022
Blockchain bridge Wormhole pays record $10m bug bounty reward Full Text
Abstract
An attacker exploiting the vulnerability “could have held the entire protocol [to] ransom with the threat that the Ethereum Wormhole bridge would be bricked, and all the funds residing in that contract lost forever,” according to a PoC on GitHub.The Daily Swig
May 23, 2022
Yes, Containers Are Terrific, But Watch the Security Risks Full Text
Abstract
Containers revolutionized the development process, acting as a cornerstone for DevOps initiatives, but containers bring complex security risks that are not always obvious. Organizations that don't mitigate these risks are vulnerable to attack. In this article, we outline how containers contributed to agile development, which unique security risks containers bring into the picture – and what organizations can do to secure containerized workloads, going beyond DevOps to achieve DevSecOps . Why did containers catch on so fast? Containers are, in many ways, the evolution of virtualization. The goal was to speed up the development process, creating a more agile route from development through to testing and implementation – a method that's more lightweight than using full-blown virtual machines, anyway. At the core of this issue is application compatibility, as applications require certain versions of libraries – which could clash with the requirements of other applications. ContainerThe Hacker News
May 23, 2022
Cybercrime Getting More Sophisticated: How to Protect Your Business? Full Text
Abstract
Attackers continuously expand their capabilities and take advantage of limited cybersecurity awareness among businesses. With multiple attack vectors, they sabotage or bypass the victim’s security strengths while targeting their weaknesses. Hence it is more crucial than ever to have a Next-gen WAF.Threatpost
May 23, 2022
Hackers can hack your online accounts before you even register them Full Text
Abstract
Security researchers have revealed that hackers can hijack your online accounts before you even register them by exploiting flaws that have been already been fixed on popular websites, including Instagram, LinkedIn, Zoom, WordPress, and Dropbox.BleepingComputer
May 22, 2022
Security Affairs newsletter Round 366 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
May 22, 2022
The Pwn2Own Vancouver 2022: Trend Micro and ZDI awarded $1,155,000 Full Text
Abstract
The Pwn2Own Vancouver 2022 hacking contest ended, Trend Micro and ZDI awarded a total of $1,155,000 for successful attempts! During the third day of the Pwn2Own Vancouver 2022 hacking competition, white hat hackers demonstrated a working exploit...Security Affairs
May 21, 2022
The Emergence of Physically Mediated Cyberattacks? Full Text
Abstract
Physical violence against personnel in lawless environments as an element of cyberattack is another dimension of cyber conflict, and its importance has been neglected for way too long.Lawfare
May 21, 2022
A year after report, task force urges U.S. to keep ransomware on front burner Full Text
Abstract
The federal government has made strides in deterring ransomware over the past year, but still has a number of milestones to reach, according to a new paper from the Institute for Security and Technology’s Ransomware Task Force.CyberScoop
May 20, 2022
Executives’ Personal Digital Lives are the Soft-Underbelly of Enterprise Security Full Text
Abstract
Cybercriminals are attacking executives and board members in their personal digital lives. This adds additional risk to the enterprise, and is a problem that CISOs and security teams cannot solve.Threatpost
May 20, 2022
Pwn2Own Vancouver 2022 D2 Full Text
Abstract
During the second day of the Pwn2Own Vancouver 2022 hacking competition, contestants demonstrated a working exploit for Microsoft Windows 11. During the second day of the Pwn2Own Vancouver 2022 hacking competition, white hat hackers demonstrated a working...Security Affairs
May 20, 2022
Conti ransomware is shutting down operations, what will happen now? Full Text
Abstract
The Conti ransomware gang shut down its operation, and some of its administrators announced a branding of the gang. Advanced Intel researcher Yelisey Boguslavskiy announced the that Conti Ransomware gang shuts its infrastructure and some of its administrators...Security Affairs
May 20, 2022
Canada bans Huawei and ZTE from 5G networks over security concerns Full Text
Abstract
The Government of Canada announced its intention to ban the use of Huawei and ZTE telecommunications equipment and services across the country's 5G and 4G networks.BleepingComputer
May 20, 2022
46% of organizations still store passwords in shared documents Full Text
Abstract
That’s despite an overwhelming 93% of respondents that require password management training, with 63% holding training more than once per year, according to a survey conducted by Pulse on behalf of Hitachi ID.Help Net Security
May 19, 2022
Privacy Shield 2.0 —Third Time’s the Charm? Full Text
Abstract
What commitments has the United States made in the recent Trans-Atlantic Data Privacy Framework? And will those reforms be enough to pass muster when this next agreement goes before the Court of Justice for the European Union?Lawfare
May 19, 2022
7 Key Findings from the 2022 SaaS Security Survey Report Full Text
Abstract
The 2022 SaaS Security Survey Report, in collaboration with CSA, examines the state of SaaS security as seen in the eyes of CISOs and security professionals in today's enterprises. The report gathers anonymous responses from 340 CSA members to examine not only the growing risks in SaaS security but also how different organizations are currently working to secure themselves. Demographics The majority (71%) of respondents were located in the Americas, another 17% from Asia, and 13% from EMEA. Of these participants 49% influence the decision-making process while 39% run the process itself. The survey examined organizations from a variety of industries, such as telecommunications (25%), finance (22%), and government (9%). While there are many takeaways from the survey, these are our top seven. 1: SaaS Misconfigurations are Leading to Security Incidents Since 2019, SaaS misconfigurations have become a top concern for organizations, with at least 43% of organizations reportingThe Hacker News
May 19, 2022
Pwn2Own Vancouver 2022 D1: MS Teams exploits received $450,000 Full Text
Abstract
White hat hackers earned a total of $800,000 on the first day of the Pwn2Own Vancouver 2022, $450,000 for exploits targeting Microsoft Teams. Pwn2Own Vancouver 2022 hacking contest has begun, it is the 15th edition of this important event organized...Security Affairs
May 18, 2022
Cybersecurity pros spend hours on issues that should have been prevented Full Text
Abstract
In a survey commissioned by Invicti, some 41% of the security professionals and 32% of the developers surveyed said they spend more than five hours each workday addressing security issues that should not have occurred in the first place.Tech Republic
May 18, 2022
The Vulnerable Maritime Supply Chain - a Threat to the Global Economy Full Text
Abstract
The merchant maritime sector functions with vessels that have been operational for anything from a few years to a few decades. The older vessels have had new technology added to improve efficiency through digitization and automation.Security Week
May 17, 2022
Are You Investing in Securing Your Data in the Cloud? Full Text
Abstract
Traditional businesses migrating to the cloud need robust information security mechanisms. Gartner predicts that more than 95% of new digital workloads will continue to be deployed on cloud-native platforms by 2025. Robust cloud data security is imperative for businesses adopting rapid digital transformation to the cloud. While a traditional hosting model could be considered more secure, not all organizations are receptive to relinquishing control over their infrastructure or applications by relying on a cloud provider at an increased risk of data theft from a cyberattack done by an outsider. Having said so, let's try to understand the vital part. What is Cloud Data Security? Cloud data security entails securing data, whether at rest or in motion, on cloud-based infrastructure, applications, etc., against cyber threats like data breaches, unauthorized access, DDoS attacks, etc. This includes the technologies, policies, controls, and services to protect cloud-based systemThe Hacker News
May 17, 2022
Cybersecurity agencies reveal top initial access attack vectors Full Text
Abstract
A joint security advisory issued by multiple national cybersecurity authorities revealed today the top 10 attack vectors most exploited by threat actors for breaching networks.BleepingComputer
May 17, 2022
What is ISO 27001 and Why it Matters for Compliance Standards Full Text
Abstract
ISO 27001 may seem like a big undertaking, but the certification can pay off in more ways than one—including overlap with compliance regulations. Read about the benefits of ISO 27001 and how to get started.BleepingComputer
May 16, 2022
Fake Clickjacking Bug Bounty Reports: The Key Facts Full Text
Abstract
Are you aware of fake clickjacking bug bounty reports? If not, you should be. This article will get you up to speed and help you to stay alert. What are clickjacking bug bounty reports? If we start by breaking up the term into its component parts, a bug bounty is a program offered by an organization, in which individuals are rewarded for finding and reporting software bugs. These programs are often used by companies as a cost-effective way to find and fix software vulnerabilities, thereby improving the security of their products. They also help to build goodwill with the security community. For the bounty hunters (or white hat hackers), they have an opportunity to earn money and recognition for their skills. Clickjacking is a malicious technique used to trick users into clicking on something that they think is safe, but is actually harmful. For example, a hacker could create a fake button that looks like the "like" button on a social media site. When users click on it,The Hacker News
May 16, 2022
Eternity Project: You can pay $260 for a stealer and $490 for a ransomware Full Text
Abstract
Researchers from threat intelligence firm Cyble analyzed the Eternity Project Tor website which offers any kind of malicious code. Researchers at cybersecurity firm Cyble analyzed a Tor website named named ‘Eternity Project' that offers for sale...Security Affairs
May 16, 2022
Researchers warn of APTs, data leaks as serious threats against UK financial sector Full Text
Abstract
APTs target organizations worldwide and those located in the UK are no exception. Over the past few years, APTs including the Chinese APT40 and APT31 have utilized vulnerabilities including ProxyLogon to compromise UK businesses.ZDNet
May 15, 2022
May 08 – May 14 Ukraine – Russia the silent cyber conflict Full Text
Abstract
This post provides a timeline of the events related to Russia invasion of Ukraine from the cyber security perspective. Below is the timeline of the events related to the ongoing Russia invasion that occurred in the previous weeks: May 14 - The LEGION...Security Affairs
May 15, 2022
Security Affairs newsletter Round 365 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
May 13, 2022
Most Organizations Hit by Ransomware Would Pay If Hit Again Full Text
Abstract
Almost nine in 10 organizations that have suffered a ransomware attack would choose to pay the ransom if hit again, according to a new report, compared with two-thirds of those that have not experienced an attack.The Register
May 13, 2022
Google Chrome updates failing on Android devices in Russia Full Text
Abstract
A growing number of Russian Chrome users on Android report getting errors when attempting to install the latest available update of the popular web browser.BleepingComputer
May 11, 2022
Our Medical Devices’ Open Source Problem – What Are the Risks? Full Text
Abstract
There is no doubt that open source powers our development processes, enabling software developers to build high quality, innovative products faster than ever before. But OSS also comes with its own set of risks that device manufacturers must address while leveraging its many advantages.BleepingComputer
May 11, 2022
Microsoft: The ransomware world is changing, here’s what you need to know Full Text
Abstract
Microsoft security teams are tracking more than 35 unique ransomware families and 250 threat actors across nation-state, ransomware and criminal activities. RaaS has forced Microsoft to look at attacks differently.ZDNet
May 11, 2022
Ransomware has gone down because sanctions against Russia are making life harder for attackers Full Text
Abstract
Ransomware attacks have long been a major cybersecurity issue for organisations around the world. The number of ransomware attacks has gone down in recent months because of increased sanctions against Russian cybercriminals.ZDNet
May 10, 2022
Europe’s GDPR coincides with huge drop in Android apps Full Text
Abstract
Europe's data protection regime has reduced the number of apps available in Google Play by "a third," increased costs, and reduced developer revenues, according to a study published Monday.The Register
May 10, 2022
5 Benefits of Detection-as-Code Full Text
Abstract
TL;DR: Adopt a modern, test-driven methodology for securing your organization with Detection-as-Code. Over the past decade, threat detection has become business-critical and even more complicated. As businesses move to the cloud, manual threat detection processes are no longer able to keep up. How can teams automate security analysis at scale and address the challenges that threaten business objectives? The answer lies in treating threat detections like software or detection-as-code. Watch Panther's On-Demand Webinar: Scaling Security with Detection-as-Code with Cedar to find out how Cedar uses Panther to leverage Detection-as-Code to build high-signal alerts. Detection-as-Code: A New (Hope) Paradigm Detections define logic for analyzing security log data to identify attacker behaviors. When a rule is matched, an alert gets sent to your team for containment or investigation. What is detection-as-code? Detection-as-Code is a modern, flexible, and structured approach to writThe Hacker News
May 8, 2022
May 01 – May 07 Ukraine – Russia the silent cyber conflict Full Text
Abstract
This post provides a timeline of the events related to Russia invasion of Ukraine from the cyber security perspective. Below is the timeline of the events related to the ongoing Russia invasion that occurred in the previous weeks: May 06 - Anonymous...Security Affairs
May 8, 2022
Security Affairs newsletter Round 364 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
May 6, 2022
The Declaration for the Future of the Internet Is for Wavering Democracies, Not China and Russia Full Text
Abstract
The declaration means to persuade misbehaving democracies to stop internet transgressions.Lawfare
May 5, 2022
7 threat detection challenges CISOs face and what they can do about it Full Text
Abstract
When piecing together an attack campaign, manual correlation and investigation of disparate security sources drastically extends the time and resources required from a CISO and his/her team.Help Net Security
May 05, 2022
Tor project upgrades network speed performance with new system Full Text
Abstract
The Tor Project has published details about a newly introduced system called Congestion Control that promises to eliminate speed limits on the network.BleepingComputer
May 4, 2022
The Future of Executive Protection is Digital Full Text
Abstract
As threats to an executive’s safety and security increase, organizations should look to digital executive protection to help reduce risks manifesting in both the physical and digital worlds.Threatpost
May 3, 2022
What Does the 2022 NDS Fact Sheet Imply for the Forthcoming Cyber Strategy? Full Text
Abstract
The NDS fact sheet makes clear that campaigning is important for achieving security across the full spectrum of strategic competition and supporting integrated deterrence.Lawfare
May 2, 2022
IoT and Cybersecurity: What’s the Future? Full Text
Abstract
IoT gizmos make our lives easier, but we forget that these doohickeys are IP endpoints that act as mini-radios. They continuously send and receive data via the internet and can be the easiest way for a hacker to access your home network. IoT devices...Security Affairs
May 01, 2022
A YouTuber is encouraging you to DDoS Russia—how risky is this? Full Text
Abstract
A YouTube influencer with hundreds of thousands of subscribers is encouraging everyone to conduct cyber warfare against Russia. How risky is it and can you get in trouble?BleepingComputer
May 1, 2022
Hacking Russia was off-limits, but the Ukraine war made it a free-for-all Full Text
Abstract
For more than a decade, U.S. cybersecurity experts have warned about Russian hacking that increasingly uses the labor power of financially motivated criminal gangs to achieve political goals, such as strategically leaking campaign emails.Stars and Stripes
May 1, 2022
Apr 24 – Apr 30 Ukraine – Russia the silent cyber conflict Full Text
Abstract
This post provides a timeline of the events related to the Russian invasion of Ukraine from the cyber security perspective. Below is the timeline of the events related to the ongoing invasion that occurred in the previous weeks: April 30 - Pro-Russian...Security Affairs
May 1, 2022
Security Affairs newsletter Round 363 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
April 29, 2022
Cybersecurity and the ‘Good Cause’ Exception to the APA Full Text
Abstract
In emergencies, federal agencies can avoid cumbersome rulemaking procedures. Uses of the “good cause” exception following 9/11 and the outbreak of the coronavirus offer insights relevant to the current cybersecurity threats to critical infrastructure.Lawfare
April 29, 2022
Google gives 50% bonus to Android 13 Beta bug bounty hunters Full Text
Abstract
Google has announced that all security researchers who report Android 13 Beta vulnerabilities through its Vulnerability Rewards Program (VRP) will get a 50% bonus on top of the standard reward until May 26th, 2022.BleepingComputer
April 29, 2022
It’s Called BadUSB for a Reason Full Text
Abstract
Cybercrime gang FIN7’s badUSB attacks serve as a reminder of two key vulnerabilities present among all organizations. The criminal group had been mailing malware-ridden USBs to various entities in the transport, insurance, and defense industries...Security Affairs
April 29, 2022
It’s Called BadUSB for a Reason Full Text
Abstract
The ease with which one can purchase a rogue device, thanks to their accessibility and low cost, exacerbates the risk (many costing less than $100 on sites such as AliExpress).April 28, 2022
Ransom payment is roughly 15% of the total cost of ransomware attacks Full Text
Abstract
Researchers analyzing the collateral consequences of a ransomware attack include costs that are roughly seven times higher than the ransom demanded by the threat actors.BleepingComputer
April 27, 2022
Redis, MongoDB, and Elastic: 2022’s top exposed databases Full Text
Abstract
Security researchers have noticed an increase in the number of databases publicly exposed to the Internet, with 308,000 identified in 2021. The growth continued quarter over quarter, peaking in the first months of this year.BleepingComputer
April 26, 2022
David Colombo on Tesla Hacks and Growing into Hacking Full Text
Abstract
Cybellum interviewed David Colombo, the cyber boy wonder of Germany, and founder of Colombo Technologies for our podcast, Left to Our Own Devices. Not yet 20 years old, the prolific cyber researcher already has to his credit the exposure of numerous critical vulnerabilities, including the honor of hacking his way into Tesla vehicles.BleepingComputer
April 25, 2022
Zero-Day Exploits Touch Record High Full Text
Abstract
Attackers are quick to zero in on zero-days these days. Google’s Project Zero tracked 58 zero-day exploits last year, implying that this is the highest number of zero-days detected.Cyware Alerts - Hacker News
April 25, 2022
Experts warn of a surge in zero-day flaws observed and exploited in 2021 Full Text
Abstract
The number of zero-day vulnerabilities exploited in cyberattacks in the wild exploded in the last years, security firm report. Google and Mandiant have published two reports that highlight a surge in the discovery of zero-day flaws exploited by threat...Security Affairs
April 25, 2022
Medical device cybersecurity: What to expect in 2022? Full Text
Abstract
Medical device cybersecurity has become an extremely complex challenge. It is now more important than ever to learn from industry peers and try to find the best way forward.Help Net Security
April 25, 2022
41% of businesses had an API security incident last year Full Text
Abstract
In the wake of the digital transformation wave, web APIs have experienced exponential growth as the rise of integrated web and mobile-based offerings requires significantly more data sharing across products.Help Net Security
April 24, 2022
Apr 17 – Apr 23 Ukraine – Russia the silent cyber conflict Full Text
Abstract
This post provides a timeline of the events related to the Russian invasion of Ukraine from the cyber security perspective. Below is the timeline of the events related to the ongoing invasion that occurred in the previous weeks: April 23 - Phishing...Security Affairs
April 24, 2022
Security Affairs newsletter Round 362 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
April 22, 2022
Financial Sector Faces Ransomware Attacks, Now More Than Ever Full Text
Abstract
A new VMware report states that threat actors have moved from hacking wire transfers to targeting market data. Around 75% faced at least one ransomware attack, among which 63% paid the ransom.Cyware Alerts - Hacker News
April 22, 2022
Cyber Insurance and the Changing Global Risk Environment Full Text
Abstract
When security fails, cyber insurance can become crucial for ensuring continuity. Cyber has changed everything around us - even the way we tackle geopolitical crisis and conflicts. WhenEinstein was asked what a war will look like in the future, he couldn't...Security Affairs
April 22, 2022
Pwn2Own Miami hacking contest awarded $400,000 for 26 unique ICS exploits Full Text
Abstract
Which hat hackers that participated in the Pwn2Own Miami 2022 hacking contest earned a total of $400,000 for their ICS exploits. The Pwn2Own Miami 2022 is a hacking contest organized by Trend Micro’s Zero Day Initiative (ZDI) that focuses on demonstrating...Security Affairs
April 22, 2022
The Great Resignation meets the Great Exfiltration: How to securely offboard security personnel Full Text
Abstract
Considering the Great Exfiltration, it is vital for organizations to create and implement a robust data loss prevention (DLP) strategy during the offboarding process to prevent any destruction or loss of data.Help Net Security
April 21, 2022
Breaches by the numbers: Why adapting to regional challenges is imperative Full Text
Abstract
According to a new Forrester survey, 63% of organizations were breached in the past year, 4% more than the year before. In the past 12 months, organizations faced an average of three breaches.ZDNet
April 20, 2022
Cyber innovation is the need of the hour to help organizations adopt new security technologies Full Text
Abstract
By leveraging automation technologies, security teams can facilitate the coordination and execution of different security processes among different security functions and across their technology stack.Banking and Finance Post
April 19, 2022
CISA warns of attackers now exploiting Windows Print Spooler bug Full Text
Abstract
The Cybersecurity and Infrastructure Security Agency (CISA) has added three new security flaws to its list of actively exploited bugs, including a local privilege escalation bug in the Windows Print Spooler.BleepingComputer
April 19, 2022
Banking, Crypto, and Other Scams Muddy the Cyberspace Full Text
Abstract
In 2021, approximately 20,000 people fell victim to RAT scams, as per a report by the U.K's Action Fraud. Collectively, they lost $75 million. The U.S. lost around $2.4 billion to BEC scams in 2021, a 33% increase from 2020.Cyware Alerts - Hacker News
April 18, 2022
Benchmarking Linux Security – Latest Research Findings Full Text
Abstract
How well do your Linux security practices stack up in today's challenging operating environment? Are you following the correct processes to keep systems up-to-date and protected against the latest threats? Now you can find out thanks to research independently conducted by the Ponemon Institute. The research sponsored by TuxCare sought to understand better how organizations are currently managing the security and stability of their Linux-based systems. The results allow all organizations operating Linux-based systems to benchmark their processes against their peers and best practices. You can get a copy of the complete report HERE if you can't wait to see the findings, but we've highlighted the key takeaways below if you'd like a preview. Research Goals Understanding the current State of Enterprise Linux Security Management has never been more imperative. The number of high and critical vulnerabilities continues to grow each year significantly, and exploits agaThe Hacker News
April 18, 2022
Cyber Command’s Annual Legal Conference Full Text
Abstract
In March, U.S. Cyber Command held its annual legal conference, where members of the command and experts weighed in on the cyber landscape, particularly its legal and national security challenges for the U.S.Lawfare
April 18, 2022
Apr 10 – Apr 16 Ukraine – Russia the silent cyber conflict Full Text
Abstract
This post provides a timeline of the events related to the Russian invasion of Ukraine from the cyber security perspective. Below is the timeline of the events related to the ongoing invasion that occurred in the previous weeks: April 16 - The unceasing...Security Affairs
April 17, 2022
Security Affairs newsletter Round 361 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
April 16, 2022
GitHub suspends accounts of Russian devs at sanctioned companies Full Text
Abstract
Russian software developers are reporting that their GitHub accounts are being suspended without warning if they work for or previously worked for companies under US sanctions.BleepingComputer
April 15, 2022
Ways to Develop a Cybersecurity Training Program for Employees Full Text
Abstract
Cybersecurity experts would have you believe that your organization’s employees have a crucial role in bolstering or damaging your company's security initiatives. While you may disagree, data breach studies show that employees and negligence are the most...Security Affairs
April 14, 2022
As State-Backed Cyber Threats Grow, Here’s How the World Is Reacting Full Text
Abstract
With the ongoing conflict in Eurasia, cyberwarfare is inevitably making its presence felt. The fight is not only being fought on the fields. There is also a big battle happening in cyberspace. Several cyber-attacks have been reported over the past months. Notably, cyber attacks backed by state actors are becoming prominent. There have been reports of a rise of ransomware and other malware attacks such as Cyclops Blink , HermeticWiper , and BlackCat . These target businesses as well as government institutions and nonprofit organizations. There have been cases of several attempts to shut down online communications and IT infrastructure. The ongoing list of significant cyber incidents curated by the Center for Strategic and International Studies (CSIS) shows that the number of major incidents in January 2022 is 100% higher compared to the same period in the previous year. With the recent activities in cyberspace impacted by the emergence of the geopolitical tumult in February, itThe Hacker News
April 14, 2022
Instagram beyond pics: Sexual harassers, crypto crooks, ID thieves Full Text
Abstract
A platform for everyone to seamlessly share their best moments online, Instagram is slowly turning into a mecca for the undesirables—from sexual harassers to crypto "investors" helping you "get rich fast." How do you keep yourself safe against such profiles?BleepingComputer
April 12, 2022
Cybersecuring the Pipeline Full Text
Abstract
The two TSA mandatory directives are a welcome step to ensure that pipeline owners and operators implement the basic safeguards required to repel cyberattacks. Yet certain weaknesses in the current approach need to be acknowledged.Lawfare
April 12, 2022
Finding Attack Paths in Cloud Environments Full Text
Abstract
The mass adoption of cloud infrastructure is fully justified by innumerable advantages. As a result, today, organizations' most sensitive business applications, workloads, and data are in the cloud. Hackers, good and bad, have noticed that trend and effectively evolved their attack techniques to match this new tantalizing target landscape. With threat actors' high reactivity and adaptability, it is recommended to assume that organizations are under attack and that some user accounts or applications might already have been compromised. Finding out exactly which assets are put at risk through compromised accounts or breached assets requires mapping potential attack paths across a comprehensive map of all the relationships between assets. Today, mapping potential attack paths is performed with scanning tools such as AzureHound or AWSPX. Those are graph-based tools enabling the visualization of assets and resources relationships within the related cloud service provider. By rThe Hacker News
April 11, 2022
Organizations must be doing something good: Payment fraud activity is declining Full Text
Abstract
Results from an Association for Financial Professionals (AFP) survey are encouraging, as 71% of organizations report having been victims of payments fraud activity in 2021, lower than the 81% reported in 2019.Help Net Security
April 11, 2022
More organizations are paying the ransom. Why? Full Text
Abstract
Most organizations (71%) have been hit by ransomware in 2022, and most of those (63%) opted for paying the requested ransom, the 2022 Cyberthreat Defense Report (CDR) by the CyberEdge Group has shown.Help Net Security
April 11, 2022
Accounts Deceivable: Email Scam Costliest Type of Cybercrime Full Text
Abstract
The huge payoffs and low risks associated with BEC scams have attracted criminals worldwide. Some flaunt their ill-gotten riches on social media, posing in pictures next to Ferraris, Bentleys, and stacks of cash.Security Week
April 10, 2022
Apr 03 – Apr 09 Ukraine – Russia the silent cyber conflict Full Text
Abstract
This post provides a timeline of the events related to the Russian invasion of Ukraine from the cyber security perspective. Below is the timeline of the events related to the ongoing invasion of Ukraine that occurred in the previous weeks: April...Security Affairs
April 10, 2022
Security Affairs newsletter Round 360 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
April 8, 2022
15 Cybersecurity Measures for the Cloud Era Full Text
Abstract
Which are the most important cybersecurity measures that businesses can take to protect themselves in the cloud era? We are now firmly in the era of cloud data and storage. In fact, it’s become quite difficult to find a service that doesn’t rely...Security Affairs
April 7, 2022
How many steps does it take for attackers to compromise critical assets? Full Text
Abstract
The XM Cyber research team analyzed the methods, attack paths and impacts of attack techniques that imperil critical assets across on-prem, multi-cloud and hybrid environments.Help Net Security
April 05, 2022
Is API Security on Your Radar? Full Text
Abstract
With the growth in digital transformation, the API management market is set to grow by more than 30% by the year 2025 as more businesses build web APIs and consumers grow to rely on them for everything from mobile apps to customized digital services. As part of strategic business planning, an API helps generate revenue by allowing customers access to the functionality of a website or computer program through custom applications. As more and more businesses are implementing APIs, the risk of API attacks increases. By 2022, Gartner predicted that API (Application Programming Interface) attacks would become the most common attack vector for enterprise web applications. Cybercriminals are targeting APIs more aggressively than ever before, and businesses must take a proactive approach to API security to combat this new aggression. API and The Business World With integrating APIs into modern IT environments, businesses are becoming increasingly data-driven. Just as a restaurantThe Hacker News
April 3, 2022
Supply Chain Attacks Against Open-Source Software Soar Full Text
Abstract
Towards the beginning of March, researchers from Sonatype identified hundreds of counterfeit packages in npm and PyPI repositories that were used to execute Remote Access Trojans (RATs).Cyware Alerts - Hacker News
April 3, 2022
Security Affairs newsletter Round 359 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
April 01, 2022
Results Overview: 2022 MITRE ATT&CK Evaluation – Wizard Spider and Sandworm Edition Full Text
Abstract
Threat actor groups like Wizard Spider and Sandworm have been wreaking havoc over the past few years – developing and deploying cybercrime tools like Conti, Trickbot, and Ryuk ransomware. Most recently, Sandworm (suspected to be a Russian cyber-military unit) unleashed cyberattacks against Ukranian infrastructure targets. To ensure cybersecurity providers are battle ready, MITRE Engenuity uses real-world attack scenarios and tactics implemented by threat groups to test security vendors' capabilities to protect against threats – the MITRE ATT&CK Evaluation. Each vendor's detections and capabilities are assessed within the context of the MITRE ATT&CK Framework. This year, they used the tactics seen in Wizard Spider and Sandworm's during their evaluation simulations. And MITRE Engenuity didn't go easy on these participating vendors. As mentioned before – the stakes are too high, and risk is growing. The 2022 results overview To think about it simply, this MITRE ATT&CK EvThe Hacker News
March 31, 2022
Ransomware Payments Hit New Records Full Text
Abstract
According to a report by Unit 42, the average ransom demand rose 144% to $2.2 million in 2021. The average ransom payment rose 78% to $541,010. Thirty-five new ransomware gangs popped up in 2021.Cyware Alerts - Hacker News
March 31, 2022
LockBit victim estimates cost of ransomware attack to be $42 million Full Text
Abstract
Atento has published its 2021 financial performance results, which have a massive $42.1 million dent from a ransomware attack the firm suffered in October 2021.BleepingComputer
March 30, 2022
Cyber extortion surges 78% as ‘ransomware as a service’ spreads Full Text
Abstract
Ransomware criminals last year targeted companies in the Americas in 60% of their attacks and demanded on average $2.2 million from their victims, a 144% increase compared with 2020, Palo Alto Networks said.Cybersecurity Dive
March 30, 2022
Not enough businesses have a formal ransomware plan in place Full Text
Abstract
Throughout 2021, security incidents remained high, with 29% of businesses experiencing a breach in the past 12 months, according to Thales. Additionally, 43% of IT Leaders admitted to having failed a compliance audit.Help Net Security
March 30, 2022
2021 COVID bounce: Malware has returned with a vengeance Full Text
Abstract
According to Malwarebytes , there was a 77% increase in malware detections over 2020. Business-focused cyberthreats jumped 143%, while consumer-specific threats rose by 65% to more than 152 million in 2021.Help Net Security
March 28, 2022
Cloud-native adoption shifts security responsibility across teams Full Text
Abstract
As organizations increase cloud-native adoption, a new Styra report outlines why developers and IT decision-makers need a unified approach to address security and compliance issues.Help Net Security
March 27, 2022
Mar 20- Mar 26 Ukraine – Russia the silent cyber conflict Full Text
Abstract
This post provides a timeline of the events related to the Russian invasion of Ukraine from the cyber security perspective. March 25 - Anonymous leaked 28GB of data stolen from the Central Bank of Russia Anonymous announced that the affiliate group...Security Affairs
March 27, 2022
Security Affairs newsletter Round 358 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
March 26, 2022
Experts seek cyberwarfare definition following recent cyber warnings Full Text
Abstract
Recent White House warnings urging the private sector to shore up its cyber defenses have experts questioning why U.S. officials haven’t already defined what constitutes cyberwarfare.The Hill
March 25, 2022
Cybersecurity at the DNS Layer: Using AI to Analyze, Learn and Protect Full Text
Abstract
Essentials in modern day cybersecurity include artificial intelligence and machine learning that can autonomously understand, learn and act to thwart cyberattacks.Threatpost
March 24, 2022
Hillicon Valley — New York taxis coming to Uber Full Text
Abstract
Today is Thursday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here.The Hill
March 24, 2022
Top 3 Attack Trends in API Security – Podcast Full Text
Abstract
Bots & automated attacks have exploded, with attackers and developers alike in love with APIs, according to a new Cequence Security report. Hacker-in-residence Jason Kent explains the latest.Threatpost
March 24, 2022
Internet crime in 2021: Investment fraud losses soar Full Text
Abstract
The number of complaints received by the FBI IC3 in 2021 (847,376) has surpassed that of complaints in 2020 (791,790), and the total monetary loss suffered by victims ($6.9 Billion) has far outstripped losses suffered in 2020 ($4.2 Billion).Help Net Security
March 24, 2022
South Africa wants to fight SIM swapping with biometric checks Full Text
Abstract
The independent communications authority of South Africa (ICASA) has submitted a radical proposal to tackle the problem of SIM swapping attacks in the country, suggesting that local service providers should keep biometric data of cellphone number owners.BleepingComputer
March 24, 2022
A Better Grasp of Cyber Attack Tactics Can Stop Criminals Faster Full Text
Abstract
Recently, FortiGuard Labs released the latest Global Threat Landscape Report for the second half of 2021. There is a ton of data in it and several key takeaways. The main themes that weave through this report are about the increase in cybercriminal sophistication as well as speed.BleepingComputer
March 23, 2022
Hillicon Valley — FBI warns of possible Russian cyberattacks Full Text
Abstract
Today is Wednesday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here and view the full edition here.The Hill
March 23, 2022
FBI: Ransomware hit 649 critical infrastructure orgs in 2021 Full Text
Abstract
The Federal Bureau of Investigation (FBI) says ransomware gangs have breached the networks of at least 649 organizations from multiple US critical infrastructure sectors last year, according to the Internet Crime Complaint Center (IC3) 2021 Internet Crime Report.BleepingComputer
March 22, 2022
FIDO: Here’s Another Knife to Help Murder Passwords Full Text
Abstract
After years of promising a passwordless future – really, any day now! – FIDO is proposing tweaks to WebAuthn that could put us out of password misery. Experts aren’t so sure.Threatpost
March 22, 2022
FBI: AvosLocker Ransomware is Actively Targeting U.S. Critical Infrastructure Full Text
Abstract
The FBI issued a joint cybersecurity advisory against AvosLocker ransomware operations aimed at crippling the networks of U.S. critical infrastructure. It has targeted multiple sectors including financial services, critical manufacturing sectors, and government facilities as well. The advisory ... Read MoreCyware Alerts - Hacker News
March 22, 2022
The top 5 things the 2022 Weak Password Report means for IT security Full Text
Abstract
Given that passwords have had such unprecedented longevity, it would seem that password security best practices would be refined to the point of perfection. Even so, Specops Software's first annual Weak Password Report has yielded some interesting results that may cause you to rethink the way that your organization manages passwords.BleepingComputer
March 21, 2022
Payment fraud attack rate across fintech ballooned 70% in 2021 Full Text
Abstract
According to Sift, these rising attacks were aimed primarily at alternative payments like digital wallets, which saw a 200% increase in payment fraud, along with payments service providers (+169%), and cryptocurrency exchanges (+140%).Help Net Security
March 20, 2022
Security Affairs newsletter Round 358 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
March 18, 2022
Caketap, a new Unix rootkit used to siphon ATM banking data Full Text
Abstract
Experts spotted a new Unix rootkit, called Caketap, that was used to steal ATM banking data. Mandiant researchers discovered a new Unix rootkit named Caketap, which is used to steal ATM banking data, while investigating the activity of the LightBasin...Security Affairs
March 18, 2022
node-ipc NPM Package sabotage to protest Ukraine invasion Full Text
Abstract
The developer behind the popular "node-ipc" NPM package uploaded a destructive version to protest Russia's invasion of Ukraine. RIAEvangelist, the developer behind the popular "node-ipc" NPM package, shipped a new version that wipes Russia, Belarus...Security Affairs
March 17, 2022
Hillicon Valley — Invasion complicates social media policy Full Text
Abstract
Today is Thursday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here.The Hill
March 17, 2022
Popular NPM Package Updated to Wipe Russia, Belarus Systems to Protest Ukraine Invasion Full Text
Abstract
In what's yet another act of sabotage, the developer behind the popular "node-ipc" NPM package shipped a new version to protest Russia's invasion of Ukraine, raising concerns about security in the open-source and the software supply chain . Affecting versions 10.1.1 and 10.1.2 of the library, the changes introduced undesirable behavior by its maintainer RIAEvangelist, targeting users with IP addresses located either in Russia or Belarus, and wiping arbitrary file contents and replacing it with a heart emoji. Node-ipc is a prominent node module used for local and remote inter-process communication with support for Linux, macOS, and Windows. It has over 1.1 million weekly downloads. "A very clear abuse and a critical supply chain security incident will occur for any system on which this NPM package will be called upon, if that matches a geo-location of either Russia or Belarus," Synk researcher Liran Tal said in an analysis. The issue has been assigThe Hacker News
March 16, 2022
Soldiers, Statesmen and Cyber Crises: Cyberspace and Civil-Military Relations Full Text
Abstract
Cyberspace may be a domain of military operations, but it is not predominantly so. Civil-military relations in the United States must adapt to new demands or cyberspace may be irretrievably diminished.Lawfare
March 15, 2022
Dozens of ransomware variants used in 722 attacks over 3 months Full Text
Abstract
The ransomware space was very active in the last quarter of 2021, with threat analysts observing 722 distinct attacks deploying 34 different variants.BleepingComputer
March 15, 2022
The German BSI agency recommends replacing Kaspersky antivirus software Full Text
Abstract
German Federal Office for Information Security agency, also known as BSI, recommends consumers not to use Kaspersky anti-virus software. The German Federal Office for Information Security agency, aka BSI, recommends consumers uninstall Kaspersky anti-virus...Security Affairs
March 15, 2022
Malicious web application requests skyrocketing, bad actors stealthier than ever before Full Text
Abstract
Between 2020 and 2021, the number of malicious web application requests climbed 88%, more than double the year-over-year growth rate in distributed denial-of-service (DDoS) attacks, which were up 37% over 2020.Help Net Security
March 15, 2022
Kronos ransomware attack raises questions of vendor liability Full Text
Abstract
The December ransomware attack against workforce management company Ultimate Kronos Group hindered the ability of its customers to process payrolls. The attack, which has far-reaching ramifications, has stakeholders looking for who is to blame.Cybersecurity Dive
March 15, 2022
Prison service for England and Wales recorded more than 2,000 data breaches over 12 months Full Text
Abstract
The employee’s sensitive personal data was apparently exposed because of unauthorized access gained to the Justice Academy, an online learning and careers platform used by MoJ and other public sector staff.The Daily Swig
March 14, 2022
2021 mobile security: Android more vulnerabilities, iOS more zero-days Full Text
Abstract
Mobile security company Zimperium has released its annual mobile threat report where security trends and discoveries in the year that passed lay the groundwork for predicting what's coming in 2022.BleepingComputer
March 14, 2022
Why Enterprise Threat Mitigation Requires Automated, Single-Purpose Tools Full Text
Abstract
As much as threat mitigation is to a degree a specialist task involving cybersecurity experts, the day to day of threat mitigation often still comes down to systems administrators. For these sysadmins it's not an easy task, however. In enterprise IT, sysadmins teams have a wide remit but limited resources. For systems administrators finding the time and resources to mitigate against a growing and constantly moving threat is challenging. In this article, we outline the difficulties implied by enterprise threat mitigation, and explain why automated, purpose-built mitigation tools are the way forward. Threat management is an overwhelming task There is a range of specialists that work within threat management, but the practical implementation of threat management strategies often comes down to systems administrators. Whether it's patch management, intrusion detection or remediation after an attack, sysadmins typically bear the brunt of the work. It's an impossible task, giThe Hacker News
March 14, 2022
Russia-Ukraine cyber conflict poses critical infrastructure at risk Full Text
Abstract
While the Russia-Ukraine cyber conflict goes on, nation-state actors, crooks, and hacktivists continue to pose critical infrastructure at risk. Critical infrastructure is a privileged target for almost any kind of threat actor, the ongoing Russia-Ukraine...Security Affairs
March 13, 2022
US, EU cyber investments in Ukraine pay off amid war Full Text
Abstract
Recent U.S. and European investments in cyber defense in Ukraine are being put to the test following Russia's invasion of the country.The Hill
March 13, 2022
Security Affairs newsletter Round 357 by Pierluigi Paganini Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
March 11, 2022
Russia Issues Its Own TLS Certs Full Text
Abstract
The country’s citizens are being blocked from the internet because foreign certificate authorities can’t accept payments due to Ukraine-related sanctions, so it created its own CA.Threatpost
March 10, 2022
Most Orgs Would Take Security Bugs Over Ethical Hacking Help Full Text
Abstract
A new survey suggests that security is becoming more important for enterprises, but they’re still falling back on old “security by obscurity” ways.Threatpost
March 9, 2022
Come Compete in the White Hat Cyber Forecasting Challenge Full Text
Abstract
This challenge will be a tournament and it will ask participants to issue predictions on a range of cybersecurity topics.Lawfare
March 8, 2022
70% of breached passwords are still in use Full Text
Abstract
A new SpyCloud report examined trends related to exposed data. Researchers identified 1.7 billion exposed credentials, a 15% increase from 2020, and 13.8 billion recaptured PII records obtained from breaches in 2021.Help Net Security
March 7, 2022
Ukrainian WordPress Sites Witness Massive Attack Volumes Full Text
Abstract
Wordfence recorded a whopping 144,000 attacks on February 25, 2022, and a total of 209,624 attacks between February 25 and 27. Most of the attacks were focused on a subset of 376 academic websites.Cyware Alerts - Hacker News
March 07, 2022
Hillicon Valley — Presented by Nokia — US partners with Spain in fighting cyberattacks Full Text
Abstract
Today is Monday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.The Hill
March 6, 2022
Anonymous offers $52,000 worth of Bitcoin to Russian troops for surrendered tank. Is it fake news? Full Text
Abstract
The popular hacker collective Anonymous is offering to Russian troops $52,000 in BTC for each surrendered tank. The popular hacker collective Anonymous will reportedly pay $52,000 in BTC for a tank surrendered by Russian troops. Ukrainian media...Security Affairs
March 6, 2022
Security Affairs newsletter Round 356 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
March 6, 2022
Feb 27- Mar 05 Ukraine – Russia the silent cyber conflict Full Text
Abstract
This post provides a timeline of the events related to the Russia invasion of Ukraine from the cyber security perspective. March 5 - Anonymous #OpRussia Thousands of sites hacked, data leaks and more Anonymous and its affiliates continue to target...Security Affairs
March 04, 2022
Experts urge EU not to force insecure certificates in web browsers Full Text
Abstract
A group of 38 cybersecurity professors and IT experts worldwide, together with the Electronic Frontier Foundation (EFF), have cosigned a letter to EU regulators that warns of a proposal that could expose internet users to cybercrime.BleepingComputer
March 03, 2022
Hillicon Valley — DOJ slams Senate cyber bill Full Text
Abstract
Today is Thursday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.The Hill
March 03, 2022
Hacktivists, cybercriminals switch to Telegram after Russian invasion Full Text
Abstract
Telegram, the free instant messaging service that promises secure end-to-end communications, has assumed a pivotal role in the ongoing conflict between Russia and Ukraine, as it's being massively used by hacktivists and cyber-criminals alike.BleepingComputer
March 02, 2022
Ukrainian sites saw a 10x increase in attacks when invasion started Full Text
Abstract
Internet security companies have recorded a massive wave of attacks against Ukrainian WordPress sites since Russia invaded Ukraine, aiming to take down the websites and cause general demoralization.BleepingComputer
March 2, 2022
Cyber Realism in a Time of War Full Text
Abstract
Activity in the digital domain may affect the war in Eastern Europe at the margins, but it will not decide it. That should tell us something about the West’s cyber posture.Lawfare
March 02, 2022
Attacks abusing programming APIs grew over 600% in 2021 Full Text
Abstract
Security analysts warn of a sharp rise in API attacks over the past year, with most companies still following inadequate practices to tackle the problem.BleepingComputer
March 1, 2022
Threat Actors to Shift Focus Back to Consumers Full Text
Abstract
In comparison to organizations, consumers are less secure, have fewer resources, and sometimes miss having a reliable antivirus solution.Cyware Alerts - Hacker News
February 28, 2022
Hillicon Valley — Presented by Ericsson — Facebook removes Russian misinformation campaign Full Text
Abstract
Today is Monday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.The Hill
February 28, 2022
Security Affairs newsletter Round 355 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
February 27, 2022
2022 may be the year cybercrime returns its focus to consumers Full Text
Abstract
Threat analysts expect 2022 to be the tipping point for a shift in the focus of hackers from large companies back to consumers.BleepingComputer
February 24, 2022
Hillicon Valley — Social media platforms take action on Ukraine Full Text
Abstract
Today is Thursday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.The Hill
February 24, 2022
The Harsh Truths of Cybersecurity in 2022, Part II Full Text
Abstract
Sonya Duffin, ransomware and data-protection expert at Veritas Technologies, shares three steps organizations can take today to reduce cyberattack fallout.Threatpost
February 24, 2022
From Pet Systems to Cattle Farm — What Happened to the Data Center? Full Text
Abstract
There's something about craftsmanship. It's personal, its artistry, and it can be incredibly effective in achieving its goals. On the other hand, mass-market production can be effective in other ways, through speed, efficiency, and cost savings. The story of data centers is one of going from craftsmanship – where every individual machine is a pet project, maintained with great care – to mass production with big server farms where individual units are completely disposable. In this article, we take a look at how data centers have changed shape over the decades. We examine the implications for data center workloads, and for the people that run them – who have now lost their pet systems. We'll also review the cybersecurity implications of the new data center landscape. Pet system with a big purpose For any sysadmin who started their career before the advent of virtualization and other cloud and automation technologies, systems were finely crafted pieces of hardware – andThe Hacker News
February 23, 2022
Social Media Attacks Double, Financial Sector Suffers Most - Report Full Text
Abstract
As per the Quarterly Threat Trends & Intelligence Report by PhishLabs, social media threats increased by 103% from January to December 2021. In December, organizations witnessed an average of 68 attacks per month.Cyware Alerts - Hacker News
February 23, 2022
FTC: Americans report losing over $5.8 billion to fraud in 2021 Full Text
Abstract
The US Federal Trade Commission (FTC) said today that Americans reported losses of more than $5.8 billion to fraud during last year, a massive total increase of over 70% compared to the losses reported in 2020.BleepingComputer
February 22, 2022
Gaming, Banking Trojans Dominate Mobile Malware Scene Full Text
Abstract
The overall number of attacks on mobile users is down, but they’re getting slicker, both in terms of malware functionality and vectors, researchers say.Threatpost
February 21, 2022
Threat Report Portugal: Q4 2021 Full Text
Abstract
The Threat Report Portugal: Q4 2021 compiles data collected on the malicious campaigns that occurred from October to December, Q4, of 2021. The Portuguese Abuse Open Feed 0xSI_f33d is an open sharing database with the ability to collect...Security Affairs
February 21, 2022
The agency that may be able to thwart ransomware Full Text
Abstract
Sanctions, indictments, and potential cyber counter-attacks aren’t President Joe Biden’s only options for denting the scourge of ransomware attacks plaguing schools, hospitals, and government offices.Politico
February 21, 2022
At Olympics, cybersecurity worries linger in background Full Text
Abstract
Unfettered internet access is important for many amateur Olympic athletes who post photos and videos of their feats on Instagram and other social media sites. It can be critical for landing sponsors.ABC News
February 20, 2022
Security Affairs newsletter Round 354 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
February 18, 2022
Google Drive flags macOS ‘.DS_Store’ files for copyright violation Full Text
Abstract
Google Drive was seen flagging '.DS_Store' files generated by macOS file systems as a violation of its copyright infringement policy. '.DS_Store' is a metadata file commonly seen by Apple users when they transfer their folders and archives from a macOS to a non-Apple operating system, like Windows.BleepingComputer
February 17, 2022
Cyber Reporting Proposals: Assessing Liability Protections and Legal Privileges Full Text
Abstract
Where is Congress on cyber reporting requirements?Lawfare
February 17, 2022
Getting Your SOC 2 Compliance as a SaaS Company Full Text
Abstract
If you haven't heard of the term , you will soon enough. SOC 2, meaning System and Organization Controls 2 , is an auditing procedure developed by the American Institute of CPAs (AICPA). Having SOC 2 compliance means you have implemented organizational controls and practices that provide assurance for the safeguarding and security of client data. In other words, you have to show (e.g., document and demonstrate) that you are acting in good faith with other people's information. In its simplest definition, it's a report card from an auditor. At Rewind, before SOC 2, we had some processes in place, such as change management procedures for when emergency fixes need to be released to production quickly. But after beginning our SOC 2 journey we realized that we did not have a great way to track the reasoning behind a required emergency change, and this was required for our SOC 2 audit. So we worked with our auditor to set up a continuous auditing system for these requests, pThe Hacker News
February 16, 2022
Google Drive Now Accounts for 50% of Malicious Document Downloads Full Text
Abstract
According to Atlas VPN, nearly 50% of malicious Office documents were downloaded from Google Drive in 2021. Until 2020, Microsoft OneDrive was the major source of malicious office documents at 34% share. Cybercriminals spread these by creating free accounts on cloud apps hosting services, upload ma ... Read MoreCyware Alerts - Hacker News
February 16, 2022
Log4Shell: A retrospective Full Text
Abstract
An attacker could use this notorious vulnerability (dubbed Log4Shell) to force a victim to download, install and execute externally hosted malicious payloads with relative ease.Help Net Security
February 16, 2022
Researcher ‘reverses’ redaction, extracts words from pixelated image Full Text
Abstract
A researcher has demonstrated how he was able to successfully recover text that had been redacted using the pixelation technique. Further, the researcher has released a GitHub tool that can be used by anyone to reconstruct text from obscure, pixelated images.BleepingComputer
February 16, 2022
Supply chain shortages create a cybersecurity nightmare Full Text
Abstract
Supply chain issues are already one of the weakest links for an organization, even in the best of times. Challenges are not just in production capabilities, but also in security of the final product.Help Net Security
February 13, 2022
Organizations paid at least $602 million to ransomware gangs in 2021 Full Text
Abstract
Organizations have paid more than $600 million in cryptocurrency during 2021, nearly one-third to the Conti ransomware gang. Last week, cybersecurity agencies from the U.K., the U.S. and Australia have published a joint advisory warning of an increased...Security Affairs
February 13, 2022
Security Affairs newsletter Round 353 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
February 12, 2022
Organizations are addressing zero-day vulnerabilities more quickly, says Google Full Text
Abstract
Organizations are addressing zero-day vulnerabilities more quickly, compared to last year, Google’s Project Zero reported. According to Google’s Project Zero researchers, organizations are addressing zero-day vulnerabilities more quickly, compared...Security Affairs
February 11, 2022
Google Project Zero: Vendors are now quicker at fixing zero-days Full Text
Abstract
Google's Project Zero has published a report showing that organizations took less time to address the zero-day vulnerabilities that the team reported last year.BleepingComputer
February 11, 2022
50% of malicious office documents were downloaded via Google Drive in 2021 Full Text
Abstract
According to a recently released Netskope report, Google Drive overtook the top spot from Microsoft OneDrive, which led malicious office document download apps in 2020 with 34%.atlasvpn
February 10, 2022
Spyware, ransomware and Nation-state hacking: Q&A from a recent interview Full Text
Abstract
I transcribed a recent interview, here some questions and answers about nation-state hacking, spyware, and cyber warfare. Enjoy" How has spyware changed the rules of cyber security in recent years? What will cyber security look like now that those...Security Affairs
February 10, 2022
FTC says Americans lost $547 million to romance scams in 2021 Full Text
Abstract
The US Federal Trade Commission (FTC) said that Americans reported record high losses of $547 million to romance scams in 2021, up almost 80% compared to 2020 and over six times compared to losses reported in 2017.BleepingComputer
February 10, 2022
Linux malware attacks are on the rise, and businesses aren’t ready for it Full Text
Abstract
Analysis from VMware experts warns that malware targeting Linux-based systems is increasing in volume and complexity, while there's also a lack of focus on managing and detecting threats against them.ZDNet
February 9, 2022
Brute-forcing passwords, ProxyLogon exploits were some of 2021’s most popular attack methods Full Text
Abstract
Brute-force and automated password guessing, such as through dictionary-based attacks, were the most frequent attack vectors detected according to telemetry collected by ESET.ZDNet
February 8, 2022
Defending Fire: A Need for Policy to Protect the Security of Open Source Full Text
Abstract
The security of open-source development tools and infrastructure must be made a priority by federal cybersecurity policymakers.Lawfare
February 7, 2022
UN Experts: North Korea Stealing Millions in Cyber Attacks Full Text
Abstract
Cyber-actors stole more than $50 million between 2020 and mid-2021 from at least three cryptocurrency exchanges in North America, Europe, and Asia, the panel of U.N. experts noted.Security Week
February 6, 2022
Security Affairs newsletter Round 352 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
February 04, 2022
Hillicon Valley — Presented by Cisco — Amazon gears up for second union vote Full Text
Abstract
Today is Friday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.The Hill
February 3, 2022
OT Data Stolen by Ransomware Gangs can Fuel Other Sophisticated Attacks, Reveals Research Full Text
Abstract
In 2021, Mandiant Threat Intelligence observed that over 1,300 organizations in the critical and industrial sectors were impacted by ransomware attacks.Cyware Alerts - Hacker News
February 02, 2022
Hillicon Valley — Presented by Cisco — Media industry divided over Big Tech bill Full Text
Abstract
Today is Wednesday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.The Hill
February 02, 2022
Intel unveils Circuit Breaker bug bounty expansion for elite hackers Full Text
Abstract
Intel says its engineers are partnering with security researchers to hunt for vulnerabilities in firmware, GPUs, hypervisors, chipsets, and other products in a new expansion to its bug bounty program.BleepingComputer
February 01, 2022
Hillicon Valley — Presented by Cisco — Spotify faces critics over Rogan controversy Full Text
Abstract
Today is Tuesday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.The Hill
January 31, 2022
Hillicon Valley — Presented by Cisco — App bill gains steam Full Text
Abstract
Today is Monday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.The Hill
January 31, 2022
Your Graphics Card Fingerprint Can Be Used to Track Your Activities Across the Web Full Text
Abstract
Researchers have demonstrated a new type of fingerprinting technique that exploits a machine's graphics processing unit (GPU) as a means to track users across the web persistently. Dubbed DrawnApart , the method "identifies a device from the unique properties of its GPU stack," researchers from Australia, France, and Israel said in a new paper," adding " variations in speed among the multiple execution units that comprise a GPU can serve as a reliable and robust device signature, which can be collected using unprivileged JavaScript." A device fingerprint or machine fingerprint is information that is collected about the hardware, installed software, as well as the web browser and its associated add-ons from a remote computing device for the purpose of unique identification. Fingerprints can be a double-edged sword. On the one hand, a fingerprint algorithm may allow a service provider (e.g., bank) to detect and prevent identity theft and credit card frauThe Hacker News
January 31, 2022
Americans lost $770 million from social media fraud in 2021, FTC reports Full Text
Abstract
A report from the US Federal Trade Commission (FTC) revealed that in 2021 Americans lost $770 million from social media frauds The US Federal Trade Commission (FTC) revealed that in 2021 Americans lost $770 million from social media frauds. These...Security Affairs
January 30, 2022
FTC: Americans lost $770 million from social media fraud surge Full Text
Abstract
Americans are increasingly targeted by scammers on social media, according to tens of thousands of reports received by the US Federal Trade Commission (FTC) in 2021.BleepingComputer
January 30, 2022
Security Affairs newsletter Round 351 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
January 26, 2022
Let’s Encrypt is revoking lots of SSL certificates in two days Full Text
Abstract
Let's Encrypt will begin revoking certain SSL/TLS certificates issued within the last 90 days starting January 28, 2022. The move could impact millions of active Let's Encrypt certificates.BleepingComputer
January 23, 2022
Security Affairs newsletter Round 350 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
January 22, 2022
School District reports a 334% hike in cybersecurity insurance costs Full Text
Abstract
Bloomington School District 87 in Illinois has published its cyber-insurance renewal details, and the cost has jumped from $6,661 in 2021 to $22,229 this year.BleepingComputer
January 21, 2022
The Internet’s Most Tempting Targets Full Text
Abstract
What attracts the attackers? David “moose” Wolpoff, CTO at Randori, discusses how to evaluate your infrastructure for juicy targets.Threatpost
January 21, 2022
Exposed records exceeded 40 billion in 2021 Full Text
Abstract
According to research by Tenable, at least 40 billion records were exposed in 2021, calculated by the analysis of 1,825 breach incidents publicly disclosed between November 2020 and October 2021.Help Net Security
January 21, 2022
Microsoft disables Excel 4.0 macros by default to block malware Full Text
Abstract
Microsoft has announced that Excel 4.0 (XLM) macros will now be disabled by default to protect customers from malicious documents.BleepingComputer
January 20, 2022
Malware Targeting Linux Systems Grows by 35% in 2021 Full Text
Abstract
A report shared by Crowdstrike recently highlights the rising threats on Linux-based operating systems. Researchers noted that there has been a 35% rise in Linux-based malware in 2021 as compared to 2020.Cyware Alerts - Hacker News
January 18, 2022
Will 2022 Be the Year of the Software Bill of Materials? Full Text
Abstract
Praise be & pass the recipe for the software soup: There’s too much scrambling to untangle vulnerabilities and dependencies, say a security experts roundtable.Threatpost
January 18, 2022
Home for the Holidays? The Global Implications of a State-Level Cyberattack Full Text
Abstract
The MDH hack exposes how vulnerabilities in public data supply chains have the potential to impact the information available to decision-makers in times of national and international crises and normal operations.Lawfare
January 18, 2022
The Log4j Vulnerability Puts Pressure on the Security World Full Text
Abstract
It’s time to sound the alarm for Log4Shell. Saryu Nayyar, CEO at Gurucul, discusses what actions you should be taking.Threatpost
January 16, 2022
Security Affairs newsletter Round 349 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
January 15, 2022
Linux malware sees 35% growth during 2021 Full Text
Abstract
The number of malware infections on Linux-based IoT (internet of things) devices rose by 35% in 2021 compared to the previous year's numbers. The principal goal was recruiting devices to be part of DDoS (distributed denial of service) attacks.BleepingComputer
January 13, 2022
The public sector is more concerned about external than internal threats Full Text
Abstract
As per a new SolarWinds report, the hacking community (56%) is the largest source of security threats at public sector entities, followed closely by insiders (52%) and foreign governments (47%).Help Net Security
January 13, 2022
Carding site UniCC retires after generating $358 million in sales Full Text
Abstract
UniCC, the largest carding site operating on the dark web at the moment, has announced its retirement, claiming reasons of tiredness.BleepingComputer
January 12, 2022
XDR: Redefining the game for MSSPs serving SMBs and SMEs Full Text
Abstract
SMBs and SMEs are increasingly turning to MSSPs to secure their businesses because they simply do not have the resources to manage an effective security technology stack. However, it's also challenging for MSSPs to piece together an effective but manageable security technology stack to protect their clients, especially at an affordable price point. This is where Extended Detection and Response (XDR) comes in and can help MSSPs boost their profitability from SMB and SME and improve their protections. XDR is heating up within the MSSP market as these security service providers stand to gain tremendous financial and operational benefits from this nascent technology. XDR promises far better security outcomes at a lower cost than the current security stack approaches most MSSPs currently have in place. One sticky point that keeps arising in the XDR discussion has to do with the different technology approaches XDR providers rely upon to deliver platform capabilities. Most of us have heardThe Hacker News
January 11, 2022
How Can You Leave Log4J in 2021? Full Text
Abstract
With the last month of 2021 dominated by the log4J vulnerabilities discovery, publication, and patches popping up in rapid succession, odds are you have patched your system against Log4J exploitation attempts. At least some systems, if not all. You might even have installed the latest patch – at the time of writing, that is 2.17.1, but, if the last rapid patching cycle persists, it might have changed by the time this is published. In the meantime, defenders might have been working overtime to plug Log4J born security gaps, but so did cyber-attackers. Log4J's well-deserved fame also alerted cyber-attackers to a potential entry pathway into their target. And, while log4J will hopefully vanish from the headlines, cyber-attackers are likely to continue trying to exploit it in the hope of finding unpatched or incompletely patched targets. As human error still accounts for 95% of all security breaches , cyber-attackers actively rely on these human errors to exploit them and take advantThe Hacker News
January 11, 2022
2022 Cybersecurity Predictions from Lookout: Work From Anywhere Ends On-Premises Security Full Text
Abstract
Lookout , an endpoint-to-cloud cyber security company, have put together their cyber security predictions for 2022. 1 — Cloud connectivity and cloud-to-cloud connectivity will amplify supply-chain breaches One area organizations need to continue to monitor in 2022 is the software supply chain. We tend to think of cloud apps as disparate islands used as destinations by endpoints and end-users to collect and process data. The reality is that these apps constantly communicate with different entities and systems like software-update infrastructure and with each other — interactions that are often not monitored. In late 2020, the cybersecurity community uncovered one of the worst breaches in recent memory when the SolarWinds software-publishing infrastructure was infiltrated. More than 100 organizations, including nine U.S. federal agencies, were compromised by trojanized updates that opened backdoors to their infrastructure. This is a prime example of how a weak supply chain can bThe Hacker News
January 9, 2022
Cyber Defense Magazine – January 2022 has arrived. Enjoy it! Full Text
Abstract
Cyber Defense Magazine January 2022 Edition has arrived. We hope you enjoy this month’s edition…packed with 155 pages of excellent content. CDMG is fully owned and operated by team Miliefsky in our 10th anniversary. We believe the letter Q stands...Security Affairs
January 9, 2022
Security Affairs newsletter Round 348 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
January 07, 2022
Hillicon Valley — Domestic extremists adapt online strategies Full Text
Abstract
Today is Friday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.The Hill
January 06, 2022
Hillicon Valley: DHS issues new warning on Jan. 6 Full Text
Abstract
Today is Thursday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.The Hill
January 5, 2022
Do the Legal Rules Governing the Confidentiality of Cyber Incident Response Undermine Cybersecurity? Full Text
Abstract
It’s not entirely clear to what extent law firms’ emphasis on protecting attorney-client privilege and work product immunity alters the course of data privacy investigations.Lawfare
January 03, 2022
Are Medical Devices at Risk of Ransomware Attacks? Full Text
Abstract
In May 2017, the first documented ransomware assault on networked medical equipment happened. The worldwide ransomware assault WannaCry compromised radiological and other instruments in several hospitals during its height, after a software failure caused by a cyberattack on its third-party vendor's oncology cloud service, cancer patients having radiation therapy at four healthcare institutions had to reschedule appointments. These examples show how cyberattacks and data breaches may have a significant impact on the healthcare industry, heavily reliant on connected medical equipment. PHI (patient health information) captured and stored in these connected medical devices must be secured. Because PHI is transferred over the cloud via server-based systems, making it very susceptible to hackers. Ransomware attacks on health care professionals have become more common, sophisticated, and severe in recent years. Individual bad actors have been supplanted as the main perpetrators by orgaThe Hacker News
January 3, 2022
The worst cyber attacks of 2021 Full Text
Abstract
Which are the cyber attacks of 2021 that had the major impact on organizations worldwide in terms of financial losses and disruption of the operations? CNA Financial (March 2021) - CNA Financial, one of the largest insurance companies in the US, reportedly...Security Affairs
January 03, 2022
Don’t copy-paste commands from webpages — you can get hacked Full Text
Abstract
Programmers, sysadmins, security researchers, and tech hobbyists copying-pasting commands from web pages into a console or terminal risk having their system compromised. Wizer's Gabriel Friedlander demonstrates an obvious, simple yet stunning trick that'll make you think twice before copying-pasting text from web pages.BleepingComputer
January 02, 2022
BleepingComputer’s most popular cybersecurity and tech stories of 2021 Full Text
Abstract
2021 is over, and we can look forward to a hopefully healthier, safer, and more normal 2022. However, it was a big year for technology and cybersecurity with massive cyberattacks and data breaches, innovative phishing attacks, privacy concerns, and of course, zero-day vulnerabilities.BleepingComputer
January 2, 2022
Security Affairs newsletter Round 347 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
January 1, 2022
Security Affairs most-read cyber stories of 2021 Full Text
Abstract
Which are the most-read cyber stories of 2021? This post includes Top Posts for the last 365 days. Why Edward Snowden is urging users to stop using ExpressVPN? The popular whistleblower Edward Snowden recommends customers of ExpressVPN VPN service...Security Affairs
December 30, 2021
Hillicon Valley — Tech’s big year Full Text
Abstract
Today is Thursday. Welcome to Hillicon Valley, detailing all you need to know about tech and cyber news from Capitol Hill to Silicon Valley. Subscribe here: thehill.com/newsletter-signup.The Hill
December 30, 2021
What the Rise in Cyber-Recon Means for Your Security Strategy Full Text
Abstract
Expect many more zero-day exploits in 2022, and cyberattacks using them being launched at a significantly higher rate, warns Aamir Lakhani, researcher at FortiGuard Labs.Threatpost
December 30, 2021
Why Cyber Due Diligence Is Essential to the M&A Process Full Text
Abstract
M&A creates a period of transition, where new ownership and management teams are coming into or out of their roles. This transitional phase presents a perfect opportunity for cybercriminals to attack.Dark Reading
December 30, 2021
It’s time for a unified approach to securing data, applications, and the edge Full Text
Abstract
Organizations usually manage the security of data, applications, and edge computing from disparate technologies and across different teams. This traditional approach may prove ineffective in future.Help Net Security
December 28, 2021
2021 Wants Another Chance (A Lighter-Side Year in Review) Full Text
Abstract
The year wasn’t ALL bad news. These sometimes cringe-worthy/sometimes laughable cybersecurity and other technology stories offer schadenfreude and WTF opportunities, and some giggles.Threatpost
December 29, 2021
Top Trends that Shaped the Cybersecurity Threat Landscape in 2021 Full Text
Abstract
As companies rushed to adapt to pandemic-inspired changes in 2021, cybercriminals found new ways to capitalize on remote and hybrid models and wreak havoc. Threat actors became faster than ever as around 648 cyberattacks were observed every minute. With a variety of malware and attack techniques at ... Read MoreCyware Alerts - Hacker News
December 27, 2021
Manufacturers of IT devices should step up when it comes to security Full Text
Abstract
While connected devices deliver a plethora of benefits to businesses, the necessity of being connected to public networks and the internet leave them particularly vulnerable to cyberattacks.Help Net Security
December 27, 2021
Web app attacks are skyrocketing, it’s time to protect APIs Full Text
Abstract
Web app attacks against UK-based businesses have increased by 251% since October 2019, putting both organizations and consumers at risk, new research by Imperva has revealed.Help Net Security
December 26, 2021
Security Affairs newsletter Round 346 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
December 23, 2021
Best of Cybersecurity in 2021 Full Text
Abstract
2021 marks the end of another eventful year, filled with more pandemic-related pandemonium, bigger cyberattacks, massive digital transformation, and other incidents. However, with this piece, we'd like to share with you the best of events from the year that shaped cyberspace for the better this yea ... Read MoreCyware Alerts - Hacker News
December 22, 2021
PYSA Dominated the Ransomware Landscape in November: Report Full Text
Abstract
Until September 2021, PYSA was believed to be targeting Windows systems only, but new evidence was found that the ransomware was getting ready to target Linux machines as well.Security Week
December 21, 2021
Top 7 common Cybersecurity Myths — Busted Full Text
Abstract
Even with the growing awareness about cybersecurity, many myths about it are prevalent. These misconceptions can be a barrier to effective security. The first step to ensure the security of your business is to separate the false information, myths, and rumors from the truth. Here, we're busting some common cybersecurity myths. Read on to find out which of the following you thought were true. Cybersecurity Myths vs. Truths Myth #1 — Too much security diminishes productivity There is a common idea that increased security makes it difficult for even employees to access what they need, not just hackers. Strict security policies such as regular monitoring and access control are believed to hinder productivity at work. However, doing away with security may have far-reaching consequences for your business. A successful attack like a DDoS attack or ransomware can bring your business to a standstill. Employees might not be able to access important files, networks, and information afThe Hacker News
December 21, 2021
Threat actors steal $80 million per month with fake giveaways, surveys Full Text
Abstract
Scammers are estimated to have made $80 million per month by impersonating popular brands asking people to participate in fake surveys or giveaways.BleepingComputer
December 20, 2021
Hundreds of Companies Impacted by Hive Ransomware in More Than Four Months Full Text
Abstract
According to security researchers who gathered data from Hive’s administrator panel, affiliates of the well-known ransomware group managed to breach in more than 4 months over 350 organizations.Heimdal Security
December 20, 2021
Ransomware Persists Even as High-Profile Attacks Have Slowed Full Text
Abstract
Ransomware attacks surfaced as a national security emergency for the administration after a May attack on Colonial Pipeline, which supplies nearly half the fuel consumed on the East Coast.Security Week
December 19, 2021
Security Affairs newsletter Round 345 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
December 16, 2021
Web App Attacks Rise by 251% in Two Years Full Text
Abstract
Web app attacks have surged by 22% on average every quarter. Attacks on businesses in the U.K have increased by 250% during this period. This increase has, in turn, caused a rise in data breaches.Cyware Alerts - Hacker News
December 16, 2021
Cyber Command Is in the Ransomware Game—Now What? Full Text
Abstract
Some unresolved questions that policymakers must consider in exploring a role for the military in countering ransomware.Lawfare
December 16, 2021
Facebook disrupts operations of seven surveillance-for-hire firms Full Text
Abstract
Facebook has disrupted the operations of seven different spyware-making companies, blocking their Internet infrastructure, sending cease and desist letters, and banning them from its platform.BleepingComputer
December 16, 2021
What SMBs can do to protect against Log4Shell attacks Full Text
Abstract
This flaw allows hackers to worm their way into unpatched systems to take control. It’s can endanger any endpoint because of its ultra-wide attack surface and the accompanying damage potential.Malwarebytes Labs
December 15, 2021
Relentless Log4j Attacks Include State Actors, Possible Worm Full Text
Abstract
More than 1.8 million attacks, against half of all corporate networks, have already launched to exploit Log4Shell.Threatpost
December 15, 2021
National cyber resilience requires closer integration of public and private efforts Full Text
Abstract
Beyond intel sharing, the government and industry must boost sharing of best practices, and help each other implement these playbooks, especially for entities that support national critical functions.Cyberscoop
December 14, 2021
2022: Supply-Chain Chronic Pain & SaaS Security Meltdowns Full Text
Abstract
Sounil Yu, CISO at JupiterOne, discusses the growing mesh of integrations between SaaS applications, which enables automated business workflows – and rampant lateral movement by attackers, well outside IT’s purview.Threatpost
December 14, 2021
What the Log4Shell Bug Means for SMBs: Experts Weigh In Full Text
Abstract
An exclusive roundtable of security researchers discuss the specific implications of CVE-2021-44228 for smaller businesses, including what’s vulnerable, what an attack looks like and to how to remediate.Threatpost
December 14, 2021
Americans Lost Almost $150 Million to Gift Card Scams: FTC Full Text
Abstract
Almost 40,000 consumers reported falling victim to scams that involved gift cards as a payment method. This year, Target gift cards remained the top choice among cybercriminals.Cyware Alerts - Hacker News
December 13, 2021
Where the Latest Log4Shell Attacks Are Coming From Full Text
Abstract
Analysts find at least 10 Linux botnets actively exploiting Log4Shell flaw.Threatpost
December 13, 2021
Top 3 SaaS Security Threats for 2022 Full Text
Abstract
With 2021 drawing to a close and many closing their plans and budgets for 2022, the time has come to do a brief wrap-up of the SaaS Security challenges on the horizon. Here are the top 3 SaaS security posture challenges as we see them. 1 — The Mess of Misconfiguration Management The good news is that more businesses than ever are using SaaS apps such as GitHub, Microsoft 365, Salesforce, Slack, SuccessFactors, Zoom, and many others, to enable employees to maintain productivity under the most challenging of circumstances. As for the bad news, many companies are having a hard time adequately addressing the ever-changing security risks of each app. This challenge begins with a simple miscalculation—businesses are tasking security teams to ensure that the security configurations for each app are set correctly. While that may seem like the logical choice, these apps are like snowflakes, no two are the same, including their specific settings and configurations. This is exacerbatedThe Hacker News
December 13, 2021
How C-suite executives perceive their organizations’ readiness for ransomware attacks Full Text
Abstract
A new (ISC)² study underscores the need for better communication between security teams and executives and offers best practices security leaders should implement to improve those interactions.Help Net Security
December 13, 2021
EV certificate usage declining: Is the internet becoming more secure? Full Text
Abstract
According to Venafi, 72% of sites now actively redirect traffic to use HTTPS, a 15% increase since March 2020. Almost one in five of the top 1 million sites now use HSTS, a 44% rise since March 2020.Help Net Security
December 12, 2021
FTC: Americans lost $148 million to gift card scams this year Full Text
Abstract
The US Federal Trade Commission (FTC) said Americans reported losing $148 million to gift card scams during the first nine months of 2021 following a major increase compared to last year.BleepingComputer
December 12, 2021
Security Affairs newsletter Round 344 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
December 10, 2021
Beware of ransomware attacks between Christmas and New Year’s! Full Text
Abstract
Darktrace researchers discovered a 30% rise in the average number of attempted ransomware attacks over the holiday season in every consecutive year from 2018 to 2020 compared to the monthly average.Help Net Security
December 8, 2021
Not with a Bang but a Whisper: The Shift to Stealthy C2 Full Text
Abstract
DoH! Nate Warfield, CTO of Prevailion, discusses new stealth tactics threat actors are using for C2, including Malleable C2 from Cobalt Strike’s arsenal.Threatpost
December 6, 2021
Are You Guilty of These 8 Network-Security Bad Practices? Full Text
Abstract
Tony Lauro, director of Security Technology & Strategy at Akamai, discusses VPNs, RDP, flat networks, BYOD and other network-security bugbears.Threatpost
December 6, 2021
ASIC says financial market cyber resiliency remained steady but fell short of target Full Text
Abstract
Firms in Australia's financial market have continued to be resilient against cyber threats, with improvement rates in cyber resiliency remaining steady, the ASIC reported on Monday.ZDNet
December 5, 2021
Security Affairs newsletter Round 343 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
December 2, 2021
‘Double-Extortion’ Ransomware Damage Skyrockets 935% Full Text
Abstract
Startling triple-digit growth is fueled by easy criminal access to corporate networks and RaaS tools, an analysis found.Threatpost
November 30, 2021
New Hub for Lean IT Security Teams Full Text
Abstract
One of the harsh realities of cybersecurity today is that malicious actors and attackers don't distinguish between organizations that have seemingly endless resources and those operating with lean IT security teams. For these lean teams, meeting the challenges in the current security landscape requires constant attention, and sometimes a little support. XDR provider Cynet has built a new minisite ( find it here ) with the goal of giving these lean IT Security teams a space to find answers, share their wins and strategies, gain new insights, and have some fun in the process. The company refers to these lean teams and the people that make them up as Lean IT Security Heroes. These groups often work with fewer resources, but are always able to defend against massive threats through creativity, ingenuity, and hard work. This new Lean IT Security Heroes minisite offers a variety of activities and tools that are ideal for lean teams looking to enhance their defenses. Additionally, the sitThe Hacker News
November 29, 2021
Technology Diplomacy Changes Are the Right Start Full Text
Abstract
The State Department must retain the focus of top leadership and continue to work with Congress to ensure the long-term success of its new technology-focused bureau and special envoy.Lawfare
November 29, 2021
Researchers Flag 300K Banking Trojan Infections from Google Play in 4 Months Full Text
Abstract
Attackers are honing Google Play dropper campaigns, overcoming app store restrictions.Threatpost
November 29, 2021
Phishing attacks top 260,000 in Q3 2021 Full Text
Abstract
The number of targets being attacked by phishers – the banks, app providers, universities, and other entities that phishers imitate in order to fool victims – has continued to rise through 2021.Help Net Security
November 28, 2021
Ransomware Attacks on Healthcare System Goes Way Beyond Just Data Full Text
Abstract
Ransomware attacks on the healthcare sector directly impact the patients. A Ponemon study revealed that a successful attack can lead to a longer stay for patients at a round 70% of healthcare delivery organizations.Cyware Alerts - Hacker News
November 28, 2021
Security Affairs newsletter Round 342 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
November 27, 2021
Holiday Scams May Cost $53 Million This Year, Warns FBI Full Text
Abstract
The FBI has warned that online shoppers are at risk of losing more than $53 million this year to holiday scams that promise fake bargains and hard-to-find gifts.Cyware Alerts - Hacker News
November 26, 2021
Many users are sharing passwords with someone outside their household Full Text
Abstract
According to a survey by The Harris Poll, 68% of Americans admitted to using the same password on multiple accounts and 64% only change their passwords if they have to, leaving them vulnerable.Help Net Security
November 26, 2021
The Record by Recorded Future Full Text
Abstract
North Korean state-sponsored hackers posed as Samsung recruiters and sent fake job offers to employees at South Korean security companies that sell anti-malware software, Google said this week.The Record
November 25, 2021
Product Releases Should Not Be Scary Full Text
Abstract
Every Product Manager and Software Developer should know that pushing feature updates to production via traditional channels is as archaic as painting on cave walls. The smart are always quick to adapt to new, innovative technologies, and this mindset is exactly what makes normal companies great. The landscape is changing fast, especially in IT . Change isn't just necessary, but more often than not, it's the single-most-important variable that determines a company's chances of survival. The fact of the matter is that NOT using Feature Flags leads to a more cumbersome, expensive, and slower type of rollout. Simply put, it makes your project less competitive with those that have their deployments better organized, and that's an edge that you can't afford to lose . Feature Flags are changing how things work Many companies are using Feature Flags these days, and for good measure. It's safer and allows for more granular control over what you're building.The Hacker News
November 24, 2021
Ransomware attacks surge, but victims are recovering quickly Full Text
Abstract
Cymulate announced results of a survey, revealing that despite the increase in the number of ransomware attacks this past year, overall victims suffered limited damage in both severity and duration.Help Net Security
November 23, 2021
The Best Black Friday 2021 Security, IT, VPN, & Antivirus Deals Full Text
Abstract
Black Friday is almost here and there are already great deals available for computer security, software, online courses, system admin services, antivirus, and VPN software.BleepingComputer
November 22, 2021
Web trust dies in darkness: Hidden Certificate Authorities undermine public crypto infrastructure Full Text
Abstract
Security researchers have checked the web's public key infrastructure and have measured a long-known but little-analyzed security threat: hidden root Certificate Authorities.The Register
November 20, 2021
Security Affairs newsletter Round 341 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
November 20, 2021
Study reveals top 200 most common passwords Full Text
Abstract
The annual study on top-used passwords published by Nordpass revealed that we are still using weak credentials that expose us to serious risks. Nordpass has published its annual report, titled "Top 200 most common passwords," on the use of passwords....Security Affairs
November 20, 2021
US banks must soon report significant cybersecurity incidents within 36 hours Full Text
Abstract
The U.S. financial regulators have approved a new rule that requires banking organizations to report any “significant” cybersecurity incident within 36 hours of discovery.TechCrunch
November 15, 2021
Happy 10th Birthday, Security Affairs Full Text
Abstract
Ten years together! I'm very excited. I launched Security Affairs for passion in 2011 and millions of readers walked with me. Thanks Ten years ago I launched Security Affairs, the blog over the past decade obtained important successes in the cyber...Security Affairs
November 15, 2021
ENISA – The need for Incident Response Capabilities in the health sector Full Text
Abstract
ENISA analyzed the current state of development of sectoral CSIRT capabilities in the health sector since the implementation of the NIS Directive. The European Union Agency for Cybersecurity (ENISA) published an analysis of the current state of development...Security Affairs
November 11, 2021
Analyzing the Deadly Rise in NPM Package Hijacking Full Text
Abstract
Recently, two popular npm libraries were caught up in a whirlwind of attacks. An unknown threat actor tampered with Coa and rc npm packages to include identical password-stealing malware.Cyware Alerts - Hacker News
November 11, 2021
Navigating The Threat Landscape 2021 – From Ransomware to Botnets Full Text
Abstract
Though we are recovering from the worst pandemic, cyber threats have shown no sign of downshifting, and cybercriminals are still not short of malicious and advanced ways to achieve their goals. The Global Threat Landscape Report indicates a drastic rise in sophisticated cyberattacks targeting digital infrastructures, organizations, and individuals in 2021. Threats can take different forms with the intent to commit fraud and damage businesses and people. Ransomware, DDoS attacks , phishing, malware, and man-in-the-middle attacks represent the greatest threat to businesses today. When new threats emerge, attackers take advantage of them – however, most businesses are only aware of the current threats. Organizations struggle to address these threats due to their resource sophistication and their lack of understanding of evolving threat landscapes. For these reasons, organizations need visibility on the advanced threats especially targeting their infrastructure. This article will oThe Hacker News
November 11, 2021
Gmail accounts are used in 91% of all baiting email attacks Full Text
Abstract
Bait attacks are on the rise, and it appears that actors who distribute this special kind of phishing emails prefer to use Gmail accounts to conduct their attacks.BleepingComputer
November 10, 2021
Taiwan Government faces 5 Million hacking attempts daily Full Text
Abstract
Taiwan 's government agencies face around five million cyberattacks and probes every day, most of them from China. Around five million cyber attacks hit Taiwan's government agencies every day, and most of the hacking attempts are originated from China. Cyber...Security Affairs
November 9, 2021
Security Tool Guts: How Much Should Customers See? Full Text
Abstract
Yaron Kassner, CTO of Silverfort, delves into the pros and cons of transparency when it comes to cybersecurity tools’ algorithms.Threatpost
November 9, 2021
The New Frontier of Enterprise Risk: Nth Parties Full Text
Abstract
The average number of vulnerabilities discovered in a Cyberpion scan of external Fortune 500 networks (such as cloud systems) was 296, many critical (with the top of the scale weighing in at a staggering 7,500).Threatpost
November 7, 2021
Security Affairs newsletter Round 339 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
November 04, 2021
Our journey to API security at Raiffeisen Bank International Full Text
Abstract
This article was written by Peter Gerdenitsch, Group CISO at Raiffeisen Bank International, and is based on a presentation given during Imvision's Executive Education Program, a series of events focused on how enterprises are taking charge of the API security lifecycle. Launching the "Security in Agile" program Headquartered in Vienna, Raiffeisen Bank International (RBI) operates across 14 countries in Central and Eastern Europe with around 45,000 employees. Our focus is on providing universal banking solutions to customers, as well as developing digital banking products for the retail and corporate markets. Accordingly, RBI has a substantial R&D division, making for a very large community of IT and engineering professionals all over Europe. Back in 2019, we began shifting to a product-led agile setup for RBI, introducing various security roles contributing and collaborating to achieve our strategic goals. As part of this journey, we established the security champThe Hacker News
November 3, 2021
Predicting the Next OWASP API Security Top 10 Full Text
Abstract
API security risk has dramatically evolved in the last two years. Jason Kent, Hacker-in-Residence at Cequence Security, discusses the top API security concerns today and how to address them.Threatpost
November 3, 2021
Cyber Defense Magazine – November 2021 has arrived. Enjoy it! Full Text
Abstract
Cyber Defense Magazine September 2021 Edition has arrived. We hope you enjoy this month’s edition…packed with 155 pages of excellent content. The Cyber Defense eMagazine for November 2021 We've, all of us, been through two trying years with...Security Affairs
November 03, 2021
Mobile phishing attacks targeting energy sector surge by 161% Full Text
Abstract
Mobile phishing attacks targeting employees in the energy industry have risen by 161% compared to last year's (H2 2020) data, and the trend is showing no signs of slowing down.BleepingComputer
November 02, 2021
MITRE shares list of most dangerous hardware weaknesses Full Text
Abstract
MITRE shared a list of the topmost dangerous programming, design, and architecture security flaws plaguing hardware this year.BleepingComputer
November 1, 2021
Ransomware Has Disrupted Almost 1,000 Schools in the US This Year Full Text
Abstract
So far this year, almost 1,000 schools across the US have suffered from a ransomware attack, and in some cases had classes disrupted because of it, according to tallies by Emsisoft.Vice
October 31, 2021
Microsoft warns of rise in password sprays targeting cloud accounts Full Text
Abstract
The Microsoft Detection and Response Team (DART) says it detected an increase in password spray attacks targeting privileged cloud accounts and high-profile identities such as C-level executives.BleepingComputer
October 31, 2021
Security Affairs newsletter Round 338 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here....Security Affairs
October 30, 2021
Reading INTERPOL the African Cyberthreat Assessment Report 2021 Full Text
Abstract
INTERPOL published the African Cyberthreat Assessment Report 2021, a report that analyzes evolution of cybercrime in Africa. A new report published by INTERPOL, titled the African Cyberthreat Assessment Report 2021, sheds the light on cybercrime...Security Affairs
October 29, 2021
The Week in Ransomware - October 29th 2021 - Making arrests Full Text
Abstract
This week, international law enforcement operations went on the offensive, making arrests in numerous countries for ransomware-related activities.BleepingComputer
October 29, 2021
Winter is Coming for CentOS 8 Full Text
Abstract
Winter is Coming for CentOS 8—but here is how you can enjoy your holidays after all. The server environment is complex and if you're managing thousands of Linux servers, the last thing you want is for an operating system vendor to do something completely unexpected. That is exactly what Red Hat, the parent company of the CentOS Project, did when it suddenly announced a curtailment of support for CentOS 8 – sending thousands of organizations scrambling for an alternative. In this article, we'll review what happened with CentOS 8 and what it means for users who have already upgraded from CentOS release 7 to release 8. We'll also look at your alternatives for replacing CentOS 8. Finally, we'll do a review of your other option: choosing extended support. Extended lifecycle support (ELS) can reduce the pressure to decide on alternative distribution and it may well be the most practical route for many CentOS 8 users. Official support is critical The difficulties arouThe Hacker News
October 27, 2021
Natural Disasters Can Set the Stage for Cyberattacks Full Text
Abstract
Cybercriminals, who are becoming increasingly sophisticated, could take advantage of natural disasters such as hurricanes, wildfires, and tornadoes to wreak havoc on critical infrastructure.Nextgov
October 27, 2021
Nearly all US execs have experienced a cybersecurity threat, but some say there’s still no plan Full Text
Abstract
A new survey by Deloitte suggests the majority of US executives have encountered a cybersecurity incident but this has not translated into the creation of incident response plans.ZDNet
October 27, 2021
The 9th edition of the ENISA Threat Landscape (ETL) report is out! Full Text
Abstract
I'm proud to announce the release of the 9th edition of the ENISA Threat Landscape (ETL) on the state of the cybersecurity threat landscape. The Europen Agency for cybersecurity ENISA releases its ENISA Threat Landscape 2021 (ETL) report,...Security Affairs
October 26, 2021
Why the Next-Generation of Application Security Is Needed Full Text
Abstract
New software and code stand at the core of everything we do, but how well is all of this new code tested? Luckily, autonomous application security is here.Threatpost
October 26, 2021
72% of organizations hit by DNS attacks in the past year Full Text
Abstract
According to a survey from the Neustar International Security Council (NISC) conducted in September 2021, 72% of study participants reported experiencing a DNS attack within the last 12 months.Help Net Security
October 24, 2021
Security Affairs newsletter Round 337 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. NATO...Security Affairs
October 22, 2021
A Hypothetical Command Vision Statement for a Fictional PLA Cyber Command Full Text
Abstract
What would be the impact of other cyber powers adopting U.S. Cyber Command’s Command Vision concepts in pursuing their own security interests?Lawfare
October 21, 2021
Why is Cybersecurity Failing Against Ransomware? Full Text
Abstract
Hardly a week goes by without another major company falling victim to a ransomware attack. Nate Warfield, CTO at Prevailion, discusses the immense challenges in changing that status quo.Threatpost
October 21, 2021
U.S. Ban on Sales of Cyberattack Tools Is Anemic, Experts Warn Full Text
Abstract
Meanwhile, Zerodium’s quest to buy VPN exploits is problematic, researchers said.Threatpost
October 21, 2021
Microsoft now defends nonprofits against nation-state attacks Full Text
Abstract
Microsoft announced today a new security program for nonprofits to provide them with protection against nation-state attacks that have increasingly targeting them in recent years.BleepingComputer
October 21, 2021
Top 5 Attack Vectors to Look Out For in 2022 Full Text
Abstract
Threat actors are continually looking for better ways to target organizations, here are the top five attack vectors to look out for in 2022. Malicious actors are continually looking for better ways to carry out successful cyber attacks. Whether motivated...Security Affairs
October 21, 2021
Siloed security data hamper the ability to achieve collective defense Full Text
Abstract
In a new Cyware study, conducted by Forrester, 64% of respondents noted that sharing cyber threat intelligence between their organizations’ SOC, incident response, and threat intel teams is limited.Help Net Security
October 20, 2021
OWASP’s 2021 List Shuffle: A New Battle Plan and Primary Foe Full Text
Abstract
Code injection attacks, the infamous king of vulnerabilities, have lost the top spot to broken access control as the worst of the worst, and developers need to take notice. In this increasingly chaotic world, there have always been a few constants that people could reliably count on: The sun will rise in the morning and set again at night, Mario will always be cooler than Sonic the Hedgehog, and code injection attacks will always occupy the top spot on the Open Web Application Security Project (OWASP) list of the top ten most common and dangerous vulnerabilities that attackers are actively exploiting. Well, the sun will rise tomorrow, and Mario still has "one-up" on Sonic, but code injection attacks have fallen out of the number one spot on the infamous OWASP list, refreshed in 2021. One of the oldest forms of attacks, code injection vulnerabilities have been around almost as long as computer networking. The blanket vulnerability is responsible for a wide range of attacks, incluThe Hacker News
October 19, 2021
Keeping the world’s focus on cyber Full Text
Abstract
Christopher Painter, a former coordinator for cyber issues at the State Department under both the Obama and Trump administrations, says greater international engagement is required to face down malicious nations and cybercriminals alike.The Hill
October 19, 2021
About 26% of all malicious JavaScript threats are obfuscated Full Text
Abstract
A research that analyzed over 10,000 samples of diverse malicious software written in JavaScript concluded that roughly 26% of it is obfuscated to evade detection and analysis.BleepingComputer
October 19, 2021
On Track for Fifth Record Year in a Row for Vulnerabilities Full Text
Abstract
With 15,080 vulnerabilities (2,957 high, 9,737 medium and 2,386 low) recorded as of October 14, 2021, we’re on track to marking a fifth record year of vulnerabilities discovered in production code.k2io
October 18, 2021
Podcast: Could the Zoho Flaw Trigger SolarWinds 2.0? Full Text
Abstract
Companies are worried that the highly privileged password app could let attackers deep inside an enterprise’s footprint, says Redscan’s George Glass.Threatpost
October 18, 2021
Over 30 Countries Pledge to Fight Ransomware Attacks in US-led Global Meeting Full Text
Abstract
Representatives from the U.S., the European Union, and 30 other countries pledged to mitigate the risk of ransomware and harden the financial system from exploitation with the goal of disrupting the ecosystem, calling it an "escalating global security threat with serious economic and security consequences." "From malign operations against local health providers that endanger patient care, to those directed at businesses that limit their ability to provide fuel, groceries, or other goods to the public, ransomware poses a significant risk to critical infrastructure, essential services, public safety, consumer protection and privacy, and economic prosperity," officials said in a statement released last week. To that end, efforts are expected to be made to enhance network resilience by adopting cyber hygiene good practices, such as using strong passwords, securing accounts with multi-factor authentication, maintaining periodic offline data backups, keeping softwaThe Hacker News
October 18, 2021
Critical infrastructure security dubbed ‘abysmal’ by researchers Full Text
Abstract
It was only last month that the Port of Houston fended off a cyberattack and there is no reason to believe cyberattacks on OT systems won't continue -- or, perhaps, become more common.ZDNet
October 16, 2021
Critical infrastructure security dubbed ‘abysmal’ by researchers Full Text
Abstract
CloudSEK published a new report exploring ICSs and their security posture in light of recent cyberattacks against the industrial, utility, and manufacturing targets. The research focuses on ICSs available through the internet.ZDNet
October 16, 2021
US Treasury FinCEN linked $5.2 billion in BTC transactions to ransomware payments Full Text
Abstract
The U.S. Treasury Department's Financial Crimes Enforcement Network (FinCEN) linked roughly $5.2 billion worth of Bitcoin transactions to ransomware. The U.S. Treasury Department's Financial Crimes Enforcement Network (FinCEN) has identified approximately...Security Affairs
October 15, 2021
The Week in Ransomware - October 15th 2021 - Disrupting ransoms Full Text
Abstract
This week, senior officials from over thirty countries held virtual conferences on disrupting ransomware operations and attacks.BleepingComputer
October 15, 2021
Treasury: $590M paid out by victims of ransomware attacks in first half of 2021 Full Text
Abstract
A report released by the Treasury Department Friday found that around $590 million had been paid by victims of ransomware to their attackers in the first six months of 2021, as such attacks skyrocketed.The Hill
October 14, 2021
Since 2020, at least 130 different ransomware families have been active Full Text
Abstract
The popular Google’s VirusTotal scanning service has published an interesting analysis of more than 80 Million ransomware samples. VirusTotal has published its first ransomware activity report based on the analysis of more than 80 million samples...Security Affairs
October 14, 2021
Podcast: 67% of Orgs Have Been Hit by Ransomware at Least Once Full Text
Abstract
Fortinet’s Derek Manky discusses a recent global survey showing that two-thirds of organizations suffered at least one ransomware attack, while half were hit multiple times.Threatpost
October 14, 2021
Google sent over 50,000 warnings of state-sponsored attacks, +33% from same period in 2020 Full Text
Abstract
Google revealed to have sent roughly 50,000 alerts of state-sponsored phishing or hacking attempts to customers since January. Google announced to have sent roughly 50,000 alerts of state-sponsored phishing or hacking attempts to customers during...Security Affairs
October 14, 2021
VirusTotal Releases Ransomware Report Based on Analysis of 80 Million Samples Full Text
Abstract
As many as 130 different ransomware families have been found to be active in 2020 and the first half of 2021, with Israel, South Korea, Vietnam, China, Singapore, India, Kazakhstan, Philippines, Iran, and the U.K. emerging as the most affected territories, a comprehensive analysis of 80 million ransomware-related samples has revealed. Google's cybersecurity arm VirusTotal attributed a significant chunk of the activity to the GandCrab ransomware-as-a-service (RaaS) group (78.5%), followed by Babuk (7.61%), Cerber (3.11%), Matsnu (2.63%), Wannacry (2.41%), Congur (1.52%), Locky (1.29%), Teslacrypt (1.12%), Rkor (1.11%), and Reveon (0.70%). "Attackers are using a range of approaches, including well-known botnet malware and other Remote Access Trojans (RATs) as vehicles to deliver their ransomware," VirusTotal Threat Intelligence Strategist Vicente Diaz said . "In most cases, they are using fresh or new ransomware samples for their campaigns." Some of the othThe Hacker News
October 14, 2021
Google sent 50,000 warnings of state-sponsored attacks in 2021 Full Text
Abstract
Google said today that it sent roughly 50,000 alerts of state-sponsored phishing or hacking attempts to customers during 2021, a considerable increase compared to the previous year.BleepingComputer
October 13, 2021
Lawmakers, security experts call for beefing up cybersecurity Full Text
Abstract
Lawmakers and national security experts said Tuesday that the U.S. needs to take bigger steps at the government level and in the private sector to guard against ransomware attacks.The Hill
October 13, 2021
Mandating a Zero-Trust Approach for Software Supply Chains Full Text
Abstract
Sounil Yu, CISO at JupiterOne, discusses software bills of materials (SBOMs) and the need for a shift in thinking about securing software supply chains.Threatpost
October 12, 2021
Ransomware cost US companies almost $21 billion in downtime in 2020 Full Text
Abstract
An analysis by Comparitech of 186 successful ransomware attacks against businesses in the United States in 2020 has shown that the companies lost almost US$21 billion due to attack-induced downtime.ESET Security
October 12, 2021
Inside Apple: How macOS attacks are evolving Full Text
Abstract
Transparency, Consent, and Control (TCC) is a system for requiring user consent to access certain data, via prompts confirming that the user is okay with an app accessing that data.Malwarebytes Labs
October 11, 2021
Majority of Americans concerned about cyberattacks on critical groups: poll Full Text
Abstract
The vast majority of Americans are concerned about cyberattacks on critical groups, in particular those in the financial and national security sectors, a poll released Monday found.The Hill
October 11, 2021
Cyberattacks Concerning to Most in US: Pearson/AP-NORC Poll Full Text
Abstract
Most Americans across party lines have serious concerns about cyberattacks on U.S. computer systems and view China and Russia as major threats, according to a newly released poll.Security Week
October 10, 2021
Security Affairs newsletter Round 335 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Previously...Security Affairs
October 8, 2021
58% of all nation-state attacks in the last year were launched by Russian nation-state actors Full Text
Abstract
Microsoft revealed that Russia-linked cyberespionage groups are behind the majority of the nation-state cyber attacks on US government agencies. Microsoft revealed that most of the cyber attacks on US government agencies are orchestrated by Russia-linked...Security Affairs
October 08, 2021
Microsoft: Russian state hackers behind 53% of attacks on US govt agencies Full Text
Abstract
Microsoft says that Russian-sponsored hacking groups are increasingly targeting US government agencies, with roughly 58% of all nation-state attacks observed by Microsoft between July 2020 and June 2021 coming from Russia.BleepingComputer
October 7, 2021
Microsoft: Russia Behind 58% of Detected State-Backed Hacks Full Text
Abstract
Russia accounted for most state-sponsored hacking detected by Microsoft over the past year, with a 58% share, mostly targeting government agencies and think tanks in the United States.Security Week
October 07, 2021
Apple now requires all apps to make it easy for users to delete their accounts Full Text
Abstract
All third-party iOS, iPadOS, and macOS apps that allow users to create an account should also provide a method for terminating their accounts from within the apps beginning next year, Apple said on Wednesday. "This requirement applies to all app submissions starting January 31, 2022," the iPhone maker said , urging developers to "review any laws that may require you to maintain certain types of data, and to make sure your app clearly explains what data your app collects, how it collects that data, all uses of that data, your data retention/deletion policies." While the feature could be convenient, it's worth noting that Apple only says the mechanism should have a provision for users to "initiate deletion of their account from within the app," meaning it's possible that apps could redirect users to a website or prompt them to send an email in order actually to purge their information. The reminder follows updates to App Store Review GuidelineThe Hacker News
October 06, 2021
Lawmakers advocate for establishment of standalone House and Senate cyber panels Full Text
Abstract
Lawmakers on both sides of the aisle Wednesday argued for the need to establish standalone cybersecurity committees in the House and Senate to address mounting threats and streamline an increasingly bogged down process to approve legislation.The Hill
October 6, 2021
What’s in a Threat Group Name? An Inside Look at the Intricacies of Nation-State Attribution Full Text
Abstract
Different researchers may see similar activity clusters at the same time, but because of their limited visibility, may be unaware that other researchers are going through the same process.Security Week
October 6, 2021
One in three IT security managers don’t have a formal cybersecurity incident response plan Full Text
Abstract
Regardless of industry, information security incidents have become more of a targeted threat for businesses, increasing in amount and efficacy, according to the 2021 Data Security Report from GetApp.Help Net Security
October 6, 2021
ATO attacks increased 307% between 2019 and 2021 Full Text
Abstract
A new report released by Sift revealed a staggering 307% increase in ATO attacks between April 2019—shortly after many COVID-19 stay-at-home orders were enacted—and June 2021.Help Net Security
October 3, 2021
Security Affairs newsletter Round 334 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Threat...Security Affairs
October 02, 2021
False election claims undermine efforts to increase security Full Text
Abstract
Officials say the biggest threat facing U.S. elections isn't Russian hacking or domestic voter fraud but disinformation and misinformation increasingly undermining the public’s perception of voting security.The Hill
September 30, 2021
Incentivizing Developers is the Key to Better Security Practices Full Text
Abstract
Professional developers want to embrace DevSecOps and write secure code, but their organizations need to support this seachange if they want that effort to grow. The cyber threat landscape is becoming more complex by the day. Attackers are constantly scanning networks for vulnerable applications, programs, cloud instances, and the latest flavor of the month is APIs, widely considered an easy win thanks to their often lax security controls. They are so persistent that new apps can sometimes be compromised and exploited within hours of deployment. The Verizon 2021 Data Breach Investigations Report makes it very clear that the threats leveled against businesses and organizations are more dangerous today than at any other point in history. It's becoming very clear that the only way to truly fortify the software being created is to ensure that it's built on secure code. In other words, the best way to stop the threat actor invasion is to deny them a foothold into your applications inThe Hacker News
September 30, 2021
Tips & Tricks for Unmasking Ghoulish API Behavior Full Text
Abstract
Jason Kent, hacker-in-residence at Cequence Security, discusses how to track user-agent connections to mobile and desktop APIs, to spot malicious activity.Threatpost
September 29, 2021
Assessing subsidiary risk a top priority for most enterprises, yet they still lack proper visibility Full Text
Abstract
Most of the organizations believe they are doing a good job managing subsidiary risk, yet 67% said their organization had experienced a cyberattack where the attack chain likely included a subsidiary.Help Net Security
September 28, 2021
69% of All Malware is Ransomware, Study Reveals Full Text
Abstract
Research shows that ransomware attacks have attained stratospheric levels in the second half of this year. Malware attacks on Unix systems, orchestrators, and virtualization tools have also surged.Cyware Alerts - Hacker News
September 28, 2021
The biggest problem with ransomware is not encryption, but credentials Full Text
Abstract
Organizations that are truly concerned about the massive growth in ransomware are working to understand the TTPs used by threat actors to craft preventative, detective, and responsive measures.Help Net Security
September 27, 2021
Women, Minorities Are Hacked More Than Others Full Text
Abstract
Income level, education and being part of a disadvantaged population all contribute to cybercrime outcomes, a survey suggests.Threatpost
September 26, 2021
Security Affairs newsletter Round 333 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. GSS,...Security Affairs
September 24, 2021
EU officially blames Russia for ‘Ghostwriter’ hacking activities Full Text
Abstract
The European Union has officially linked Russia to a hacking operation known as Ghostwriter that targets high-profile EU officials, journalists, and the general public.BleepingComputer
September 24, 2021
How ransomware affects stock market share prices: report - Comparitech Full Text
Abstract
The findings from the Comparitech study show that Wall Street investors are largely unconcerned with ransomware attacks aside from a very brief sell-off when news of the attack is first published.Comparitech
September 24, 2021
Most IT leaders prioritize cloud migration, yet security concerns remain Full Text
Abstract
There has been a significant year-on-year leap in companies planning to move business-critical applications to the cloud, despite cybersecurity concerns, Equinix has found.Help Net Security
September 24, 2021
Tech Industry Group Weighs in on Federal Zero Trust Strategy Full Text
Abstract
The guidance sought public comment on an overarching federal policy from OMB as well as draft technical reference architecture and maturity model from Cybersecurity and Infrastructure Security Agency.Nextgov
September 23, 2021
Teen helps IRCTC fix bug that could expose passenger’s private information Full Text
Abstract
The security vulnerability helped him to access details of other passengers including name, gender, age, PNR number, train details, departure station, and date of journey.DNA India
September 23, 2021
Major US port target of attempted cyber attack Full Text
Abstract
The Port of Houston, a major U.S. port, was targeted in an attempted cyber attack last month, the Port shared in a statement on Thursday.The Hill
September 23, 2021
5 Tips for Achieving Better Cybersecurity Risk Management Full Text
Abstract
Casey Ellis, founder, CTO and chairman of Bugcrowd, discusses a roadmap for lowering risk from cyberattacks most effectively.Threatpost
September 23, 2021
Why You Should Consider QEMU Live Patching Full Text
Abstract
Sysadmins know what the risks are of running unpatched services. Given the choice, and unlimited resources, most hardworking administrators will ensure that all systems and services are patched consistently. But things are rarely that simple. Technical resources are limited, and patching can often be more complicated than it appears at first glance. Worse, some services are so hidden in the background, that they just don't make it onto the list of things to be patched. QEMU is one of those services that tend to create difficulties with patching. It works away in the background and is easy to take for granted. Plus, patching QEMU involves significant technical and practical challenges – while requiring enormous resources. In this article, we'll address some of the difficulties around patching QEMU, and point to a solution that takes the toughest bits out of QEMU patching. Ignoring QEMU patching is a big risk You'll probably know about it if you're using QEMU – shorThe Hacker News
September 23, 2021
The CISO and the C-Suite: How to Achieve Better Working Relations Full Text
Abstract
The CISO role is still finding its place among C-suite executives. As organizations continue to use a remote or hybrid workforce, the CISO’s role at the executive’s table will be needed.Security Intelligence
September 22, 2021
Federal agencies warn companies to be on guard against prolific ransomware strain Full Text
Abstract
The FBI, the National Security Agency (NSA), and the Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday issued a warning to U.S. organizations to be aware of a specific type of ransomware that has already wreaked havoc on hundreds of groups.The Hill
September 22, 2021
The Record by Recorded Future Full Text
Abstract
The Deputy Minister of National Defense said that the phones were selected because they had been previously identified “by the international community as posing certain cyber security risks.”The Record
September 22, 2021
Modern cyber protection: The digital must-have for home users Full Text
Abstract
Digital advances have reinvented how most of us work, organize our lives, and communicate with friends. As individuals, we're more dependent on data than at any time in history, which means protecting the data, applications, and systems we rely on is a serious concern.BleepingComputer
September 21, 2021
Opinion: America Is Being Held for Ransom. It Needs to Fight Back. Full Text
Abstract
Over the past few months, these attacks have leaked sensitive government data, thwarted the operations of hundreds of businesses and even temporarily shut down one of the US’ biggest oil pipelines.New York Times
September 21, 2021
Cybersecurity Priorities in 2021: How Can CISOs Re-Analyze and Shift Focus? Full Text
Abstract
2020 was a year of relentless disruptions. The protective layer of secured enterprise networks and controlled IT environments of the physical premises did not exist. Over the past year, CISOs (Chief Information Security Officers) have had to grapple with the challenges of bolstering the security posture, minimizing risks, and ensuring business continuity in the new normal. The rise in volumes and sophistication of cyberattacks in the rather borderless IT situation only compounded the challenges. All this has necessitated a shift in cybersecurity priorities in 2021. In this article, we have put together the top cybersecurity priorities for 2021 and beyond that will enable businesses to be fully equipped for future disruptions, without compromising on security. Cybersecurity Priorities for 2021 Strengthen the Cybersecurity Fundamentals CISOs must focus on security fundamentals, including asset management, password management, cyber hygiene, configuration, vulnerability managementThe Hacker News
September 21, 2021
AI Can Write Code Like Humans—Bugs and All Full Text
Abstract
Researchers at NYU recently analyzed code generated by Copilot and found that, for certain tasks where security is crucial, the code contains security flaws around 40 percent of the time.Wired
September 21, 2021
Rapid digitization of banks invites cyber risks as well. What are the risks, and what should banks do? Full Text
Abstract
According to the CERT-In, over 290,000 cyberattacks related to digital banking were reported in 2020, including phishing attacks, network scanning and probing, viruses, and website hacking.The Times Of India
September 20, 2021
Bring Your APIs Out of the Shadows to Protect Your Business Full Text
Abstract
APIs are immensely more complex to secure. Shadow APIs—those unknown or forgotten API endpoints that escape the attention and protection of IT¬—present a real risk to your business. Learn how to identify shadow APIs and take control of them before attackers do.Threatpost
September 19, 2021
Security Affairs newsletter Round 332 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. The Biden administration plans to target exchanges supporting ransomware operations with...Security Affairs
September 17, 2021
Porn Problem: Adult Ads Persist on US Gov’t, Military Sites Full Text
Abstract
Cities, states, federal and military agencies should patch the Laserfiche CMS post-haste, said the security researcher whose jaw dropped at 50 sites hosting porn and Viagra spam.Threatpost
September 17, 2021
Billions more Android devices will reset risky app permissions Full Text
Abstract
Google announced today that support for a recently released Android privacy protection feature would be backported to billions of devices running older Android versions later this year.BleepingComputer
September 16, 2021
Airline Credential-Theft Takes Off in Widening Campaign Full Text
Abstract
A spyware effort bent on stealing cookies and logins is being driven by unsophisticated attackers cashing in on the initial-access-broker boom.Threatpost
September 16, 2021
FBI: $113 million lost to online romance scams this year Full Text
Abstract
The FBI warned today that a massive spike of online romance scams this year caused Americans to lose more than $113 million since the start of 2021.BleepingComputer
September 16, 2021
India reported an 11.8% rise in cybercrime in 2020 Full Text
Abstract
The rate of cyber crime (incidents per lakh population) also increased from 3.3 percent in 2019 to 3.7 percent in 2020 in the country, according to the National Crime Records Bureau (NCRB) data.The Times Of India
September 16, 2021
Dangling Domains: Security Threats, Detection and Prevalence Full Text
Abstract
Unit42 researchers found that dangling domains are a real and prevalent threat. Specifically, they detected 317,000 unsafe dangling domains in their passive DNS data set.Palo Alto Networks
September 16, 2021
Cyber Puppeteer Kits: The New Financial Services Security Threat Full Text
Abstract
Cyber puppeteer kits are more personalized, interactive, and successful than traditional phishing kits. This makes them a threat to an organization’s employees, customers, critical assets, and more.ZeroFox
September 16, 2021
OWASP Reshuffles Its Top 10 List, Adds New Categories Full Text
Abstract
The Open Web Application Security Project reshuffles its list of top threats, putting broken access controls and cryptographic failures at the top and creating three new risk categories.Dark Reading
September 15, 2021
Download the Essential Guide to Response Automation Full Text
Abstract
In the classic children's movie 'The Princess Bride,' one of the characters utters the phrase, " You keep using that word. I do not think it means what you think it means ." It's freely used as a response to someone's misuse or misunderstanding of a word or phrase. "Response Automation" is another one of those phrases that have different meanings to different people. It's bantered around by the security vendor community so much that its precise meaning, when used, is unclear. Many vendors throw the term out without explaining exactly what they mean by the phrase. One vendor's response automation might, and often do, perform very differently from another vendor's response automation capabilities. But, hey, they have "response automation!" A recently published guide is meant to make sense of Response Automation ( Download here ). It discusses the evolution of response automation and distinguishes five increasingly capablThe Hacker News
September 15, 2021
Ransomware Threats Loom over Food Supply Chain Management Full Text
Abstract
Ransomware actors are trying to exploit the adoption of new digital and complex technologies in the global food supply chain. A new alert issued by the FBI highlights that organizations in the food and agriculture sector have come under the active radar of ransomware gangs. Such risks can only be r ... Read MoreCyware Alerts - Hacker News
September 15, 2021
Microsoft rolls out passwordless login for all Microsoft accounts Full Text
Abstract
Microsoft is rolling out passwordless login support over the coming weeks, allowing customers to sign in to Microsoft accounts without using a password.BleepingComputer
September 14, 2021
2021’s Most Dangerous Software Weaknesses Full Text
Abstract
Saryu Nayyar, CEO at Gurucul, peeks into Mitre’s list of dangerous software bug types, highlighting that the oldies are still the goodies for attackers.Threatpost
September 14, 2021
General promises ‘surge’ to fight ransomware attacks Full Text
Abstract
Gen. Paul Nakasone, the head of U.S. Cyber Command and director of the National Security Agency (NSA), is working to “surge” efforts to respond to the mounting ransomware attacks on critical U.S. organizations.The Hill
September 14, 2021
Zero Trust Requires Cloud Data Security with Integrated Continuous Endpoint Risk Assessment Full Text
Abstract
Every once in a while, an industry term will get overused by marketing to the point of becoming a cliche. "Zero Trust" may have reached this threshold. In some ways, we understand why this is happening. Security perimeters have become obsolete as people use mobile devices and cloud applications to work from anywhere. Zero Trust deployment — moving all your apps and data to the cloud and assuming no user or device is trustworthy until proven otherwise in order to gain access — has been rapidly introduced as a result of the pandemic. However, most attempts at achieving Zero Trust access today are a patchwork of disparate products from different vendors connected to virtual private networks (VPN), with rudimentary on-off access controls based on limited visibility. Cloud security company, Lookout , believes a modern approach to Zero Trust needs to take into account the fact that data has moved to the cloud and users are working from anywhere, on any device, and connecting oThe Hacker News
September 14, 2021
The state of ransomware: national emergencies and million-dollar blackmail Full Text
Abstract
Ransomware has become one of the most well-known and prevalent threats against the enterprise today. This year alone, we have seen high-profile cases of ransomware infection cause everything from business disruption to fuel shortages.ZDNet
September 13, 2021
Network security market growth driven by remote work popularity and security needs Full Text
Abstract
Frost & Sullivan’s recent analysis of the Asia-Pacific (APAC) network security (NWS) market finds that the increasing acceptance of remote work and adoption of cloud, the remote workplace, collaboration, and security are driving growth.Help Net Security
September 12, 2021
Security Affairs newsletter Round 331 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Cisco...Security Affairs
September 10, 2021
5 Steps For Securing Your Remote Work Space Full Text
Abstract
With so many people still working from home, cybercriminals are trying to cash in. Cyberattacks have increased 300% and the risk of losing important data or being compromised is much greater at home.Here are five recommendations for securing your home office.Threatpost
September 10, 2021
Reuters: Wide-ranging SolarWinds probe sparks fear in Corporate America Full Text
Abstract
A U.S. SEC investigation into the SolarWinds Russian hacking operation has dozens of corporate executives fearful information unearthed in the expanding probe will expose them to liability, according to six people familiar with the inquiry.Reuters
September 09, 2021
Fighting the Rogue Toaster Army: Why Secure Coding in Embedded Systems is Our Defensive Edge Full Text
Abstract
There are plenty of pop culture references to rogue AI and robots, and appliances turning on their human masters. It is the stuff of science fiction, fun, and fantasy, but with IoT and connected devices becoming more prevalent in our homes, we need more discussion around cybersecurity and safety. Software is all around us, and it's very easy to forget just how much we're relying on lines of code to do all those clever things that provide us so much innovation and convenience. Much like web-based software, APIs, and mobile devices, vulnerable code in embedded systems can be exploited if it is uncovered by an attacker. While it's unlikely that an army of toasters is coming to enslave the human race (although, the Tesla bot is a bit concerning) as the result of a cyberattack, malicious cyber events are still possible. Some of our cars, planes, and medical devices also rely on intricate embedded systems code to perform key tasks, and the prospect of these objects being compromised iThe Hacker News
September 08, 2021
[Ebook] The Guide for Speeding Time to Response for Lean IT Security Teams Full Text
Abstract
Most cyber security today involves much more planning, and much less reacting than in the past. Security teams spend most of their time preparing their organizations' defenses and doing operational work. Even so, teams often must quickly spring into action to respond to an attack. Security teams with copious resources can quickly shift between these two modes. They have enough resources to allocate to respond properly. Lean IT security teams, however, are more hard-pressed to react effectively. A new guide by XDR provider Cynet ( download here ), however, argues that lean teams can still respond effectively. It just takes some work. For teams that are resource-constrained, success starts with having a clear plan and putting the tools and infrastructure in place for the organization to follow properly. The guide breaks down the tools, factors, and knowledge that go into optimizing an organization's time to respond. Building a successful incident response plan Today'sThe Hacker News
September 8, 2021
In space, no one can hear cyber security professionals scream Full Text
Abstract
"Space is an invaluable domain, but it is also increasingly crowded and particularly susceptible to a range of cyber vulnerabilities and threats," Managing director of The Aerospace Corp UK said.The Register
September 7, 2021
The age of AI-powered devices at the edge Full Text
Abstract
It is incumbent upon cybersecurity leaders to understand the issues of the edge and defend accordingly. This includes encrypting data, employing access-control methods, and creating microdata centers.Help Net Security
September 7, 2021
Malicious Office documents make up 43% of all malware downloads Full Text
Abstract
Microsoft Office documents help hundreds of millions of users in their daily tasks around the globe. At the same time, these documents are a lucrative way for cybercriminals to distribute malware.Hackread
September 7, 2021
Holy Grail of Security: Answers to ‘Did XYZ Work?’ – Podcast Full Text
Abstract
Verizon DBIR is already funny, useful & well-written, and it just got better with mapping to MITRE ATT&CK TTPs. The marriage could finally bring answers to “What are we doing right?” instead of the constant reminders of what’s not working in fending off threats.Threatpost
September 6, 2021
Ransomware attacks increased by 288% in H1 2021 Full Text
Abstract
According to NCC Group's report, the number of ransomware attacks analyzed has increased by 288% between January-March 2021 and April-June 2021, with organizations continuing to face waves of digital extortion in the form of targeted ransomware.Help Net Security
September 5, 2021
Security Affairs newsletter Round 330 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. SEC warns...Security Affairs
September 2, 2021
7 Ways to Defend Mobile Apps, APIs from Cyberattacks Full Text
Abstract
David Stewart, CEO, Approov, discusses the top mobile attack routes the bad guys use and the best defenses organizations can deploy against them.Threatpost
September 2, 2021
Brute Force Attacks Witness Tremendous Rise Full Text
Abstract
Apart from brute-forcing leaked credentials, attackers are impersonating both renowned brands and internal automated systems to trick targets into giving up their credentials or sending money.Cyware Alerts - Hacker News
September 02, 2021
Is Traffic Mirroring for NDR Worth the Trouble? We Argue It Isn’t Full Text
Abstract
Network Detection & Response (NDR) is an emerging technology developed to close the blind security spots left by conventional security solutions, which hackers exploited to gain a foothold in target networks. Nowadays, enterprises are using a plethora of security solutions to protect their network from cyber threats. The most prominent ones are Firewalls, IPS/IDS, SIEM, EDR, and XDR (which combines the functionality of EDR and SIEM). However, all these solutions suffer from security gaps that prevent them from stopping advanced cyber-attacks efficiently. NDR was developed based on Intrusion Detection System (IDS). An IDS solution is installed on the network perimeter and monitors the network traffic for suspicious activities. IDS systems suffer from many downsides that make them inefficient in stopping modern cyber-attacks: IDS use signature-based detection techniques to discover abnormal activities, making them unable to spot unknown attacks. In addition, IDS systems triggerThe Hacker News
September 2, 2021
Cyber Defense Magazine – September 2021 has arrived. Enjoy it! Full Text
Abstract
Cyber Defense Magazine September 2021 Edition has arrived. We hope you enjoy this month’s edition…packed with 161 pages of excellent content. Cyber Defense eMagazine for September 2021Published monthly by Cyber Defense Magazine, this resource...Security Affairs
September 01, 2021
How to block Windows Plug-and-Play auto-installing insecure apps Full Text
Abstract
A trick has been discovered that prevents your device from being taken over by vulnerable Windows applications when devices are plugged into your computer.BleepingComputer
September 01, 2021
[LIVE WEBINAR] How Lean Security Teams Can Improve Their Time to Response Full Text
Abstract
Cybersecurity could be described as a marathon for security teams that spend most of their time building sustained defenses that prevent threats day after day. However, they must be ready to hit a sprint whenever an attack succeeds since attack duration, and the resulting damages are directly correlated. Reacting to a successful attack is a major challenge for lean security teams today since speed tends to be a result of size. Large teams with abundant resources can respond to incidents much faster as they can expend those resources freely. Lean security teams face the same costs and resource needs but with a much smaller pool to call from. A new live webinar by XDR provider Cynet shows why that doesn't have to be the case ( register here ). The webinar breaks down how even large enterprises struggle with time to response. Look at any of the major breaches of the past years and you'll find large security teams that overlooked red flags or mishandled their incident response. It's nThe Hacker News
September 1, 2021
There’s a Better Way to Stop Ransomware Attacks Full Text
Abstract
Ransomware attacks occur because criminals make money from them. If we can make it harder to profit from such attacks, they will decrease. The United States can make it harder.New York Times
September 1, 2021
New Edition of Pipeline Cybersecurity Standard Covers All Control Systems Full Text
Abstract
According to the API, which is the largest trade association for the oil and natural gas industry, this edition covers all control systems, rather than just SCADA systems as the previous edition did.Security Week
August 31, 2021
Coin Miners Pose Biggest Threat to Linux Cloud Environments Full Text
Abstract
Trend Micro found that around 13 million malware attacks targeted Linux-based cloud environments, with ransomware and coin miners accounting for 54% of attacks in the first half of 2021. Web shells accounted for around 20% of malware families. It is recommended to have additional and adequate layer ... Read MoreCyware Alerts - Hacker News
August 31, 2021
An Extensive Look into Gaming-related Cyberthreats Full Text
Abstract
According to Kaspersky, between July 2020 and June 2021, around 303,827 users were faced with gaming-related malware and other unwanted software, while 69,224 files were propagated under the pretense of 24 most played PC games.Cyware Alerts - Hacker News
August 30, 2021
Singapore touts need for security, use cases as 5G rollouts gather steam Full Text
Abstract
Government urges need to ensure 5G networks remain secured and resilient, as Singtel says it has attained 180,000 5G subscribers and added new business use cases running on its 5G standalone network.ZDNet
August 30, 2021
Challenges organizations face when implementing zero trust architecture Full Text
Abstract
98 percent of UK business leaders and IT decision-makers either plan to or have already started implementing zero trust strategies at their organizations, according to Illumio.Help Net Security
August 29, 2021
Security Affairs newsletter Round 329 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. EskyFun...Security Affairs
August 27, 2021
Winning the Cyber-Defense Race: Understand the Finish Line Full Text
Abstract
Kerry Matre, Mandiant senior director, clears up misconceptions about the value to business for enterprise cyber-defense. Hint: It’s not achieving visibility.Threatpost
August 27, 2021
Hillicon Valley: House panel probing Jan. 6 requests records from tech giants Full Text
Abstract
Wrapping up the last full week of August, major tech companies are being further pulled into the investigation into the Jan. 6 attack on the U.S. Capitol, with the House committee investigating the day requesting records from Facebook, Twitter, YouTube and several other major companies.The Hill
August 27, 2021
‘Pay Ransom’ Screen? Too Late, Humpty Dumpty – Podcast Full Text
Abstract
Splunk’s Ryan Kovar discusses the rise in supply-chain attacks a la Kaseya & how to get ahead of encryption leaving your business a pile of broken shells.Threatpost
August 27, 2021
Securing the digital future with Cyber Innovation Full Text
Abstract
Today, the extensive library of tools, technologies, and processes available to protect an organization from cyber threats are overwhelming and, at the same time, offer underwhelming results.Dynamic CISO
August 26, 2021
Hillicon Valley: Coronavirus content moderation complaints come to Reddit Full Text
Abstract
Amid a surge in new coronavirus cases driven by the delta variant, the role of internet platforms in spreading potentially harmful misinformation about vaccines and other mitigation strategies. At Reddit, which has been praised for its community driven approach to moderation, several users are demanding the company take a firmer stance on certain groups that they say are maliciously spreading bad information. Read more about the letter and Facebook’s latest stab at moderation below.The Hill
August 26, 2021
Podcast: Ransomware Up x10: Disrupting Cybercrime Suppy Chains an Opportunity Full Text
Abstract
Derek Manky, Chief, Security Insights & Global Threat Alliances at Fortinet’s FortiGuard Labs, discusses the top threats and lessons learned from the first half of 2021.Threatpost
August 26, 2021
Phishing Attacks Ramped Up At the Peak of Working From Home Full Text
Abstract
Organizations must rethink how to protect their workforces moving forward, which starts by making digital security an integral part of their hybrid and remote work plans.Palo Alto Networks
August 25, 2021
Hillicon Valley: Tech groups pledge action on cybersecurity Full Text
Abstract
A major federal spotlight shone on cybersecurity Wednesday, with President BidenJoe BidenUS intel report on COVID-19 origins inconclusive: WaPo NBC correspondent: History will remember Afghan withdrawal as 'very dark period' Overnight Defense & National Security: Outcry over Biden's Afghanistan deadline MORE meeting with the leaders of more than two dozen major tech, banking, insurance, energy, and education groups to discuss ways to better secure against cyberattacks, which have ramped up over the last year. Following the meeting, groups including Google, IBM and Microsoft announced major initiatives to fund cybersecurity and enhance the cyber workforce, taking action in the face of escalating threats.The Hill
August 24, 2021
Hillicon Valley: Tech leaders to tackle cybersecurity at White House meeting Full Text
Abstract
Leaders of the nation's biggest tech companies, including Amazon’s new chief, will head to the White House Wednesday to meet with President BidenJoe BidenHouse Democrats punt key vote on budget to Tuesday Biden envoy calls on North Korea to restart nuclear talks Biden to decide on Afghanistan troop withdrawal extension in next 24 hours: report MORE in the wake of a string of cybersecurity attacks. Apple CEO Tim Cook is reportedly on the list to attend, but the Silicon Valley giant is facing struggles of its own after workers launched an organizing effort for better workplace conditions.The Hill
August 24, 2021
Phishing and Crypto Attacks Soared in First Half of 2021 Full Text
Abstract
According to a report published by PhishLabs, 54% of attacks in the cryptocurrency industry came from threat actors impersonating brands, employees, and executives on social media.Cyware Alerts - Hacker News
August 23, 2021
Navigating Vendor Risk Management as IT Professionals Full Text
Abstract
One of the great resources available to businesses today is the large ecosystem of value-added services and solutions. Especially in technology solutions, there is no end to the services of which organizations can avail themselves. In addition, if a business needs a particular solution or service they don't handle in-house, there is most likely a third-party vendor that can take care of that for them. It is highly beneficial for businesses today to access these large pools of third-party resources. However, there can be security challenges for companies using third-party vendors and their services despite the benefits. Let's look at navigating vendor risk management as IT professionals and see how businesses can accomplish this in a highly complex cybersecurity world. How can third-party vendors introduce cybersecurity risks? As mentioned, third-party vendors can be highly beneficial to organizations doing business today. They allow companies to avoid building out technoloThe Hacker News
August 22, 2021
Security Affairs newsletter Round 328 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. U.S. State...Security Affairs
August 20, 2021
Hillicon Valley: Key QAnon influencer ‘GhostEzra’ identified Full Text
Abstract
At the end of a busy news week, a key member of the QAnon community has potentially been identified.The Hill
August 19, 2021
Hillicon Valley: Feds lay down marker in Facebook fight Full Text
Abstract
Facebook dominated much of the tech discussion Thursday, beginning with CEO Mark ZuckerbergMark Elliot ZuckerbergHillicon Valley: Cryptocurrency clash complicate's infrastructure bill's path forward | FTC hits Facebook over 'inaccurate' explanation for banning researchers | Yelp to allow filtering for business requiring vaccination FTC hits Facebook over 'inaccurate' explanation for banning researchers Hillicon Valley: Senators highlight security threats from China during rare public hearing | Facebook suspends accounts of NYU researchers who've criticized platform MORE appearing on "CBS This Morning" to preview a new virtual reality workspace.The Hill
August 19, 2021
How Ready Are You for a Ransomware Attack? Full Text
Abstract
Oliver Tavakoli, CTO at Vectra, lays out the different layers of ransomware defense all companies should implement.Threatpost
August 19, 2021
World Bank and Partners Announce New Global Fund for Cybersecurity Full Text
Abstract
The World Bank, along with its partners, announced today the launch of a new Cybersecurity Multi-Donor Trust Fund under the broader Digital Development Partnership (DDP) umbrella program.worldbank
August 19, 2021
Tokyo Olympics Leveraged in Cybercrime Attack Full Text
Abstract
Cybercriminals use SEO poisoning to ensure that links to phishing sites and other malicious sites are displayed at the top of search results pages when searching for Olympic-related keywords.Trend Micro
August 18, 2021
Hillicon Valley: Feds expected to reveal new strategy in Facebook antitrust fight Full Text
Abstract
The Federal Trade Commission is running up on its deadline to file an amended complaint in its antitrust lawsuit against Facebook, and whatever choice the commission makes could offer some insight into how Chair Lina KhanLina KhanBiden's gambit to lock in the youth vote for Democrats Overnight Energy: White House calls for probe of 'divergences' between oil price and gasoline costs | Rail advocates say infrastructure bill falls short | 34 states dealing with heat advisories as Pacific northwest faces new heatwave White House calls for probe of 'divergences' between oil price and gasoline costs MORE will push forward in cracking down on other tech giants.The Hill
August 18, 2021
Collaboration is the key to protecting critical national infrastructure Full Text
Abstract
Attacks on critical infrastructure entities often target OT and ICS and range from modifying various industrial processes to disrupting and even shutting them down entirely.Help Net Security
August 18, 2021
Healthcare provider expected to lose $106.8 million following ransomware attack Full Text
Abstract
The bulk of the losses for Scripps Health, representing $91.6 million, came from lost revenues during the four weeks the organization needed to recover from the May ransomware attack.The Record
August 18, 2021
Does a VPN Protect You from Hackers? Full Text
Abstract
A virtual private network (VPN) is the perfect solution for a lot of issues you might experience online- accessing blocked sites, hiding your browsing activity, getting rid of internet throttling, finding better deals, and much more. But does a VPN protect you from hackers? Is your private information and files safer on the internet with a VPN? How much of a difference does it make in terms of data protection? The answer to these questions isn't as simple as Yes or No. So, keep reading to find out. Does a VPN Prevent Hacking? You should definitely use a VPN on a public network or your home wi-fi because it significantly protects your privacy. But a VPN can't simply protect you from every single type of cyber attack. Some attacks are very sophisticated and complex, which even a VPN can't prevent. But let's look at some of the cyber attacks that a VPN can stop. 1 — MITM (Man-in-the-Middle) Attack A MITM attack is when a hacker comes in between you and the pThe Hacker News
August 18, 2021
Access Brokers: Just 10 Vendors List 46% of All Offers Full Text
Abstract
Given the reliance that many ransomware operations, in particular, appear to place on such "accesses," one surprise might be just how few individuals appear to be serving as initial access brokers.Gov Info Security
August 17, 2021
Hillicon Valley: Facebook says it will keep ban on Taliban content | Rubio reiterates calls for Tik Tok ban after China’s reported ownership stake | Pharmacist sold COVID-19 vaccination cards online, prosecutors allege Full Text
Abstract
Social media platforms are grappling with how to moderate content that supports the Taliban after the group’s rise back to power in Afghanistan over the weekend. The decisions have not been consistent across the industry. Twitter will not impose an overarching ban on such content, diverging from Facebook and YouTube.The Hill
August 17, 2021
The Overlooked Security Risks of The Cloud Full Text
Abstract
Nate Warfield, CTO of Prevaliion, discusses the top security concerns for those embracing virtual machines, public cloud storage and cloud strategies for remote working.Threatpost
August 17, 2021
How to Reduce Exchange Server Downtime in Case of a Disaster? Full Text
Abstract
Exchange downtime can have serious implications on businesses. Thus, it’s important to maintain backups and implement best practices for Exchange servers that can help restore the Exchange server when a disaster strikes with minimal impact and downtime.Threatpost
August 16, 2021
Hillicon Valley: Federal regulators investigating Tesla Autopilot crashes | Afghan broadcasters for US government radio fear Taliban backlash | Anonymous messaging app Yik Yak returns Full Text
Abstract
Tesla is in deep water after a series of crashes with emergency vehicles. The National Highway Traffic Safety Administration officially launched a probe into the electric car company on Monday.The Hill
August 16, 2021
Most employees reusing personal passwords to protect corporate data Full Text
Abstract
Nearly two-thirds of employees are using personal passwords to protect corporate data, and vice versa, with even more business leaders concerned about this very issue, according to study by My1Login.Help Net Security
August 15, 2021
Security Affairs newsletter Round 327 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Four years...Security Affairs
August 14, 2021
US brokers warned of ongoing phishing attacks impersonating FINRA Full Text
Abstract
The US Financial Industry Regulatory Authority (FINRA) warns US brokerage firms and brokers of an ongoing phishing campaign impersonating FINRA officials and asking them to hand over sensitive information under the threat of penalties.BleepingComputer
August 13, 2021
Hillicon Valley: Senators want answers about Amazon’s biometric data collection | House members release companion bill targeting app stores | Google files to dismiss Ohio lawsuit Full Text
Abstract
Senators from both sides of the aisle joined together to press Amazon for details about its palm print scanners program, which lets shoppers pay in Amazon stores without ever taking out cash or cards. The senators said the program raises questions about the e-commerce giant’s plans for using the biometric data.The Hill
August 13, 2021
SolarWinds 2.0 Could Ignite Financial Crisis – Podcast Full Text
Abstract
That’s what NY State suggests could happen, given the utter lack of cybersec protection at many private equity & hedge fund firms. Can AI help avert it?Threatpost
August 13, 2021
Windows 365 exposes Microsoft Azure credentials in plain-text Full Text
Abstract
A security researcher has figured out a way to dump a user's unencrypted plaintext Microsoft Azure credentials from Microsoft's new Windows 365 Cloud PC service using Mimikatz.BleepingComputer
August 13, 2021
SynAck ransomware releases decryption keys after El_Cometa rebrand Full Text
Abstract
The SynAck ransomware gang released the master decryption keys for their operation after rebranding as the new El_Cometa group.BleepingComputer
August 13, 2021
Hospitals still not protected from dangerous vulnerabilities Full Text
Abstract
Ransomware is impacting the bottom line, with 48% of hospital executives reporting either a forced or proactive shutdown in the last 6 months as a result of external attacks, as per an Ipsos survey.Help Net Security
August 13, 2021
IT threat evolution in Q2 2021 Full Text
Abstract
While ransomware has been around for a long time, it has evolved over time as attackers have improved and refined their tactics. We have seen a shift away from random, speculative attacks.Kaspersky Labs
August 13, 2021
Stealth is never enough, or Revealing Formbook successor’s C&C infrastructure Full Text
Abstract
As opposed to Formbook, its successor XLoader comes without C&C panel source code and is sold only by subscription. Instead, it uses the centralized C2 infrastructure provided by the XLoader creators.Check Point Research
August 13, 2021
50% of cybersecurity attacks are from repeat offenders Full Text
Abstract
Lack of awareness and knowledge gaps are a weak link for leadership who are responsible for strategic planning of cyber defenses, leaving organizations exposed to risks, a Ponemon survey reveals.Help Net Security
August 12, 2021
GitHub deprecates account passwords for authenticating Git operations Full Text
Abstract
GitHub has announced today that account passwords will no longer be accepted for authenticating Git operations starting tomorrow.BleepingComputer
August 12, 2021
Hillicon Valley: US has made progress on cyber but more needed, report says | Democrat urges changes for ‘problematic’ crypto language in infrastructure bill | Facebook may be forced to unwind Giphy acquisition Full Text
Abstract
In the wake of a string of cybersecurity attacks, a report issued Thursday found the federal government is making progress against threats. But the committee behind the report said there is still work to be done.The Hill
August 12, 2021
Report finds US government has made progress on cybersecurity, more work remains Full Text
Abstract
The federal government has made “significant” progress on strengthening the United States against cyber threats over the past year, but more work remains, a congressionally-established bipartisan committee concluded in a report published Thursday.The Hill
August 12, 2021
Ransomware Payments Explode Amid ‘Quadruple Extortion’ Full Text
Abstract
Unit 42 puts the average payout at over half a million, while Barracuda has tracked a 64 percent year over year spike in the number of attacks.Threatpost
August 12, 2021
OMB Spells Out Federal Agencies’ Cybersecurity Timelines Full Text
Abstract
The Office of Management and Budget is ordering federal agencies to begin identifying "critical software" that needs protection as part of the effort to fulfill President Joe Biden's cybersecurity executive order issued in May.Gov Info Security
August 12, 2021
How Companies Can Protect Themselves from Password Spraying Attacks Full Text
Abstract
Attackers are using many types of attacks to compromise business-critical data. These can include zero-day attacks, supply chain attacks, and others. However, one of the most common ways that hackers get into your environment is by compromising passwords. The password spraying attack is a special kind of password attack that can prove effective in compromising your environment. Let's look closer at the password spraying attack and how organizations can prevent it. Beware of compromised credentials Are compromised credentials dangerous to your environment? Yes! Compromised credentials allow an attacker to "walk in the front door" of your environment with legitimate credentials. They assume all the rights and permissions to systems, data, and resources the compromised account can access. The compromise of a privileged account is even worse. Privileged accounts are accounts that have high levels of access, such as an administrator user account. These types of accounts rThe Hacker News
August 11, 2021
Hillicon Valley: Rand Paul suspended one week by YouTube over COVID-19 mask claims | Crypto industry seeks to build momentum after losing Senate fight | Senators introduce bill to promote app store competition Full Text
Abstract
A busy mid-week work day saw a well-known Republican member of the Senate get temporarily suspended from YouTube due to allegations he was spreading incorrect information on the COVID-19 pandemic. Meanwhile, cryptocurrency leaders are gathering their strength and preparing to weigh in on the upcoming House debate on the infrastructure package, and legislation was introduced to promote app store competition.The Hill
August 11, 2021
MSPs and MSSPs Can Increase Profit Margins With Cynet 360 Platform Full Text
Abstract
As cyber threats keep on increasing in volume and sophistication, more and more organizations acknowledge that outsourcing their security operations to a 3rd-party service provider is a practice that makes the most sense. To address this demand, managed security services providers (MSSPs) and managed service providers (MSPs) continuously search for the right products that would empower their teams to deliver high-quality and scalable services. Cynet 360 Autonomous Breach Protection platform offers a multitenant security solution for MSSP/MSP, providing automated, all-in-one products that include a robust SOAR layer, on top of attack prevention and detection. (Learn more about Cynet's partner program for MSPs and MSSPs here). Service providers typically have a skilled security team at their disposal. The challenge is how to leverage this skill to serve as many customers as possible without compromising on the quality of the service. That makes each minute of each team member aThe Hacker News
August 11, 2021
10 Initial Access Broker Trends: Cybercrime Service Evolves Full Text
Abstract
Instead of trying to identify victims and gain remote access, they can select from a menu of options, picking victims based on their revenue, country and sector, and the type of access being offered.Gov Info Security
August 10, 2021
Hillicon Valley: Senate package brings cybersecurity billions | Twitter suspends Taylor Greene, again | Amazon gets NSA contract Full Text
Abstract
What an avalanche of a news day! Albany aside, the Senate has finally approved the roughly $1 trillion bipartisan infrastructure package. Democrats also started debate over their multi-trillion spending plan, with cybersecurity and tech investments included in both.The Hill
August 10, 2021
Connected Farms Easy Pickings for Global Food Supply-Chain Hack Full Text
Abstract
John Deere security bugs could allow cyberattackers to damage crops, surrounding property or even people; impact harvests; or destroy farmland for years.Threatpost
August 10, 2021
Fuzz Off: How to Shake Up Code to Get It Right – Podcast Full Text
Abstract
Is fuzzing for the cybersec elite, or should it be accessible to all software developers? FuzzCon panelists say join the party as they share fuzzing wins & fails.Threatpost
August 10, 2021
Retail became a top target for ransomware and data-theft Full Text
Abstract
According to Sophos, retail and education sector faced the highest level of ransomware attacks during 2020, with 44% of organizations hit (compared to 37% across all industry sectors).Cyber News
August 10, 2021
The challenges healthcare CISOs face in an evolving threat landscape Full Text
Abstract
Organizations in the healthcare sector – and especially those engaged in delivering healthcare services – have always been juicy targets for cyberattackers. The pandemic further boosted this trend.Help Net Security
August 09, 2021
Hillicon Valley: Cryptocurrency amendment blocked in Senate | Dems press Facebook over suspension of researchers’ accounts | Thousands push back against Apple plan to scan US iPhones for child sexual abuse images Full Text
Abstract
MORE CRYPTO COMPLICATIONS: A bipartisan amendment to redefine who would be subject to new cryptocurrency regulation requirements under the Senate infrastructure bill was blocked Monday after Sen. Richard ShelbyRichard Craig ShelbyGOP senator vows to slow-walk T infrastructure bill, sparking standoff The Hill's Morning Report - Presented by Facebook - Infrastructure bill poised for Senate weekend vote On The Money: Trump asks court to block release of tax returns to Congress | Private sector adds 330K jobs in July, well short of expectations MORE (R-Ala.) tried to attach his untreated proposal to boost military spending by $50 billion.The Hill
August 09, 2021
Users Can Be Just As Dangerous As Hackers Full Text
Abstract
Among the problems stemming from our systemic failure with cybersecurity, which ranges from decades-old software-development practices to Chinese and Russian cyber-attacks, one problem gets far less attention than it should—the insider threat. But the reality is that most organizations should be at least as worried about user management as they are about Bond villain-type hackers launching compromises from abroad. Most organizations have deployed single sign-on and modern identity-management solutions. These generally allow easy on-boarding, user management, and off-boarding. However, on mobile devices, these solutions have been less effective. Examples include mobile applications such as WhatsApp, Signal, Telegram, or even SMS-which are common in the workforce. All of these tools allow for low-friction, agile communication in an increasingly mobile business environment. Today, many of these tools offer end-to-end encryption (e2ee), which is a boon when viewed through the lens ofThe Hacker News
August 9, 2021
Cutting Through the Noise from Daily Alerts Full Text
Abstract
The biggest challenge for security teams today is the quality of the threat intelligence platforms and feeds. How much of the intel is garbage and unusable? Threat intelligence process itself spans and feeds into many external and internal systems and applications. Without actionable data, it is impossible to understand the relevance and potential impact of a threat. Learn how Threat Intelligence management plays a role to help prioritize and act fast.Threatpost
August 9, 2021
Flaws in John Deere Systems Show Agriculture’s Cyber Risk Full Text
Abstract
Numerous vulnerabilities uncovered in tractor manufacturer John Deere's systems underscore the cyber risks that come in tandem with the productivity gains from high-tech farming.Bank Info Security
August 8, 2021
Security Affairs newsletter Round 326 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. GhostEmperor,...Security Affairs
August 7, 2021
Trend Micro: 80% of global orgs anticipate customer data breach in the next year Full Text
Abstract
A staggering 86% of global organizations believe they will suffer serious cyber attacks in the next year and 80% reported they are likely to experience a data breach, according to a new report by Trend Micro and the Ponemon Institute.Venture Beat
August 7, 2021
Password of three random words better than complex variation, experts say Full Text
Abstract
The National Cyber Security Centre (NCSC), part of the U.K Government's Communications Headquarters, highlighted its “three random words” recommendation in a new blog post.The Guardian
August 7, 2021
Collective Intelligence: Realities and Hardships of Crowdsourced Threat Intel Full Text
Abstract
As technology has advanced and converged to support sharing in more recent times, there has been a stronger desire to leverage these new technical capabilities for greater sharing at higher volumes and faster speeds.Security Week
August 06, 2021
Hillicon Valley: Cryptocurrency clash complicate’s infrastructure bill’s path forward | FTC hits Facebook over ‘inaccurate’ explanation for banning researchers | Yelp to allow filtering for business requiring vaccination Full Text
Abstract
As the Senate looks to wrap up the $1.2 trillion bipartisan infrastructure bill, competing amendments on cryptocurrency regulation are emerging as another challenge. The White House came out in support of an amendment put forward by a trio of bipartisan senators, but Senate Finance Committee Chairman Ron WydenRonald (Ron) Lee WydenGOP senator vows to slow-walk T infrastructure bill, sparking standoff The Senate should support innovation and pass the Lummis-Wyden-Toomey amendment The "compromise" crypto amendment is no compromise at all MORE (D-Ore.) and two Republicans who offered an amendment of their own, argued the administration-backed amendment could stifle innovation.The Hill
August 6, 2021
Making the Joint Cyber Defense Collaborative Work Full Text
Abstract
As the Joint Cyber Defense Collaborative gets off the ground, CISA and Congress will need to take key steps to consolidate its functions and powers and work with ongoing initiatives within the federal government.Lawfare
August 05, 2021
Hillicon Valley: Federal cyber agency kicks off effort to defend US against cyberattacks | Senators introduce bill to sanction nations tied to ransomware attacks | Amazon pushes back corporate reopening Full Text
Abstract
A new program kicked off Thursday aimed at defending the U.S. against cyberattacks, and a bipartisan group of lawmakers introduced legislation to help the federal government better track and analyze cyber crime.The Hill
August 05, 2021
Salesforce Release Updates — A Cautionary Tale for Security Teams Full Text
Abstract
On the surface, Salesforce seems like a classic Software-as-a-Service (SaaS) platform. Someone might even argue that Salesforce invented the SaaS market. However, the more people work with the full offering of Salesforce, the more they realize that it goes beyond a traditional SaaS platform's capabilities. For example, few people talk about managing the security aspects of Salesforce Release Updates. By understanding what Release Updates are, why they pose a security risk, and how security teams can mitigate risk, Salesforce customers can better protect sensitive information. How to ensure the right configurations for your Salesforce security What are Salesforce Release Updates? Since Salesforce does not automatically update its platform, it does not follow the traditional SaaS model. For example, most SaaS platforms have two types of releases, security, and product improvements. Urgent security updates are released as soon as a security vulnerability is known, and product iThe Hacker News
August 5, 2021
The Graph Foundation launches bug bounty program Full Text
Abstract
On Wednesday, the project said a new bug bounty program has been launched on Immunefi, a DeFi-based bug bounty platform that has paid out over $3 million in rewards to date.ZDNet
August 5, 2021
Volume of cyber intrusion activity globally jumped 125%: Accenture Full Text
Abstract
A new report by the security division at Accenture found that 54% of all ransomware or extortion victims were companies with annual revenues between $1 billion and $9.9 billion.ZDNet
August 04, 2021
Hillicon Valley: Senators highlight security threats from China during rare public hearing | Facebook suspends accounts of NYU researchers who’ve criticized platform Full Text
Abstract
The leaders of the Senate Intelligence Committee and other officials warned Wednesday of increasing threats from China on a number of fronts, including the stealing of intellectual property, malign influence and cyberattacks.The Hill
August 4, 2021
India: Cyber-terror cases went down to 12 in 2019 from 21 in 2018, as per NCRB data Full Text
Abstract
Cyber-terror cases – or cases registered under Section 66F of the IT Act across the country - went down to 12 in 2019 from 21 in 2018, according to NCRB data cited by the Home Ministry.The Times Of India
August 4, 2021
Why Van Buren Is Good News for Cybersecurity Full Text
Abstract
One reason why Van Buren is good news for cybersecurity is that companies will actually need to improve the security of their systems, instead of hoping the threat of CFAA lawsuits or prosecutions will rescue them from their mistakes.Lawfare
August 04, 2021
NSA and CISA share Kubernetes security recommendations Full Text
Abstract
The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) have published comprehensive recommendations for strengthening the security of an organization's Kubernetes system.BleepingComputer
August 3, 2021
Cyber Defense Magazine – August 2021 has arrived. Enjoy it! Full Text
Abstract
Cyber Defense Magazine August 2021 Edition has arrived. We hope you enjoy this month’s edition…packed with over 148 pages of excellent content. Cyber Defense eMagazine August Edition for 2021Grab this PDF version and help fund our operations:https://cyberdefensemagazine.tradepub.com/free/w_cyba125/Here's...Security Affairs
August 03, 2021
Hillicon Valley: Senate report finds major cyber shortcomings in federal agencies | Gig firms seek Mass. ballot question to classify workers as contractors | Blizzard’s president steps down after workplace protests Full Text
Abstract
A new Senate report is casting further doubt on U.S. cybersecurity, detailing “stark” shortcomings in the federal government's posture. Bipartisan leaders of the panel behind the report are pushing for more action following recent major cyber incidents, including the SolarWinds hack and vulnerabilities in Microsoft’s Exchange Server.The Hill
August 3, 2021
Ransomware Volumes Hit Record Highs as 2021 Wears On Full Text
Abstract
The second quarter of the year saw the highest volumes of ransomware attacks ever, with Ryuk leading the way.Threatpost
August 3, 2021
Ransom demands reaching $1.2M, smaller companies increasingly targeted Full Text
Abstract
While the average ransom demand steadily increased, the average payout made for ransomware claims decreased slightly from the first half of 2020 to the first half of 2021, according to Coalition.Help Net Security
August 3, 2021
Four-fold increase in software supply chain attacks predicted in 2021 – ENISA report Full Text
Abstract
Among the findings, ENISA revealed that around 50% of the supply chain attacks studied were attributed to known APT groups, while 42% were not attributed to a particular source.The Daily Swig
August 3, 2021
Constant review of third-party security critical as ransomware threat climbs Full Text
Abstract
If they are complacent, businesses will face risks of supply chain attacks even after doing due diligence in assessing their third-party suppliers' security posture before establishing a partnership.ZDNet
August 3, 2021
Ransomware Continues its Marathon to New Records: Report Full Text
Abstract
Cybercriminals always aim high when targeting organizations and demanding ransom. The pandemic has given opportunistic hackers time to come up with innovative phishing attacks and extortion schemes.EC Council
August 3, 2021
The Record by Recorded Future Full Text
Abstract
The bipartisan physical infrastructure deal unveiled on Sunday contains several cybersecurity provisions, including some meant to bolster state and local digital efforts.The Record
August 02, 2021
Google Chrome to no longer show secure website indicators Full Text
Abstract
Google Chrome will no longer show whether a site you are visiting is secure and only show when you visit an insecure website.BleepingComputer
August 02, 2021
Hillicon Valley: Social media giants fail to block 84 percent of antisemitic content: report | White House cyber chief backs new federal bureau to track threats Full Text
Abstract
A new report published Monday found that social media platforms are failing to block the vast majority of reported antisemitic content, with Facebook and Twitter in particular showing the “poorest rate of enforcement action.”The Hill
August 2, 2021
Do You Trust Your Smart TV? Full Text
Abstract
Did you ever stop to think that the office smart TV used for company presentations, Zoom meetings, and other work-related activities may not be so trustworthy? In our latest video, we demonstrate an attack scenario that can occur within any organization...Security Affairs
August 2, 2021
Organizations still rely on weak security for remote workers Full Text
Abstract
A new survey of IT security leaders showed almost 80 percent believe remote workers are at more risk for phishing attacks now because they’re isolated from their organizations’ security teams.Help Net Security
August 2, 2021
New GhostEmperor Chinese-speaking Threat Actor Targets Southeast Asian Countries Full Text
Abstract
Kaspersky spotted a new Chinese-speaking threat actor, tracked as GhostEmperor, that is targeting Microsoft Exchange vulnerabilities in attacks aimed at high-profile victims.Security Affairs
August 1, 2021
Security Affairs newsletter Round 325 Full Text
Abstract
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Crooks...Security Affairs
July 31, 2021
Ransomware attempt volume sets record, reaches more than 300 million for first half of 2021: SonicWall Full Text
Abstract
A new report from SonicWall found that attempted ransomware attacks skyrocketed in the first half of 2021, with 304.7 million attempted attacks seen by SonicWall's security researchers.ZDNet
July 31, 2021
Here’s 30 servers Russian intelligence uses to fling malware at the West, beams RiskIQ Full Text
Abstract
Details of 30 servers thought to be used by Russia's SVR spy agency (aka APT29) as part of its ongoing campaigns to steal Western intellectual property were made public today by RiskIQ.The Register
July 30, 2021
Hillicon Valley: Democrats urge tech CEOs to combat Spanish disinformation | Amazon fined $886M by EU regulators Full Text
Abstract
Social media platform Nextdoor has joined several other tech companies in facing scrutiny from congressional Democrats, who want to know how the platforms are working to combat the spread of disinformation in Spanish and other non-english languages.The Hill
July 30, 2021
Why isn’t cloud backup part of common security practices? Full Text
Abstract
A recent Sophos survey found that the average post-attack remediation costs, including lost business, grew to nearly $2 million in 2021, about 10 times the size of the ransom payment itself.Help Net Security
July 30, 2021
Survey: Pandemic Has Left Public Sector IT Exposed Full Text
Abstract
Three in four public sector technology practitioners flag remote work policies as the top risk-inducing factor for cyberattacks, according to a survey released this week by IT firm SolarWinds.Nextgov
July 30, 2021
What Can Be Done to Enhance Electrical Grid Security? Full Text
Abstract
The lack of adequate security features in critical electrical grid equipment poses a serious U.S. cybersecurity threat, according to federal officials who testified at a US Congress hearing this week.Gov Info Security
July 30, 2021
Dark web ads offering corporate network access increase seven-fold Full Text
Abstract
In the first quarter of 2021, the number of users who placed ads for buying and selling access and also for seeking hacking partners tripled compared to Q1 2020, according to Positive Technologies.Help Net Security
July 30, 2021
Why a Cyber Pearl Harbor Will Never Happen Full Text
Abstract
The easy answer is really a semantic one: nothing that can be done in cyber (information technology) is directly comparable to widespread kinetic destruction of military forces.Flying Penguin
July 30, 2021
Phantom Warships Are Courting Chaos in Conflict Zones Full Text
Abstract
By international law, all but the smallest commercial ships have to install AIS transponders which broadcast their identity, position, course, and speed to other ships in the area every few seconds.Wired
July 29, 2021
Hillicon Valley: Poll finds Americans eager to regulate Big Tech | Protesters heap pressure onto ShotSpotter | Twitter debuts shopping feature Full Text
Abstract
A poll released today by CAP Action and Public Citizen shows just how far out of public favor America’s Big Tech companies have gotten. Not only are Americans worried about the size and influence of the companies but, according to the survey, they support taking steps to regulate them. In other news, activists in Chicago rallied Thursday calling on the city to end its contracts with the controversial gun detection company ShotSpotter.The Hill
July 29, 2021
IBM Cost of Data Breach 2021 Report Pegs Incident Cost at $4.2 Million Full Text
Abstract
The U.S. suffered the highest data breach cost at $9.05 million per incident, followed by the Middle East at $6.93 million and Canada at $5.4 million.Cyware Alerts - Hacker News
July 29, 2021
Best Practices to Thwart Business Email Compromise (BEC) Attacks Full Text
Abstract
Business email compromise (BEC) refers to all types of email attacks that do not have payloads. Although there are numerous types, there are essentially two main mechanisms through which attackers penetrate organizations utilizing BEC techniques, spoofing and account take-over attacks. In a recent study , 71% of organizations acknowledged they had seen a business email compromise (BEC) attack during the past year. Forty-three percent of organizations experienced a security incident in the last 12 months, with 35% stating that BEC/phishing attacks account for more than 50% of the incidents. The FBI's Internet Crime Complaint Center (IC3) reports that BEC scams were the most expensive of cyberattacks in 2020, with 19,369 complaints and adjusted losses of approximately $1.8 billion. Recent BEC attacks include spoofing attacks on Shark Tank Host Barbara Corcoran, who lost $380,000 ; the Puerto Rican government attacks that amounted to $4 million, and Japanese media giant, NikkeiThe Hacker News
July 29, 2021
Over half a million cybersecurity incidents reported in India during first half of 2021: Govt Full Text
Abstract
The government informed that CERT-In has reported a total of 394,499, 1,158,208 and 607,220 cybersecurity incidents observed during the year 2019, 2020 and 2021 (upto June), respectively.The Times Of India
July 28, 2021
Where does the SME fit into a supply chain attack? Full Text
Abstract
Every company has a duty to protect its customers from supply chain attacks while simultaneously taking action to prevent being a supply chain victim of its own suppliers.Help Net Security
July 28, 2021
Average time to fix high severity vulnerabilities grows from 197 days to 246 days in 6 months: report Full Text
Abstract
The latest AppSec Stats Flash report from NTT Application Security has found that the remediation rate for severe vulnerabilities is on the decline, while the average time to fix is on the rise.ZDNet
July 28, 2021
IBM Cost of a Data Breach study: average Cost of Data Breach exceeds $4.2M Full Text
Abstract
The 'Cost of a Data Breach' report commissioned by IBM Security states that the cost of a data breach exceeded $4.2 million during the COVID19 pandemic. IBM Security presented today the annual study "Cost of Data Breach," conducted by Ponemon Institute...Security Affairs
July 28, 2021
The State of Web Application Security Full Text
Abstract
According to a report from the F5 Labs, web application exploits were used in 57% of the most significant cybersecurity incidents that occurred in the last five years.Cyware Alerts - Hacker News
July 27, 2021
Hillicon Valley: Facebook tightens teen protections | FBI cautions against banning ransomware payments | Republicans probe White House-social media collaboration Full Text
Abstract
Under intense Congressional and regulatory scrutiny, Facebook tightened protections for teens across its platform Tuesday by limiting ad targeting. In the cyber world, the FBI cautioned against banning ransomware payments in a hearing after a spate of attacks.The Hill
July 27, 2021
No More Ransom Saves Victims Nearly €1 Over 5 Years Full Text
Abstract
No More Ransom is collecting decryptors so ransomware victims don’t have to pay to get their data back and attackers don’t get rich.Threatpost
July 27, 2021
How to prevent corporate credentials ending up on the dark web Full Text
Abstract
It’s not just small and medium-sized enterprises that are seeing their credentials shared on hacker forums. This year, SpyCloud found almost 26 million Fortune 1000 business accounts and 543 million employee credentials circulating on the dark web.Help Net Security
July 27, 2021
Why Are Users Ignoring Multi-Factor Authentication? Full Text
Abstract
In a new transparency report released this month, the social media giant Facebook said that barely 2.3 percent of all its active accounts have enabled at least one method of two-factor authentication between July and December last year.Security Week
July 27, 2021
36% of organizations suffered a serious cloud security data leak or a breach in the past year Full Text
Abstract
As cloud adoption accelerates, engineering and security teams say that risks—and the costs of addressing them—are increasing. The findings are part of the State of Cloud Security 2021 survey conducted by Fugue and Sonatype.Help Net Security
July 26, 2021
Continuous Threats and Attacks Piercing Windows OS Full Text
Abstract
Multiple cyberattacks have been found targeting Windows OS. Its users were targeted, almost on a daily basis, with some new malware, vulnerability, or attack vector. Therefore, the best solution is to always stay updated and frequently install the latest patches.Cyware Alerts - Hacker News
July 26, 2021
Hillicon Valley: Tech groups urge Congress to ‘dig deeper’ on Facebook role in Capitol riot | Kaseya denies paying hackers for decryption key | Tech coalition expands tracking of extremist content Full Text
Abstract
The day before members of a House select committee tasked with investigating the Jan. 6 Capitol riot are set to hold their first hearing, a group of tech accountability groups sent a report renewing their request for lawmakers to look into what they called Facebooks’s “significant responsibility” in the attack.The Hill
July 26, 2021
BIMI: A Visual Take on Email Authentication and Security Full Text
Abstract
There is a saying that goes something like, "Do not judge a book by its cover." Yet, we all know we can not help but do just that - especially when it comes to online security. Logos play a significant role in whether or not we open an email and how we assess the importance of each message. Brand Indicators for Message Identification, or BIMI, aims to make it easier for us to quickly identify important information within emails using branding guidelines and visual cues found in logos. In recent years, users are often unsure about the authenticity of emails, and this has become a major issue for businesses fighting spam. BIMI gives email users access to information about a brand's identity. A company has complete control and freedom over what logo to attach to authenticated emails. Overall, BIMI acts as an additional layer of security to the existing email authentication process. What is BIMI, and how does it strengthen the security of your emails? BIMI is a standaThe Hacker News
July 26, 2021
No More Ransom helped ransomware victims to save almost €1B Full Text
Abstract
The No More Ransom initiative celebrates its fifth anniversary, over 6 million victims of ransomware attacks recover their files for free saving almost €1 billion in payments. No More Ransom is celebrating its 5th anniversary, the initiative allowed...Security Affairs
July 26, 2021
The True Impact of Ransomware Attacks Full Text
Abstract
Keeper’s research reveals that in addition to knocking systems offline, ransomware attacks degrade productivity, cause organizations to incur significant indirect costs, and mar their reputations.Threatpost
July 26, 2021
What We Learn from MITRE’s Most Dangerous Software Weaknesses List Full Text
Abstract
The MITRE Top 25 list is compiled from NIST’s NVD database and the CVSS scores for each CVE, with a formula applied to score each weakness based on prevalence and severity.Security Week
July 26, 2021
No More Ransom saves almost €1 billion in ransomware payments in 5 years Full Text
Abstract
The No More Ransom project celebrates its fifth anniversary today after helping over six million ransomware victims recover their files and saving them almost €1 billion in ransomware payments.BleepingComputer
July 25, 2021
Security Affairs newsletter Round 324 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. HelloKitty...Security Affairs
July 23, 2021
Hillicon Valley: Amazon employees petition company to investigate discrimination allegations | ACLU calls for investigation into Alaska official over tweets | Electric cars to outsell combustion vehicles by 2036 Full Text
Abstract
Amazon employees are pushing for the tech giant to investigate allegations of discrimination, with hundreds of employees taking a stand after multiple lawsuits and company leadership seeming to agree to look into their concerns.The Hill
July 23, 2021
Discord CDN and API Abuses Drive Wave of Malware Detections Full Text
Abstract
Targets of Discord malware expand far beyond gamers.Threatpost
July 23, 2021
5 Steps to Improving Ransomware Resiliency Full Text
Abstract
Alex Restrepo, cybersecurity researcher at Veritas, lays out the key concepts that organizations should be paying attention to now and implementing today.Threatpost
July 23, 2021
Financial services accounting for nearly 40% of all phishing URLs Full Text
Abstract
A Vade report revealed that there has been a major jump in phishing attacks since the start of the year with a 281 percent spike in May and another 284 percent increase in June.Help Net Security
July 23, 2021
More than half of all Aussies continue to encounter forms of cyber scams in 2021 Full Text
Abstract
Of those Australians who encountered a scam in 2021, 9% lost money as a result, a three percentage point increase on 2018, and slightly higher than the global average of 7%.ZDNet
July 23, 2021
Twitter reveals surprisingly low two-factor auth (2FA) adoption rate Full Text
Abstract
Twitter has revealed in its latest transparency report that only 2.3% of all active accounts have enabled at least one method of two-factor authentication (2FA) between July and December 2020.BleepingComputer
July 23, 2021
What Is An Identity and Access Management So-lution and How Can Businesses Benefit From It? Full Text
Abstract
How businesses can benefit from the adoption of an identity and access management solution. Businesses that use outdated manual processes to grant and control access to their IT resources are getting left behind. This article describes what an identity...Security Affairs
July 23, 2021
Threat Report Portugal: Q2 2021 Full Text
Abstract
The Threat Report Portugal: Q1 2021 compiles data collected on the malicious campaigns that occurred from April to June, Q2, of 2021 The Portuguese Abuse Open Feed 0xSI_f33d is an open sharing database with the ability to collect indicators...Security Affairs
July 22, 2021
Hillicon Valley: Democrats introduce bill to hold platforms accountable for misinformation during health crises | Website outages hit Olympics, Amazon and major banks Full Text
Abstract
Two Democratic senators introduced a new Section 230 reform bill Thursday that aims to hold tech companies accountable for spreading health misinformation, building off Democrats’ push to weed out false claims about COVID-19 vaccines as the Biden administration struggles to meet its goal of having 70 percent of Americans vaccinated.The Hill
July 22, 2021
Kaseya Gets Universal Decryptor to Help REvil Ransomware Victims Full Text
Abstract
Nearly three weeks after Florida-based software vendor Kaseya was hit by a widespread supply-chain ransomware attack , the company on Thursday said it obtained a universal decryptor to unlock systems and help customers recover their data. "On July 21, Kaseya obtained a decryptor for victims of the REvil ransomware attack, and we're working to remediate customers impacted by the incident," the company said in a statement. "Kaseya obtained the tool from a third-party and have teams actively helping customers affected by the ransomware to restore their environments, with no reports of any problem or issues associated with the decryptor." It's not immediately unclear if Kaseya paid any ransom. It's worth noting that REvil affiliates had demanded a ransom of $70 million — an amount that was subsequently lowered to $50 million — but soon after, the ransomware gang mysteriously went off the grid , shutting down their payment sites and data leak portalThe Hacker News
July 22, 2021
Reduce End-User Password Change Frustrations Full Text
Abstract
Organizations today must give attention to their cybersecurity posture, including policies, procedures, and technical solutions for cybersecurity challenges. This often results in a greater burden on the IT service desk staff as end-users encounter issues related to security software, policies, and password restrictions. One of the most common areas where security may cause challenges for end-users is password policies and password changes. What are these issues? How can organizations reduce end-user password change frustration? First, let's consider the standard password policy, its role, and general settings affecting end-users. What are password policies? Most organizations today have a password policy in place. So, what is a password policy? Password policies define the types and content of passwords allowed or required of end-users in an identity and access management system. Various aspects of the password that businesses control may include the password's requiredThe Hacker News
July 21, 2021
Hillicon Valley: Senators introduce bill to require some cyber incident reporting | UK citizen arrested in connection to 2020 Twitter hack | Officials warn of cyber vulnerabilities in water systems Full Text
Abstract
A much-anticipated bipartisan measure to respond to recent major cyberattacks on both the federal government and the private sector was rolled out by Senate Intelligence Committee leaders on Wednesday. The bill would increase the government’s visibility into cyberattacks by requiring some key companies to report breaches.The Hill
July 21, 2021
Indictments, Attribution Unlikely to Deter Chinese Hacking, Researchers Say Full Text
Abstract
Researchers are skeptical that much will come from calling out China for the Microsoft Exchange attacks and APT40 activity, but the move marks an important foreign-policy change.Threatpost
July 21, 2021
Tracking Malware and Ransomware Domains in 2021 Full Text
Abstract
Ransomware is the threat of 2021. It’s impacting everything from large enterprises, hospitals, to other aspects of our critical infrastructure. Here, we’ll take a look at actual malware domain traffic and how it correlates to ransomware attacks in the news.Threatpost
July 21, 2021
Google, Bloomberg and Facebook pledge support for second year of Security Training Scholarship Program for women Full Text
Abstract
The program, run by Women in Cybersecurity (WiCys) and the SANS Institute, is designed to help women advance their careers in cybersecurity by learning fundamental cybersecurity concepts and skills.ZDNet
July 21, 2021
[eBook] A Guide to Stress-Free Cybersecurity for Lean IT Security Teams Full Text
Abstract
Today's cybersecurity landscape is enough to make any security team concerned. The rapid evolution and increased danger of attack tactics have put even the largest corporations and governments at heightened risk. If the most elite security teams can't prevent these attacks from happening, what can lean security teams look forward to? Surprisingly, leaner teams have a much greater chance than they think. It might seem counterintuitive, but recent history has shown that large numbers and huge budgets aren't the difference-makers they once were. Indeed, having the right strategy in place is a clear indicator of an organization's success today. A new guide by XDR provider Cynet ( download it here ) looks to dispel the myth that bigger is always better and shows a smarter way forward for lean IT security teams. The new guide focuses on helping lean IT security teams plan strategies that can protect their organizations while reducing the level of stress they face. Due to the rise of cybThe Hacker News
July 20, 2021
Hillicon Valley: Biden to appoint Big Tech critic to DOJ antitrust role | House passes host of bills to strengthen cybersecurity in wake of attacks | Bezos returns from flight to space Full Text
Abstract
President BidenJoe BidenAides who clashed with Giuliani intentionally gave him wrong time for Trump debate prep: book Biden says Eid al-Adha carries 'special meaning' amid pandemic Manchin to back nominee for public lands chief MORE on Tuesday declared his intent to nominate an individual to lead the Department of Justice’s antitrust division that has the backing of organizations looking to crackdown on anticompetitive behavior among Big Tech companies. Meanwhile, cybersecurity continues to be a hot topic in the nation’s capital, with the House approving a raft of bills Tuesday intended to shore up critical infrastructure against attacks, and the Transportation Security Administration putting out a new directive to protect pipelines from hackers. Outside of the beltway, Amazon founder and former CEO Jeff BezosJeffrey (Jeff) Preston BezosBezos: Critics of billionaires' 'joyrides' to space 'largely right' Bezos 'really excited to figure out' how trip to space changes him Equilibrium/ Sustainability — The gentler side of Shark Week MORE blasted off to the edge of space, drawing criticism from some officials for how funding was obtained.The Hill
July 20, 2021
Why Your Business Needs a Long-Term Remote Security Strategy Full Text
Abstract
Chris Hass, director of information security and research at Automox, discusses the future of work: A hybrid home/office model that will demand new security approaches.Threatpost
July 20, 2021
TSA issues second security directive to secure pipelines against cyberattacks Full Text
Abstract
The Transportation Security Administration (TSA) on Tuesday issued a second security directive meant to strengthen critical pipelines against cyberattacks in the wake of the crippling ransomware attack on Colonial Pipeline earlier this year.The Hill
July 20, 2021
A New Security Paradigm: External Attack Surface Management Full Text
Abstract
Advanced EASM solutions are crucial to automating the discovery of the downstream third-party (or fourth-party, or fifth-party, etc.) IT infrastructures that your organization is exposed to, and may be vulnerable to attack, posing a critical risk for your organization.Threatpost
July 20, 2021
How China Transformed Into a Prime Cyber Threat to the U.S. Full Text
Abstract
Recent attacks for which the U.S. accused China were highly aggressive, and they reveal that China has transformed into a far more sophisticated and mature cyber adversary than a decade ago.New York Times
July 20, 2021
Software Supply Chain Attacks and What is Being Done to Counter Them Full Text
Abstract
With the growing use of technology in business processes, security concerns keep piling up. The same goes for the security of supply chains, especially after the devastating SolarWinds attack.Cyware Alerts - Hacker News
July 20, 2021
Fighting an emerging cybercrime trend involving imposter domains Full Text
Abstract
On July 16, Microsoft’s Digital Crimes Unit (DCU) again secured a court order to take down malicious infrastructure used by cybercriminals to target users of the Office 365 suite.Microsoft
July 19, 2021
Financial Services Targeted, Work from Home to be Blamed Full Text
Abstract
Reliance on a handful of third parties can lead to a single failure point with possible adverse outcomes for financial firms. Moreover, this concentration risk has reportedly increased during the pandemic era.Cyware Alerts - Hacker News
July 19, 2021
Hillicon Valley: US, allies blame China for Microsoft Exchange Server hack | Biden walks back criticism of Facebook COVID-19 misinformation Full Text
Abstract
The Biden administration, along with a coalition of allied nations, took a major coordinated step in calling out China for its behavior in cyberspace, formally attributing the Microsoft Exchange Server attack to Chinese-linked hackers. The move is likely to increase tensions between the two nations, which have been high under both the Trump and now Biden administrations.The Hill
July 19, 2021
Half of organizations are ineffective at countering phishing and ransomware threats Full Text
Abstract
Half of US organizations are not effective at countering phishing and ransomware threats, a recent study by Osterman Research involving professionals from mid-sized and large organizations revealed.Help Net Security
July 19, 2021
Five Critical Password Security Rules Your Employees Are Ignoring Full Text
Abstract
According to Keeper Security's Workplace Password Malpractice Report, many remote workers aren't following best practices for password security. Password security was a problem even before the advent of widespread remote work. So, what happened post-pandemic? Keeper Security's Workplace Password Malpractice Report sought to find out. In February 2021, Keeper surveyed 1,000 employees in the U.S. about their work-related password habits -- and discovered that a lot of remote workers are letting password security go by the wayside. Here are 5 critical password security rules they're ignoring. 1 — Always use strong passwords Strong passwords are at least eight characters long (preferably more) and consist of random strings of letters, numerals, and special characters. Passwords should never include dictionary words, which are easy to guess, or personal details, which cybercriminals can scrape off social media channels. 37% of respondents to Keeper's survey saiThe Hacker News
July 19, 2021
Application security tools ineffective against new and growing threats Full Text
Abstract
As organizations around the world are faced with the task to digitally transform, many of the traditional tools and services no longer support the needs and architectures of the digitized world.Help Net Security
July 19, 2021
These Inc. 5000 companies are the most vulnerable to cyberattacks Full Text
Abstract
Such is the scale of the problem that recent data from Atlas VPN suggests that 34% of businesses in the UK are forced to close down after falling victim to a ransomware attack.Cyber News
July 18, 2021
Security Affairs newsletter Round 323 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Biden discussed...Security Affairs
July 17, 2021
Overcoming Cyberthreat Intelligence-Sharing Hurdles Full Text
Abstract
Cyber fusion centers can help automate the sharing of cyber threat intelligence in a cross-sector environment, according to Errol Weiss of the Health Information Sharing & Analysis Center and Anuj Goel of Cyware.Gov Info Security
July 17, 2021
Instagram Launches ‘Security Checkup’ to Help Users Recover Hacked Accounts Full Text
Abstract
Instagram earlier this week introduced a new " Security Checkup " feature that aims to keep accounts safe and help users—whose accounts may have been compromised—to recover them. In order to gain access to accounts, users will be prompted to perform a series of steps, which include checking recent login activity, reviewing profile information, and updating contact details such as phone numbers or email. Additionally, the Facebook-owned company is also "strongly" recommending users to turn on two-factor authentication for extra security and preventing unauthorized logins. On that front, Instagram also said it would allow users in selected countries to use their WhatsApp numbers to authenticate their accounts. Stressing that "Instagram will never send you a [direct message]," the social media platform cautioned users to be on the lookout for scams, wherein malicious accounts reach out via DMs to try and access sensitive information like account passThe Hacker News
July 16, 2021
Hillicon Valley: Biden: Social media platforms ‘killing people’ | Tech executives increased political donations amid lobbying push | Top House antitrust Republican forms ‘Freedom from Big Tech Caucus’ Full Text
Abstract
A day after the surgeon general issued an advisory labeling health misinformation an “urgent threat,” President BidenJoe BidenJ.D. Scholten: Democratic Party is 'getting blown out of the water' by not connecting to voters Children under 12 could be able to receive the COVID-19 vaccine by winter: report Georgia secretary of state calls for Fulton County elections officials to be fired MORE ramped up the pressure on tech companies, telling reporters social media platforms that allowing the spread of COVID-19 misinformation was “killing people.”The Hill
July 16, 2021
The Evolving Role of the CISO Full Text
Abstract
Curtis Simpson, CISO at Armis, discusses the top qualities that all CISOs need to possess to excel.Threatpost
July 15, 2021
Hillicon Valley: Surgeon general issues health misinformation advisory | Biden administration stepping up efforts to respond to ransomware attacks | Cyber bills gain new urgency after rash of attacks Full Text
Abstract
The Biden administration put pressure Thursday on tech companies to do more to combat the spread of the misinformation on their platforms. Surgeon General Vivek MurthyVivek MurthyMurthy: COVID-19 vaccine development could bring 'cures and treatments for other illnesses much, much closer' Do you need a vaccine booster and other questions swirling around COVID Pfizer to brief US health officials on coronavirus booster shot: report MORE issued an advisory calling the spread of misinformation an “urgent threat to public health” — especially as the federal government pushes for more Americans to get coronavirus vaccines.The Hill
July 15, 2021
22% of exploits for sale in underground forums are more than three years old Full Text
Abstract
Trend Micro released new research urging organizations to focus patching efforts on the vulnerabilities that pose the greatest risk to their organization, even if they are years old.Help Net Security
July 14, 2021
Hillicon Valley: Facebook petitions for FTC chair’s recusal in antitrust case | Olivia Rodrigo teams with White House to push for vaccines on social media | Twitter removing ‘Fleets’ function in August Full Text
Abstract
Facebook followed in Amazon’s footsteps Wednesday, filing a petition to seek Federal Trade Commission Chair Lina KhanLina KhanHillicon Valley: Biden warns Putin on Russian ransomware attacks | Biden signs sweeping order to boost competition| TikTok updates automated takedown system A new view of digital rights: Make them part of digital infrastructure Court ruling sets up ever more bruising fight over tech MORE’s recusal from participating in decisions about how the agency moves forward with its antitrust case against the social media giant. The petition seeking Khan’s recusal comes as the FTC faces an end-of-month deadline to file a new complaint after a judge dismissed the FTC’s original complaint in June.The Hill
July 14, 2021
CMS interoperability rule enacted: How providers should tackle API security Full Text
Abstract
As CMS developed its interoperability rule, stakeholders raised a number of security concerns posed by APIs. Imperva’s VP shares how providers can keep PHI secure.SCMagazine
July 14, 2021
Apps Built Better: Why DevSecOps is Your Security Team’s Silver Bullet Full Text
Abstract
Phil Richards, vice president and CSO at Ivanti, explains how organizations can design DevOps processes and systems to thwart cyberattacks.Threatpost
July 14, 2021
SonicWall warns of ‘critical’ ransomware risk to SMA 100 VPN appliances Full Text
Abstract
SonicWall has issued an "urgent security notice" warning customers of ransomware attacks targeting unpatched end-of-life (EoL) Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products.BleepingComputer
July 14, 2021
Use This Definitive RFP Template to Effectively Evaluate XDR solutions Full Text
Abstract
A new class of security tools is emerging that promises to significantly improve the effectiveness and efficiency of threat detection and response. Emerging Extended Detection and Response (XDR) solutions aim to aggregate and correlate telemetry from multiple detection controls and then synthesize response actions. XDR has been referred to as the next step in the evolution of Endpoint Detection and Response (EDR) solutions. In fact, Gartner named XDR as the first of their Top 9 Security and Risk Trend for 2020. Because XDR represents a new solution category, there is no single accepted definition of what capabilities and features should (and shouldn't) be included. Each provider approaches XDR with different strengths and perspectives on how what an XDR solution should include. Therefore, selecting an XDR provider is quite challenging as organizations must organize and prioritize a wide range of capabilities that can differ significantly between providers. Cynet is nowThe Hacker News
July 14, 2021
Cyberattacks Should be Treated as a National Disaster in the U.S. Full Text
Abstract
Law enforcement officials have announced that a more widespread reaction will be forthcoming following the Kaseya ransomware attack that impacted over a thousand companies across the globe last week.Softpedia News
July 13, 2021
Hillicon Valley: Russian hacking group believed to be behind Kaseya attack goes offline | DHS funding package pours millions into migrant surveillance | Jen Easterly sworn in as director of DHS cyber agency Full Text
Abstract
Websites used by the cyber criminal group known as REvil went dark Tuesday, just over a week after the group was linked by cybersecurity experts to the ransomware attack on software company Kaseya. While it is unknown why the websites went dark, President BidenJoe BidenDemocrats reach deal on .5T price tag for infrastructure bill Texas family arrested for role in Capitol riot Key Senate Democrats undecided on Biden's ATF nominee MORE last week urged Russian President Vladimir PutinVladimir Vladimirovich PutinHillicon Valley: Russian hacking group believed to be behind Kaseya attack goes offline | DHS funding package pours millions into migrant surveillance | Jen Easterly sworn in as director of DHS cyber agency Russia warns US against deploying troops in Central Asia after Afghanistan withdrawal Putin hosts Belarusian president for talks MORE to take further steps against hackers based in his country, and hinted to reporters that the U.S. had the option of disrupting the hackers’ servers.The Hill
July 13, 2021
Websites repeatedly stalked by fraudulent copycats, say researchers Full Text
Abstract
Digital Shadows researchers found that over a four-month span, its clients on average had 90 fraudulent domains impersonating their websites and brands.SCMagazine
July 13, 2021
New open data project looks to gauge success, failure of ransomware policy Full Text
Abstract
A new website looks to aid ransomware policy discussions through open data, weeding out what works and what doesn’t.SCMagazine
July 13, 2021
Report: Cyberattacks drive 185% spike in health care data breaches in 2021 Full Text
Abstract
Malicious cyberattacks account for the vast majority of health care data breaches so far in 2021, while another report shows the sector will remain a prime target throughout the year.SCMagazine
July 13, 2021
Non-profit Global Business Alliance launches supply chain subsidiary Full Text
Abstract
The Global Business Alliance, a non-profit devoted to raising foreign investment in U.S. industry, announced Tuesday a subsidiary to help international companies manage supply chain concerns. GBA Sentinel will assist international companies operating in the U.S. that face a growing understanding of risk from upstream partners in their supply chains and an increasingly complex regulatory space…SCMagazine
July 13, 2021
DNS-over-HTTPS takes another small step towards global domination Full Text
Abstract
Firefox recently announced that it will be rolling out DNS-over-HTTPS soon to one percent of its Canadian users as part of its partnership with the Canadian Internet Registration Authority (CIRA).Malwarebytes Labs
July 12, 2021
EDR (alone) won’t protect your organization from advanced hacking groups Full Text
Abstract
A team of academic researchers in Greece tested 11 different endpoint detection systems and found plenty of ways to evade them.SCMagazine
July 12, 2021
Hillicon Valley: World disgusted by racist abuse toward players | Senate unanimously approves Jen Easterly to lead DHS cyber agency | WhatsApp privacy update sparks complaint from EU consumer groups Full Text
Abstract
An onslaught of racist vitriol towards members of England’s soccer team flooded social media platforms, sparking fierce backlash. Twitter said it was taking action against the racist posts.The Hill
July 12, 2021
Empty Threats and Warnings on Cyber Full Text
Abstract
On July 9, President Biden warned Russian President Vladimir Putin that the United States will take “any necessary action,” including imposing unspecified “consequences,” if Russia does not disrupt ransomware attacks from its soil. The problem with this warning is that the United States has been publicly pledging to impose “consequences” on Russia for its cyber actions for at least five years.Lawfare
July 12, 2021
EDR (alone) won’t protect your organization from advanced hacking groups Full Text
Abstract
A team of academic researchers in Greece tested 11 different endpoint detection systems and found plenty of ways to evade them.SCMagazine
July 12, 2021
Health insurers facing growing risk of customer data theft Full Text
Abstract
The U.S. health insurance industry is facing growing risks from cybersecurity threats due to the sophisticated techniques used by cybercriminals amid the expansion of remote healthcare delivery.Help Net Security
July 12, 2021
New Eurocontrol Data Shows Airlines Increasingly Becoming Targets for Cyber Attacks Full Text
Abstract
Commercial airlines accounted for 61% of all detected aviation-related cyberattacks in 2020, according to new data collected by Eurocontrol analyzing rising levels of cyber risks for the industry.Aviation Today
July 12, 2021
Crafting a Custom Dictionary for Your Password Policy Full Text
Abstract
Modern password policies are comprised of many different elements that contribute to its effectiveness. One of the components of an effective current password policy makes use of what is known as a custom dictionary that filters out certain words that are not allowed as passwords in the environment. Using custom dictionaries, organizations can significantly improve their cybersecurity posture and filter out obvious passwords that provide poor security for user accounts. When using password dictionaries in your password policy, there are many different approaches to consider. First, let's consider crafting a custom dictionary for your password policy, including general guidance on how these are created, configured, and how you can easily use custom dictionaries in an active directory environment. Why customize your dictionary? Custom dictionaries are born from the need to "think as a hacker thinks." Compromised credentials are one of the leading causes of maliciousThe Hacker News
July 12, 2021
Jack Cable, Stanford student and cyber whiz, aims to crowdsource ransomware details Full Text
Abstract
The Stanford University student and security researcher Jack Cable launched a project dubbed “Ransomwhere” to track payments to bitcoin addresses associated with known ransomware gangs.Cyberscoop
July 12, 2021
Former CISA chief makes case for including election systems as critical infrastructure Full Text
Abstract
"I think there are elements of the election administration function that should absolutely be considered critical infrastructure, and that is the administration element," Chris Krebs said.ZDNet
July 12, 2021
Fraudulent content has a direct impact on consumer loyalty Full Text
Abstract
Scams accounted for 59% of blocked user-generated malicious content during the first quarter of the year, according to a Sift report. 27% of consumers face fraudulent content on a daily/weekly basis.Help Net Security
July 11, 2021
Security Affairs newsletter Round 322 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Coop supermarket...Security Affairs
July 10, 2021
Biden asks Putin to crack down on Russian-based ransomware gangs Full Text
Abstract
President Biden asked Russian President Putin during a phone call today to take action against ransomware groups operating within Russia's borders behind the ongoing wave of attacks impacting the United States and other countries worldwide.BleepingComputer
July 10, 2021
Cyber Polygon 2021: Towards Secure Development of Digital Ecosystems Full Text
Abstract
Cybersecurity is one of the most important topics on the global agenda, boosted by the pandemic. As the global digitalisation is further accelerating, the world is becoming ever more interconnected. Digital ecosystems are being created all around us: countries, corporations and individuals are taking advantage of the rapid spread of the Internet and smart devices. In this context, a single vulnerable link is enough to bring down the entire system, just like the domino effect.Threatpost
July 9, 2021
CMS, NIH ERM programs failed to account for national security risks, says OIG Full Text
Abstract
Instead, Centers for Medicare and Medicaid Services policies and procedures rely on the enterprise risk management processes from the Department of Health and Human Services, rather than its own requirements.SCMagazine
July 09, 2021
Hillicon Valley: Biden warns Putin on Russian ransomware attacks | Biden signs sweeping order to boost competition| TikTok updates automated takedown system Full Text
Abstract
President BidenJoe BidenJohn Kerry to visit Moscow officials to discuss 'global climate ambition' Civil rights leaders find meeting with WH 'encouraging' amidst voting rights battle Pentagon eyes places to send Afghan interpreters as Biden pledges evacuations by end of July MORE rounded out a very active week in cybersecurity by calling Russian President Vladimir PutinVladimir Vladimirovich PutinJohn Kerry to visit Moscow officials to discuss 'global climate ambition' Hillicon Valley: Warren asks SEC to take closer look at cryptocurrency exchanges | Maryland town knocked offline as part of massive ransomware attack | Huawei hires three new lobbying firms The New START extension lacks critical points for strategic stability MORE to discuss concerns including recent Russian-linked ransomware attacks, urging him to take action to disrupt cyber criminal groups operating in his country. The call came a week after the ransomware attack on software group Kaseya that hit up to 1,500 companies.The Hill
July 9, 2021
US urges mayors to confer with states on cyber posture, but can more be done? Full Text
Abstract
Municipalities still lack incentive to follow cyber best practices, notes former city CISO.SCMagazine
July 09, 2021
New SaaS Security Report Dives into the Concerns and Plans of CISOs in 2021 Full Text
Abstract
For years, security professionals have recognized the need to enhance SaaS security. However, the exponential adoption of Software-as-a-Service (SaaS) applications over 2020 turned slow-burning embers into a raging fire. Organizations manage anywhere from thirty-five to more than a hundred applications. From collaboration tools like Slack and Microsoft Teams to mission-critical applications like SAP and Salesforce, SaaS applications act as the foundation of the modern enterprise. 2020 created an urgent need for security solutions that mitigate SaaS misconfiguration risks. Recognizing the importance of SaaS security, Gartner named a new category, SaaS Security Posture Management (SSPM), to distinguish solutions that have the capabilities to offer a continuous assessment of security risks arising from a SaaS application's deployment. To understand how security teams are currently dealing with their SaaS security posture and what their main concerns are, Adaptive Shield, a leading SThe Hacker News
July 9, 2021
How virtual cyber fusion centre can streamline cybersecurity silos Full Text
Abstract
Virtual cyber fusion can help alleviate the limitations of manually-driven security strategies while leveraging threat intelligence and automation to help address a myriad of use cases.ExpressComputer
July 08, 2021
Hillicon Valley: Warren asks SEC to take closer look at cryptocurrency exchanges | Maryland town knocked offline as part of massive ransomware attack | Huawei hires three new lobbying firms Full Text
Abstract
Sen. Elizabeth WarrenElizabeth WarrenBiden Education Department hires vocal proponent of canceling student debt First Republican announces run for Massachusetts governor Some Democrats put activism over climate action MORE (D-Mass.) on Thursday strongly urged a key regulatory agency to look into cryptocurrency exchanges, an issue that has gained prominence in recent years and particularly following the use of cryptocurrencies as part of ransomware attacks.The Hill
July 8, 2021
Multi-Cloud Environments More Risky Full Text
Abstract
Security professionals say multi-cloud environments pose greater security challengesInfosecurity Magazine
July 8, 2021
Online brands prioritizing speed over security Full Text
Abstract
Consumers around the world fear that businesses are now compromising online security in their efforts to deliver seamless digital experiences, according to research by Trulioo.Help Net Security
July 8, 2021
Cybercrime Costs Organizations Nearly $1.79 Million Per Minute Full Text
Abstract
648 cyber-attacks per minute occurred in the past year, costing organizations $1.79 million every minuteInfosecurity Magazine
July 8, 2021
Critical infrastructure cyberattacks signaling the importance of prioritizing security Full Text
Abstract
As the U.S. looks at its vulnerable industries, the responsibility is falling on businesses to ensure that they are keeping the organization and employees safe and secure.Help Net Security
July 8, 2021
CTOs Keeping Quiet on Breaches to Avoid Cyber Blame Game Full Text
Abstract
Report finds 92% of UK organizations suffered a successful attack last yearInfosecurity Magazine
July 8, 2021
Australia: Tech giants say government cyber assistance would simply cause more problems Full Text
Abstract
The Security Legislation Amendment (Critical Infrastructure) Bill 2020 would allow government to provide "assistance" to entities in response to significant cyberattacks on Australian systems.ZDNet
July 07, 2021
Hillicon Valley: Trump files lawsuit against Facebook, Twitter, and Google | New cyberattacks ramp up tensions with Russia | 36 states, DC sue Google alleging antitrust violations in app store Full Text
Abstract
Former President TrumpDonald TrumpOver 535 charged six months after Jan. 6 riot: DOJ Pennsylvania dentist and Trump associate accused of groping patient TikTok names longtime Microsoft worker as top US lawyer MORE is lashing out at social media platforms again over their actions taken to ban and suspend his accounts, this time in the form of a lawsuit against Twitter, Google and Facebook as well as their CEOs. Legal experts, however, said the case will almost certainly be dismissed.The Hill
July 07, 2021
[Whitepaper] XDR vs. NDR/NTA – What do Organizations Truly Need to Stay Safe? Full Text
Abstract
Security teams whose organizations are outside the Fortune 500 are faced with a dilemma. Most teams will have to choose between deploying either a network traffic analysis (NTA) or network detection and response (NDR) tool or an endpoint detection and response (EDR) tool to supplement their existing stacks. On the other hand, some organizations are getting the best of both options by switching to extended detection and response (XDR) tools which often provide all these tools in one solution. This is the key takeaway of a new whitepaper by security provider Cynet ( download it here ). NDR tools have become more popular, and for a good reason. They offer organizations a variety of benefits and can help further secure an environment from lateral movement attacks and further infiltration if an initial attack succeeds. NDR tools can detect a wide range of malicious activities and anomalous behaviors. The question is whether the strengths of an NDR tool outweigh its limitations. TheThe Hacker News
July 07, 2021
Email fatigue among users opens doors for cybercriminals Full Text
Abstract
When it comes to email security, a one-and-done approach never works. Using this multi-layered approach, which includes URL filtering, can often block malicious domains and downloads of malware, preventing systems from being infected in the first place.BleepingComputer
July 07, 2021
New cyberattacks ramp up tensions with Russia Full Text
Abstract
The massive cyberattack on U.S. software company Kaseya, potentially impacting up to 1,500 businesses, is ramping up tensions between Washington and Moscow less than a month after President Biden pressed Russian President Vladimir PutinVladimir Vladimirovich PutinRNC says contractor breached in hack, GOP data secure Biden to meet with federal agencies to address ransomware concerns this week Up to 1,500 companies compromised by ransomware attack on Kaseya MORE to curb such attacks.The Hill
July 6, 2021
As Kaseya works to bring SaaS servers online, experts laud precautionary measures as ‘opposite of complacency’ Full Text
Abstract
The decision to bring down SaaS severs as a precautionary measure while the company evaluated the full nature of the ransomware attacks is one that many security researchers endorse as a responsible maneuver, even if inconvenient for a segment of customers and partners.SCMagazine
July 6, 2021
Industry Must Drive Forward International Collaboration on Cyber Full Text
Abstract
Industry bodies need to take the lead in fostering international collaboration in cybersecurityInfosecurity Magazine
July 6, 2021
Brits Lose Over £1bn in Fraud So Far This Year Full Text
Abstract
Brits have lost over £1bn to fraud in the first half of 2021, but cases fell significantly in Q2 compared to Q1Infosecurity Magazine
July 6, 2021
European Union Agency for Cybersecurity Publishes Cybersecurity Guide for SMEs Full Text
Abstract
The ENISA published a guide to provide SMEs with practical 12 high-level recommendations on how to improve the security of their infrastructure and their business processes.Security Affairs
July 6, 2021
The mismanaging of secrets costs Organizations $1.2M per year Full Text
Abstract
As per a 1Password survey, for 10% of respondents who experienced secret leakage, their company lost more than $5 million. Over 60% of participants stated they had dealt with important data leakage.Heimdal Security
July 6, 2021
Cyber insurance failing to live up to expectations Full Text
Abstract
Ransomware has become an existential threat for some insurers. At a time of mounting losses and rising public criticism, a RUSI paper argues for a reset in the cyber insurance industry.Help Net Security
July 5, 2021
Ransomware Defense: Top 5 Things to Do Right Now Full Text
Abstract
Matt Bromiley, senior consultant with Mandiant Managed Defense, discusses the top tricks and tips for protecting enterprise environments from ransomware.Threatpost
July 4, 2021
Security Affairs newsletter Round 321 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Crackonosh Monero...Security Affairs
July 02, 2021
Hillicon Valley: Antitrust leaders demand regulators pursue Facebook | FTC charges chipmaker | GoPuff workers speak out Full Text
Abstract
A district court judge’s decision earlier this week to dismiss the Federal Trade Commission’s complaint against Facebook remained in the spotlight Friday, with congressional leaders on antitrust urging the agency to keep pursuing the case. Meanwhile, the FTC pushed forward with a different antitrust case — charging chip supplier Broadcom with monopolizing the market.The Hill
July 2, 2021
Cyber Defense Magazine – July 2021 has arrived. Enjoy it! Full Text
Abstract
Cyber Defense Magazine July 2021 Edition has arrived. We hope you enjoy this month’s edition…packed with over 158 pages of excellent content. In this edition: Colonial Pipeline, JBS Cyber Attacks Shine Spotlight on Operational Technology Vulnerabilities...Security Affairs
July 2, 2021
Health care organizations struggle to balance breach notification requirements with customer expectations Full Text
Abstract
The same regulations that require swift reporting of breaches demand only modest details to be delivered to customers. That leaves health care organizations to decide for themselves how transparent they choose to be – and to manage the consequences of those decisions.SCMagazine
July 1, 2021
Did Western Digital Fall Prey to Meow Attacks? Full Text
Abstract
A mysterious group frantically issued a factory reset command for all the files pertaining to MyBook Live and Book Live DUO users, locking them out of their devices.Cyware Alerts - Hacker News
July 01, 2021
Hillicon Valley: FTC votes to expand antitrust enforcement powers | US, UK agencies warn of Russian hackers using ‘brute force’ to target hundreds of groups | Trump allies launch new social media platform Full Text
Abstract
The Federal Trade Commission took a major step on Thursday to hit back against anti-competitive behavior, voting to expand its enforcement powers in a party-line vote. Meanwhile, a group of U.S. agencies and authorities in the United Kingdom came together to warn of ongoing cybersecurity attacks linked to the Russian government, which will likely serve to only further escalate tensions between the U.S. and Russia after ongoing cyber incidents.The Hill
July 01, 2021
Rethinking Application Security in the API-First Era Full Text
Abstract
Securing applications it the API-first era can be an uphill battle. As development accelerates, accountability becomes unclear, and getting controls to operate becomes a challenge in itself. It's time that we rethink our application security strategies to reflect new priorities, principles and processes in the API-first era. Securing tomorrow's applications begins with assessing the business risks today. The trends and risks shaping today's applications As the world continues to become more and more interconnected via devices — and the APIs that connect them — individuals are growing accustomed to the frictionless experience that they provide. While this frictionless reality is doubtlessly more user-friendly, i.e., faster and more convenient, it also requires a trade-off. This convenience demands openness, and openness is a risk when it comes to cybersecurity. According to Sidney Gottesman , Mastercard's SVP for Security Innovation, the above situation leads to oneThe Hacker News
July 1, 2021
Data Exfiltration: What You Should Know to Prevent It Full Text
Abstract
Data leaks are a serious concern for companies of all sizes; if one occurs, it may put them out of business permanently. Here’s how you can protect your organization from data theft.Threatpost
July 1, 2021
Protect The Business Full Text
Abstract
A survey by Armis found that over 21% of respondents have not heard about the cyberattack on Colonial Pipeline, and 24% believe the hack won't have long-lasting effects on the nation's fuel industry.Dark Reading
July 01, 2021
3 Steps to Strengthen Your Ransomware Defenses Full Text
Abstract
The recent tsunami of ransomware has brought to life the fears of downtime and data loss cybersecurity pros have warned about, as attacks on the energy sector, food supply chain, healthcare industry, and other critical infrastructure have grabbed headlines. For the industry experts who track the evolution of this threat, the increased frequency, sophistication, and destructiveness of ransomware suggests that businesses still have some major gaps in their defense strategies. It's no surprise that a new, multi-layered approach to protection is needed to stem the damage caused by ransomware. But what changes should an IT team implement to close those gaps? During a recent panel, a team of cybersecurity experts outlined a three-step plan to do just that -- centered around embracing new technologies, improving security processes, and ensuring their people know how to help curb the threat. 1 — New Strains Overwhelm Old Defenses Many new ransomware strains now act like advanced peThe Hacker News
July 1, 2021
Strong medical device security awareness stifled by inventory, knowledge gaps Full Text
Abstract
Most providers are aware of the importance of medical device security. But that acknowledgement hasn’t translated into stronger processes for inventory or response.SCMagazine
July 1, 2021
New data security rules instituted for US payment processing system Full Text
Abstract
New data security rules governing how money is processed by US firms have gone into effect today, forcing digital money processors to render deposit account data unreadable in electronic storage.ZDNet
June 30, 2021
When it’s personal: Dueling attitudes emerge toward paying ransomware demands Full Text
Abstract
72% of school district parents would support paying, while 79% of online poll respondents are against it. One possible reason for the disparity: having something personally at stake. So what are businesses’ customer expectations?SCMagazine
June 30, 2021
Hillicon Valley: Lina Khan faces major FTC test | Amazon calls for her recusal | Warren taps commodities watchdog to probe Google Full Text
Abstract
Lina KhanLina KhanProtect and regulate the internet's hidden power brokers Tech industry pushes for delay in antitrust legislation GOP divided over bills targeting tech giants MORE will face her first big hurdle as the chair of the Federal Trade Commission after a federal judge gave the agency 30 days to amend their antitrust case against Facebook. The Big Tech critic is already drawing fire from Amazon, which is asking the agency to recuse her from cases against it because of her past writings. In other news, Sen. Elizabeth WarrenElizabeth WarrenMcConnell has tough choices to make on deal Headaches mount for Biden in spending fight Senate plants a seed for bipartisan climate solutions MORE is calling on the CFTC to involve itself in digital markets by opening an investigation into Google’s ad tech.The Hill
June 30, 2021
Vendor incidents lead the 10 biggest health care data breaches of 2021 so far Full Text
Abstract
60 percent of the largest health care data breaches reported during the first half of 2021 were tied to vendor-related incidents, spotlighting the need to review third-party relationships.SCMagazine
June 30, 2021
Why MTTR is Bad for SecOps Full Text
Abstract
Kerry Matre, senior director at Mandiant, discusses the appropriate metrics to use to measure SOC and analyst performance, and how MTTR leads to bad behavior.Threatpost
June 29, 2021
Hillicon Valley: Administration to release attribution for Microsoft vulnerabilities in ‘coming weeks’ | Facebook rolling out new newsletter feature | Parler refused Trump demand to ban his critics: book Full Text
Abstract
A top Biden administration official on Tuesday teased the upcoming attribution of the exploitation of vulnerabilities in Microsoft’s Exchange Server, saying that there would be further details on who was behind the attack “in the coming weeks.” The administration previously called out Russia for being behind the SolarWinds hack, and Microsoft in March said a Chinese state-sponsored hacking group was likely exploiting the Microsoft vulnerabilities.The Hill
June 29, 2021
Industry groups worry that cyber may get lost amid the contracting morass of federal orders Full Text
Abstract
Industry groups are concerned that contractors may lack crucial details, context and authority for reporting requirements in the cyber executive order.SCMagazine
June 29, 2021
Users Clueless About Cybersecurity Risks: Study Full Text
Abstract
The return to offices, coupled with uninformed users (including IT pros) has teed up an unprecedented risk of enterprise attack.Threatpost
June 29, 2021
More ‘actionable’ intel needed from HHS to support health IT security Full Text
Abstract
While the HHS threat sharing efforts are off to a sound start, the GAO found key coordination areas the agency should improve to better support overall health IT security in the sector.SCMagazine
June 29, 2021
Neuberger: Banning ransom payments is a ‘difficult policy position’ Full Text
Abstract
Banning ransomware payments is one of the most common and most controversial mechanisms proposed to curtail the recent growth of criminal incidents and the national security problems they cause. Neuberger, a key Biden advisor, offered some insight into the conversation happening behind closed doors.SCMagazine
June 29, 2021
Watch Out for Cascading Extortion Threats! Full Text
Abstract
Ransomware operators are resorting to different extortion tactics to intensify the stress on victims for greater ransom payouts. There are four new extortion tactics observed by the Hong Kong CERT Coordination Centre.Cyware Alerts - Hacker News
June 28, 2021
Could curtailing cryptocurrency calm cyber crime wave? Full Text
Abstract
One of the most widely circulated policy ideas to curtail ransomware would be to treat cryptocurrencies as a bonafide component of the financial system: require cryptocurrency exchanges to abide by regulations that reduce anonymity and prevent money laundering. SC Media broke down the potential.SCMagazine
June 28, 2021
Hillicon Valley: Court dismisses FTC, state antitrust cases against Facebook | YouTube ‘mistakenly’ suspends Right Wing Watch | Report finds costs of cyberattacks could exceed natural disasters Full Text
Abstract
Washington’s crackdown on the market power of Big Tech hit a roadblock Monday, after a D.C. federal court dismissed two antitrust cases brought against Facebook. The update comes after the House Judiciary Committee last week advanced six bills aimed at giving regulators more authority to rein in the power of the tech companies, and supporters of the bills are using the dismissal to boost the bills as they head to a full floor vote (see top Republican on the House antitrust subcommittee Colorado Rep. Ken BuckKenneth (Ken) Robert BuckCalifornia Democrats clash over tech antitrust fight Tech antitrust bills create strange bedfellows in House markup Tech industry pushes for delay in antitrust legislation MORE’s reaction here).The Hill
June 28, 2021
Scant evidence that cyber insurance boom is leading to better security Full Text
Abstract
A British study calls for a ‘reset’ in cyber insurance, calling the current model unsustainable and possibly ineffective.SCMagazine
June 28, 2021
Report estimates major cyberattack could cost more than recovering from natural disasters Full Text
Abstract
The cost of a major cyberattack on a critical major U.S. utility or service provider could equate to that of a natural disaster such as a hurricane, a report released Monday found.The Hill
June 28, 2021
Costs from ransomware attack against Ireland health system reach $600M Full Text
Abstract
Ireland Health Service Executive, which is still operating under electronic health record downtime six weeks after the attack, intends to implement a security operation center able to better monitor the network for potential threats.SCMagazine
June 28, 2021
Critical CISO Initiatives for the Second Half of 2021 Full Text
Abstract
Nilesh Dherange, CTO at Gurucul, goes over what defenses CISOs need now, and how and why to prioritize the options.Threatpost
June 28, 2021
An ‘operational imperative and competitive advantage’: CEOs must lead whole of nation response to ransomware Full Text
Abstract
Former DHS CIO Karen Evans and Parham Eftekhari of the Cybersecurity Collaborative and ICIT detail how business leaders can prioritize cybersecurity alongside traditional corporate objectives.SCMagazine
June 28, 2021
An ‘operational imperative and competitive advantage’: CEOs must lead whole of nation response to ransomware Full Text
Abstract
Former DHS CIO Karen Evans and Parham Eftekhari of the Cybersecurity Collaborative and ICIT detail how business leaders can prioritize cybersecurity alongside traditional corporate objectives.SCMagazine
June 28, 2021
DMARC: The First Line of Defense Against Ransomware Full Text
Abstract
There has been a lot of buzz in the industry about ransomware lately. Almost every other day, it's making headlines. With businesses across the globe holding their breath, scared they might fall victim to the next major ransomware attack, it is now time to take action. The FBI IC3 report of 2020 classified Ransomware as the most financially damaging cybercrime of the year, with no major improvement in 2021. Wouldn't it be nice if you could prevent a ransomware attack from occurring in the first place? DMARC can make this seemingly impossible claim a possibility for domain owners! Multiple benefits arise from your DMARC implementation over time, including an increase in the deliverability of your email as well as a higher domain reputation. DMARC is also known as the first line of defense against Ransomware. Let's take a closer look. What are the Risks Associated with Ransomware? Ransomware is malicious software that installs itself on your computer without your pThe Hacker News
June 28, 2021
Why Security is Paramount in a Digital-First Economy? Full Text
Abstract
CISOs are looking for scalable, long-term strategies that could proactively protect their enterprise environment and prevent cybercriminals from exploiting vulnerabilities during crisis situations.The Times Of India
June 28, 2021
India fails in cybersecurity literacy test: Study Full Text
Abstract
Scoring just 51.2 points out of 100 (14 points below the global average), India ranked 19 out of 21 countries in the National Privacy Test conducted recently by global VPN service provider NordVPN.The Times Of India
June 27, 2021
Security Affairs newsletter Round 320 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Norway blames...Security Affairs
June 26, 2021
Epsilon Red – our research reveals more than 3.5 thousand servers are still vulnerable Full Text
Abstract
Seemingly, a variant of the ransomware, Epsilon Red, relies on vulnerable Microsoft Exchange servers. Threat actors use them to launch mass server exploitation campaigns and try to expose companies’ information for revenue.Security Affairs
June 25, 2021
Hillicon Valley: UK watchdog to investigate Google, Amazon over fake reviews | Google to warn users about unreliable information during certain events | Senators roll out cyber workforce bill Full Text
Abstract
There’s more trouble for Amazon and Google across the pond, with the United Kingdom’s competition watchdog announcing an investigation into fake reviews on the platforms.The Hill
June 25, 2021
PS3 Players Ban: Latest Victims of Surging Attacks on Gaming Industry Full Text
Abstract
Every Sony PlayStation 3 ID out there was compromised, provoking bans of legit players on the network.Threatpost
June 25, 2021
Young Americans Twice as Likely to Cyber-stalk Full Text
Abstract
Gen Z and Millennials more likely than those aged over 40 to cyber-stalk exes and current partnersInfosecurity Magazine
June 25, 2021
Ignorance is not a legal excuse for paying sanctioned ransomware groups Full Text
Abstract
Newly emergent Grief ransomware is another example of how cybercriminal groups change names and coding to confuse victims and circumvent federal restrictions.SCMagazine
June 25, 2021
Recent Arrests Probably Weren’t Able to Stop Cl0p Ransomware Full Text
Abstract
Cl0p ransomware hackers just dumped stolen data on their dark website claiming it was stolen from a new victim. Several gang members of the group were detained by Ukrainian police last week but it seems the group is still active. Organizations are advised to proactively follow adequate security mea ... Read MoreCyware Alerts - Hacker News
June 25, 2021
FBI director Chris Wray urges companies stop paying ransoms to hackers Full Text
Abstract
FBI Director Chris Wray on Wednesday pleaded with public companies and other hacking victims to avoid paying ransom, saying he fears it will only embolden cyber criminals to ramp up future attacks.CNBC
June 25, 2021
Irish Ransomware Attack Recovery Cost Estimate: $600 Million Full Text
Abstract
The recovery costs for the May ransomware attack on Health Service Executive, Ireland's publicly funded healthcare system, is likely to total $600 million, says Paul Reid, HSE's director general.Bank Info Security
June 24, 2021
Hillicon Valley: House advances six bills targeting Big Tech after overnight slugfest | Google to delay cookie phase out until 2023 | Appeals court rules against Baltimore Police Department aerial surveillance program Full Text
Abstract
House Judiciary Committee members wrapped up a marathon markup Thursday afternoon, advancing six antitrust bills that target the largest tech companies in the country. The two-day affair highlighted divisions in each party, with some California lawmakers on both sides of the aisle opposing the bills and previewing future hurdles for the legislation going forward.The Hill
June 24, 2021
Manufacturing Sector Still Not Safe from Cyberattacks Full Text
Abstract
Manufacturers are still pelted by cyberattacks left, right, and center. A survey published by Morphisec has found that one in five manufacturing companies in the sector has been compromised in a cyber incident.Cyware Alerts - Hacker News
June 24, 2021
Health care’s security challenges spurred by constrained resources, limited staffing Full Text
Abstract
F-Secure’s Andrew Neville sheds light on ongoing resource and staffing issues contributing to health care’s security challenges. “What’s actually going on? We’re looking at the wrong problems,” he told SC Media.SCMagazine
June 24, 2021
Ransomware Attacks Decline as Gangs Focus on Lucrative Targets Full Text
Abstract
The volume of ransomware attacks fell by 50% in Q1 2021, with a shift to targeting fewer, larger targetsInfosecurity Magazine
June 24, 2021
Reduce Business Risk By Fixing 3 Critical Endpoint-to-Cloud Security Requirements Full Text
Abstract
Enterprise applications used to live securely in data centers and office employees connected to internal networks using company-managed laptops or desktops. And data was encircled by a walled perimeter to keep everything safe. All that changed in the last 18 months. Businesses and employees had to adapt quickly to cloud technology and remote work. The cloud gave businesses the agility to respond faster to change and the scale to accommodate rapid growth. Remote work boosted productivity by letting employees access cloud data from anywhere on any device. This is not business as usual. The data center and the perimeter security are no longer the center of the universe. Now remote workers, personal mobile devices, applications, and data are in the middle. Although employees, applications, and data have left the building, IT security teams still shoulder the responsibility for protecting confidential data and ensuring compliance with strict privacy regulations. The risk of not doing soThe Hacker News
June 24, 2021
Ransom Leak Sites Reveal 422% Annual Increase in Victims Full Text
Abstract
News comes as most infosec professionals want to see ransom payments bannedInfosecurity Magazine
June 24, 2021
VMs Help Ransomware Attackers Evade Detection, but It’s Uncommon Full Text
Abstract
While effective in hiding ransomware activity, the tactic of using virtual machines is more complex than a traditional ransomware attack and may hamper the attackers' efforts.Dark Reading
June 24, 2021
Global Surge in Ransomware Attacks: To pay or not to pay is not the only question - Check Point Software Full Text
Abstract
The number of ransomware attacks is growing for a simple reason, hackers are getting paid. The willingness to pay creates a dangerous loop and increases the motivation of attackers.Check Point Research
June 23, 2021
Dangers Posed by Evidentiary Software—and What to Do About It Full Text
Abstract
It's well known the code is buggy; that's why software updates for anything from apps to operating systems are now the norm. But if the public understands this, the courts have not followed suit.Lawfare
June 23, 2021
Antivirus Pioneer John McAfee Found Dead in Spanish Jail Full Text
Abstract
Controversial mogul and antivirus pioneer John McAfee on Wednesday died by suicide in a jail cell in Barcelona, hours after reports that he would be extradited to face federal charges in the U.S. McAfee was 75. He is said to have died by hanging "as his nine months in prison brought him to despair," according to McAfee's lawyer Javier Villalba, Reuters reported . Security personnel at the Brians 2 prison tried to revive McAfee, but he was eventually declared dead, per Associated Press . News of his death comes after Spain's National Court approved his extradition to the U.S. to face federal criminal tax evasion charges. McAfee worked for NASA, Xerox, and Lockheed Martin before launching the world's first commercial antivirus software in 1987. He later resigned from the namesake security firm in 1994. The former cybersecurity tycoon turned fugitive was detained in Spain last October for " willful failure to file tax returns ," with the U.S. DeparThe Hacker News
June 23, 2021
Hillicon Valley: Tech antitrust bills create strange bedfellows in House markup | Rick Scott blocks Senate vote on top cyber nominee until Harris visits border | John McAfee dies Full Text
Abstract
The tech world had its eyes on the House Judiciary Committee (for most of the day — and night) as members marked up the bipartisan antitrust agenda that targets Apple, Google, Facebook and Amazon. The meeting continued well into the evening, with lawmakers on both sides of the aisle raising concerns over the implications of the bills that aim to rein in the power of tech platforms.The Hill
June 23, 2021
John McAfee found dead in prison cell ahead of extradition to US Full Text
Abstract
One of the fathers of antivirus software, the entrepreneur John McAfee has been found dead in a Barcelona prison cell while he was waiting for extradition to the US. The popular cybersecurity entrepreneur John McAfee has been found dead in a Barcelona...Security Affairs
June 23, 2021
Pandemic-Bored Attackers Pummeled Gaming Industry Full Text
Abstract
Akamai’s 2020 gaming report shows that cyberattacks on the video game industry skyrocketed, shooting up 340 percent in 2020.Threatpost
June 23, 2021
Majority of Web Apps in 11 Industries Are Vulnerable All the Time Full Text
Abstract
Two-thirds of the applications deployed by the utility sector and 63% of those deployed by public administration organizations have a serious vulnerability, according to a report by WhiteHat Security.Dark Reading
June 23, 2021
Gaming Industry Experiences 340% Spike in Web App Attacks Full Text
Abstract
Web app attacks surged by 340% in 2020 compared to 2019, according to a new study from AkamaiInfosecurity Magazine
June 23, 2021
[Whitepaper] Automate Your Security with Cynet to Protect from Ransomware Full Text
Abstract
It seems like every new day brings with it a new ransomware news item – new attacks, methods, horror stories, and data being leaked. Ransomware attacks are on the rise, and they've become a major issue for organizations across industries. A recent report estimated that by 2031, ransomware attacks would cost the world over $260 billion. A new whitepaper from XDR provider Cynet demonstrates how the company's platform can help organizations mitigate the impact of ransomware ( download here ). Today, attackers have shown themselves to be less interested in ignoring the most vulnerable sectors, such as health care providers and hospitals. With a parallel increase in the number of variants – Wastedlocker, FTCode, Tycooon, TrickBot, REvil, and many others – it's becoming harder to defend against the growing threat of ransomware. Ransomware operates by using a variety of infection and encryption techniques to steal or barricade companies' files behind hard paywalls. Even tThe Hacker News
June 23, 2021
UK Banks Drive £77 Million Reduction in European Fraud Losses Full Text
Abstract
British lenders helped continent despite rises in many countriesInfosecurity Magazine
June 23, 2021
Nearly 10% of SMB Defense Contractors Show Evidence of Compromise Full Text
Abstract
BlueVoyant uncovers widespread cyber-risk and malicious activity in US defense supply chainInfosecurity Magazine
June 23, 2021
Councils Reported Over 700 Data Breaches in 2020 Full Text
Abstract
Redscan study claims 40% of UK councils spent no money on security trainingInfosecurity Magazine
June 23, 2021
Shame culture is the biggest roadblock to increasing security posture Full Text
Abstract
Phishing simulations don’t increase cyber-resilience as much as they make them view the IT teams negatively, thereby making it more challenging to get them on board with strategic initiatives.Help Net Security
June 22, 2021
Hillicon Valley: Tech industry pushes for delay in antitrust legislation | EU regulators investigating Google’s digital ad business | YouTube wins EU court case over copyright violations Full Text
Abstract
Developments across the pond took the spotlight Tuesday, with the European Commission announcing it had opened an antitrust investigation into Google’s ad business, and Europe’s top court ruled that platforms are not liable for certain copyright violations.The Hill
June 22, 2021
Could better cyber hygiene have prevented the SolarWinds attack? Full Text
Abstract
CISA says blocking SolarWinds Orion servers from outbound internet traffic could have helped prevent the supply chain attack. But cybersecurity experts say that alone would not have protected organizations from being infiltrated.SCMagazine
June 22, 2021
BEC Losses Top $1.8B as Tactics Evolve Full Text
Abstract
BEC attacks getting are more dangerous, and smart users are the ones who can stop it.Threatpost
June 22, 2021
50% of CISOs say the push for rapid growth and digital transformation stalls cloud security Full Text
Abstract
Digital transformation often means decentralized purchasing of cloud-based applications, which results in a disparate landscape of best-of-breed software with less oversight from security and IT.SCMagazine
June 22, 2021
Maryland says it has detected more than a half million ‘potentially fraudulent’ jobless claims since May Full Text
Abstract
Maryland labor officials said Monday that they have found 508,000 “potentially fraudulent” unemployment claims in the past six weeks, the latest response from the Hogan administration.Washington Post
June 22, 2021
Do you want speed or security as expected? Spectre CPU defenses can cripple performance on Linux in tests Full Text
Abstract
The mitigations applied to prevent Spectre vulnerability exploits from computers hinder performance enough that disabling protection for the sake of speed may be preferable for some.The Register
June 22, 2021
Most Developers Never Update Third-Party Libraries in Their Software: Report Full Text
Abstract
Most developers never update third-party libraries after including them in their software, a new report from Veracode reveals. 79% of libraries are never updated after being included in software.Security Week
June 22, 2021
Fifth of Google Play Apps Violate Child Protection Law Full Text
Abstract
One in five apps designed for children contravened the Children's Online Privacy Protection Act (COPPA)Infosecurity Magazine
June 22, 2021
Three-Quarters of SMBs Can’t Repel Cyber-Attacks Full Text
Abstract
Two-fifths admit alert overload is a significant challengeInfosecurity Magazine
June 22, 2021
Protect The Business Full Text
Abstract
When attackers gain access, they most often install cryptominer software or attempt to escape the container and compromise the host system, says Assaf Morag, lead data analyst at Aqua Security.Dark Reading
June 21, 2021
Would companies even abide by a ransomware payments ban? Full Text
Abstract
A new poll found that 44% of firms would consider paying at least 10% of yearly revenue to resolve a ransom, while 20% of firms are willing to pay 20% of their revenue or more.SCMagazine
June 21, 2021
Hillicon Valley: Cyber agency says SolarWinds hack could have been deterred | Civil rights groups urge lawmakers to crack down on Amazon’s ‘dangerous’ worker surveillance | Manchin-led committee puts forth sprawling energy infrastructure proposal Full Text
Abstract
The key federal cybersecurity agency acknowledged the massive SolarWinds hack, which led to the compromise of nine federal agencies by Russian hackers, might have been deterred if a basic security measure had been put in place. The breach is considered one of the largest in U.S. history, and chilled relations between the U.S. and Russia even further.The Hill
June 21, 2021
5 Critical Steps to Recovering From a Ransomware Attack Full Text
Abstract
Hackers are increasingly using ransomware as an effective tool to disrupt businesses and fund malicious activities. A recent analysis by cybersecurity company Group-IB revealed ransomware attacks doubled in 2020 , while Cybersecurity Venture predicts that a ransomware attack will occur every 11 seconds in 2021. Businesses must prepare for the possibility of a ransomware attack affecting their data, services, and business continuity. What steps are involved in recovering from a ransomware attack? Isolate and shutdown critical systems Enact your business continuity plan Report the cyberattack Restore from backup Remediate, patch, and monitor Isolate and shutdown critical systems The first important step is to isolate and shut down business-critical systems. There is a chance the ransomware has not affected all accessible data and systems. Shutting down and isolating both infected systems and healthy systems helps contain malicious code. From the first evidence of ransomwaThe Hacker News
June 21, 2021
Lies my vendor told me: sorting through the deceptions and misconceptions in SIEM Full Text
Abstract
Says Forrester’s Allie Mellen, “it’s fun to say that SIEMs are bad; everybody laughs.” But it actually plays a pivotal role.SCMagazine
June 21, 2021
Beware! Connecting to This Wireless Network Can Break Your iPhone’s Wi-Fi Feature Full Text
Abstract
A wireless network naming bug has been discovered in Apple's iOS operating system that effectively disables an iPhone's ability to connect to a Wi-Fi network. The issue was spotted by security researcher Carl Schou , who found that the phone's Wi-Fi functionality gets permanently disabled after joining a Wi-Fi network with the unusual name " %p%s%s%s%s%n " even after rebooting the phone or changing the network's name (i.e., service set identifier or SSID). The bug could have serious implications in that bad actors could exploit the issue to plant fraudulent Wi-Fi hotspots with the name in question to break the device's wireless networking features. After joining my personal WiFi with the SSID "%p%s%s%s%s%n", my iPhone permanently disabled it's WiFi functionality. Neither rebooting nor changing SSID fixes it :~) pic.twitter.com/2eue90JFu3 — Carl Schou (@vm_call) June 18, 2021 The issue stems from a string formatting bug in the manner iOS parses thThe Hacker News
June 21, 2021
Major Cyberattack on Poland Came from Russian Territory: Kaczynski Full Text
Abstract
A recent "large scale" cyberattack targeting top Polish politicians was launched from Russia, Jaroslaw Kaczynski, the leader of Poland's governing right-wing party, said on Friday. ]Security Week
June 20, 2021
Security Affairs newsletter Round 319 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. APWG: Phishing...Security Affairs
June 18, 2021
What’s Making Your Company a Ransomware Sitting Duck Full Text
Abstract
What’s the low-hanging fruit for ransomware attackers? What steps could help to fend them off, and what’s stopping organizations from implementing those steps?Threatpost
June 18, 2021
Infosecurity Europe 2021 Postpones Live Event Full Text
Abstract
Infosecurity Europe has announced that it is postponing the live event due to run at London Olympia in July, following the government’s delay in lifting the final COVID-19 restrictionsInfosecurity Magazine
June 17, 2021
[eBook] 7 Signs You Might Need a New Detection and Response Tool Full Text
Abstract
It's natural to get complacent with the status quo when things seem to be working. The familiar is comfortable, and even if something better comes along, it brings with it many unknowns. In cybersecurity, this tendency is countered by the fast pace of innovation and how quickly technology becomes obsolete, often overnight. This combination usually results in one of two things – organizations make less than ideal choices about the software and tools they're adding, or security leaders simply cannot stay abreast of new developments and opt to stay put with their existing stack. The problem is that once you let one update pass you by, you're suddenly miles behind. A new eBook from XDR provider Cynet ( download here ) offers insights into factors that are clear signs organizations need to upgrade their detection and response tools to stay with the times. The eBook highlights several factors and questions that companies can ask themselves to determine whether they are okayThe Hacker News
June 17, 2021
Hillicon Valley: Senate unanimously confirms Chris Inglis as first White House cyber czar | Scrutiny mounts on Microsoft’s surveillance technology | Senators unveil bill to crack down on cyber criminals Full Text
Abstract
The Senate on Thursday quietly approved the nomination of Chris Inglis as the nation’s first White House national cyber director, with the approval coming hot on the heels of months of escalating cyberattacks. One of the key champions of the cyber czar position, Rep. Jim LangevinJames (Jim) R. LangevinLawmakers urge Biden to be tough on cybersecurity during summit with Putin Colonial Pipeline may use recovered ransomware attack funds to boost cybersecurity New Russian hacks spark calls for tougher Biden actions MORE (D-R.I.), celebrated Inglis’s confirmation into a role that will see many roles and responsibilities placed on him.The Hill
June 17, 2021
Clop Raid: A Big Win in the War on Ransomware? Full Text
Abstract
Cops arrest six, seize cars and cash in splashy raid, and experts are applauding.Threatpost
June 17, 2021
BackdoorDiplomacy - Trouble Brewing in Africa and the Middle East Full Text
Abstract
The APT group is capable of stealing victims’ system information, take screenshots, and write, move, or delete files. A subset of the victims were targeted with data collection executables that sought out removable media.Cyware Alerts - Hacker News
June 17, 2021
60% of Businesses Would Consider Paying a Ransomware Demand Full Text
Abstract
One in five businesses are also prepared to spend 20% or more of their annual revenueInfosecurity Magazine
June 17, 2021
Strengthen Your Password Policy With GDPR Compliance Full Text
Abstract
A solid password policy is the first line of defense for your corporate network. Protecting your systems from unauthorized users may sound easy on the surface, but it can actually be quite complicated. You have to balance password security with usability, while also following various regulatory requirements. Companies in the EU must have password policies that are compliant with the General Data Protection Regulation (GDPR). Even if your company isn't based in the EU, these requirements apply if you have employees or customers residing in the EU or customers purchasing there. In this post, we will look at GDPR requirements for passwords and provide practical tips on how to design your password policy. Remember, even if GDPR isn't required for you now, the fundamentals of a data protection regulation plan can help strengthen your organization's security. Password requirements for GDPR compliance You may be surprised to discover that the GDPR laws do not actually mentioThe Hacker News
June 17, 2021
Is an Attacker Living Off Your Land? Full Text
Abstract
Malware and all of its various forms has grown increasingly stealthy and sophisticated in recent years. Also on the rise: Its ability to fly under cybersecurity software's radar.Dark Reading
June 16, 2021
How AI is Transforming Data Governance in today’s World Full Text
Abstract
How AI is Transforming Data Governance? Consumers are becoming more aware of their rights, making data governance more relevant across organizations. Data governance is a set of standards, metrics, and processes that allow organizations to responsibly...Security Affairs
June 16, 2021
Hillicon Valley: Biden, Putin agree to begin work on addressing cybersecurity concerns | Senate panel unanimously advances key Biden cyber nominees | Rick Scott threatens to delay national security nominees until Biden visits border Full Text
Abstract
President BidenJoe BidenMellman: Trump voters cling to 2020 tale FDA authorizes another batch of J&J vaccine Cotton warns of China collecting athletes' DNA at 2022 Olympics MORE and Russian President Vladimir PutinVladimir Vladimirovich PutinHillicon Valley: Big Tech critic Lina Khan named chair of the FTC | Lawmakers urge Biden to be tough on cyber during summit with Putin | TSA working on additional security regulations following Colonial Pipeline hack Overnight Defense: Top admiral shoots back at criticism of 'woke' military | Military guns go missing | New White House strategy to battle domestic extremism Lawmakers urge Biden to be tough on cybersecurity during summit with Putin MORE met face-to-face in Geneva, the first in-person interaction between the leaders since Biden took office. Cybersecurity was at the top of the agenda after a bumpy few months of escalating Russian-linked attacks on the U.S.The Hill
June 16, 2021
Why backups are not the panacea for recovery from a ransomware attack Full Text
Abstract
The most pervasive wisdom about preventing damage from ransomware is to backup systems. FujiFilm and Colonial Pipeline in fact, restored from back-ups. So in an era of increased concern about ransomware, is solving the ransomware scourge as simple as investing in some backups? “If it was that easy, it just wouldn’t be an issue,” said…SCMagazine
June 16, 2021
Ransomware Poll: 80% of Victims Don’t Pay Up Full Text
Abstract
Meanwhile, in a separate survey, 80 percent of organizations that paid the ransom said were hit by a second attack.Threatpost
June 16, 2021
Researchers: Booming Cyber-Underground Market for Initial-Access Brokers Full Text
Abstract
Ransomware gangs are increasingly buying their way into corporate networks, purchasing access from ‘vendors’ that have previously installed backdoors on targets.Threatpost
June 16, 2021
Euros-Driven Football Fever Nets Dumb Passwords Full Text
Abstract
The top easy-to-crack, football-inspired password in a database of 1 billion unique, clear-text, breached passwords? You probably guessed it: “Football.”Threatpost
June 16, 2021
Corporate attack surfaces growing concurrently with a dispersed workforce Full Text
Abstract
Coupled with increased reliance on public cloud services and vulnerable enterprise VPNs, large organizations not using zero trust security became more vulnerable to network intrusion attacks.Help Net Security
June 16, 2021
5 Tips to Prevent and Mitigate Ransomware Attacks Full Text
Abstract
Ransomware attacks are increasing in frequency, and the repercussions are growing more severe than ever. Here are 5 ways to prevent your company from becoming the next headline.Threatpost
June 16, 2021
Football Fever Puts Password Security at Risk Full Text
Abstract
With Euro 2020 underway, research uncovers one million football-related passwordsInfosecurity Magazine
June 16, 2021
Most Ransomware Victims Are Hit Again After Paying Full Text
Abstract
In half of cases, victim organizations were attacked by the same groupInfosecurity Magazine
June 15, 2021
Hillicon Valley: Big Tech critic Lina Khan named chair of the FTC | Lawmakers urge Biden to be tough on cyber during summit with Putin | TSA working on additional security regulations following Colonial Pipeline hack Full Text
Abstract
Prominent tech critic Lina Khan was named chair of the Federal Trade Commission on Tuesday, following the bipartisan vote confirming her to the agency. Meanwhile, lawmakers on both sides of the aisle made the case for President BidenJoe BidenFormer Rep. Rohrabacher says he took part in Jan. 6 march to Capitol but did not storm building Saudis picked up drugs in Cairo used to kill Khashoggi: report Biden looking to build momentum for Putin meeting MORE to put recent cyberattacks high on his agenda to discuss with Russian President Vladimir PutinVladimir Vladimirovich PutinFormer Rep. Rohrabacher says he took part in Jan. 6 march to Capitol but did not storm building Biden looking to build momentum for Putin meeting Hillicon Valley: NATO members agree to new cyber defense policy | YouTube banning politics, elections in masthead ads | 50 groups urge Biden to fill FCC position to reinstate net neutrality rules MORE during their meeting this week, and a top TSA official teased a new cybersecurity directive for pipeline companies.The Hill
June 15, 2021
TSA offers peek at second pipeline directive Full Text
Abstract
At a joint hearing of the House Homeland Security subcommittees on transportation and cybersecurity, a representative of the Transportation Security Agency outlined what to expect from an upcoming security directive for oil and gas pipelines. The TSA is the agency tasked with pipeline security. After the Colonial Pipeline ransomware incident, it took a landmark step…SCMagazine
June 15, 2021
C-suites adapt to ransomware as a cost of doing business Full Text
Abstract
Tangible impacts to corporate earnings, combined with the multi-million dollar ransom payouts by Colonial Pipeline and JBS, demonstrate a reality that more and more in the cybersecurity community are beginning to acknowledge: Ransomware is emerging as a cost of doing business, grabbing the attention not just of security leaders, but the entire C-suite, boards, and even Wall Street investors.SCMagazine
June 15, 2021
Protecting the Critical of Critical: What Is Systemically Important Critical Infrastructure? Full Text
Abstract
The U.S. government does not have a reliable method to identify, support, and secure the most “critical of critical” infrastructure. But, the Cyberspace Solarium Commission’s 2020 report addresses just that.Lawfare
June 15, 2021
Fake Online Reviews Linked to $152 Billion in Global Purchases Full Text
Abstract
Around 4% of internet reviews are fakes, undermining trust in e-commerceInfosecurity Magazine
June 15, 2021
Third of Staff Use Security Workarounds at Home Full Text
Abstract
Younger employees are most likely to engage in risky online behaviorInfosecurity Magazine
June 15, 2021
SASE & Zero Trust: The Dream Team Full Text
Abstract
Forcepoint’s Nico Fischbach, global CTO and VPE of SASE, and Chase Cunningham, chief strategy officer at Ericom Software, on using SASE to make Zero Trust real.Threatpost
June 14, 2021
Hillicon Valley: NATO members agree to new cyber defense policy | YouTube banning politics, elections in masthead ads | 50 groups urge Biden to fill FCC position to reinstate net neutrality rules Full Text
Abstract
NATO member states, including the U.S., agreed to a new cyber defense policy that could lead to more consequences for cyberattacks by adversary nations. Meanwhile, YouTube announced a ban on certain political ads, and dozens of advocacy groups pressed President BidenJoe BidenBiden prepares to confront Putin Ukrainian president thanks G-7 nations for statement of support Biden aims to bolster troubled Turkey ties in first Erdoğan meeting MORE to nominate a candidate to fill an open spot at the Federal Communications Commission in order to bring back net neutrality.The Hill
June 14, 2021
Online map visualizes the widespread presence of automated ransomware Full Text
Abstract
Sourced via open port scanning, map data serves as a reminder for companies to ensure that their security perimeters are secured.SCMagazine
June 14, 2021
Cybersecurity Executive Order 2021: What It Means for Cloud and SaaS Security Full Text
Abstract
In response to malicious actors targeting US federal IT systems and their supply chain, the President released the " Executive Order on Improving the Nation's Cybersecurity (Executive Order)." Although directed at Federal departments and agencies, the Executive Order will likely have a ripple effect through the Federal technology supply stream. Private companies and enterprises will look to the Executive Order to build their best practices. At a high level, the Executive Order includes information-sharing requirements, a push toward cloud and Zero Trust architectures, and enhancing transparency throughout the software supply chain. Understanding the fundamentals of the White House Executive Order on Improving the Nation's Cybersecurity The bulk of the Executive Order focuses on administrative tasks associated with it, including redefining contract language, setting timelines, and defining agency roles and responsibilities. For enterprises that don't supply technologThe Hacker News
June 14, 2021
SEC Plans Rules on Climate Disclosures, Cyber Risks This Fall (1) Full Text
Abstract
The SEC is also looking to shore up public companies’ disclosures on how they oversee cybersecurity risks, according to another new item on its rulemaking agenda. A proposal is expected by October.Bloomberg Law
June 14, 2021
54% of Senior Executives Struggling to Keep up with Threat Landscape Full Text
Abstract
Organizations are at higher risk of cyber-attacks due to shifting to remote work, according to Fujitsu reportInfosecurity Magazine
June 13, 2021
APWG: Phishing maintained near-record levels in the first quarter of 2021 Full Text
Abstract
The Anti-Phishing Working Group (APWG) revealed that the number of phishing websites peaked at record levels in the first quarter of 2021. The Anti-Phishing Working Group (APWG) has published its new Phishing Activity Trends Report related to the first...Security Affairs
June 13, 2021
Security Affairs newsletter Round 318 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. REvil Ransomware...Security Affairs
June 11, 2021
Hillicon Valley: House targets tech giants with antitrust bills | Oversight chair presses JBS over payment to hackers | Trump spokesman to join tech company | YouTube suspends GOP senator Full Text
Abstract
Top lawmakers on the House Judiciary Antitrust Subcommittee released a long-awaited antitrust agenda including five bills aimed at reining in the power of tech giants. Meanwhile, House Oversight and Reform Committee Chair Carolyn MaloneyCarolyn MaloneyOvernight Health Care: Fauci urges vaccination to protect against Delta variant | White House: 'Small fraction' of COVID-19 vaccine doses will be unused Tlaib, Democrats slam GOP calls for border oversight to fight opioid crisis Maloney presses for action on bill focused on accountability in opioid crisis MORE (D-N.Y.) is pressing JBS USA to explain why it paid $11 million in ransom to a criminal group, and longtime Trump aide Jason Miller is on the move and will be taking a job at a tech start-up.The Hill
June 11, 2021
Cloud Security Alliance releases new security guidance for telehealth organizations Full Text
Abstract
Developed by the CSA’s Health Information Management Working Group, the Telehealth Risk Management publication offers best practices for the creation, storage, use, sharing, archiving, and potential destruction of data in three specific domains: governance, privacy, and security.SCMagazine
June 11, 2021
CEO-Level Guide to Prevent Data Hacking Technologies & Incidents Full Text
Abstract
The current era, where all data is digital, the threats of fraud, breach and data sprawl are more of a reality than ever. In these times, organizations not only take a hit because of the breached data and cyber threats, but also are heavily fined...Security Affairs
June 11, 2021
How the FBI Recovered Bitcoin Ransom Paid to Darkside Ransomware Gang Full Text
Abstract
The DOJ has seized approximately $2.3 million ransom amount in BTC paid to DarkSide by Colonial Pipeline last month. The FBI used a bitcoin private key to prevent the transaction.Cyware Alerts - Hacker News
June 11, 2021
Fighting Insider Abuse After Van Buren Full Text
Abstract
A win for civil libertarians does not mean a loss for data owners.Lawfare
June 11, 2021
Oversight chair presses JBS on why it paid ransom over cyberattack Full Text
Abstract
The chairwoman of the House Oversight and Reform Committee is pressing JBS USA to explain why it paid $11 million in ransom to a criminal group earlier this year.The Hill
June 11, 2021
54% of all employees reuse passwords across multiple work accounts Full Text
Abstract
Since the start of the pandemic, employees have been engaging in poor cybersecurity practices on work devices, with business owners and C-level executives also failing to maintain cyber hygiene.Help Net Security
June 11, 2021
Live Cybersecurity Webinar — Deconstructing Cobalt Strike Full Text
Abstract
Organizations' cybersecurity capabilities have improved over the past decade, mostly out of necessity. As their defenses get better, so do the methods, tactics, and techniques malicious actors devise to penetrate their environments. Instead of the standard virus or trojan, attackers today will deploy a variety of tools and methods to infiltrate an organization's environment and attack it from the inside. In an interesting twist of fate, one of the tools organizations have used to audit and improve their defenses has also become a popular tool attackers use to infiltrate. Cobalt Strike is an Adversary Simulation and Red Team Operations tool that allows organizations to simulate advanced attacks and test their security stacks in a close-to-real-world simulation. A new research webinar from XDR provider Cynet ( register here ) offers a better look at Cobalt Strike. The webinar, led by Cyber Operations Analyst for the Cynet MDR Team Yuval Fischer, will take a deep dive into the thrThe Hacker News
June 10, 2021
Hillicon Valley: Advocacy groups target Facebook employees in push to keep Trump off platform | Senior Biden cyber nominees sail through Senate hearing | State Dept. urges Nigeria to reverse Twitter ban Full Text
Abstract
More than 30 advocacy groups are organizing to encourage Facebook employees to keep former President TrumpDonald TrumpFormer House Republican to challenge DeWine for Ohio gubernatorial nomination GOP senators press Justice Department to compare protest arrests to Capitol riot Overnight Defense: Austin directs classified initiatives to counter China | Biden emphasizes alliances in speech to troops | Lockdown lifted at Texas base after reported shooting MORE off the platform permanently. Meanwhile, President BidenJoe BidenWhite House announces major boost to global vaccine supply U.S. in talks to buy Moderna's COVID-19 vaccine to send abroad: report Pentagon to consider authorizing airstrikes in Afghanistan if country falls into crisis: report MORE’s nominees to hold the two most senior cyber positions in the federal government faced little opposition during their nomination hearing Thursday, and the State Department urged Nigeria to reverse its decision to suspend Twitter in the country.The Hill
June 10, 2021
Can machine learning help detect zero day malware? Full Text
Abstract
The models have limitations, but researchers reported improvements in detection across a wide range of malware families.SCMagazine
June 10, 2021
#Infosec21: Lack of Vision Explains Cyber Skills Shortage Full Text
Abstract
Cisco's Wendy Nather argues that it is not a pipeline problem but a lack of vision in the industryInfosecurity Magazine
June 10, 2021
Enhancing cyber resilience: What your team needs to know Full Text
Abstract
By focusing on the “where” or “who,” organizations can often end up neglecting to analyze the nature of past attacks and discover the lessons that can be learned from them.Help Net Security
June 10, 2021
Using Breached Password Detection Services to Prevent Cyberattack Full Text
Abstract
Bolstering password policies in your organization is an important part of a robust cybersecurity strategy. Cybercriminals are using compromised accounts as one of their favorite tactics to infiltrate business-critical environments; as we've seen in recent news, these attacks can be dangerous and financially impactful. Unfortunately, account compromise is a very successful attack method and requires much less effort than other attack vectors. One of the essential types of password protection recommended by noted cybersecurity standards is breached password detection . Hackers often use known breached password lists in credential stuffing or password spraying attacks. Here are some critical criteria to consider when your sysadmins are evaluating breached password protection solutions. Breached password recommendations In the last few years, password security recommendations have evolved past the traditional recommendations regarding password security. Businesses have used MThe Hacker News
June 09, 2021
Hillicon Valley: Biden gives TikTok and WeChat a reprieve | Colonial Pipeline CEO addresses Congress again | Thomson Reuters shareholders want review of ICE ties Full Text
Abstract
President BidenJoe BidenHouse Judiciary Democrats call on DOJ to reverse decision on Trump defense Democratic super PAC targets Youngkin over voting rights Harris dubs first foreign trip a success amid criticism over border MORE replaced former President TrumpDonald TrumpJack Ciattarelli wins GOP primary in New Jersey governor's race House Judiciary Democrats call on DOJ to reverse decision on Trump defense Democratic super PAC targets Youngkin over voting rights MORE’s executive orders targeting TikTok and WeChat with one directing a review of risks posed by apps developed by foreign adversaries in its place. The Colonial Pipeline CEO testified that the company may use the recovered funds paid out to cyber criminals as part of last month’s ransomware attack to increase cybersecurity. Meanwhile, a majority of independent shareholders of Thomson Reuters voted in favor of a proposal that would have the company assess and report on the potential human rights abuses of its work with Immigrations and Customs Enforcement (ICE).The Hill
June 09, 2021
EBook – Creating a Large Company Security Stack on a Lean Company Budget Full Text
Abstract
The speed at which malicious actors have improved their attack tactics and continue to penetrate security systems has made going bigger the major trend in cybersecurity. Facing an evolving threat landscape, organizations have responded by building bigger security stacks, adding more tools and platforms, and making their defenses more complex—a new eBook from XDR provider Cynet ( read it here ). Organizations find themselves in a virtual arms race with malicious actors. Attackers find new, stealthier ways to penetrate an organization's defenses, and organizations build higher walls, buy more technologies to protect themselves, and expand their security stacks. Money is a key component of security success – a tough reality for leaner organizations that might not have the seemingly endless budgets of larger corporations and enterprises. The question of what leaner security teams could do about it used to be "not a lot," but today, that's hardly the case. Even thoughThe Hacker News
June 9, 2021
A Third of Execs Plan to Spy on Staff to Guard Trade Secrets Full Text
Abstract
Most senior executives believe more money is needed to protect trade secrets, and many are prepared to spy on staffInfosecurity Magazine
June 9, 2021
Healthcare Sector Gasps due to Ransomware Attacks Full Text
Abstract
According to IC3 data analysis by Crowdstrike, healthcare-related losses for victims in the U.S. surged by a whopping 2,473% during 2020 as the COVID-19 pandemic swept through the world.Cyware Alerts - Hacker News
June 08, 2021
Hillicon Valley: Colonial Pipeline CEO grilled over ransomware attack | Senate debates sweeping Chinese competitiveness bill | Ohio files lawsuit to declare Google a public utility Full Text
Abstract
Colonial Pipeline’s top executive appeared on Capitol Hill Tuesday at the first of two hearings on the recent ransomware attack that forced the company to shut down operations and led to gas shortages. Meanwhile, the Senate debated approving the massive bipartisan U.S. Innovation and Competition Act, and Ohio Attorney General Dave Yost (R) filed a lawsuit to classify Google as a public utility and make it subject to government regulation.The Hill
June 8, 2021
2021 Women in IT Security: Call for nominations Full Text
Abstract
SC Media is pleased to announce that we are accepting nominations for our Women in IT Security program, now in its eighth year, honoring those that demonstrate through their own expertise, commitment, influence and resilience the power of gender diversity across the cybersecurity community.SCMagazine
June 8, 2021
Hackers vs. lawyers: Security research stifled in key situations Full Text
Abstract
Many in the security research community continue to be frustrated with the legal walls that prevent them from sharing their findings with both other companies and the outside world.Tech Target
June 8, 2021
Cyberattacks on Transportation and Logistics System Witness a Surge Full Text
Abstract
In the past few months, organizations in the transportation and logistics sector saw several cyberattacks seeking disruption of operations and services. Metropolitan Transit Authority (MTA) became the most recent victim of such an attack.Cyware Alerts - Hacker News
June 8, 2021
Unauthorized access accounts for 43% of all breaches globally Full Text
Abstract
There has been a 450% surge in breaches containing usernames and passwords globally and unauthorized access accounted for 43% of all breaches globally, according to a ForgeRock report.Help Net Security
June 8, 2021
#Infosec21: Cybersecurity to Become a “Matter of Life and Death” Full Text
Abstract
Mikko Hypponen warns that cybersecurity will become a matter of life and death due to growing reliance on the internetInfosecurity Magazine
June 08, 2021
US brokerage firms warned of ongoing phishing with penalty threats Full Text
Abstract
FINRA, the US securities industry regulator, has warned brokerage firms of an ongoing phishing campaign threatening recipients with penalties unless they provide the information requested by the attackers.BleepingComputer
June 8, 2021
DoJ Seizes Millions in Ransom Paid by Colonial Pipeline to Darkside Hackers Full Text
Abstract
The Justice Department recovered roughly $2.3 million of the $4.4 million reportedly paid to the Russian groupInfosecurity Magazine
June 07, 2021
Hillicon Valley: Cryptocurrency recovered from Colonial deal | Google settles French ad case | Republicans under pressure over tech donations Full Text
Abstract
Millions of dollars in cryptocurrency paid out by Colonial Pipeline have been recovered, American authorities announced Monday; reports have suggested that roughly $2.3 million were gotten back from the DarkSide network. In other news, Google settled an antitrust case with French authorities over its ad market dominance.The Hill
June 7, 2021
New grant program will split $3M in cyber services among six US school districts Full Text
Abstract
Fifty percent of the districts that applied for the grant said they have less than $100,000 allocated annually toward cybersecurity.SCMagazine
June 07, 2021
US recovers millions in cryptocurrency paid to Colonial Pipeline hackers: report Full Text
Abstract
U.S. investigators have recovered millions of dollars in cryptocurrency that Colonial Pipeline paid hackers last month to end a ransomware attack on its systems, according to CNN.The Hill
June 7, 2021
The cost of ransomware attacks worldwide will go beyond $265 billion in the next decade Full Text
Abstract
Ransomware is one of the most potentially damaging and very popular types of malware. The cost of ransomware incidents worldwide is expected to spiral out of control, exceeding $265 billion by 2031.ZDNet
June 07, 2021
Shifting the focus from reactive to proactive, with human-led secure coding Full Text
Abstract
The same 10 software vulnerabilities have caused more security breaches in the last 20+ years than any others. And yet, many businesses still opt for post-breach, post-event remediation, muddling through the human and business ramifications of it all. But now, a new research study points to a new, human-led direction. The following discusses insights derived from a study conducted by Secure Code Warrior with Evans Data Corp titled 'Shifting from reaction to prevention: The changing face of application security' (2021) exploring developers attitudes towards secure coding, secure code practices, and security operations. Read the report. In the study, developers and development managers were asked about their common secure coding practices. The top three methods highlighted were: Scanning applications for irregularities or vulnerabilities after they are deployed Scrutinizing write code to inspect for irregularities or vulnerabilities The reuse of pre-approved code thThe Hacker News
June 7, 2021
Finally! A Cybersecurity Safety Review Board Full Text
Abstract
The creation of the Cyber Safety Review Board is a good first step, but additional action can magnify the value the board offers.Lawfare
June 7, 2021
Australians spent $20.5m in cryptocurrency to pay scammers in 2020 Full Text
Abstract
Australians in 2020 reported losses to scams totaled $660 million, with $99.36 million lost to BEC, $6.52 million classed as remote access scams, and $2.41 million as a result of identity theft.ZDNet
June 6, 2021
Are We Waiting for Everyone to Get Hacked? Full Text
Abstract
In just the past few months, hackers — we still don’t know who — were caught messing with the chemical controls at a water treatment plant in Florida, in what appeared to be an attempt to contaminate the water supply just ahead of Super Bowl weekend.New York Times
June 06, 2021
Warner: Debate on making it illegal to pay ransoms ‘worth having’ Full Text
Abstract
Sen. Mark Warner (D-Va.), the chairman of the Senate Intelligence Committee, said on Sunday that it is worth debating whether to make paying ransoms illegal after cyberattacks disrupted operations at energy and meat production firms in the U.S.The Hill
June 6, 2021
Ransomware attacks are closing schools, delaying chemotherapy and derailing everyday life Full Text
Abstract
Ransomware attacks are not new. The money at stake has changed drastically, however, inflating from thousands to millions of dollars, and the targets are more sophisticated as well.Anchorage Daily News
June 6, 2021
Security Affairs newsletter Round 317 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Facefish Backdoor...Security Affairs
June 6, 2021
Americans face mounting risk of hackers taking over brokerage accounts, regulators say Full Text
Abstract
The Financial Industry Regulatory Authority said in a recent notice that it has “received an increasing number of reports regarding customer account takeover incidents, which involve bad actors using compromised customer information.”Market Watch
June 5, 2021
The rise of cybersecurity debt Full Text
Abstract
Once again, amid this flurry of malicious cyber activity, we must ask or answer a fundamental question about the state of our cybersecurity defense: Why does this keep happening?TechCrunch
June 5, 2021
TV news stations become apparent target in next cyberattack Full Text
Abstract
ABC affiliate WFTV in Orlando, Florida, and NBC affiliate WPXI in Pittsburgh, which are both owned by the Cox Media Group, were told Thursday by managers to shut down company computers and phones.NBC News
June 04, 2021
Hillicon Valley: Facebook suspending Trump until at least 2023 | FBI director draws ‘parallels’ between ransomware attacks and 9/11 | Reports: Cox Media Group websites hacked in ransomware attack Full Text
Abstract
Former President TrumpDonald TrumpFacebook to end policy shielding politicians from content moderation rules: reports US government found no evidence that Navy UFO sightings were alien spacecraft: report More than a dozen police officers still on medical leave from Jan. 6 injuries MORE will not be allowed back on Facebook for at least two years, according to the company’s Friday announcement that also included new enforcement protocol. Meanwhile, FBI Director Christopher Wray compared the increasing ransomware hacks to the Sept. 11, 2001 terrorist attacks. And Facebook was hit with new antitrust probes abroad from the European Union and the United Kingdom.The Hill
June 4, 2021
Employees rely too much on threat hunting teams to protect their own inboxes Full Text
Abstract
Research finds 67.6% of email security incidents are discovered by internal threat hunting teams, while 24% are found and reported by employees.SCMagazine
June 4, 2021
Will feds mandate third-party code reviews? Developers and cyber experts are skeptical Full Text
Abstract
Some industry groups are warning the U.S. government that third-party testing or review would be overly intrusive and might not add much benefit, especially if the focus is on source code or earlier stages of the development process.SCMagazine
June 4, 2021
More US Kids Warned About Internet Than Unsafe Sex Full Text
Abstract
American parents prioritize internet safety education ahead of sexual safety awarenessInfosecurity Magazine
June 4, 2021
Managing security in the spotlight: TikTok’s CSO Roland Cloutier to kick off InfoSec World Full Text
Abstract
The opening keynote for InfoSec World 2021 will feature Roland Cloutier, chief security officer of TikTok, who will share specific strategies to gain and maintain consumer trust – particularly following security mishaps and political turmoil.SCMagazine
June 4, 2021
Artificial Intelligence Act: What Is the European Approach for AI? Full Text
Abstract
The European Commission has unveiled its Artificial Intelligence Act. What's in it?Lawfare
June 4, 2021
CISOs Agree That Traditional Application Security Measures Don’t Work Full Text
Abstract
Alert overload and legacy tooling cited as major DevSecOps challengesInfosecurity Magazine
June 4, 2021
Campaigners Request Meeting with Home Secretary as Part of Computer Misuse Act Review Full Text
Abstract
Many argue that the cyber and technology landscape has changed substantially since the act was introduced in 1990Infosecurity Magazine
June 4, 2021
The dark web index 2021, report Full Text
Abstract
PrivacyAffairs released the Dark Web Index 2021, the document provides the prices for illegal services/products available in the black marketplaces. Over the last couple of years, we've all had our attention fixed on one of two things: the global...Security Affairs
June 4, 2021
DNS Attacks on the Rise, Costing $1 Million Each Full Text
Abstract
Cyber-attacks using DNS channels have grown in volume and cost throughout the pandemicInfosecurity Magazine
June 4, 2021
Breached companies facing higher interest rates and steeper collateral requirements Full Text
Abstract
Henry Huang, the co-author of the study and an associate professor of accounting at Yeshiva University, said he wanted to find a way of quantifying the financial consequences of breaches.ZDNet
June 03, 2021
Hillicon Valley: Biden steps up pressure on Russia to go after cyber criminals | All JBS facilities up and running after ransomware attack | Justice Dept. gives ransomware same priority as terrorism Full Text
Abstract
The Biden administration is taking more steps to confront Russia and other nations harboring malicious hackers following increasing ransomware attacks. These include the attack on JBS USA, and the company announced Thursday that all U.S. facilities are back up and running, while the White House outlined how the private sector can protect itself against future attacks, and the Justice Department elevated the priority level of ransomware investigations.The Hill
June 3, 2021
1 Indian firm paying average $75,000 after ransomware attack Full Text
Abstract
The recovery cost of a ransomware attack tripled from $1.1m in 2020 to $3.38m in 2021 as India topped the list of 30 countries worldwide for ransomware attacks, a new report said on Tuesday.The Times Of India
June 3, 2021
Then and Now: Securing Privileged Access Within Healthcare Orgs Full Text
Abstract
Joseph Carson, chief security scientist and advisory CISO at ThycoticCentrify, discusses best practices for securing healthcare data against the modern threat landscape.Threatpost
June 03, 2021
Experts Uncover Yet Another Chinese Spying Campaign Aimed at Southeast Asia Full Text
Abstract
An ongoing cyber-espionage operation with suspected ties to China has been found targeting a Southeast Asian government to deploy spyware on Windows systems while staying under the radar for more than three years. "In this campaign, the attackers utilized the set of Microsoft Office exploits and loaders with anti-analysis and anti-debugging techniques to install a previously unknown backdoor on victim's machines," researchers from Check Point Research said in a report published today. The infection chain works by sending decoy documents, impersonating other entities within the government, to multiple members of the Ministry of Foreign Affairs, which, when opened, retrieves a next-stage payload from the attacker's server that contains an encrypted downloader. The downloader, in turn, gathers and exfiltrates system information to a remote server that subsequently responds back with a shellcode loader. The use of weaponized copies of legitimate-looking official docThe Hacker News
June 3, 2021
Three-Quarters of Security Leaders Report Increase in Cyber-Attacks in Past Year Full Text
Abstract
Four out of five security leaders suffered a breach in the past 12 monthsInfosecurity Magazine
June 3, 2021
Cyber Defense Magazine – June 2021 has arrived. Enjoy it! Full Text
Abstract
Cyber Defense Magazine June 2021 Edition has arrived. We hope you enjoy this month’s edition…packed with over 129 pages of excellent content. Cyber Defense Magazine June 2021 129 PAGES GRAB THIS VERSION TO HELP FUND OUR OPERATIONS:CLICK...Security Affairs
June 3, 2021
Malware-related attacks jump by 54% Full Text
Abstract
The total number of incidents grew by 51% since 2019. Seven out of 10 attacks were targeted. The most popular targets were governments (19%), industrial companies (12%), and medical institutions (9%).Help Net Security
June 2, 2021
DarkSide - The RaaS Threat That Created Ripples Globally Full Text
Abstract
DarkSide’s attack on Colonial Pipeline did not just thrust the gang onto the international stage but also cast a spotlight on a rapidly expanding criminal industry based primarily in Russia.Cyware Alerts - Hacker News
June 2, 2021
Only 17% of organizations encrypt at least half of their sensitive cloud data Full Text
Abstract
New research by Thales on security trends one year into the pandemic found that about half of businesses store more than 40% of their data in external cloud environments. The percentages for encryption of sensitive data in the cloud is less encouraging however.SCMagazine
June 02, 2021
Hillicon Valley: Massachusetts ferry operator hit by ransomware attack | Trump blog page is permanently shut down | Amazon takes big step in e-book deal with libraries, but activists seek more Full Text
Abstract
A ransomware attack hit the largest ferry service operator to Martha’s Vineyard and Nantucket. Meanwhile, former President TrumpDonald TrumpRNC warns it will advise presidential candidates against future debates if panel doesn't make changes Washington Post issues correction on 2020 report on Tom Cotton, lab-leak theory National Enquirer publisher fined for breaking law with McDougal payment: WSJ MORE’s blog permanently shut down after its 29-day run, and Amazon agreed to a deal to license the books it publishes to libraries but activists say the deal doesn't go far enough.The Hill
June 2, 2021
Effective Adoption of SASE in 2021 Full Text
Abstract
In this Threatpost podcast, Forcepoint’s SASE and Zero Trust director describes how the pandemic jump-started SASE adoption.Threatpost
June 2, 2021
Banking Fraud up 159% as Transactions Hit Pre-Pandemic Volumes Full Text
Abstract
Banking fraud attempts soared in 2021 as scammers sought to hide their attack in legitimate online activityInfosecurity Magazine
June 2, 2021
For the advancement of theft: Black hat cons issue call for papers as part of criminal forum Full Text
Abstract
Researchers called the move a sign that criminal hackers as lone wolves is long over. Instead, defenders are up against hacker ecosystems working in concert.SCMagazine
June 02, 2021
The Incident Response Plan - Preparing for a Rainy Day Full Text
Abstract
The unfortunate truth is that while companies are investing more in cyber defenses and taking cybersecurity more seriously than ever, successful breaches and ransomware attacks are on the rise. While a successful breach is not inevitable, it is becoming more likely despite best efforts to prevent it from happening. Just as it wasn't raining when Noah built the ark, companies must face the fact that they need to prepare - and educate the organization on - a well-thought-out response plan if a successful cyberattack does occur. Obviously, the worst time to plan your response to a cyberattack is when it happens. With so many companies falling victim to cyberattacks, an entire cottage industry of Incident Response (IR) services has arisen. Thousands of IR engagements have helped surface best practices and preparedness guides to help those that have yet to fall victim to a cyberattack. Recently, cybersecurity company Cynet provided an Incident Response plan Word template to help comThe Hacker News
June 01, 2021
Hillicon Valley: Meat producer JBS USA hit by cyberattack | White House says JBS hack likely from Russia | Report finds Amazon injury rate above warehouse standard Full Text
Abstract
The largest beef supplier in the U.S. was hit by a ransomware attack over the weekend that disrupted operations in North America and Australia, with the White House announcing Tuesday that the company believes Russian-based hackers to be responsible. Meanwhile, a new report concluded that injury rates at Amazon were nearly double those at other warehouses over the past few years, and a Defense Department report concluded that drones made by a Chinese group were not as much of a threat as some officials have feared.The Hill
June 1, 2021
JBS attack has likely a Russian origin Full Text
Abstract
White House spokeswoman speculates threat actors behind the JBS ransomware attack have a Russian origin. The American food processing giant JBS Foods, the world’s largest processor of fresh beef, was forced to shut down production at multiple sites...Security Affairs
June 1, 2021
Cyber-Insurance Fuels Ransomware Payment Surge Full Text
Abstract
Companies relying on their cyber insurance policies to pay off ransomware criminals is being blamed for a recent uptick in ransomware attacks.Threatpost
June 1, 2021
Colonial Pipeline led to a cyber order for sector operators. Will JBS lead to more? Full Text
Abstract
The string of incidents leaves many in both public and private sector questioning how government and industry alike can better tackle increasingly glaring security gaps throughout critical infrastructure.SCMagazine
June 1, 2021
Regulatory Alchemy: Turning Cybersecurity Guidelines Into Rules Full Text
Abstract
A new directive on pipeline security issued by the TSA may signal a wider change in the government’s approach to cybersecurity policy.Lawfare
June 1, 2021
Where Bug Bounty Programs Fall Flat Full Text
Abstract
Some criminals package exploits into bundles to sell on cybercriminal forums years after they were zero days, while others say bounties aren’t enough .Threatpost
June 1, 2021
EUCC receives first EU cybersecurity certification scheme Full Text
Abstract
In July 2019, the EUCC was the first candidate cybersecurity certification scheme request received by the EU Agency for Cybersecurity (ENISA) under the Cybersecurity Act.Help Net Security
June 1, 2021
The human cost of understaffed SOCs Full Text
Abstract
SOC and IT security teams are suffering from high levels of stress outside of the working day – with alert overload a prime culprit, a recent Trend Micro research reveals.Help Net Security
June 1, 2021
How Mobile Ad Fraud has Evolved in the Year of the Pandemic Full Text
Abstract
Mobile ad fraud has always been a challenge for network operators in all parts of the globe, but the pandemic has made users more vulnerable than ever before due to the sheer amount of time they now spend with their devices.Threatpost
May 31, 2021
Can Your Business Email Be Spoofed? Check Your Domain Security Now! Full Text
Abstract
Are you aware of how secure your domain is? In most organizations, there is an assumption that their domains are secure and within a few months, but the truth soon dawns on them that it isn't. Spotting someone spoofing your domain name is one way to determine if your security is unsatisfactory - this means that someone is impersonating you (or confusing some of your recipients) and releasing false information. You may ask, "But why should I care?" Because these spoofing activities can potentially endanger your reputation. With so many companies being targeted by domain impersonators, email domain spoofing shouldn't be taken lightly. By doing so, they could put themselves, as well as their clients, at risk. Your domain's security rating can make a huge difference in whether or not you get targeted by phishers looking to make money quickly or to use your domain and brand to spread ransomware without you knowing it! Check your domain's security rating withThe Hacker News
May 30, 2021
Watch out: These unsubscribe emails only lead to further spam Full Text
Abstract
Scammers use fake 'unsubscribe' spam emails to confirm valid email accounts to be used in future phishing and spam campaigns.BleepingComputer
May 30, 2021
Security Affairs newsletter Round 316 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. A malware attack hit the Alaska Health DepartmentCVE-2021-31166 Windows HTTP flaw also impacts...Security Affairs
May 28, 2021
Hillicon Valley: Facebook to resume some political donations | Microsoft says Russian hackers utilized email system used by USAID to target other groups | Senate confirms Biden’s top scientist Full Text
Abstract
Facebook said it’s resuming political donations after pausing in the wake of the Capitol insurrection, but will keep the ban in place for Republicans who voted against certifying the results of the election. Meanwhile, Microsoft said Russian hackers utilized an email system used by the State Department to target other organizations, and the Senate confirmed President BidenJoe BidenPaul Ryan: Voters won't be impressed by 'yes-men and flatterers flocking to Mar-a-Lago' Intelligence told White House they have unexamined evidence on coronavirus origins: report Milley says U.S. planning for potential evacuation of Afghan translators from region MORE’s top scientist after he faced pushback over some controversial comments and past meetings.The Hill
May 28, 2021
Have I Been Pwned teams with FBI, gives open-source access to code Full Text
Abstract
The FBI will provide breached passwords to Have I Been Pwned when they are discovered during investigations, in an effort to better inform victims of cybercrime of compromise.SCMagazine
May 28, 2021
Pharma Sector Increasingly Susceptible to Ransomware Attacks Full Text
Abstract
More than 12% of pharmaceutical vendors are susceptible to suffering a ransomware attack, according to a survey by Black Kite. The average cost of cyberattacks on pharma companies per year is $31.1 million.Cyware Alerts - Hacker News
May 28, 2021
Cyber Pros to Take Part in Charity Challenge to Help Fight Online Crime Full Text
Abstract
The challenge will see 25 infosec pros walk 19,000 miles over the next six monthsInfosecurity Magazine
May 28, 2021
NCSC: Act Now to Protect Streaming Accounts Full Text
Abstract
Automatic updates and password changes are requiredInfosecurity Magazine
May 28, 2021
Building Multilayered Security for Modern Threats Full Text
Abstract
Justin Jett, director of audit and compliance for Plixer, discusses the elements of a successful advanced security posture.Threatpost
May 28, 2021
Alert Overload Distressing 70% of SecOps Teams Full Text
Abstract
Stress leads many to walk away from their computer or switch off alertsInfosecurity Magazine
May 28, 2021
Three-Quarters of Infosec Pros Concerned About Next SolarWinds Full Text
Abstract
Supply chain risk a major worry, finds Infosecurity Europe pollInfosecurity Magazine
May 28, 2021
Token Resistance: Tackling the New NFT Threat Landscape Full Text
Abstract
Beyond the massive cost for many of these crypto tokens, there’s also the issue of theft; if accounts are compromised and NFTs stolen, they could be sold to the highest bidder.Security Intelligence
May 27, 2021
Hillicon Valley: TSA formally directs pipeline companies to report cybersecurity incidents in wake of Colonial attack | Tech trade groups sue Florida over new social media law Full Text
Abstract
The Transportation Security Administration issued a security directive Thursday to strengthen federal cybersecurity oversight of pipelines following the attack on the Colonial Pipeline. Meanwhile, the Senate Judiciary antitrust subcommittee announced a series of hearings slated for the summer, and tech trade groups are suing Florida over a bill that aims to prohibit social media companies from banning politicians.The Hill
May 27, 2021
TSA formally directs pipeline companies to report cybersecurity incidents in wake of Colonial attack Full Text
Abstract
The Transportation Security Administration (TSA) will formally issue a security directive Thursday to strengthen federal cybersecurity oversight of pipelines, weeks after a ransomware attack on Colonial Pipeline led to fuel shortages in multiple states.The Hill
May 27, 2021
NASA identified 1,785 cyber incidents in 2020 Full Text
Abstract
NASA identified more than 6,000 cyber-related incidents in the last four years, according to a report published by its Office of Inspector General. The U.S. National Aeronautics and Space Administration (NASA) has identified more than 6,000 cyber-related...Security Affairs
May 27, 2021
Number of Breached Records Soars 224% Annually Full Text
Abstract
Imperva warns of gap between security and digital adoptionInfosecurity Magazine
May 27, 2021
Cyber attacks on banks can trigger more rating action, warns S&P Full Text
Abstract
Cyberattacks can harm credit ratings mainly through reputational damage and potential monetary losses, the ratings agency said in a report titled 'Cyber Risk In A New Era: The Effect On Bank Ratings.'The Times Of India
May 26, 2021
Hillicon Valley: Activists tackle shareholder meetings | Amazon to acquire MGM | EU updates disinformation rules Full Text
Abstract
Happy Wednesday! Shareholder meetings are providing activists an opportunity to push tech giants on issues including civil rights violations, hate speech and whistleblower protections. In other news, Amazon announced its intention to acquire MGM Studios in a move sure to heighten already elevated antitrust scrutiny against the e-commerce giant.The Hill
May 26, 2021
FBI’s IC3 Logs 1 Million Scam Complaints in 14 Months Full Text
Abstract
While these numbers point to the fact that people are more aware and thus, are logging their complaints, they also signify that a greater number of people are being impacted by online scams.Cyware Alerts - Hacker News
May 26, 2021
Not as complex as we thought: Cyberattacks on operational technology are on the rise Full Text
Abstract
Over the past few years, the researchers have observed OT assets becoming compromised through a variety of methods, including remote access services and virtual network computing (VNC).ZDNet
May 25, 2021
Russian Hydra DarkNet Market Made Over $1.3 Billion in 2020 Full Text
Abstract
Russian-language dark web marketplace Hydra has emerged as a hotspot for illicit activities, pulling in a whopping $1.37 billion worth of cryptocurrencies in 2020, up from $9.4 million in 2016. The "blistering growth" in annual transaction volumes marks a staggering 624% year-over-year jump over a three-year period from 2018 to 2020. "Further buoying Hydra's growth is its ability—or its good fortune—to remain running and unscathed against competitor attacks or law enforcement scrutiny ; its only downtime of note occurred during a short time period at the beginning of the COVID-19 global pandemic in late March 2020," threat intelligence firm Flashpoint said in a report jointly published with blockchain analysis firm Chainalysis. Active since 2015, Hydra opened as a competitor to the now-defunct Russian Anonymous Marketplace (aka RAMP), primarily facilitating narcotics trade, before becoming a bazaar for all things criminal, including offering BTC cash-outThe Hacker News
May 25, 2021
Security pros rely on peer groups and open communication for help with stress Full Text
Abstract
More than ever, it’s vital that infosec colleagues and company leadership lend a sympathetic ear and establish a trusting relationship.SCMagazine
May 25, 2021
Hillicon Valley: DC attorney general files antitrust lawsuit against Amazon | DHS to require pipeline companies to report cyberattacks | Activists, parents urge Facebook to drop Instagram for kids plan Full Text
Abstract
Amazon found itself in hot water on Tuesday, with the Washington, D.C. attorney general filing an antitrust lawsuit against it, and over 600 Amazon tech workers separately calling on the company to address pollution levels concentrated in communities of color. Meanwhile, two branches of the Department of Homeland will soon issue guidance requiring pipeline companies to report cybersecurity incidents to federal authorities following the Colonial Pipeline hack, and thousands of activists and parents are calling on Facebook to drop its plans for an Instagram for kids.The Hill
May 25, 2021
Average losses from compromised cloud accounts is more than $500,000 a year Full Text
Abstract
The report also noted that 68% of respondents believe cloud account takeovers present a significant security risk to their organizations – and more than 50% indicated that the frequency and severity of cloud account compromises increased over the past year.SCMagazine
May 25, 2021
E-tailers See Surge in Automated Fraud Full Text
Abstract
Research into 2020 automated e-commerce fraud finds higher volume, frequency and sophisticationInfosecurity Magazine
May 25, 2021
Victims lose millions to healthcare related eCrime Full Text
Abstract
Victim losses from healthcare-related eCrime in the U.S. rose by 2,473 percent during 2020 as the COVID-19 pandemic swept through the nation and world, CrowdStrike reveals.Help Net Security
May 25, 2021
The New Normal Full Text
Abstract
As governments start loosening the restrictions due to COVID-19, we are starting to see a change in attack vectors. In fact, the new normal for cyber attacks is starting to look a lot like the old normal. FortiGuard Labs provides its insights in the changes it is seeing in attack vectors and provides insights into…SCMagazine
May 25, 2021
Download Ultimate ‘Security for Management’ Presentation Template Full Text
Abstract
There is a person in every organization that is the direct owner of breach protection. His or her task is to oversee and govern the process of design, build, maintain, and continuously enhance the security level of the organization. Title-wise, this person is most often either the CIO, CISO, or Directory of IT. For convenience, we'll refer to this individual as the CISO. This person is the subject-matter expert in understanding the standard set of active cyber risks, benchmarking to what degree the organization's exposure influences potential impact. They then take appropriate steps to ensure the major risks are addressed. On top of being engaged 24/7 in the organization's actual breach protection activity, the CISO has another critical task: to articulate the risks, potential impacts and appropriate steps to take to the company's management – or in other words, they must effectively translate security issues for non-security-savvy executives in a clear and busiThe Hacker News
May 25, 2021
Three-Quarters of CISOs Predict Another SolarWinds-Style Attack Full Text
Abstract
Splunk warns that cloud complexity is a major threatInfosecurity Magazine
May 25, 2021
Low sophistication OT breaches on the rise, with hackers learning from easy wins Full Text
Abstract
Hackers with minimal experience and technical expertise are increasingly targeting industrial networks, driving a new wave of low sophistication OT breaches that researchers tells SC Media is a strong learning opportunity for criminals looking to monetize their work. The low sophistication attacks, which are outlined by Mandiant in a new blog post released Tuesday, encompass…SCMagazine
May 25, 2021
Cyber-Insurance Premiums Surged by Up to 30% in 2020 Full Text
Abstract
GAO report warns of lower coverage limits for some verticalsInfosecurity Magazine
May 25, 2021
Open source ecosystem ripe for dependency confusion attacks, research finds Full Text
Abstract
Of the 1,000 organizations whose GitHub accounts were analyzed by a researcher, more than one in five – 212 – contained at least one dependency confusion-related misconfiguration in their codebase.The Daily Swig
May 25, 2021
Only Two-Fifths of UK Firms Report Data Breaches On Time Full Text
Abstract
On third GDPR anniversary, widespread confusion still reignsInfosecurity Magazine
May 25, 2021
US banks are giving facial recognition a go; EU tightens regulations, FTC updates AI guidelines Full Text
Abstract
US banks are giving the green light to the adoption of facial recognition technology, while authorities provide regulations and updates guidelines Many among the US biggest banks are trying their luck with facial recognition technology.The FTC issues...Security Affairs
May 25, 2021
How Hacking Became a Professional Service in Russia Full Text
Abstract
The outfit behind the Colonial Pipeline ransomware attack had a blog, a user-friendly interface, and a sliding fee scale for helping hackers cash in on stolen information.New Yorker
May 24, 2021
Hillicon Valley: Huawei to move toward software development in wake of US restrictions | DeSantis signs bill to fine tech companies for banning politicians | Twitter to rollout ticketed Spaces to limited group of users Full Text
Abstract
Huawei is moving towards a software development-driven future after years of nations including the U.S. cracking down on its 5G hardware due to security concerns. Meanwhile, Florida Gov. Ron DeSantisRon DeSantisIf Biden-Harris falters, who would be the strongest Democrat for 2024? Arizona fails to pass ban on 'vaccine passports' On The Money: White House counters with .7 trillion infrastructure proposal, GOP unimpressed | USDA to start loan forgiveness for thousands of minority farmers MORE (R) signed a bill that will fine social media platforms for banning politicians, and Twitter will roll out ticketed options for its audio room feature.The Hill
May 24, 2021
As market for cyber insurance booms, watchdog calls for better data Full Text
Abstract
The number of companies opting for cyber insurance has doubled in recent years, but costs may continue to rise as insurer payouts get bigger.SCMagazine
May 23, 2021
Security Affairs newsletter Round 315 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Avaddon Ransomware gang hacked France-based Acer Finance and AXA AsiaMSBuild tool used to deliver...Security Affairs
May 23, 2021
Cyber attacks on critical infrastructure: Is India ready? Full Text
Abstract
In recent years, attacks targeting critical infrastructure and businesses have surged. These include the 2017 WannaCry and NotPetya ransomware attacks, the 2015 attack on Ukrainian power grids, and 2010 Stuxnet attack on the Iranian nuclear reactor.Hindustan Times
May 21, 2021
Building SIEM for Today’s Threat Landscape Full Text
Abstract
Sivan Tehila, cybersecurity strategist at Perimeter 81, discusses the elements involved in creating a modern SIEM strategy for remote work and cloud-everything.Threatpost
May 21, 2021
Hillicon Valley: Tim Cook defends App Store rules during antitrust trial | Online school raises new concerns about cyberbullying | Dating apps adding vaccination badges to user profiles Full Text
Abstract
Apple’s CEO Tim Took testified in defense of the App Store as part of the ongoing antitrust trial between Apple and Fortnite developer Epic Games. Meanwhile, concerns over the hate speech children face online is drawing rare bipartisan agreement. And, the White House is taking a new route to encourage Americans to get vaccinates — through dating apps.The Hill
May 21, 2021
iC3 Logs Six Millionth Complaint Full Text
Abstract
FBI’s Internet Crime Complaint Center passes complaint milestoneInfosecurity Magazine
May 21, 2021
79% of observed Microsoft Exchange Server exposures occurred in the cloud Full Text
Abstract
Said one expert, traditional configuration management database technologies haven’t made the leap to cloud native and can’t properly collect and continuously detect changes.SCMagazine
May 21, 2021
Report Shows Global CISOs Failing to Practice What They Preach Full Text
Abstract
Report reveals widespread risky behavior from IT security leadersInfosecurity Magazine
May 21, 2021
Global Credential Stuffing Attempts Hit 193 Billion in 2020 Full Text
Abstract
Akamai claims web app attacks also surged to 6.3 billionInfosecurity Magazine
May 21, 2021
3.4 billion credential stuffing attacks hit financial services organizations Full Text
Abstract
In 2020, there were 193 billion credential stuffing attacks globally, with 3.4 billion hitting financial services organizations specifically – an increase of more than 45% YOY in the sector.Help Net Security
May 20, 2021
#RSAC: The Rise of the Chief Product Security Officer Full Text
Abstract
Experts at the RSA Conference outline the role, challenges and opportunities for the emerging job category of the chief product security officer (CPSO)Infosecurity Magazine
May 20, 2021
#RSAC: Cyber-threat Landscape “the Worst It’s Ever Been” Due to Nation-State Behaviors Full Text
Abstract
Iran, Russia, North Korea and China are becoming increasingly reckless in their actionsInfosecurity Magazine
May 20, 2021
Hillicon Valley: Amazon facing lawsuits alleging racial, gender bias | Senate Commerce panel advances Biden’s top science nominee | Colonial Pipeline CEO to testify on Capitol Hill in June Full Text
Abstract
Amazon this week found itself in more hot water, as multiple women at the company accused the company of racial and gender bias discrimination in lawsuits filed Wednesday. Meanwhile on Capitol Hill, the Senate Commerce Committee approved President BidenJoe BidenIsrael-Hamas ceasefire could come as soon as Friday: report US opposes UN resolution calling on Israel-Gaza ceasefire Parents of 54 migrant children found after separation under Trump administration MORE’s nominee to lead the Office of Science and Technology Policy, and the House Homeland Security Committee announced that Colonial Pipeline CEO Joseph Blount will testify on the recent ransomware attack next month.The Hill
May 20, 2021
#RSAC: What Makes a Security Program Measurably More Successful? Full Text
Abstract
Wendy Nather and Wade Baker have a few data-driven ideas about which activities actually help to make security programs work and which ones have less impactInfosecurity Magazine
May 20, 2021
2021 Attacker Dwell Time Trends and Best Defenses Full Text
Abstract
The time that attackers stay hidden inside an organization’s networks is shifting, putting pressure on defenders and upping the need to detect and respond to threats in real-time.Threatpost
May 20, 2021
Cyber-bully Supermodel Dropped by 3 Stores Full Text
Abstract
Chrissy Teigen’s apology for previous cyber-bullying not enough to stop retailers from ditching her productsInfosecurity Magazine
May 20, 2021
Blind SQL Injection flaw in WP Statistics Plugin Impacted by Over 600,000 WordPress Sites Full Text
Abstract
Researchers from the Wordfence Threat Intelligence discovered a Time-Based Blind SQL Injection vulnerability in WP Statistics, which is a WordPress plugin with over 600,000 active installs.Security Affairs
May 20, 2021
HMRC Investing Heavily in Cybersecurity Training for Staff, Official Figures Show Full Text
Abstract
The Art of Hacking was the most popular course for HMRC security staffInfosecurity Magazine
May 20, 2021
Is Single Sign-On Enough to Secure Your SaaS Applications? Full Text
Abstract
If there's one thing all great SaaS platforms share in common, it's their focus on simplifying the lives of their end-users. Removing friction for users in a safe way is the mission of single sign-on (SSO) providers. With SSO at the helm, users don't have to remember separate passwords for each app or hide the digital copies of the credentials in plain sight. SSO also frees up the IT's bandwidth from handling recurring password reset requests while improving productivity for everyone in your organization. However, there is also a level of risk that comes with SSO capability. How to protect against SSO fails Real-Life Risks Involved in SSO While SSO facilitates ease of access to a great extent, it also comes with some amount of imminent risk. SSO is a good enabler of efficiency, but not the end-all security solution with its own flaws that allow for bypass. There's a specific class of vulnerability that Adam Roberts from the NCC Group detected in several SSOThe Hacker News
May 20, 2021
Web App Bugs Drove Multiple Breaches Per Firm in 2020 Full Text
Abstract
Barracuda Networks claims bad bots are the main challengeInfosecurity Magazine
May 19, 2021
Hillicon Valley: Colonial Pipeline CEO says company paid hackers $4.4 million in ransomware attack | Facebook sets up ‘special operations center’ for content on Israeli-Palestinian conflict | Granholm expresses openness to pipeline cyber standards after Full Text
Abstract
The CEO of Colonial Pipeline on Wednesday gave his first interview since the company was hit by a ransomware attack earlier this month, confirming publicly that he approved the payment of $4.4 million to the hackers to regain access to IT systems. Meanwhile, Facebook has set up a special operations center to monitor content on its platforms involving the Israeli-Palestinian conflict, and Energy Secretary Jennifer GranholmJennifer GranholmOVERNIGHT ENERGY: IEA calls for no new investment in fossil fuels in net-zero plan | Biden frames EV goals as competition with China | US considering carbon import tax, Kerry says Biden administration to develop performance standards for federal buildings OVERNIGHT ENERGY: Gas shortages likely to linger for days | Biden administration issues second shipping waiver amid fuel shortages | EPA orders St. Croix refinery to shut down for 60 days due to 'imminent threat' to islanders' health MORE expressed some tentative support for mandatory security standards for pipelines.The Hill
May 19, 2021
Ready to move to the cloud? Here’s what you need to do when vetting service providers Full Text
Abstract
During the RSA Conference’s Cloud Security Summit this week, three speakers noted top priorities when making a cloud transition, all tied to establishing expectations of a cloud service provider up front, and ensuring in writing that the provider can and will adhere to specific standards for maintaining and securing data.SCMagazine
May 19, 2021
#DTX: Security Pros Must Focus on Human Behaviors to Address Cyber-challenges Full Text
Abstract
There's more the industry can do to prevent social engineering attacks and scamsInfosecurity Magazine
May 19, 2021
Google Cloud CISO: Usability must be baked into design of security tools Full Text
Abstract
Security and usability are not mutually exclusive, and effectively combining these concepts can help organizations overcome the cyber skills gap, according to Google Cloud Chief Information Security Officer Phil Venables, during an RSA Conference keynote session.SCMagazine
May 19, 2021
RDP Hijacked for Lateral Movement in 69% of Attacks Full Text
Abstract
Sophos report warns that dwell time is up to 11 daysInfosecurity Magazine
May 18, 2021
Hillicon Valley: Democrats urge Facebook to abandon ‘Instagram for kids’ plan | ‘Homework gap’ likely to persist after pandemic Full Text
Abstract
A group of congressional Democrats on Tuesday called on Facebook to abandon a plan to create an Instagram for kids platform, further amplifying criticism of the plan. Meanwhile, advocates are expressing concerns that the “homework gap” created by digital learning during the COVID-19 pandemic may continue once students return to in-person classes, and Colonial Pipeline said it was experiencing some technical issues a week after service resumed after a devastating ransomware attack.The Hill
May 18, 2021
#RSAC: Solving the Ransomware Scourge Requires a Coordinated Effort Full Text
Abstract
What is the current state of ransomware and what needs to be done to stop it? A panel of experts at the RSA Conference has a few ideasInfosecurity Magazine
May 18, 2021
#RSAC: Does the US Need a National Breach Reporting Law? Full Text
Abstract
Panelists at the RSA Conference 2021, including the FBI and US Department of Justice, make a case for a national standard for data breach reportingInfosecurity Magazine
May 18, 2021
Attention CEOs: No news can be good news when investigating a breach Full Text
Abstract
David Estlick, CISO of Chipotle Mexican Grill joined James Christiansen, vice president and CSO of cloud security transformation at Netskope, to speak about managing corporate expectation post breach.SCMagazine
May 18, 2021
#RSAC: McAfee CTO Calls for Risk Decisions Based on Science Not Headlines Full Text
Abstract
McAfee senior vice president and CTO, Steve Grobman, took to the virtual stage at RSA Conference on May 18 with a call to action: reconsider the perception of risk by looking at data, not headlinesInfosecurity Magazine
May 18, 2021
FBI says cybercrime complaints more than doubled in 14 months Full Text
Abstract
The FBI's Internet Crime Complaint Center (IC3) has seen a massive 100% in cybercrime complaints over the past 14 months.BleepingComputer
May 18, 2021
It’s Time to Prepare for a Rise in Insider Threats Full Text
Abstract
Anurag Kahol, CTO at Bitglass, discusses options for detecting malicious or dangerous activity from within an organization.Threatpost
May 18, 2021
Over $80 million lost to cryptocurrency investment scams since October Full Text
Abstract
The US Federal Trade Commission (FTC) says that over $80 million were lost to cryptocurrency investment scams, according to roughly 7,000 reports received since October 2020.BleepingComputer
May 18, 2021
Free “vCISO Clinic” offers Resource-Constrained InfoSec Leaders a Helping Hand Full Text
Abstract
Leaders in the InfoSec field face a strange dilemma. On the one hand, there are hundreds of thousands of resources available to find online to read (or watch) if they have questions – that's a benefit of a digital-first field. On the other hand, most leaders face challenges that – while not entirely unique each time – tend to require a specific touch or solution. For most, it would be great to have a sympathetic ear or a fresh perspective that has faced similar challenges. Where does the tip of the spear turn to for a helping hand? One popular avenue is to turn to a virtual CISO (or vCISO), an external consultant who can offer strategic advice, suggestions and help find insights that can be instrumental in building better security systems. For many organizations, having the benefits of a CISO, even on a temporary basis, can be incredibly helpful and valuable. With that in mind, Chris Roberts, Cynet's chief security strategist, is offering a new program ( you can learn moreThe Hacker News
May 18, 2021
Verdict is in: Forward-thinking security controls prepared Jersey Courts for COVID Full Text
Abstract
Jack McCarthy, CIO of the New Jersey Judiciary Court System, was on the golf course last March when he received a call from Jersey’s chief justice saying the courts would be shut down due to the pandemic. This immediately kicked off a sweeping business continuity and work-from-home initiative that emphasized user and data security.SCMagazine
May 18, 2021
Microsoft, Adobe Exploits Top List of Crooks’ Wish List Full Text
Abstract
You can’t possibly patch all CVEs, so focus on the exploits crooks are willing to pay for, as tracked in a study of the underground exploit market.Threatpost
May 18, 2021
Experts Reveal Over 150 Ways to Steal Control of 58 Android Stalkerware Apps Full Text
Abstract
A total of 158 privacy and security issues have been identified in 58 Android stalkware apps from various vendors that could enable a malicious actor to take control of a victim's device, hijack a stalker's account, intercept data, achieve remote code execution, and even frame the victim by uploading fabricated evidence. The new findings, which come from an analysis of 86 stalkerware apps for the Android platform undertaken by Slovak cybersecurity firm ESET, highlight the unintended consequences of a practice that's not only unethical but in the process could also expose private and intimate information of the victims and leave them at risk of cyberattacks and fraud. "Since there could be a close relationship between stalker and victim, the stalker's private information could also be exposed," ESET researcher Lukas Stefanko said in a Monday write-up. "During our research, we identified that some stalkerware keeps information about the stalkers usingThe Hacker News
May 18, 2021
NCSC Renews Bid to Improve Diversity and Inclusion in Cyber Full Text
Abstract
Second annual survey will seek out areas for improvementInfosecurity Magazine
May 18, 2021
#RSAC: Bruce Schneier Warns of the Coming AI Hackers Full Text
Abstract
AI hacking has the potential to reshape the cybersecurity landscape for good or for evil, Schneier warns in a grim RSA Conference keynoteInfosecurity Magazine
May 17, 2021
56% of security managers say today’s cyber workforce lacks soft skills Full Text
Abstract
“We look for people with the right attitude, people who can be dynamic, and are eager to better themselves and eager to learn,” said Gregory Touhill of the Software Engineering Institute, during a panel at the RSA Conference. Unfortunately, those skills can be tough to come by.SCMagazine
May 17, 2021
Hillicon Valley: Parler’s return to Apple store poses new challenges | Biden revokes Trump-era order targeting shield for website operators Full Text
Abstract
Parler is relaunching in the Apple App Store, with some additional content moderation policies in place for the new version of the controversial social media platform available for iPhones and iPads. A subsidiary group of a French Insurance giant was hit by a ransomware attack that impacted operations across Asia. Meanwhile, President BidenJoe Biden28 Senate Democrats sign statement urging Israel-Hamas ceasefire Franklin Graham says Trump comeback would 'be a very tough thing to do' Schools face new pressures to reopen for in-person learning MORE revoked a Trump-era order that targeted a controversial law that protects tech companies from liability for content posted by third parties.The Hill
May 17, 2021
Cyberattacks against critical infrastructure organizations spotlight an IT, OT cultural divide Full Text
Abstract
Security teams that support IT and OT often find themselves at odds in terms of priorities and incident response tactics, heightening the risk that emerges as these two environments converge. Gamification is one tactic that help address conflict.SCMagazine
May 17, 2021
What a Year It’s Been: RSA 2021 Embraces ‘Resilience’ Full Text
Abstract
Keynoters from Cisco, Netflix and RSA highlighted lessons from the last year, and cybersecurity’s new mandate in the post-pandemic world: Bounce back stronger.Threatpost
May 17, 2021
#RSAC: RSA CEO Details the Challenges of Resilience in a World of Chaos Full Text
Abstract
RSA CEO Rohit Ghai kicks off the annual RSA Security conference with an inspirational keynote defining what resilience is really all about.Infosecurity Magazine
May 17, 2021
#RSAC: Netflix Exec Explains Where Infosec Pros are Going Wrong Full Text
Abstract
There are several hard truths that need to be addressed in the industryInfosecurity Magazine
May 17, 2021
Cisco and Netflix execs: The pandemic brought good, and some bad changes in security standards Full Text
Abstract
Two executives mull on changes – big and small – to the business security environment in the wake of COVID.SCMagazine
May 17, 2021
Cyber investigations, threat hunting and research: More art than science Full Text
Abstract
Defenders need to be 100% perfect at protecting 100% of the countless entry points 100% of the time in order to prevent breaches, while on the other hand, hackers only need one exploit that works.Help Net Security
May 17, 2021
Miss Universe Speaks Out Against Cyber-bullying Full Text
Abstract
Competition delegates share cyber-bullying experiences on videoInfosecurity Magazine
May 17, 2021
CISOs Struggle to Cope with Mounting Job Stress Full Text
Abstract
Pandemic and evolving IT demands are having a major, negative impact on CISO’s mental health, a survey found.Threatpost
May 17, 2021
85% of breaches involve the human element Full Text
Abstract
With an unprecedented number of people working remotely, phishing and ransomware attacks increased by 11 percent and 6 percent respectively, with instances of misrepresentation increasing by 15 times.Help Net Security
May 17, 2021
Two-thirds of CISOs Unprepared for Cyber-attack Full Text
Abstract
Proofpoint’s "Voice of the CISO 2021 Report" reveals lack of attack-readinessInfosecurity Magazine
May 17, 2021
Why Password Hygiene Needs a Reboot Full Text
Abstract
In today's digital world, password security is more important than ever. While biometrics, one-time passwords (OTP), and other emerging forms of authentication are often touted as replacements to the traditional password, today, this concept is more marketing hype than anything else. But just because passwords aren't going anywhere anytime soon doesn't mean that organizations don't need to modernize their approach to password hygiene right now. The Compromised Credential Crisis As Microsoft's security team put it , "All it takes is one compromised credential…to cause a data breach." Coupled with the rampant problem of password reuse, compromised passwords can have a significant and long-lasting impact on enterprise security. In fact, researchers from Virginia Tech University found that over 70% of users employed a compromised password for other accounts up to a year after it was initially leaked, with 40% reusing passwords that were leaked over three years ago. WhThe Hacker News
May 17, 2021
Social Engineering: How to Keep Security Researchers Safe Full Text
Abstract
Attacking the very people who work on stopping threat actors may seem like a bad idea. But some threat groups do go after people who’ve made a career doing vulnerability research.Security Intelligence
May 16, 2021
Security Affairs newsletter Round 314 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. CISA MAR report provides technical details of FiveHands RansomwareSQL injection issue in Anti-Spam...Security Affairs
May 14, 2021
Hillicon Valley: Amazon worker alleges security had keys to mailbox used in union vote | Facebook loses bid to block Irish watchdog’s data flow decision | Lawmakers move to defend pipelines against cyber threats Full Text
Abstract
A worker at Amazon’s Bessemer, Ala. facility dropped a big allegation about security guards having access to a mailbox during the unionization election at a National Labor Relations Board hearing Friday. Meanwhile, Facebook lost a bid to block an Irish watchdog's draft decision that could suspend the tech giant’s ability to transfer data from the U.S. to the EU, and bipartisan groups of House lawmakers rolled out two pieces of legislation to protect critical infrastructure against cyberattacks following the ransomware attack on Colonial Pipeline.The Hill
May 14, 2021
If We Don’t Secure People, Information Security Will Remain a Pipe Dream Full Text
Abstract
Until employees are appropriately safeguarded, true information security is likely to remain just beyond reach.Lawfare
May 14, 2021
Report to Your Management with the Definitive ‘Incident Response for Management’ Presentation Template Full Text
Abstract
Security incidents occur. It's not a matter of 'if' but of 'when.' There are security products and procedures that were implemented to optimize the IR process, so from the 'security-professional' angle, things are taken care of. However, many security pros who are doing an excellent job in handling incidents find effectively communicating the ongoing process with their management a much more challenging task. It's a little surprise — managements are typically not security savvy and don't really care about the bits and bytes in which the security pro masters. Cynet addresses this gap with the IR Reporting for Management PPT template , providing CISOs and CIOs with a clear and intuitive tool to report both the ongoing IR process and its conclusion. The IR for Management template enables CISOs and CIOs to communicate with the two key points that management cares about—assurance that the incident is under control and a clear understanding of impThe Hacker News
May 14, 2021
Quarter of CISOs Self-Medicate as Pandemic Stress Spikes Full Text
Abstract
OneLogin claims only half have access to mental health servicesInfosecurity Magazine
May 14, 2021
Big Cybersecurity Tips For Remote Workers Who Use Their Own Tech Full Text
Abstract
As the total number of people working from home has grown dramatically in the last year or two, so has the number of individuals who use all of their own technology for their jobs. If you're a remote worker who relies on your own PC to get your work done, then you may be at a heightened risk for some of the major threats that are impacting the computer industry as a whole. Relatively few people take all of the recommended precautions when using their own technology. While it's unlikely that people are engaged in any riskier behaviors than they were before, the fact that few people have the time to follow all the relevant pieces of cybersecurity news means some people might be unaware of certain active threats. That may explain how a password manager was used to install malicious code on a large number of client machines. Though you might not want to follow all of the news that comes out about security issues on a daily basis, you might find it helpful to pay close attentioThe Hacker News
May 13, 2021
Hillicon Valley: Colonial pipeline is back online, but concerns remain | Uber, Lyft struggle with driver supply | Apple cuts controversial hire Full Text
Abstract
President BidenJoe BidenBiden says Beau's assessment of first 100 days would be 'Be who you are' Biden: McCarthy's support of Cheney ouster is 'above my pay grade' Conservative group sues over prioritization of women, minorities for restaurant aid MORE on Thursday said that while the Russian government was not behind the recent ransomware attack on the Colonial Pipeline, the cyber criminals involved were based in Russia, and his administration would take steps to disrupt the group. Colonial Pipeline, which restarted operations Wednesday, reportedly chose to pay the ransom to gain access to its networks. In non-pipeline news, Amazon said it will soon hire 75,000 additional employees in the U.S. and Canada.The Hill
May 13, 2021
Cyber-bullying Spawns Artistic Protest Full Text
Abstract
Artists turn 700 misogynistic comments made online into 3,000m-long artworkInfosecurity Magazine
May 13, 2021
Security at Bay: Critical Infrastructure Under Attack Full Text
Abstract
The recent Colonial Pipeline attack highlights the dangers that are facing Critical Infrastructure worldwide. The attack perpetrated by hackers on oil company Colonial Pipeline highlights the dangers that are facing Industrial Control Systems (ICS)...Security Affairs
May 13, 2021
Cyber-attacks Cost Small US Businesses $25k Annually Full Text
Abstract
New research reveals cyber-attacks leave small businesses with big billsInfosecurity Magazine
May 13, 2021
Please vote Security Affairs – 1 day left Full Text
Abstract
Hi GuysI need your support. I became aware only not that we can nominate SecurityAffairs as Best Personal Blog. I need your support. Please vote Security Affairs as Best Personal cybersecurity Blog at the following link https://docs.google.com/forms/d/e/1FAIpQLSer_6yOZrL8OO6XjJ9yj3Mlq9LvuOakdTZN9ZmhkFCy1aQLdw/viewform The...Security Affairs
May 13, 2021
Pipeline Update: Biden Executive Order, DarkSide Detailed and Gas Bags Full Text
Abstract
FBI/CISA warn about the RaaS network behind the Colonial hack, Colonial restarts operations, and researchers detail groups that rent the ransomware.Threatpost
May 13, 2021
Consumers Unforgiving of Merchants’ Data Failings Full Text
Abstract
Data-conscious online shoppers in the US will ditch a merchant over a single lapse in data securityInfosecurity Magazine
May 13, 2021
Can Data Protection Systems Prevent Data At Rest Leakage? Full Text
Abstract
Protection against insider risks works when the process involves controlling the data transfer channels or examining data sources. One approach involves preventing USB flash drives from being copied or sending them over email. The second one concerns preventing leakage or fraud in which an insider accesses files or databases with harmful intentions. What's the best way to protect your data? It seems obvious that prevention is the best way to solve any problem. In most cases, DCAP (data-centric audit and protection) and DAM (database activity monitoring) is sufficient. Both serve the purpose of protecting data at rest. The following example illustrates the approach we found in the Russian legal system. An employee of the Federal Migration Service in one of the Russian regions was approached by his friend, who asked him to hide information about two offenses in his file in the migrant database. The employee knew that this could be done remotely, accessed the database from home,The Hacker News
May 13, 2021
Publishing exploits early doesn’t encourage patching or help defense, data shows Full Text
Abstract
Despite debate in the threat intel community, a new study finds that publishing exploits before patches are available does more harm than good.SCMagazine
May 13, 2021
Five Critical Password Security Rules Your Employees Are Ignoring Full Text
Abstract
According to Keeper Security’s Workplace Password Malpractice Report, many remote workers aren’t following best practices for password security.Threatpost
May 13, 2021
Four Year On: Two-thirds of Global Firms Still Exposed to WannaCry Full Text
Abstract
ExtraHop finds most enterprises are running insecure SMB protocolInfosecurity Magazine
May 13, 2021
Navigating the waters of maritime cybersecurity Full Text
Abstract
Earlier this year, the U.S. government released a first of its kind National Maritime Cyber Security Plan (NMCP), accompanying recent maritime cybersecurity directives from the U.S. Coast Guard.Help Net Security
May 13, 2021
Over 30,000 VoIP Devices Identifiable Worldwide Full Text
Abstract
Researchers identified 38,335 public-facing VOIP/SIP devices worldwide. Aastra-Mitel tops the manufacturer list, the United States leads the list among countries, and London tops the chart for cities.Cyber News
May 13, 2021
SMBs increasingly face same cyber threats as large enterprises Full Text
Abstract
For the first time since the Verizon Data Breach Investigations Report began tracking cyberattack techniques, threat patterns affecting small and medium businesses began to closely align with the patterns affecting large firms.SCMagazine
May 12, 2021
Hillicon Valley: Global cybersecurity leaders say they feel unprepared for attack | Senate Commerce Committee advances Biden’s FTC nominee Lina Khan | Senate panel approves bill that would invest billions in tech Full Text
Abstract
Starting out with some good news tonight: Colonial Pipeline is back online after shutting down over a cyberattack last weekend. Meanwhile, a number of global chief information security officers said they think their organizations are unprepared to face a cyberattack, according to a report released Wednesday. The Senate Commerce Committee advanced President BidenJoe BidenKinzinger, Gaetz get in back-and-forth on Twitter over Cheney vote Cheney in defiant floor speech: Trump on 'crusade to undermine our democracy' US officials testify on domestic terrorism in wake of Capitol attack MORE’s nominee to the Federal Trade Commission, Lina Khan, and to approve legislation that would invest billions in science and emerging technologies in an effort to compete with China.The Hill
May 12, 2021
How Companies Need to Treat User Data and Manage Their Partners Full Text
Abstract
After the introduction of CCPA and GDPR, much more attention is given to third-party risks, and the privacy terms and conditions users agree to. Global privacy regulations, such as the CCPA and GDPR, were enacted to ensure stricter standards...Security Affairs
May 12, 2021
Report finds old misconfiguration woes continue to hammer corporate clouds Full Text
Abstract
Misconfigured storage buckets and leaky APIs remain two of the top causes behind cloud breaches.SCMagazine
May 12, 2021
Energy Sector Witnesses a Rise in Cyberattacks Full Text
Abstract
The energy sector worldwide is witnessing increasing cyber risks, with one of the largest fuel pipeline systems in the U.S. now becoming a ransomware attack victim. Such disruptions could lead to devastating outcomes.Cyware Alerts - Hacker News
May 12, 2021
SVR Cyber Operators are Taking Intelligence Advisories Seriously Full Text
Abstract
The U.S. security agencies have issued advisories against highly dangerous cyber threats from Russian Foreign Intelligence Service (SVR) operators (APT29, Cozy Bear, and Dukes), and the threat actors are adapting accordingly.Cyware Alerts - Hacker News
May 12, 2021
Unstoppable Cyberattacks on Healthcare Facilities Full Text
Abstract
While it has been more than a year since the pandemic struck and the world lost more than 3 million lives, threat actors are still hell-bent on disrupting the networks of healthcare facilities, with no concern for human lives.Cyware Alerts - Hacker News
May 12, 2021
Ghostwriter: A Russia-Linked Influence Campaign Full Text
Abstract
In July 2020, a cyber-enabled influence campaign, dubbed Ghostwriter, was spotted. It mainly targeted Poland, Lithuania, and Latvia. However, based on some developments reported by researchers, the campaign has been attributed to an uncategorized threat actor.Cyware Alerts - Hacker News
May 12, 2021
More Domestic Abuse Cases Involve Tech Full Text
Abstract
UK experts report rise in number of domestic abuse cases involving complex use of digital technologyInfosecurity Magazine
May 12, 2021
Cyberspace Is Neither Just an Intelligence Contest, nor a Domain of Military Conflict; SolarWinds Shows Us Why It’s Both Full Text
Abstract
Future conversation needs to move beyond the military versus intelligence contest binary construct to more meaningfully explore how states may seek to use cyberspace for multiple objectives, either in sequence or in parallel.Lawfare
May 12, 2021
Global cybersecurity leaders say they feel unprepared for attack: report Full Text
Abstract
A majority of global chief information security officers (CISOs) surveyed as part of a report released Wednesday said they feel their organizations are unprepared to face a cyberattack, despite many believing they will face an attack in the next year.The Hill
May 12, 2021
‘Everyone had to rethink security’: What Microsoft learned from a chaotic year Full Text
Abstract
Microsoft Corporate Vice President of Security, Compliance and Identity Vasu Jakkal spoke to SC Media about lessons learned from the year that brought COVID and, in particular, the Solarigate/ SUNBURST campaign.SCMagazine
May 12, 2021
Home Working Parents and Young Adults Are Most Risky IT Users Full Text
Abstract
HP Inc study warns of blurred lines between work and personal livesInfosecurity Magazine
May 12, 2021
Removal of Fraudulent URLs Jumped 15-Fold in 2020, NCSC Says Full Text
Abstract
In 2020, The National Cyber Security Centre’s (NCSC) Active Cyber Defense (ACD) program managed to curb the online scam economy in a record-breaking takedown of 700,595 scams.Bitdefender
May 12, 2021
Why threat hunting is obsolete without context Full Text
Abstract
Threat hunting is implemented by IT professionals to find dormant or active threats on their network to better understand and harness network visibility and threat actor entry points.Help Net Security
May 11, 2021
Hillicon Valley: Feds eye more oversight of pipelines after Colonial attack | White House monitoring fuel shortages | Democrats urge Facebook to reverse WhatsApp update | Biden announces deal with Uber, Lyft for free vaccine rides Full Text
Abstract
The impact of the ransomware attack on Colonial Pipeline continued to make waves Tuesday, with the Biden administration and members of Congress weighing further oversight of the oil and gas sector, and officials scrambling to respond to oil shortages in portions of the country. Meanwhile, members of the Congressional Hispanic Caucus urged Facebook to reverse a privacy update for WhatsApp, and President BidenJoe BidenCaitlyn Jenner says election was not 'stolen,' calls Biden 'our president' Manchin, Biden huddle amid talk of breaking up T package Overnight Energy: 5 takeaways from the Colonial Pipeline attack | Colonial aims to 'substantially' restore pipeline operations by end of week | Three questions about Biden's conservation goals MORE announced a partnership with Uber and Lyft to provide free rides for Americans to get COVID-19 vaccines.The Hill
May 11, 2021
LIVE Webinar — The Rabbit Hole of Automation Full Text
Abstract
The concept of automation has taken on a life of its own in recent years. The idea is nothing new, but the current interest in automation is a mix of both hype and innovation. On the one hand, it's much easier today to automate everything from small processes to massive-scale tasks than it's ever been before. On the other hand, are we really prepared to hand the reins over to completely automated systems, and should we? There are areas in security operations where automation is already a critical component. In terms of analytics and parsing through ever-expanding data flows, it's impossible for most teams to keep up without impacting other areas of their jobs. Automated systems help us make sense of threats much faster and more reliably. However, automation isn't a cure-all (just yet). A new live webinar from XDR provider Cynet dives into the topic more in depth ( register here ). The webinar explores automation as it exists today in the cybersecurity industry. LedThe Hacker News
May 11, 2021
#CYBERUK21: We Have Reached a Moment of Reckoning in Cybersecurity, Says GCHQ Director Full Text
Abstract
Collaboration and diversity are needed to tackle the tech challengesInfosecurity Magazine
May 11, 2021
Amazon: We Blocked 10 Billion Bad Listings in 2020 Full Text
Abstract
Retail giant reveals major counterfeit threat in new reportInfosecurity Magazine
May 10, 2021
Hillicon Valley: Colonial Pipeline attack underscores US energy’s vulnerabilities | Biden leading ‘whole-of-government’ response to hack | Attorneys general urge Facebook to scrap Instagram for kids Full Text
Abstract
The nation’s oil and gas sector was left reeling from a ransomware attack late last week that caused Colonial Pipeline to shut down operations that provide around 45 percent of the East Coast’s oil. Officials and experts said Monday that the hack underscored vulnerabilities in the nation’s critical utilities, while the Biden administration launched a “whole-of-government” response to address the crisis. Meanwhile, a group of attorneys general urged Facebook to abandon support for an Instagram for kids platform.The Hill
May 10, 2021
Malicious UK Website Takedowns Surge 15-Fold in 2020 Full Text
Abstract
UK’s Active Cyber Defence program goes from strength-to-strengthInfosecurity Magazine
May 10, 2021
Is it still a good idea to require users to change their passwords? Full Text
Abstract
For as long as corporate IT has been in existence, users have been required to change their passwords periodically. In fact, the need for scheduled password changes may be one of the most long-standing of all IT best practices. Recently, however, things have started to change. Microsoft has reversed course on the best practices that it has had in place for decades and no longer recommends that organizations require users to change passwords periodically . Organizations are being forced to consider, perhaps for the first time, whether or not requiring periodic password changes is a good idea. Microsoft password reset recommendations According to Microsoft, requiring users to change their passwords frequently does more harm than good. Humans are notoriously resistant to change. When a user is forced to change their password, they will often come up with a new password that is based on their previous password. A user might, for example, append a number to the end of their passwordThe Hacker News
May 9, 2021
Security Affairs newsletter Round 313 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Cloud hosting provider Swiss Cloud suffered a ransomware attackHacking a Tesla Model X with a DJI Mavic...Security Affairs
May 07, 2021
Hillicon Valley: US, UK authorities say Russian hackers exploited Microsoft vulnerabilities | Lawmakers push for more cyber funds in annual appropriations | Google child care workers ask for transportation stipend Full Text
Abstract
American and British authorities said Friday that Russian state-sponsored hackers exploited major vulnerabilities in Microsoft’s Exchange Server, which were previously used by at least one Chinese state-sponsored hacking group to compromise potentially thousands of organizations. Meanwhile, lawmakers on both sides of the aisle are pushing hard for more cyber funding in the annual appropriations bills, and Google child care workers are pushing for a transportation stipend from the company.The Hill
May 7, 2021
Security researchers applaud Google’s move towards multi-factor authentication Full Text
Abstract
Google took an important step on Thursday by saying that “very soon” they will automatically enroll users what they are calling two-step verification (2SV) – a move security researchers say is a step in the right direction.SCMagazine
May 7, 2021
Work from Home, Cyberattacks, and Financial Organizations: An Undesirable Trend Full Text
Abstract
Insurers and banks witnessed a rise in botnet, phishing, and ransomware attacks by 35%; mobile malware by 32%; COVID-related malware by 30%; and insider threats by 29%, according to a new report.Cyware Alerts - Hacker News
May 7, 2021
80% of Net Neutrality Comments to FCC Were Fudged Full Text
Abstract
NY’s AG: Millions of fake comments – in favor and against – came from a secret broadband-funded campaign or from a 19-year-old’s fake identities.Threatpost
May 7, 2021
NCSC Sets Out Security Principles for Smart Cities Full Text
Abstract
The guidance is designed to help local authorities in the UK build secure smart citiesInfosecurity Magazine
May 7, 2021
[Full-Disclosure] HideezKey 2 FAIL: How a good idea turns into a SPF (Security Product Failure) Full Text
Abstract
HideezKey- This is a deep-dive into a nice concept for a security token & password manager that turned into a horrible product due to lack of proper R&D and Threat Modeling. Prologue: After my first success in bypassing APPROTECT readout...Security Affairs
May 07, 2021
Data leak marketplaces aim to take over the extortion economy Full Text
Abstract
Cybercriminals are embracing data-theft extortion by creating dark web marketplaces that exist solely to sell stolen data.BleepingComputer
May 7, 2021
60% of U.S. School Mobile Apps Disclose Collected Data Without Permission Full Text
Abstract
According to the results of the study conducted by Me2B Alliance, 60% of school apps are sending student data to various third parties, including ad networks like Google and Facebook.Softpedia
May 06, 2021
Hillicon Valley: Broadband companies funded fake net neutrality comments, investigation finds | Twitter rolls out tip feature | Google to adopt ‘hybrid work week’ Full Text
Abstract
New York Attorney General Letitia James (D) on Thursday released findings that American broadband companies had funded a campaign to file millions of fake comments with federal authorities around net neutrality. Meanwhile, Twitter announced a new feature to allow users to send and receive tips, while Google detailed its proposal for how employees will work in a post-COVID-19 world.The Hill
May 6, 2021
Here’s the breakdown of cybersecurity stats only law firms usually see Full Text
Abstract
BakerHostetler, a law firm with a massive data and privacy presence, compiles data from their client’s experiences to offer a rare lawyer’s perspective on cyber statistics. SC spoke to Craig Hoffman, partner at BakerHostetler and the main editor of the report, about the real outcomes from breaches.SCMagazine
May 6, 2021
The business of cyber: How security defines (or derails) success Full Text
Abstract
Is cyber a hurdle to success, or might it be an enabler? In this SC Awards Winners Circle roundtable, cybersecurity leaders, and award recipients, share how organizations can shift the mindset and understand how a culture of security just may be good for business.SCMagazine
May 06, 2021
CISO Challenge: Check Your Cybersecurity Skills On This New Competition Site Full Text
Abstract
InfoSec leaders tend to be a specific type. Their jobs require them to think of possible threats, take actions that may not pay immediate results, plan for unknown security risks, and react quickly when emergencies arise, often before the morning's first coffee. The high-stakes position also means that CISOs need to keep their knowledge and skills sharp – you can never really know what's around the corner. So, what can security leaders do to make sure they're prepared and hone their skills ahead of the next inevitable threat? Now, they can test themselves and their knowledge at a new website, 'The CISO Challenge' ( visit it here ). The website, launched by XDR provider Cynet, aims to let information security leaders test their cybersecurity mettle. The website features a challenge for InfoSec leaders (and those who are looking to become one) to test their knowledge in an exciting, high-stakes, realistic series of scenarios. The challenge consists of 25 scenarioThe Hacker News
May 6, 2021
Financial Firms Report Puzzling 30% Drop in Breaches as Incidents Rise Full Text
Abstract
Sector takes more robust approach to GDPR reportingInfosecurity Magazine
May 6, 2021
Google Chrome adopts Windows 10 security feature Full Text
Abstract
To protect the memory stack from cyberattackers, Google revealed that its Chrome 90 has adopted a new Windows 10 security feature called "Hardware-enforced Stack Protection".The Times Of India
May 6, 2021
Half of UK Manufacturers Suffered a Cyber-Attack Last Year Full Text
Abstract
Make UK study shows more work is neededInfosecurity Magazine
May 5, 2021
Poor Working Relationships Between Security and Networking Teams Preventing Benefits of Digital Transformation Full Text
Abstract
Nearly half of IT pros described a negative relationship between security and networking teamsInfosecurity Magazine
May 5, 2021
Misconfigs and Unpatched Bugs Top Cloud Native Security Incidents Full Text
Abstract
Snyk study claims automation is key to enhancing securityInfosecurity Magazine
May 5, 2021
Cyber Defense Magazine – May 2021 has arrived. Enjoy it! Full Text
Abstract
Cyber Defense Magazine March 2021 Edition has arrived. We hope you enjoy this month's edition…packed with over 90 pages of excellent content. Cyber Defense Magazine May 2021 OVER 90+ PAGESLOADED WITH EXCELLENT CONTENTLearn from the experts, cybersecurity...Security Affairs
May 5, 2021
Next gen tech: Most promising areas of emerging technology and innovation in cyber Full Text
Abstract
As adversaries evolve their technique, so must the cyber industry. In this SC Awards Winners Circle roundtable discussion, SC Media speaks to cybersecurity leaders, and SC Award recipients, about the most compelling areas of technology for ensuring the protection of sensitive data and networks.SCMagazine
May 5, 2021
Shoppers Choose Guest Checkouts Over Security Fears Full Text
Abstract
New study reveals major consumer mistrust of e-commerce brandsInfosecurity Magazine
May 04, 2021
Hillicon Valley: Five things to watch in Facebook Oversight Board ruling on Trump | Trump launches new communications tool after social media ban | Spotify urged to scrap speech recognition tech Full Text
Abstract
Happy Tuesday! All eyes and ears and mice in the tech world will be watching Facebook’s Oversight Board tomorrow. The panel will be issuing its decision on whether former President TrumpDonald TrumpWill Biden provide strategic clarity or further ambiguity on Taiwan? Taliban launches massive offensive after missed deadline for US troop withdrawal Republicans urge probe into Amazon government cloud-computing bid: report MORE should be allowed back on the platform after his suspension following the Jan. 6 Capitol insurrection.The Hill
May 4, 2021
Software developers warm up to automated testing as security, cloud rise in importance Full Text
Abstract
Developers are frustrated about the sluggish pace of testing code and are increasingly incorporating automation and machine learning to ease workloads.SCMagazine
May 4, 2021
Third Parties Caused Data Breaches at 51% of Organizations Full Text
Abstract
New research highlights weaknesses in third-party remote access securityInfosecurity Magazine
May 4, 2021
UK Cyber Security Association Officially Opens for Membership Full Text
Abstract
The UK Cyber Security Association has officially launched, after being in an expressions of interest phaseInfosecurity Magazine
May 04, 2021
How Should the Service Desk Reset Passwords? Full Text
Abstract
Ask the average helpdesk technician what they do all day, and they will probably answer by saying that they reset passwords. Sure, helpdesk technicians do plenty of other things too, but in many organizations, a disproportionate number of helpdesk calls are tied to password resets. On the surface, having a helpdesk technician reset a user's password probably doesn't seem like a big deal. After all, the technician simply opens Active Directory Users and Computers, right-clicks on the user account, and chooses the Reset Password command from the shortcut menu. Resetting a password in this way is an easy process. Organizations can even opt to use an alternative tool such as the Windows Admin Center or even PowerShell if they prefer. One thing that most people probably don't stop and think about, however, is that even though the steps involved in the password reset process are simple enough, the process as a whole constitutes a major security risk . Security and the service desk ThThe Hacker News
May 4, 2021
A unified front: Effective, cooperative vendor-user relationships Full Text
Abstract
What factors into a productive vendor-customer relationship? What are the perpetual challenges that emerge? In this SC Awards Winners Circle roundtable, we spoke to cybersecurity leaders, and SC Award winners, to break down the components of a vendor-user relationship that drive effective system security.SCMagazine
May 03, 2021
Hillicon Valley: Facebook Oversight Board to rule on Trump ban Wednesday | Washington keeps close eye as Apple antitrust fight goes to court | Twitter expands Clubhouse-like feature Full Text
Abstract
Happy Monday! Facebook’s Oversight Board said it will announce its decision on former President TrumpDonald TrumpFacebook Oversight Board to rule on Trump ban Wednesday Rubio keeping door open on White House bid Lincoln Project taunts Trump, saying he lost to 'swamp,' McConnell MORE’s suspended accounts on Wednesday. In California, the antitrust trial between Apple and Epic Games kicked off, and it's expected to be closely watched in Washington amid mounting scrutiny over the market power of Silicon Valley giants. And Twitter announced it’s opening up its live audio room feature, Spaces, to more users.The Hill
May 3, 2021
Hack the Capitol returns Tuesday, as all eyes look toward critical infrastructure security Full Text
Abstract
SC Media talked about the event’s significance with organizer and founder of both Scythe and GRIMM, Bryson Bort.SCMagazine
May 3, 2021
Hack the Capital returns Tuesday, as all eyes look toward critical infrastructure security Full Text
Abstract
SC Media talked about the event’s significance with organizer and founder of both Scythe and GRIMM, Bryson Bort.SCMagazine
May 03, 2021
Microsoft reveals final plan to remove Flash Player in Windows 10 Full Text
Abstract
Microsoft quietly revealed its plans to remove the Adobe Flash plugin from Windows 10, with mandatory removal starting in July 2021.BleepingComputer
May 3, 2021
After no ordinary year, congratulations to the 2021 SC Award winners Full Text
Abstract
This year’s awards feel quite different because – clearly – this was no ordinary year. The demands placed upon both cybersecurity professionals and vendors were profound, inching on extraordinary. But for all the challenges, these were inspiring times.SCMagazine
May 03, 2021
Microsoft reveals final plan to remove Flash Player in Windows 10 Full Text
Abstract
Microsoft quietly revealed its plans to remove the Adobe Flash plugin from Windows 10, with mandatory removal starting in July 2021.BleepingComputer
May 3, 2021
Threat Report Portugal: Q1 2021 Full Text
Abstract
The Threat Report Portugal: Q1 2021 compiles data collected on the malicious campaigns that occurred from January to March, Q1, of 2021. Threat Report Portugal Q1 2021: Phishing and malware by numbers. The Portuguese Abuse Open Feed 0xSI_f33d is...Security Affairs
May 3, 2021
Not-so-customary customer service: Experts offer tips on vendor best practices Full Text
Abstract
From initial overtures and negotiations to installation and implementation to day-to-day operations and troubleshooting, The best vendor-customer relationships require mutual respect and open communication.SCMagazine
May 3, 2021
Keeping up: How the threat landscape drove demand for and development of new capabilities Full Text
Abstract
How did a more threatening landscape shape strategies? And what changes will stick? In this SC Awards Winners Circle roundtable discussion, SC Media speaks to cybersecurity leaders, and award winners, about the year that was and its impact on the years to come.SCMagazine
May 3, 2021
Where do we go from here? The cyber industry’s struggle for speed and superiority Full Text
Abstract
The cybersecurity industry faces twin calamities: unprecedented speed of modern cyberattacks and software as a single point of failure. SC Media examines where the cyber market must go from here.SCMagazine
May 3, 2021
Shedding light on the threat posed by shadow admins Full Text
Abstract
If threat actors take control of one of these accounts, they can extend their attack in many ways, perhaps seeking opportunities for lateral movement or privilege escalation whilst staying incognito.Help Net Security
May 2, 2021
Security Affairs newsletter Round 312 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. 10,000+ unpatched ABUS Secvest home alarms can be deactivated remotelyHackers are targeting Soliton...Security Affairs
April 30, 2021
Hillicon Valley: DOJ to review cyber challenges | Gaetz, House Republicans want to end funding for postal service surveillance | TikTok gets new CEO Full Text
Abstract
Social media giant TikTok gained a new CEO on Friday with ties to parent company ByteDance. Meanwhile, a top Justice Department official said the agency would soon undertake a cybersecurity review to improve its response to cyber threats, and the European Commission clapped back at Apple for allegedly abusing its dominant position on its App Store for music streaming apps.The Hill
April 30, 2021
INSA Forms Critical Infrastructure Subcommittee Full Text
Abstract
Privately owned critical infrastructure to benefit from new cybersecurity delegationInfosecurity Magazine
April 30, 2021
Middle market companies facing a record number of data breaches Full Text
Abstract
Middle market companies possess a lot of valuable data but continue to lack appropriate levels of protective controls and staffing, according to a report from RSM US and the U.S. Chamber of Commerce.Help Net Security
April 30, 2021
Here’s A New Forum for Cybersecurity Leaders Outside of the Fortune 2000 Full Text
Abstract
Perhaps due to the nature of the position, the InfoSec leadership roles tend to be solitary ones. CISOs, or their equivalent decision-makers in organizations without the role, have so many constant drains on their attention – keeping their knowledge fresh, building plans to secure their organizations further – that they often find themselves on an island. It's even more challenging for organizations outside the Fortune 2000 that are resource-constrained. Security leaders are expected to know everything and often don't have anyone inside their organization with whom to bounce ideas or even go to for advice. When a crisis arises, they must often go with their gut or guess at the best solution based on their own experiences. Security leaders could often use advice but don't have an outlet for it. Chris Roberts, Chief Security Strategist at Cynet Security, offers a new Slack-based community for InfoSec leaders ( register here ) as a solution. The new InfoSec Leaders Community will feaThe Hacker News
April 29, 2021
Hillicon Valley: Coalition unveils plan to help government, industry confront ransomware attacks | Labor secretary backs employee status for some gig workers | Joe Rogan clarifies vaccine comments: ‘I’m not an anti-vax person’ Full Text
Abstract
Experts unveiled a plan Thursday to combat ransomware attacks, amid a spike this year targeting hospitals and schools. Labor Secretary Marty WalshMarty WalshOSHA sends draft emergency temporary standard for COVID-19 to OMB review Koch groups call on administration to release all temporary worker visas Biden's policies are already hurting workers — and there's more hurt coming MORE weighed in on the debate over the classification of gig workers, and popular Spotify podcast host Joe Rogan clarified his controversial comments that young, healthy people don't need a COVID-19 vaccine.The Hill
April 29, 2021
Data Brokers and National Security Full Text
Abstract
Policymakers have paid scant consideration to the national security implications of unfettered, largely unregulated data brokering. That may be changing.Lawfare
April 28, 2021
Hillicon Valley: Parler app risks charges of selling out with Apple return | Justices hear First Amendment clash over cheerleader’s Snapchat | Google pressed to conduct racial equity audit Full Text
Abstract
Parler said it will be back in the Apple App Store this week with approved changes, but those updates may come with the risk of losing the platform’s base users over accusations of selling out to Big Tech and losing its pro-free speech model. Speaking of free speech, a high schooler’s Snapchat about failing to make the varsity cheerleading team is at the center of a crucial First Amendment Supreme Court case. And pressure is mounting for Google to take action in line with its public statements on race, with a civil rights organization calling on the company to conduct a racial equity audit.The Hill
April 28, 2021
Data Breach Impacts 1 in 4 Wyomingites Full Text
Abstract
Wyoming Department of Health exposes test results of more than a quarter of state residents on GitHubInfosecurity Magazine
April 28, 2021
Cloud security tops among list of skills needed to pursue cyber career Full Text
Abstract
Problem solving and analytical thinking were among the most important soft skills named by cyber professionals.SCMagazine
April 27, 2021
Hillicon Valley: Acting FTC chair urges Congress to revive agency authority after Supreme Court ruling | Senate Intel panel working on breach notification bill Full Text
Abstract
Acting Federal Trade Commision Chair Rebecca Kelly Slaughter was back on Capitol Hill Tuesday, urging Congressional action to revive the commission’s authority in light of a Supreme Court decision last week. Meanwhile, Senate Intelligence Committee Chairman Mark WarnerMark Robert WarnerDemocrats divided over GOP infrastructure offer Lawmakers react to guilty verdict in Chauvin murder trial: 'Our work is far from done' Manchin throws support behind union-backed PRO Act MORE (D-Va.) announced upcoming legislation from his committee around mandatory data breach notification, and two key senators hinted at renewed action to create federal standards on self-driving cars.The Hill
April 27, 2021
Cybersecurity Webinar: Understanding the 2020 MITRE ATT&CK Results Full Text
Abstract
The release of MITRE Engenuity's Carbanak+Fin7 ATT&CK evaluations every year is a benchmark for the cybersecurity industry. The organization's tests measure how well security vendors can detect and respond to threats and offers an independent metric for customers and security leaders to understand how well vendors perform on a variety of tasks. However, for the uninitiated, the results can be hard to decipher and contextualize properly. Unlike many benchmarks that compare participants in a competitive manner, MITRE's framework evaluates companies exclusively on how they respond to the tests. This means that customers must really know what they're looking for. A new webinar ( register here ) aims to provide some clarity on what to look for and how to interpret the results. Cynet's new live webinar will dig a little deeper into the MITRE ATT&CK evaluation. The company's research team will break down how the evaluations work, what the results mean, anThe Hacker News
April 27, 2021
Parents Should Take Action to Protect Children from Cyber-Risks Full Text
Abstract
What are the cyber-risks facing children, and how can these be tackled by parents?Infosecurity Magazine
April 26, 2021
Water utility CISO offers tips to stay secure as IT and OT converge Full Text
Abstract
Kristin Sanders, chief information security officer for the Albuquerque Bernalillo County Water Utility Authority, revealed how New Mexico’s largest water and wastewater utility has been addressing the security challenge by leveraging a series of software solutions, sensors and internet-of-things technology.SCMagazine
April 26, 2021
Water utility CISO offers tips to stay secure as IT and OT converges Full Text
Abstract
Kristin Sanders, chief information security officer for the Albuquerque Bernalillo County Water Utility Authority, revealed how New Mexico’s largest water and wastewater utility has been addressing the security challenge by leveraging a series of software solutions, sensors and internet-of-things technology.SCMagazine
April 26, 2021
Hillicon Valley: New cyber budget request | Apple rolls out anticipated privacy update | And gets a new antitrust challenge Full Text
Abstract
Happy Monday! A bipartisan group of representatives think a key cybersecurity agency is in need of more funding after responses to SolarWinds and new Microsoft vulnerabilities. Also, Apple rolled out its long awaited privacy feature, which has already received significant criticism from Facebook.The Hill
April 26, 2021
22% of all users still run Microsoft end-of-life Windows 7 Full Text
Abstract
Microsoft stopped supporting Windows 7 in January 2020, meaning users don’t get software updates and are more susceptible to attacks.SCMagazine
April 26, 2021
In the Wake of SolarWinds, the U.S. Must Grapple With the Future and Not Just the Past Full Text
Abstract
Given the wide range of strategic and tactical benefits for Russia, a cyber operation with SolarWinds’ scale and sophistication should never be understood as “just espionage.”Lawfare
April 26, 2021
E-commerce Fraud to Exceed $20 Billion in 2021 Full Text
Abstract
Juniper Research backs AI-powered behavioral biometricsInfosecurity Magazine
April 25, 2021
Security Affairs newsletter Round 311 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. A member of the FIN7 group was sentenced to 10 years in prisonIs BazarLoader malware linked to Trickbot...Security Affairs
April 24, 2021
The cybersecurity researcher Dan Kaminsky has died Full Text
Abstract
The cybersecurity community has lost its star, the popular hacker Dan Kaminsky has passed away. The popular cyber security researcher Dan Kaminsky (42) has passed away. Dan is a star, a myth, and a beacon for us. At the moment the causes of death...Security Affairs
April 23, 2021
Hillicon Valley: Facebook, Twitter, YouTube execs to testify at Senate hearing on algorithms | Five big players to watch in Big Tech’s antitrust fight Full Text
Abstract
Washington is ramping up efforts to rein in the market power of the largest tech companies in the United States, and some members of Congress and some of President BidenJoe BidenBiden announces picks to lead oceans, lands agencies Overnight Defense: Top general concerned about Afghan forces after US troops leave | Pentagon chief: Climate crisis 'existential' threat to US national security | Army conducts review after 4 Black soldiers harassed at Virginia IHOP Feds expect to charge scores more in connection to Capitol riot MORE's nominees are set to play a big role. Meanwhile, Congress is also examining the impact of social media platforms’ algorithms, and executives from Facebook, Twitter and YouTube are set to testify at a Senate hearing next week.The Hill
April 23, 2021
US Cyber Games Launches Cyber Open and Combine Full Text
Abstract
America begins nationwide search for cybersecurity’s most talentedInfosecurity Magazine
April 23, 2021
SolarWinds hack analysis reveals 56% boost in command server footprint Full Text
Abstract
On Thursday, RiskIQ researchers published a report on the network infrastructure footprint of SolarWinds-linked cyberattackers, labeling it as "significantly larger than previously identified."ZDNet
April 22, 2021
Hillicon Valley: Acting FTC chair blasts Supreme Court decision limiting agency consumer power | Police tech under scrutiny following Chicago shooting Full Text
Abstract
The chair of the Federal Trade Commission criticized a Supreme Court decision handed down Thursday that limits how the agency can punish companies engaging in deceptive practices. Meanwhile, certain kinds of technologies used by law enforcement have come under scrutiny following the shooting of 13-year-old Adam Toledo in Chicago, and two Senate Democrats are raising concerns around the safety and security of Tesla vehicles.The Hill
April 22, 2021
Vendors are getting better at spotting malicious execution techniques Full Text
Abstract
Cybersecurity enterprise solutions are getting better at recognizing malicious activity conducted via APIs and Windows Management Instrumentation tools.SCMagazine
April 22, 2021
INTERPOL to Work with The Coalition Against Stalkerware to Tackle Surge in Domestic Violence Full Text
Abstract
INTERPOL will work with the coalition to improve the abilities of police forces to tackle this growing issueInfosecurity Magazine
April 22, 2021
It’s Easy to Become a Cyberattack Target, but a VPN Can Help Full Text
Abstract
You might think that cybercrime is more prevalent in less digitally literate countries. However, NordVPN’s Cyber Risk Index puts North American and Northern European countries at the top of the target list.Threatpost
April 22, 2021
Cost of Account Unlocks, and Password Resets Add Up Full Text
Abstract
There are many labor-intensive tasks that the IT service desk carries out on a daily basis. None as tedious and costly as resetting passwords. Modern IT service desks spend a significant amount of time both unlocking and resetting passwords for end-users. This issue has been exacerbated by the COVID-19 pandemic. Causes of account lockouts and password resets End-user password policies, such as those found in Microsoft Active Directory Domain Services (ADDS), typically define a password age . The password age is the length of time an end-user can keep their current password. While new guidance from NIST recommends against the long-held notion of forced password changes, it is still a common and required security mechanism across other compliance standards and industry certifications such as PCI and HITRUST. When the password age is reached for the user account, the user must change their account password. It is generally prompted at the next login on their workstation. This sceThe Hacker News
April 21, 2021
Hillicon Valley: Tech companies duke it out at Senate hearing | Seven House Republicans vow to reject donations from Big Tech Full Text
Abstract
It was a big day for Big Tech at the Capitol, with the Senate Judiciary antitrust subcommittee holding a hearing featuring Google and Apple executives to look at their app store market power. And a group of seven House Republicans pledged to reject donations from some of the top tech companies. Meanwhile, Senate Majority Leader Chuck SchumerChuck SchumerLawmakers react to guilty verdict in Chauvin murder trial: 'Our work is far from done' Overnight Health Care: Johnson & Johnson pause seen as 'responsible' in poll | Women turning out more than men for COVID-19 vaccines 'Real Housewives of the GOP' — Wannabe reality show narcissists commandeer the party MORE led a bipartisan group of lawmakers in rolling out legislation to invest more than $100 billion in emerging technologies.The Hill
April 21, 2021
Stallone Classic a Password Favorite Full Text
Abstract
Boxing drama "Rocky" tops list of movie titles most often used in leaked passwordsInfosecurity Magazine
April 21, 2021
We Could Use a Private-Sector-Oriented Cyber Leader Full Text
Abstract
All three of President Biden’s picks for the top cyber positions in his administration are excellent choices. It would have been better, however, if one of them had experience more rooted in the private sector.Lawfare
April 21, 2021
QR Codes Offer Easy Cyberattack Avenues as Usage Spikes Full Text
Abstract
Usage is way up, but so are cyberattacks: Mobile phishing, malware, banking heists and more can come from just one wrong scan.Threatpost
April 21, 2021
Swiss Army Knife for Information Security: What Is Comprehensive Protection? Full Text
Abstract
A vendor develops the series logically so that the tools do not just cover individual needs, but complement each other. For example, the concept of SearchInform is to ensure control of threats at all levels of the information network: from hardware and software to file systems and databases, from user actions on a PC to their activity on the Internet.Threatpost
April 21, 2021
Improve Your Cyber Security Posture by Combining State of the Art Security Tools Full Text
Abstract
Today there are plenty of cybersecurity tools on the market. It is now more important than ever that the tools you decide to use work well together. If they don't, you will not get the complete picture, and you won't be able to analyze the entire system from a holistic perspective. This means that you won't be able to do the right mitigations to improve your security posture. Here are examples of two tools that work very well together and how they will help you to get a holistic view of your cybersecurity posture. Debricked - Use Open Source Securely How is Open Source a Security Risk? Open source is not a security risk per se; it's more secure than proprietary software in many ways! With the code being publicly available, it's a lot easier for the surrounding community to identify vulnerabilities, and fixes can be done quickly. What you do need to keep in mind, though, is that any vulnerabilities in open source are publicly disclosed and the public to anyoThe Hacker News
April 21, 2021
MI5: 10,000+ Brits Approached by Spies on Social Site Full Text
Abstract
Intelligence agency urges caution over malicious profilesInfosecurity Magazine
April 20, 2021
Hillicon Valley: Biden administration kicks off 100-day plan to secure the grid | Daily Mail owner files antitrust suit against Google Full Text
Abstract
The Biden administration on Tuesday kicked off a 100-day plan to secure the electric grid amid mounting threats. Meanwhile, the parent company of the Daily Mail is suing Google over allegations that it maintained a monopoly in the ads space, and Apple unveiled a new tracking product that is raising concerns.The Hill
April 20, 2021
[eBook] Why Autonomous XDR Is Going to Replace NGAV/EDR Full Text
Abstract
For most organizations today, endpoint protection is the primary security concern. This is not unreasonable – endpoints tend to be the weakest points in an environment – but it also misses the forest for the trees. As threat surfaces expand, security professionals are harder pressed to detect threats that target other parts of an environment and can easily miss a real vulnerability by focusing too hard on endpoints. This is why pairing tools such as next-generation antivirus (NGAV) and endpoint detection and response (EDR) has become a popular, if flawed, choice. Fortunately, newer technologies and security methods offer much greater prevention and detection capabilities. This is the key argument of a new eBook ( download here ) offered by XDR provider Cynet. The eBook, titled Why Autonomous XDR is Going to Replace NGAV/EDR, starts with a look at how NGAV and EDR tools can defend an organization with the "assume breach" mentality – expecting a breach to occur and protecting endpoiThe Hacker News
April 20, 2021
‘Every day is game day:’ Sports psychology expert applies his skills to cybersecurity Full Text
Abstract
Derin McMains, a former professional ballplayer and peak performance coordinator for the MLB, provides guidance to ReliaQuest employees and executives on performing under pressure and staying resilient. As he told SC Media in an interview, “Pressure is a privilege… If you don’t feel pressure in what you do, it’s too easy or it doesn’t really matter to you. Who wants to do that?”SCMagazine
April 20, 2021
What Are the Reasons Behind Health Data Breach Surge? Full Text
Abstract
About 70 major health data breaches have been added to the federal tally in the last four weeks as ransomware attacks have persisted and breaches at vendors have affected clients.Gov Info Security
April 20, 2021
1 in 2 Indian adults fell prey to hacking in last 12 months Full Text
Abstract
Seven in 10 Indian adults (among those surveyed) believed that remote work has made it much easier for hackers and cybercriminals to take advantage of them, a new report revealed on Monday.The Times Of India
April 19, 2021
Payment transaction volume using 3-D Secure protocol grows globally Full Text
Abstract
RSA has published its latest quarterly fraud report, reinforcing the migration to more precise payment authentication methods and showing a notable spike in brand abuse attacks.Help Net Security
April 19, 2021
Passwordless: More Mirage Than Reality Full Text
Abstract
The concept of "passwordless" authentication has been gaining significant industry and media attention. And for a good reason. Our digital lives are demanding an ever-increasing number of online accounts and services, with security best practices dictating that each requires a strong, unique password in order to ensure data stays safe. Who wouldn't want an easier way? That's the premise behind one-time passwords (OTP), biometrics, pin codes, and other authentication methods presented as passwordless security. Rather than remembering cumbersome passwords, users can authenticate themselves using something they own, know, or are. Some examples include a smartphone, OTP, hardware token, or biometric marker like a fingerprint. While this sounds appealing on the surface, the problem is that, when you dig deeper, these passwordless solutions are still reliant on passwords. This happens in two primary ways: Passwordless Solutions Rely on Passwords as a Fallback If you haThe Hacker News
April 19, 2021
Growing reliance on third-party suppliers signals increasing security risks Full Text
Abstract
Adversaries are turning their focus on cheaper, easier targets within an organization's supply chain, especially as businesses increasingly acquire software from external suppliers.ZDNet
April 18, 2021
Security Affairs newsletter Round 310 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Is the recent accident at Iran Natanz nuclear plant a cyber attack?Joker malware infected 538,000...Security Affairs
April 16, 2021
Hillicon Valley: Facebook Oversight board to rule on Trump ban in ‘coming weeks’ | Russia blocks Biden Cabinet officials in retaliation for sanctions Full Text
Abstract
The Hill
April 16, 2021
2021 and Emerging Cybersecurity Threats Full Text
Abstract
Instead of coming to a standstill, if anything, 2020 saw an increase in cybersecurity threats as criminals found new ways to take advantage of vulnerabilities and infiltrate business systems.Hackread
April 16, 2021
Consumers worry about the cybersecurity of connected vehicles Full Text
Abstract
The HSB poll by Zogby Analytics found that 37 percent of consumers who responded were somewhat or very concerned about the cyber security and safety of connected and automated vehicles.Help Net Security
April 15, 2021
Hillicon Valley: Biden administration sanctions Russia for SolarWinds hack, election interference Full Text
Abstract
The Biden administration on Thursday levied sweeping sanctions against Russia in retaliation for its involvement in the SolarWinds hack and interfering in U.S. elections, which lawmakers hailed as a positive step, but will likely serve to increase tensions between the two nations.The Hill
April 15, 2021
Well-funded, organized attacks require strategic counter-defense strategies Full Text
Abstract
The adversary is well funded, persistent, and highly technical; therefore, it is important for security leaders to accept that there’s no one vendor or technology that can defend against supply chain attacks.Cyberscoop
April 15, 2021
CISOs Must Focus on People and Technologies Amid Rising Attacks Full Text
Abstract
How should CISOs respond to increased attacks in the past year?Infosecurity Magazine
April 14, 2021
Hillicon Valley: Intel leaders push for breach notification law | Coinbase goes public Full Text
Abstract
Key U.S. intelligence leaders on Wednesday called on Congress to pass breach notification laws in the wake of major cybersecurity incidents. Meanwhile, Ireland’s privacy agency launched an investigation into a Facebook data leak, and two leading House Republicans raised concerns about new Chinese tech companies posing a threat to national security.The Hill
April 14, 2021
The DoJ’s Microsoft mitigation: Real results, with a few hypothetical concerns Full Text
Abstract
The move is being hailed as a landmark use of a new authority. But some in the cybersecurity community point to a lack of any clear standard for when and how government may hack private systems.SCMagazine
April 14, 2021
Aviation Industry Lacks Cohesive Cybersecurity Approach Full Text
Abstract
World Economic Forum study calls for unified cybersecurity strategy in aviation sectorInfosecurity Magazine
April 14, 2021
Intelligence leaders warn of threats from China, domestic terrorism Full Text
Abstract
Intelligence leaders warned Wednesday of growing threats from China and domestic terrorism fueled by misinformation on social media at a hearing on worldwide threats to the nation.The Hill
April 14, 2021
On first-ever Identity Management Day, experts detail steps to a better IAM program Full Text
Abstract
Establishing a governance structure and communicating with stakeholders are key strategies, said experts.SCMagazine
April 14, 2021
Simplify, then Add Lightness – Consolidating the Technology to Better Defend Ourselves Full Text
Abstract
One of the biggest consequences of the rapidly evolving cybersecurity threat landscape is that defenses must constantly build bigger systems to defend themselves. This leads to both more complex systems and often less communication between them. More importantly, it can lead companies to invest in disparate "best in class" components instead of finding the best fit for their needs. The constant arms race means that companies often get bigger, more powerful tools that can't handle the nuanced threats they face. For instance, in a car race, it's not often the fastest, most powerful car that wins, but the one that is more balanced, lighter, and more able to turn and react when needed. In a new live webinar, Cynet Chief Strategist Chris Roberts breaks down why the philosophy of "simpler is better" is just what cybersecurity needs ( register here ). The webinar will focus on how quickly cybersecurity stacks are growing and how this is not always a good thing. Companies are too focusedThe Hacker News
April 14, 2021
Small Kansas Water Utility System Hacking Highlights Risks Full Text
Abstract
A former Kansas utility worker has been charged with remotely tampering with a public water system’s cleaning procedures, highlighting the difficulty smaller utilities face in protecting against hackers.Security Week
April 13, 2021
Hillicon Valley: Microsoft (re)patch requested | International cyber threats growing | New York Times tech workers unionize Full Text
Abstract
Today: Federal agencies urged organizations running a Microsoft email application to immediately patch their systems to prevent hackers from exploiting newly discovered vulnerabilities. Meanwhile, the Office of the Director of National Intelligence released the annual worldwide threats report which highlighted cyber incidents as a key national security threat, and tech workers at the New York Times launched a union.The Hill
April 13, 2021
Experts see ‘unprecedented’ increase in hackers targeting electric grid Full Text
Abstract
The leader of a key information sharing group said Tuesday that organizations involved in the electricity sector had seen an "unprecedented" increase in cyber threats during the COVID-19 pandemic.The Hill
April 13, 2021
Cyber-bullied Teen Takes Own Life Full Text
Abstract
New York teen kills himself after being bullied and blackmailed onlineInfosecurity Magazine
April 13, 2021
Intel assessment warns of increasing national security threats from China, Russia Full Text
Abstract
An annual worldwide threats assessment made public by the Office of the Director of National Intelligence (ODNI) on Tuesday warned of increasing cyber, technological, and military threats from China and Russia, particularly as the COVID-19 pandemic continues.The Hill
April 13, 2021
Victims are spotting cyber attacks much more quickly - but there’s a catch Full Text
Abstract
The amount of time cybercriminals are spending inside compromised networks is dropping. But while that might sound like a positive development, one reason hackers are spending less time inside networks is because of the surge in ransomware attacks.ZDNet
April 13, 2021
Destructive Attacks Surged in 2020 for Financial Institutions Full Text
Abstract
VMware warns of sophisticated counter incident response effortsInfosecurity Magazine
April 13, 2021
Network Attack Trends for Winter 2020 Full Text
Abstract
Unit 42 researchers analyzed network attack trends over Winter 2020 and discovered many interesting exploits in the wild. During the period of Nov. 2020 to Jan. 2021, the majority of the attacks we observed were classified as critical (75%).Palo Alto Networks
April 13, 2021
Detecting the “Next” SolarWinds-Style Cyber Attack Full Text
Abstract
The SolarWinds attack , which succeeded by utilizing the sunburst malware , shocked the cyber-security industry. This attack achieved persistence and was able to evade internal systems long enough to gain access to the source code of the victim. Because of the far-reaching SolarWinds deployments, the perpetrators were also able to infiltrate many other organizations, looking for intellectual property and other assets. Among the co-victims: US government, government contractors, Information Technology companies, and NGOs. Terabytes of data of 18,000 customers was stolen after a trojan-ized version of the SolarWinds application was installed in the internal structures of the clients. Looking at the technical capabilities of the malware, as you will see, this particular attack was quite impressive. A particular file, named SolarWinds.Orion.Core.BusinessLayer.dll is a SolarWinds digitally signed component of the Orion software framework. The threat actors installed a backdoor that cThe Hacker News
April 12, 2021
Hillicon Valley: Biden nominates former NSA deputy director to serve as cyber czar | Apple to send witness to Senate hearing after all | Biden pressed on semiconductor production amid shortage Full Text
Abstract
President BidenJoe BidenFederal Reserve chair: Economy would have been 'so much worse' without COVID-19 relief bills Biden to meet Monday with bipartisan lawmakers about infrastructure Jill Biden gives shout out to Champ, Major on National Pet Day MORE rolled out a list of nominees to fill key cybersecurity positions, which drew support from lawmakers on both sides of the aisle. Meanwhile, top senators on the antitrust subcommittee said Apple will send a witness to hearing later this month on app store competition after they pushed back on what they called the tech giant’s refusal to participate. And as more people in the U.S. get their COVID-19 vaccines, Uber said it recorded its highest monthly gross bookings in company history in March.The Hill
April 12, 2021
UK Sports Teams Boycott Social Media Full Text
Abstract
Sporting stars step back from social media to raise awareness of online abuseInfosecurity Magazine
April 12, 2021
61 percent of employees fail basic cybersecurity quiz Full Text
Abstract
Nearly 70% of employees polled in a new survey said they recently received cybersecurity training from their employers, yet 61% nevertheless failed when asked to take a basic quiz on the topic. This was one of the leading findings of a research study – conducted by TalentLMS on behalf of Kenna Security – that sought…SCMagazine
April 12, 2021
What Does It Take To Be a Cybersecurity Researcher? Full Text
Abstract
Behind the strategies and solutions needed to counter today's cyber threats are—dedicated cybersecurity researchers. They spend their lives dissecting code and analyzing incident reports to discover how to stop the bad guys. But what drives these specialists? To understand the motivations for why these cybersecurity pros do what they do, we decided to talk with cybersecurity analysts from around the world. To get viewpoints from across Europe, Asia, and the Americas, we recently spoke with a team of researchers from Acronis' global network of Cyber Protection Operations Centers (CPOCs): Candid Wüest , VP of Cyber Protection Research who is based in Switzerland; Alexander Ivanyuk , Senior Director, Product, and Technology Positioning, who is based in Singapore; and two Cybersecurity Analysts, Topher Tebow and Blake Collins , who are both based in the U.S. The conversation yielded some interesting insights into their views of the world, how they approach cyber threat anThe Hacker News
April 12, 2021
Brits Still Confused by Multi-Factor Authentication Full Text
Abstract
FIDO Alliance warns that social media accounts are at riskInfosecurity Magazine
April 12, 2021
Fitch Ratings: Cyberattacks could pose a material risk to water and sewer utilities Full Text
Abstract
Fitch Ratings is warning that cyberattacks could pose a risk to water and sewer utilities potentially impacting their ability to repay debt. Fitch Ratings Inc. is an American credit rating agency and is one of the "Big Three credit rating agencies",...Security Affairs
April 12, 2021
Fitch Ratings: Cyberattacks could pose a material risk to water and sewer utilities Full Text
Abstract
Fitch Ratings published an alert last week to warn of the “material risk” to water and sewer utilities caused by cyber-attacks that could also impact their ability to repay debt.Security Affairs
April 12, 2021
Over 90% of Organizations Hit by a Mobile Malware Attack in 2020 Full Text
Abstract
Check Point warns of MDM threats and chip-based bugsInfosecurity Magazine
April 11, 2021
Security Affairs newsletter Round 309 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Clop Ransomware operators plunder US universitiesMalware attack on Applus blocked vehicle inspections...Security Affairs
April 09, 2021
Hillicon Valley: Amazon wins union election — says ‘our employees made the choice’ Full Text
Abstract
STORY OF THE DAY: Amazon came out victorious at the end of a two day vote counting session in the election to unionize the e-commerce giant’s facility in Bessemer, Ala. The closely watched election ended up breaking fairly heavily in Amazon’s favor:The Hill
April 9, 2021
Attackers are Tearing Apart the Retail Sector Full Text
Abstract
Disruptive cyberattacks on retailers becoming more common and experts have recently noted the use of double-extortion technique among hackers targeting retail organizations.Cyware Alerts - Hacker News
April 9, 2021
NCSC: Large Number of Brits Are Using Easily Guessable Passwords Full Text
Abstract
The survey found 15% of Brits use their pet's name as a passwordInfosecurity Magazine
April 9, 2021
A rush to remote working leaving businesses vulnerable to cybercriminals Full Text
Abstract
Verizon reveals that many businesses may have left themselves vulnerable and open to cybercriminals in the rush to ensure their workforce could operate remotely during the pandemic.Help Net Security
April 9, 2021
#COVID19 Fraud Surge Threatens to Overwhelm Banks Full Text
Abstract
Remote workers struggle with disjointed systems and outdated technologyInfosecurity Magazine
April 9, 2021
UK Firms Suffer Record Number of Cyber-Attacks in Q1 Full Text
Abstract
Remote working continues to expose organizationsInfosecurity Magazine
April 8, 2021
98% of Organizations Received Email Threats from Suppliers: What You Should Know Full Text
Abstract
Proofpoint’s recent research indicates that 98% of nearly 3,000 monitored organizations across the U.S., UK, and Australia, received a threat from a supplier domain over a 7-day window in February.Proofpoint
April 08, 2021
Microsoft releases a cyberattack simulator - Shall we play a game? Full Text
Abstract
Microsoft has released an open-source cyberattack simulator that allows security researchers and data scientists to create simulated network environments and see how they fare against AI-controlled cyber agents.BleepingComputer
April 8, 2021
Americans Avoid Sites After Forgetting Passwords Full Text
Abstract
Password forgetfulness triggers site and account avoidance in 64% of AmericansInfosecurity Magazine
April 8, 2021
Online Fraud in the UK Up 179% in the Last Decade Full Text
Abstract
UK has been more heavily impacted by online fraud than any other country in EuropeInfosecurity Magazine
April 8, 2021
Armed Conflict Draws Closer as State-Backed Cyber-Attacks Intensify Full Text
Abstract
HP report reveals 100% increase in government-sponsored attacksInfosecurity Magazine
April 8, 2021
Number of US Breach Victims Jumps 564% in Q1 2021 Full Text
Abstract
ITRC data reveals an increase of just 12% in incidentsInfosecurity Magazine
April 8, 2021
Firmware-Focused Cyberattacks are Rising Full Text
Abstract
After taking inputs from1,000 enterprise security decision-makers from China, Germany, Japan, the U.K, and the U.S, Microsoft uncovered that 80% of global enterprises experienced firmware attacks.Cyware Alerts - Hacker News
April 07, 2021
Hillicon Valley: Twitter will not allow Trump account archive on platform | Commerce Dept. still weighing approach to Huawei, TikTok | Dating apps work to reinvent amid COVID-19 pandemic Full Text
Abstract
Twitter on Wednesday said that it will not allow any of former President TrumpDonald TrumpYelp creates tool to help support Asian-owned businesses Iran espionage-linked ship attacked at sea Biden exceeds expectations on vaccines — so far MORE’s archived tweets while in office on its platform due to the account’s suspension. Meanwhile, Commerce Secretary Gina RaimondoGina RaimondoThe Hill's Morning Report - Biden may find zero GOP support for jobs plan White House hopes to see infrastructure bill passed by summer Biden taps five agency heads to sell infrastructure plan MORE teased next steps around Huawei and TikTok, and dating apps are scrambling to reinvent themselves in the age of COVID-19.The Hill
April 7, 2021
Cyberattackers Jamming Productivity of Manufacturing Sector Full Text
Abstract
Manufacturing firms have become a top target of cybercriminals, extortionists, and nation-state groups as a majority of companies continue to experience breaches impacting their factories and taking production offline.Cyware Alerts - Hacker News
April 7, 2021
Crossing the Line: When Cyberattacks Become Acts of War Full Text
Abstract
Saryu Nayyar, CEO at Gurucul, discusses the new Cold War and the potential for a cyberattack to prompt military action.Threatpost
April 7, 2021
Krebs: It’s time for a law that invests in the digital infrastructure Full Text
Abstract
The former head of the CISA advocated for the equivalent of block grants to state and local government to modernize IT infrastructure, which in turn would boost citizen services, business growth, jobs, “and yes, help stop ransomware.”SCMagazine
April 7, 2021
IT Pros Share Work Devices with Household Full Text
Abstract
Nearly a quarter of IT security professionals let household members use their work devicesInfosecurity Magazine
April 7, 2021
Perpetual Disruption: What is Good Cybersecurity Governance in Health Care? Full Text
Abstract
The appeal of disruptive technologies is that they offer clearly improved ways of doing things. But it also means facing new openings for threat actors, which brings the CISO role into focus.Security Intelligence
April 7, 2021
Pwn2Own 2021 Day 1 – participants earned more than $500k Full Text
Abstract
The Pwn2Own 2021 hacking competition has begun and white hat hackers participants earned more than $500000 on the first day. The Pwn2Own 2021 has begun, this year the formula for the popular hacking competition sees the distribution of the participants...Security Affairs
April 7, 2021
US DoD Launches Vuln Disclosure Program for Contractor Networks Full Text
Abstract
Running as a pilot, the DIB-VDP covers participating DoD contractor partner’s information systems and web properties, as well as other assets within scope, and is separate from the existing DoD VDP.Security Week
April 7, 2021
How do I select an attack detection solution for my business? Full Text
Abstract
Anuj Goel, CEO, Cyware, says that businesses should look for a solution that brings together siloed security data to boost collaboration in threat response and increases productivity using automation.Help Net Security
April 7, 2021
Cybersecurity Industry Must Find Solutions for Third Party Data Security Full Text
Abstract
The growing use of third parties has thrown up major data security challengesInfosecurity Magazine
April 7, 2021
One of WFH’s biggest losers: Cybersecurity Full Text
Abstract
Nearly half of businesses say work-from-home policies have hurt their cybersecurity practices, according to Verizon's (VZ) 2021 Mobile Security Index, published on Tuesday.CNN Money
April 06, 2021
Hillicon Valley: Intel heads to resume threats hearing scrapped under Trump | New small business coalition to urge action on antitrust policy | Amazon backs corporate tax hike to pay for infrastructure Full Text
Abstract
The House and Senate Intelligence panels will hold hearings to examine worldwide threats, including those in the cyber and technology spaces, next week after a two-year gap. Meanwhile, a new coalition of independent businesses is targeting Amazon as it pushes for a revamp of federal antitrust policy, and Amazon CEO Jeff BezosJeffrey (Jeff) Preston BezosAmazon union vote count starts this week for Alabama warehouse Amazon tangles with Warren on Twitter Sanders says he isn't 'comfortable' with Twitter's Trump ban MORE is throwing his weight behind raising the corporate tax rate to pay for President BidenJoe BidenJoe Biden's surprising presidency The Hill's Morning Report - Biden, McConnell agree on vaccines, clash over infrastructure Republican battle with MLB intensifies MORE’s infrastructure package.The Hill
April 6, 2021
Australia Considers Social Media ID Requirement Full Text
Abstract
Aussies may have to prove who they are to use online dating and social media accountsInfosecurity Magazine
April 6, 2021
Four in ten temporary BYOD policies will become permanent Full Text
Abstract
A new report from Verizon also noted that 66% of professionals polled said the term “remote work” would die out within five years.SCMagazine
April 6, 2021
What we know about the SolarWinds ‘Sunburst’ exploit, and why it still matters Full Text
Abstract
The Sunburst backdoor gave the APT group access to thousands of SolarWinds customers’ networks, enabling them to explore those networks under the security radars of the organizations’ security teams.Check Point Research
April 6, 2021
99% of security pros concerned about their IoT and IIoT security Full Text
Abstract
According to a new survey, 99% of security professionals report challenges with the security of their IoT and IIoT devices, and 95% are concerned about risks associated with these connected devices.Help Net Security
April 05, 2021
Hillicon Valley: Supreme Court sides with Google in copyright fight against Oracle | Justices dismiss suit over Trump’s blocking of critics on Twitter | Tim Cook hopes Parler will return to Apple Store Full Text
Abstract
The Supreme Court on Monday sided with Google against Oracle in a copyright fight, while vacating a previous ruling involving former President’s Trump use of Twitter. Meanwhile, Apple CEO Tim Cook said he hoped Parler would eventually return to the App Store, and a national labor board concluded that Amazon had illegally retaliated against two workers by firing them for speaking out against company policies.The Hill
April 5, 2021
15 Cybersecurity Pitfalls and Fixes for SMBs Full Text
Abstract
In this roundtable, security experts focus on smaller businesses offer real-world advice for actionable ways to shore up defenses using fewer resources.Threatpost
April 05, 2021
How the Work-From-Home Shift Impacts SaaS Security Full Text
Abstract
The data is in. According to IBM Security's 2020 Cost of a Data Breach Report , there is a 50% increase in cloud usage for enterprises across all industries. The number of threats targeting cloud services, predominantly collaboration services like Office 365, has increased 630% . Moreover, 75% of respondents report that discovery and recovery time from data breaches has significantly increased due to remote work during the pandemic. Although organizations can save over $1 million if they discover a breach in the first 30 days, the average reported response time was a whopping 280 days. In the remote-work world, SaaS apps have become an enticing vector-of-choice for bad actors. Just think of the typical employee, working off-site, untrained in security measures, and how their access or privileges increase the risk of sensitive data being stolen, exposed, or compromised. However, it doesn't have to be that way — a company's SaaS security posture can be strengthened, anThe Hacker News
April 5, 2021
33.4% of ICS computers hit by a cyber attack in H2 2020 Full Text
Abstract
H2 2020 - Kaspersky observed an increase in ransomware attacks on industrial control system (ICS) systems in developed countries. Cybersecurity firm Kaspersky has published the Industrial Control System Threat Landscape report for H2 2020 which is based...Security Affairs
April 5, 2021
How cloud architectures defend against the cyber attack surge Full Text
Abstract
If your applications are leveraging a distributed delivery model, for example leveraging cloud-based services such as content delivery networks (CDNs), then you have to worry less about DDoS attacks.Venture Beat
April 4, 2021
Security Affairs newsletter Round 308 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to receive the complete weekly Security Affairs Newsletter for free, including the international...Security Affairs
April 02, 2021
Hillicon Valley: Grid security funding not included in Biden’s infrastructure plan | Russia fines Twitter | Lawmakers call for increased school cybersecurity Full Text
Abstract
Experts this week were disappointed that President BidenJoe BidenThe Hill's Morning Report - Biden may find zero GOP support for jobs plan Republicans don't think Biden really wants to work with them Lack of cyber funds in Biden infrastructure plan raises eyebrows MORE’s $2.25 trillion infrastructure package did not include specific funding for securing the electric grid against cyberattacks, although the White House is working on a separate initiative to protect the grid. Meanwhile, a Russian court fined Twitter on Friday for failing to remove certain posts, and two Democratic lawmakers pressed the Education Department to protect K-12 institutions from malicious hackers.The Hill
April 2, 2021
Newly announced vehicle SOC will require unique set of skills, policies Full Text
Abstract
Challenges include avoiding false-positive alerts, understanding a complex blend of IT and OT, and establishing policies on attack response.SCMagazine
April 02, 2021
Popular Twitch AdBlock shuts down after Twitch breaks extension Full Text
Abstract
The popular Twitch AdBlock extension has been removed from both Chrome Web Store and Firefox Addons. Twitch AdBlock was the choice of extension among Twitch users for restricting ads when using Twitch. The extension's author stated before its removal, the ad blocker had over 150,000 users and 6 million daily views.BleepingComputer
April 2, 2021
What Is a Cybersecurity Legal Practice? Full Text
Abstract
Some considerations for companies looking to build out a cybersecurity legal practice.Lawfare
April 02, 2021
Lawmakers urge Education Department to take action to defend schools from cyber threats Full Text
Abstract
Reps. Doris Matsui (D-Calif.) and Jim LangevinJames (Jim) R. LangevinLawmakers roll out bill to protect critical infrastructure after Florida water hack Hillicon Valley: House approves almost billion in cyber, tech funds as part of relief package | Officials warn of 'widespread' exploit of Microsoft vulnerabilities | Facebook files to dismiss antitrust lawsuits New research finds 'record-breaking' number of K-12 cyber incidents in 2020 MORE (D-R.I.) on Friday urged the Department of Education to prioritize protecting K-12 institutions from cyberattacks, which have shot up in the past year as classes moved increasingly online during the COVID-19 pandemic.The Hill
April 01, 2021
Hillicon Valley: Supreme Court rules Facebook text alerts not akin to robocalls | Republicans press Google, Apple, Amazon on Parler removals | Texas Senate blocks social media platforms from banning users based on politics Full Text
Abstract
The Supreme Court issued an unanimous ruling Thursday siding with Facebook over the platform’s notification system to alert users of suspicious logins. Meanwhile, Google, Apple and Amazon received letters from two Republicans questioning the companies’ actions taken against the social media platform Parler. Top tech platforms were also the target of a Texas Senate bill that passed Thursday that aims to block social media platforms from banning residents based on political views.The Hill
April 1, 2021
80% of Global Enterprises Report Firmware Cyberattacks Full Text
Abstract
A vast majority of companies in a global survey from Microsoft report being a victim of a firmware-focused cyberattack, but defense spending lags, but defense spending lags.Threatpost
April 01, 2021
Coinhive domain repurposed to warn visitors of hacked sites, routers Full Text
Abstract
After taking over the domains for the notorious Coinhive in-browsing Monero mining service, a researcher is now displaying alerts on hacked websites that are still injecting the mining service's JavaScript.BleepingComputer
April 1, 2021
A Barrage of Cyberattacks Hits the Financial Sector Full Text
Abstract
Most of these attacks were observed in the U.S.-based financial institutions, while other impacted regions include Western Asia, Central, and Western Europe. Phishing is still a major infection vector.Cyware Alerts - Hacker News
April 1, 2021
USB threats to ICS systems have nearly doubled: Report Full Text
Abstract
The latest Honeywell USB Threat Report 2020 indicates that the number of threats specifically targeting Operational Technology systems has nearly doubled from 16% to 28%.Tripwire
April 1, 2021
Half of Global Retailers See Account Takeovers Surge Full Text
Abstract
Ravelin study finds most are increasing fraud budgets this yearInfosecurity Magazine
April 1, 2021
#LORCALive: Cybersecurity to Play a Key Role in Supporting Growing Space Sector Full Text
Abstract
As the commercial use of space grows, the sector will come under increased threat of attacksInfosecurity Magazine
March 31, 2021
Attack Trends in 2020 - A Boom in Double-Extortion Ransomware Full Text
Abstract
Last year, 15 ransomware families used the double-extortion approach, in comparison to only one in 2019. In addition, around 40% of newly discovered ransomware families utilized the tactic in 2020.Cyware Alerts - Hacker News
March 31, 2021
Hillicon Valley: DHS chief lays out actions to boost cybersecurity after major hacks | Facebook removes video of Trump citing suspension from platform | Battle rages over vaccine passports Full Text
Abstract
Homeland Security Secretary Alejandro MayorkasAlejandro MayorkasGOP lawmakers ask Mayorkas for documents on warnings from DHS to Biden on immigration Officials say executive order with 'a dozen' actions forthcoming after SolarWinds, Microsoft breaches UK considering 'extreme' measures to deal with asylum seekers; pay attention — Biden may follow suit MORE on Wednesday laid out a roadmap for federal cybersecurity while teasing an upcoming cyber executive order. Facebook enforced its indefinite suspension on former President TrumpDonald TrumpThe Hill's Morning Report - Biden seeks expanded government, tax hikes Georgia voter limits take root amid weakened Justice Department Battle rages over vaccine passports MORE by removing a video posted by Lara Trump of a sit down interview with the former president. President BidenJoe BidenThe Hill's Morning Report - Biden seeks expanded government, tax hikes Five things to watch on Biden infrastructure plan GOP seeks new line of attack on Biden economic plans MORE proposed billions in funding to boost research and development of emerging technologies, and Republicans pushed back on the idea of so-called vaccine passports.The Hill
March 31, 2021
Lawfare Lecture: Paul Rosenzweig on Enterprise Cybersecurity Measurement Full Text
Abstract
Join us for a live presentation on measuring cybersecurity.Lawfare
March 31, 2021
New CISOs should focus more on people and less on tech, report finds Full Text
Abstract
A new CISO must take steps to build relationships, while also making sure not to alienate other business units or harm the security team’s brand.SCMagazine
March 31, 2021
Decided to move on from your NGAV/EDR? A Guide for Small Security Teams to What’s Next Full Text
Abstract
You're fully aware of the need to stop threats at the front door and then hunt any that got through that first gate, so your company installed an EPP/ EDR solution. But like most companies, you've already come across its shortcoming – and these are amplified since you have a small security team. More than likely, you noticed that it has its share of detection blind spots and limitations for which you need to tack on more detection technologies. Remediation requires manual effort, and in terms of operation, it's become too much of an investment on your already resource-constrained staff. Deployment took you ages, so you're somewhat wary of introducing new technology and going through that process again. What should you do – fight for more resources, flight from the EDR/ EPP combo to other technological solutions, or freeze by accepting this painful situation and updating the board that your risk levels remain high? When fight and freeze are typically the directioThe Hacker News
March 31, 2021
Winner Crowned in “Hacker Games” Contest Promoting Secure Coding Skills Full Text
Abstract
University of Warwick achieves first place in Veracode’s inaugural Hacker GamesInfosecurity Magazine
March 31, 2021
Iranian credential thieves targeting medical researchers Full Text
Abstract
In late 2020, a well-known hacker group believed to be sponsored by the Iranian government started a credential harvesting campaign targeting United States and Israeli medical personnel, according to new research from Proofpoint.SCMagazine
March 31, 2021
Board directors need to play an active role in protecting their org from cyber risks Full Text
Abstract
A new report by WEF reveals that boards of directors need to play a more active role in protecting their organization from cyber risks – and provides a solution to this fragmentation.Help Net Security
March 31, 2021
Microsoft: Firmware Attacks Outpacing Security Investments Full Text
Abstract
According to a new Security Signals report released Tuesday by Microsoft, a whopping 80 percent of businesses reported “at least one firmware attack” in the past two years.Security Week
March 31, 2021
APAC firms face growing cyberattacks, take more than a week to remediate Full Text
Abstract
Some 68% of businesses across six Asian markets say they have been breached, up from 32% in 2019, with an average 60.83% admitting to taking more than a week to remediate cybersecurity attacks.ZDNet
March 31, 2021
NHS Reduces Cyber-Skills Shortages but Breach Problems Remain Full Text
Abstract
Redscan study shows improvement but plenty still to doInfosecurity Magazine
March 31, 2021
Lack of IT-OT collaboration holding back smart factory security projects Full Text
Abstract
61% of firms have experienced cybersecurity incidents in their smart factories and are struggling to deploy the technology needed to effectively manage cyber risk, as per a Vanson Bourne survey.Help Net Security
March 30, 2021
Report: Healthcare haunted by account security Full Text
Abstract
A new study found that one in five files in health care are visible to all employees – including one in eight containing sensitive information. And more than three-quarters of organizations in the sector had at least 500 accounts that expire, and even more than that had at least a thousand “ghost accounts” of former employees that were never closed.SCMagazine
March 30, 2021
Hillicon Valley: Officials say cyber executive order with ‘a dozen’ actions forthcoming | Epic Games submits Apple complaint to UK watchdog | Facebook’s chief revenue officer to leave company Full Text
Abstract
Top federal officials teased an upcoming executive order to improve federal cybersecurity in the wake of two major international hacking incidents. Meanwhile, Epic Games filed a complaint about Apple’s “monopolistic” aspects with a British watchdog group, and a top Facebook official announced his departure.The Hill
March 30, 2021
What Would Happen If States Started Looking at Cyber Operations as a “Threat” to Use Force? Full Text
Abstract
States and other stakeholders can use Article 2(4) of the U.N. Charter to bar not just uses of force in cyberspace but also threats of such force by equal measure.Lawfare
March 30, 2021
Cyberbullying Linked to Social Media Addiction Full Text
Abstract
University study finds social media addicts more likely to be cyber-bulliesInfosecurity Magazine
March 30, 2021
New U.K. NCSC chief stresses on the importance of investing in cybersecurity hygiene Full Text
Abstract
So-called cyber-attack insurance "cannot be a substitute for better basic cybersecurity," the National Cyber Security Centre's chief exec has said in her first major speech since taking office.The Register
March 30, 2021
52% of Indian firms report cyberattack in the last 12 months Full Text
Abstract
About 52 percent of Indian organizations said they fell victim to a successful cybersecurity attack in the last 12 months, according to a survey released on Tuesday by Sophos.The Times Of India
March 30, 2021
Microsoft Exchange attacks increase while WannaCry gets a restart Full Text
Abstract
The recently patched vulnerabilities in Microsoft Exchange have sparked new interest among cybercriminals, who increased the volume of attacks focusing on this particular vector.BleepingComputer
March 30, 2021
Concern as Ransomware and Exchange Server Attacks Surge Full Text
Abstract
Check Point urges admins to patch nowInfosecurity Magazine
March 30, 2021
Manufacturing Firms Learn Cybersecurity the Hard Way Full Text
Abstract
Manufacturing firms have become a top target of cybercriminals and nation-state groups, with 61% of firms experiencing a security incident affecting their factories, as per a report by Trend Micro.Dark Reading
March 30, 2021
Australia investigates reported hacks aimed at parliament, media Full Text
Abstract
Australian officials are investigating two apparent security issues that have resulted in downtime for a parliamentary email system, and technical issues for a popular television broadcaster.Cyberscoop
March 29, 2021
Hillicon Valley: Amazon union vote count to start for Alabama warehouse | Hackers accessed emails of top DHS officials as part of SolarWinds breach: report | Ex-Google exec launches left-leaning tech coalition Full Text
Abstract
The contentious unionization vote at Amazon’s Alabama warehouse is pushing forward with ballots set to be tabulated starting this week. Fallout from what has become known as the SolarWinds breach continued with news of hackers reportedly breaching email accounts of top Department of Homeland Security officials. Meanwhile, a former Google executive on Monday launched a new tech coalition backed by some of the top companies in the industry amid mounting scrutiny from Washington.The Hill
March 29, 2021
Time suck: Security awareness pros are getting sidetracked from core functions Full Text
Abstract
A new report urges awareness program leaders to delegate and outsource tasks that are not central to their main responsibilities.SCMagazine
March 29, 2021
Educational Institutions Getting No Break from Cyberattacks Full Text
Abstract
Experts warn of a spike in cybercriminals targeting schools, colleges, and universities. Stakeholders are recommended to devise a robust strategy to parry attacks.Cyware Alerts - Hacker News
March 29, 2021
More Solutions Doesn’t Mean More Protection Full Text
Abstract
Data loss struck over 50% of organizations last year despite most running up to 10 cybersecurity solutionsInfosecurity Magazine
March 29, 2021
#LORCALive: More Work Required to Realize the Potential of AI in Cybersecurity Full Text
Abstract
What are the main concerns regarding the use of AI in cybersecurity?Infosecurity Magazine
March 29, 2021
In wake of giant software hacks, application security tactics due for an overhaul Full Text
Abstract
Rising rates of vulnerabilities, a more complex development environment and a lack of industry standards are putting software applications at risk. Can newer security tools and processes turn the tide?SCMagazine
March 29, 2021
Meet the 2021 SC Awards judges Full Text
Abstract
Introducing our esteemed panel of judges for the SC Trust and Excellence Awards, cybersecurity leaders contributing from health care, engineering, finance, education, manufacturing, non profit, and consulting, among others.SCMagazine
March 29, 2021
#IMOS21: Infosecurity Magazine Spring Online Summit Now Available On-Demand Full Text
Abstract
Full event now available to watch anytime, anywhere!Infosecurity Magazine
March 28, 2021
Security Affairs newsletter Round 307 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. CISA releases...Security Affairs
March 26, 2021
Hillicon Valley: Parler claims it alerted FBI to threats before Capitol riot | Warner presses Zuckerberg to tackle vaccine misinfo on Facebook, Instagram | U.S. schools increasingly resuming in-person learning Full Text
Abstract
Social media platform Parler revealed that it flagged concerning material for the FBI ahead of the January 6 U.S. Capitol riot. Meanwhile, a leading senator expressed serious concerns around Facebook’s handling of COVID-19 vaccine misinformation on both Facebook and Instagram, and new data shows schools are increasingly moving back into in-person learning.The Hill
March 26, 2021
Enterprise Cybersecurity Measurement Full Text
Abstract
Enterprises can manage, mitigate and monitor their cyber risks by mapping threats and adversary tactics, techniques and procedures to known vulnerabilities. Ultimately, the goal is to have a scalable, reproducible metric for risk.Lawfare
March 26, 2021
UK Security Chief: CEOs Must Get Closer to Their CISOs Full Text
Abstract
Lindy Cameron to make first speech as NCSC boss todayInfosecurity Magazine
March 26, 2021
How Personally Identifiable Information Can Put Your Company at Risk Full Text
Abstract
PII security has to be a priority all the time — it's not enough to make sure employees are using good password hygiene, avoiding malicious links and attachments in emails, and so on.Dark Reading
March 25, 2021
Hillicon Valley: Another Big Tech hearing | Cyber Command flexes operations | Trump’s social media site in the works Full Text
Abstract
The CEOs of major social media platforms returned for another grilling by Congress Thursday that ended up looking a lot like the last few — although Jack Dorsey apparently Zoomed in from his kitchen. Meanwhile, the nation’s top military cybersecurity leader detailed measures taken to secure the 2020 elections against foreign interference, former President TrumpDonald TrumpThe Hill's Morning Report - Biden tasks Harris on border; news conference today Democrats face questions over agenda Democrats divided on gun control strategy MORE is reportedly in talks to create his own social media network, and lawmakers zeroed in on grid security.The Hill
March 25, 2021
Activist Denies Facebook Fraud Full Text
Abstract
Sir Maejor Page denies posing as Black Lives Matter leader on Facebook to pocket donationsInfosecurity Magazine
March 25, 2021
Threats and Attacks Looming over macOS Full Text
Abstract
A high volume of attacks is actively targeting macOS and other Apple products as, a ccording to a recent report, Mac malware detections for companies have increased up to 31%.Cyware Alerts - Hacker News
March 25, 2021
Manufacturing’s Cloud Migration Opens Door to Major Cyber-Risk Full Text
Abstract
New research shows that while all sectors are at risk, 70 percent of manufacturing apps have vulnerabilities.Threatpost
March 25, 2021
Cybersecurity awareness is too often a part-time effort Full Text
Abstract
Over 75% of cybersecurity awareness professionals are spending less than half their time on security awareness, implying awareness is too often a part-time effort, according to a SANS report.Help Net Security
March 25, 2021
Rise in Attacks on ICS Computers in Second Half of 2020 Full Text
Abstract
COVID-19 lockdowns may have led to a rise in attacks on ICS computersInfosecurity Magazine
March 25, 2021
Forcing Self-Service Password Reset (SSPR) Registration to Increase ROI Full Text
Abstract
When your organization invests in a new product or service, it is essential that you take advantage of all the features it has to offer. This will help you to maximize your return on investment (ROI). If you have purchased or are thinking about purchasing a self-service password reset (SSPR) tool, one of the most important things you will need to do is make sure that 100% of users are registered to use it. If you leave user enrollment optional, many people will delay registration, or decide not to use it at all. This often happens because people think that they will not ever be locked out of their account, or that it is fast and easy to contact the help desk if they do. While your help desk may be able to provide great support to your users, it comes at a significant cost. According to one study from Forrester Research, every password reset that the help desk performs costs approximately $70 . With that price, it is easy to see that every user who isn't enrolled in uReset is a majoThe Hacker News
March 25, 2021
Half of UK Firms Suffer Cyber-Skills Gaps Full Text
Abstract
CIISec calls for overhaul to recruiment processInfosecurity Magazine
March 24, 2021
Hillicon Valley: House lawmakers fired up for hearing with tech CEOs | Zuckerberg proposes conditional Section 230 reforms | Lawmakers reintroduce bill to secure internet-connected devices Full Text
Abstract
Today: The CEOs of major social media platforms are gearing up to testify before a House committee tomorrow on misinformation around COVID-19 and the recent Capitol riot. Meanwhile, a group of 12 state attorneys general are pressuring Facebook and Twitter to tackle COVID-19 vaccine misinformation, and two lawmakers reintroduced legislation aimed at making internet-connected devices safer for the consumer.The Hill
March 24, 2021
Policyholders may be the primary target in hack of cyber insurance provider CNA Full Text
Abstract
In the words of one expert: “The theft of customer policies is the Sword of Damocles that has been hanging over the cyber insurance industry since its inception.”SCMagazine
March 24, 2021
Managing the great return: What CISOs should consider when reopening the office Full Text
Abstract
With the COVID-19 vaccine rollout, many companies will welcome back employees. But that return will mean laptops that have been off-network for a year, workspaces and equipment left unattended for months, and the need to acclimate employees back into an office environment. All considered, security will be at an inflection point.SCMagazine
March 24, 2021
#IMOS21: How to Better Understand and Secure Modern Data Full Text
Abstract
Wendy Nather opens Day Two of the Infosecurity Magazine Online SummitInfosecurity Magazine
March 24, 2021
Data breaches and network outages: A real and growing cost for the healthcare industry Full Text
Abstract
Data breaches and network outages are a real and growing cost for the industry: 43% respondents estimated the costs of data breaches would exceed $2 million and 34% said the same for network outages.Help Net Security
March 24, 2021
Tackling cross-site request forgery (CSRF) on company websites Full Text
Abstract
Clicking on suspicious links in emails means that an attacker can use CSRF to fake any user-supplied input on a site and make it indistinguishable from a user doing it themselves.Help Net Security
March 24, 2021
1.55 million cyber security incidents in 2019, 2020: Govt tells India’s Parliament Full Text
Abstract
According to the information reported to and tracked by the CERT-In, 394,499 and 1,158,208 cyber security incidents were observed during the years 2019 and 2020, respectively.The Times Of India
March 24, 2021
The ‘Frankencloud’ model is our biggest security risk Full Text
Abstract
Lately, firms scrambled to take advantage of the cloud while maintaining their legacy systems. This led to systems riddled with complexity and disconnected parts put together.TechCrunch
March 23, 2021
Hillicon Valley: John Matze takes on Parler | Prince Harry heads to Silicon Valley | YouTube leaves up Boulder shooting video Full Text
Abstract
Departed co-founder John Matze is suing the right-wing social media site Parler over his dismissal earlier this year, arguing that GOP megadonor Rebekah Mercer conspired against him. Prince HarryPrince HarryPrince Harry to be named chief impact officer at BetterUp UK royal family considers appointing diversity czar Prince Harry pens personal note in children's bereavement book: 'I know how you feel' MORE is joining a Sillicon Valley start-up. And YouTube made a controversial call about footage from the Boulder shooting.The Hill
March 23, 2021
#IMOS21: The Critical Role of Culture in DevSecOps Full Text
Abstract
How does the culture of an organization impact DevSecOps?Infosecurity Magazine
March 23, 2021
RDP Attacks Trend During Lockdown Full Text
Abstract
Obviously, the number of RDP attacks increased sharply during the COVID lockdown. Lately, researchers disclosed that RDP attacks grew by 768% between the first and fourth quarters of 2020.Cyware Alerts - Hacker News
March 23, 2021
#IMOS21: AI Analysts May Prove Key to Keeping Organizations Secure Full Text
Abstract
Developing AI tools that can investigate threats could prove vitalInfosecurity Magazine
March 23, 2021
CSA and ISACA Announce First Auditing Credential for Cloud Security Systems Full Text
Abstract
The CCAK program comes amid rising cloud adoptionInfosecurity Magazine
March 23, 2021
#IMOS21: Overcoming the Defender’s Dilemma Full Text
Abstract
Javvad Malik opens the Infosecurity Magazine Online SummitInfosecurity Magazine
March 22, 2021
Hillicon Valley: Lina Khan to get FTC nomination | Big tech critics join against ‘surveillance advertising’ | Microsoft moving back to the office Full Text
Abstract
Today: President BidenJoe BidenAstraZeneca says COVID-19 vaccine found 79 percent effective in US trial with no safety concerns The Hill's Morning Report - Biden: Back to the future on immigration, Afghanistan, Iran This week: Senate works to confirm Biden picks ahead of break MORE announced his intention to fill one of the two open roles on the Federal Trade Commission with prominent antitrust scholar, Lina Khan. And a broad coalition of groups in the technology came together to launch a coalition with its sights set on ending “surveillance advertising.”The Hill
March 22, 2021
8 in 10 say cyberterrorism is top potential threat: Gallup Full Text
Abstract
Cyberterrorism is seen as the top threat to the U.S., according to a new Gallup poll, surpassing nuclear weapons development and international terrorism.The Hill
March 22, 2021
UK Heading for “Catastrophic” Digital Skills Shortage Full Text
Abstract
Number of students enrolling in ICT GCSE has fallen by 40% between 2015 and 2020Infosecurity Magazine
March 22, 2021
Electricity Distribution Systems at Increasing Risk of Cyberattacks, GAO Warns Full Text
Abstract
A newly published report from the U.S. GAO describes the risks of cyber-attacks on the electricity grid’s distribution systems, along with the scale of the potential impact of such attacks.Security Week
March 22, 2021
Which is the Threat landscape for the ICS sector in 2020? Full Text
Abstract
The Kaspersky ICS CERT published a report that provided details about the threat landscape for computers in the ICS engineering and integration sector in 2020. Kaspersky ICS CERT published a report that provided details about the threat landscape...Security Affairs
March 21, 2021
Security Affairs newsletter Round 306 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Experts found...Security Affairs
March 19, 2021
Hillicon Valley: Twitter says Greene account suspended in error | Justice Dept. indicts hacker connected to massive surveillance breach | Trump reference to ‘Chinese virus’ linked to increase in anti-Asian hashtags Full Text
Abstract
Twitter on Friday announced that the personal account of Rep. Marjorie Taylor GreeneMarjorie Taylor GreeneRep. Marjorie Taylor Greene says she's meeting with Trump 'soon' in Florida QAnon site shutters after reports identifying developer Republicans head to runoff in GA-14 MORE (R-Ga.) had been accidentally suspended, and Greene isn't happy. Meanwhile, the Justice Department brought a slew of charges against a Swiss hacker connected to the recent breach of troves of surveillance data, and a new study found increases in anti-Asian hashtags tied to tweets from former President TrumpDonald TrumpAdvocates demand transparency in Biden migrant facilities The Memo: America faces long war with extremism NYPD investigating anti-Asian incident against teen MORE.The Hill
March 19, 2021
Girl Security brings the ‘lived security experiences of diverse girls to the forefront’ Full Text
Abstract
In part 3 of our series spotlighting winners of the inaugural Gula Tech Foundation grant competition, we speak to Girl Security CEO Lauren Bean Buitta. She calls her job the “most important work… I’ve ever done,” empowering women in security with education, training and mentoring.SCMagazine
March 19, 2021
Protective Intelligence Honors Launched Full Text
Abstract
Cyber investigations firm founder among first security pioneers awarded new security honorInfosecurity Magazine
March 19, 2021
Why Focusing on Container Runtimes Is the Most Critical Piece of Security for EKS Workloads? Full Text
Abstract
Amazon Elastic Kubernetes Service (EKS), a platform which gives customers the ability to run Kubernetes apps in the AWS cloud or on premises. Organizations are increasingly turning to Kubernetes to manage their containers. In the 2020 Cloud Native...Security Affairs
March 19, 2021
‘A lot of late nights’: Zoom’s compliance chief reflects on the year that was the pandemic Full Text
Abstract
Lynn Haaland joined Zoom as chief compliance and ethics officer in January 2020 – only months before the pandemic took hold. SC Media caught up with Haaland to get her take on challenges and lessons learned during a year transformed by COVID-19.SCMagazine
March 19, 2021
UK’s CEOs Commit to Cyber Spending After Pandemic Full Text
Abstract
Concerns about cyber-threats rose during the crisisInfosecurity Magazine
March 18, 2021
Hillicon Valley: Senate Republicans call for hearing on FTC’s Obama-era Google decision | US grid at rising risk to cyberattack, says GAO | YouTube rolls out TikTok rival in the US Full Text
Abstract
Several Senate Republicans pushed for a Judiciary Committee hearing into the Federal Trade Commission’s decision nearly a decade ago not to sue Google, as lawmakers take a closer look at the tech giant’s market power. A government watchdog released a report stating distribution systems within the U.S. electrical grid are increasingly vulnerable to cyberattack. And YouTube's short-form video service will be launching in the U.S.The Hill
March 18, 2021
FBI: Cybercrime skyrocketed in 2020, with email compromise scams accounting for 43% of losses Full Text
Abstract
The FBI’s Internet Crime Complaint Center (IC3) released its annual report Wednesday, showing a sharp increase in cybercrime, both in quantity and cost in 2020.SCMagazine
March 18, 2021
Microsoft Exchange Threats Spreading Faster than Wildfire Full Text
Abstract
The number of attempted attacks observed against vulnerable Microsoft Exchange Servers is doubling every few hours. Security teams and malicious actors are continuously outwitting each other.Cyware Alerts - Hacker News
March 18, 2021
US grid at rising risk to cyberattack, says GAO Full Text
Abstract
Distribution systems within the U.S. electrical grid are increasingly vulnerable to cyberattack, a government watchdog said in a report released Thursday.The Hill
March 18, 2021
Internet Crime Complaints Surge in 2020, Fueled By Pandemic Full Text
Abstract
The IC3 saw a 69% increase in internet crime complaints last yearInfosecurity Magazine
March 18, 2021
Reading the FBI IC3’s ‘2020 Internet Crime Report’ Full Text
Abstract
The FBI’s Internet Crime Complaint Center has released its annual report, the 2020 Internet Crime Report, which includes data from 791,790 complaints of suspected cybercrimes. The FBI’s Internet Crime Complaint Center (IC3) has published its annual...Security Affairs
March 18, 2021
FBI: Over $4.2 billion officially lost to cybercrime in 2020 Full Text
Abstract
The Federal Bureau of Investigation has published its annual report on cybercrime affecting victims in the U.S., noting a record number of complaints and financial losses in 2020 compared to the previous year.BleepingComputer
March 18, 2021
The dangers of misusing instant messaging and business collaboration tools Full Text
Abstract
71% of workers – including 68% in the US – admitted to sharing sensitive and business-critical company data using instant messaging (IM) and business collaboration tools, a Veritas report revealed.Help Net Security
March 17, 2021
Hillicon Valley: Google ad report reveal | SolarWinds fallout raises pressure on Biden | UK Uber drivers get some solace Full Text
Abstract
Google released its yearly ad transparency report Wednesday, revealing the action it took on both misleading coronavirus ads and political ads during the 2020 election season. On the cyber front, the Biden administration is facing pressure to act on vulnerabilities in the wake of the SolarWinds hack.The Hill
March 17, 2021
Cyber helped him overcome hardship. Now he’s paying it forward to the black community. Full Text
Abstract
Darold Kelly Jr. is CEO of the Black Cybersecurity Association, which helps underserved individuals – especially African-Americans – land careers in cyber.SCMagazine
March 17, 2021
50% of Incident Response Pros Want Better Work-Life Balance Full Text
Abstract
Study highlights key factors IR pros look for in prospective employersInfosecurity Magazine
March 17, 2021
More Than a Quarter of Threats Never Seen Before Full Text
Abstract
HP reveals widespread use of packers and obfuscationInfosecurity Magazine
March 17, 2021
TIA publishes process-based supply chain security standard for the ICT industry Full Text
Abstract
The Telecommunications Industry Association published a new white paper on SCS 9001, a process-based supply chain security standard for the information communications technology (ICT) industry.Help Net Security
March 16, 2021
Hillicon Valley: US Intel says Russia, Iran sought to influence elections | Advocates press Facebook to combat Spanish-language disinformation | Five attorneys general join lawsuit against Google Full Text
Abstract
Top U.S. intelligence officials on Wednesday concluded that Russia and Iran attempted to interfere in the 2020 elections, but did not change any votes. Meanwhile, Facebook is facing fierce pushback over its handling of Spanish-language disinformation, with at least one Democrat saying he will raise the issue at next week’s House Energy and Commerce Hearing. Google’s challenges are also growing, with five more attorneys general jumping onto the Texas-led lawsuit against the Silicon Valley giant, including the first Democrat to join the effort.The Hill
March 16, 2021
The Cyberlaw Podcast: The Former Lingerie Salesman Who Has Putin’s Knickers in a Twist Full Text
Abstract
This week we interview Eliot Higgins, founder and executive director of the online investigative collective Bellingcat and author ofLawfare
March 16, 2021
‘Women faces among all of those white men’: Digital Guardian chiefs explain why it matters Full Text
Abstract
SC Media spoke to Digital Guardian’s Debra Danielson and Connie Stack recently about their own career experiences, the evolution of diversity in the information security market, and the power of pink.SCMagazine
March 16, 2021
Top MSP Challenges in 2021 Full Text
Abstract
At SafeDNS, we see three entangled hurdles for MSPs in 2021 and the coming years— tied with the current economic uncertainty and somewhat linked to the pandemic.Threatpost
March 16, 2021
MoD Contractor Security Incidents Double in a Year Full Text
Abstract
WARP reports hit a record 151 in 2020Infosecurity Magazine
March 16, 2021
Hacking Incidents, Vendor Breaches Keep Surging Full Text
Abstract
As of Monday, the Department of Health and Human Service's HIPAA Breach Reporting Tool website shows 89 major health data breaches affecting a total of over 7.3 million individuals so far in 2021.Info Risk Today
March 15, 2021
Security ratings could raise the bar on cyber hygiene, but won’t stop the next SolarWinds Full Text
Abstract
The concept of security ratings, noted by Biden officials, is one that the cybersecurity community has batted around for some time: place a label on the box that says a product is or is not secure, and let consumers create a market around security. But experts say the simplicity of that concept is both its strength and its weakness.SCMagazine
March 15, 2021
Hillicon Valley: Facebook to label all posts that discuss coronavirus vaccines | Swiss authorities raid home of alleged surveillance camera hacker | Study finds overlap between vaccine hesitancy and QAnon Full Text
Abstract
Amid mounting scrutiny over its handling of coronavirus vaccine misinformation — and one week before Facebook CEO Mark ZuckerbergMark Elliot ZuckerbergHillicon Valley: Democrats push Facebook to 'take responsibility' for placement of gun accessory ads | Lawmakers introduce bill allowing Americans to take foreign hackers to court | Malala Yousafzai signs content deal with Apple House Democrats push Facebook to 'take responsibility' for placement of gun accessory ads NY Times columnist David Brooks says think-tank role 'hasn't affected' his journalism MORE and other tech CEOs testify before Congress — Facebook said it will be rolling out labels for all posts discussing the vaccines. However, one senator says they're not doing enough on anti-vaccination content.The Hill
March 15, 2021
Cybersecurity Bug-Hunting Sparks Enterprise Confidence Full Text
Abstract
A survey from Intel shows that most organizations prefer tech providers to have proactive security, but few meet security expectations.Threatpost
March 15, 2021
Rising Demand for DDoS Protection Software Market By 2020-2028 Full Text
Abstract
Distributed Denial of Service (DDoS) attack is a malicious form of attack that disrupts the regular network traffic by overwhelming the website with more traffic than the server can handle. The main aim of this kind of cyberattack is to render the website inoperable. Over recent years, these kinds of attacks are increasing, fueling the demand for the best DDoS protection software solutions. Many unplanned data center outages are owing to DDoS attacks. The threat of DDoS is due to access to easy-to-use tools and the profit potential through extortion. The attacks target businesses directly, leading to substantial financial and personal losses, making it critical to have robust DDoS protection software solutions in place. According to the report of Market Research Inc , the DDoS protection Software Market is predicted to reach +14% CAGR by 2020 – 2028. Important Statistics to illustrate the growing demand for DDoS Software Solutions Demand for the DDoS software market is on thThe Hacker News
March 15, 2021
25% of UK Workers Let Their Children Use Their Work Device Full Text
Abstract
Study indicates that insecure practices remain prevalent among home workersInfosecurity Magazine
March 15, 2021
New Dates Confirmed for Infosecurity Europe 2021 Full Text
Abstract
Cybersecurity event will take place July 13-15 at London’s OlympiaInfosecurity Magazine
March 15, 2021
Alarming number of consumers impacted by identity theft, application fraud and account takeover Full Text
Abstract
A new report by Aite Group and GIACT uncovers the pervasiveness of identity theft perpetrated against U.S. consumers and tracks shifts in banking behaviors adopted as a result of the pandemic.Help Net Security
March 13, 2021
Cryptocurrency Platforms Witness Another Round of Cyber Threats Full Text
Abstract
Over 25,000 Coinbase users have been compromised in a phishing campaign in over two weeks with 69% of the fraudulent correspondence originating from India, followed by Brazil and the US.Cyware Alerts - Hacker News
March 12, 2021
Hillicon Valley: Google slams Microsoft for ‘naked corporate opportunism’ | Sanders invites Bezos to testify at inequality hearing | AFL-CIO hits Rubio over union endorsement Full Text
Abstract
Microsoft and Google traded barbs Friday over proposals to require tech giants to pay news publishers for content, as lawmakers discussed challenges to the news industry at a House hearing. Amazon CEO Jeff BezosJeffrey (Jeff) Preston BezosPentagon awards 0M in contracts to Musk's SpaceX Philanthropist MacKenzie Scott remarries after divorce from Jeff Bezos Marianne Williamson: Refusal to hike minimum wage is part of 'rigged economy' MORE is also in the hot seat as a unionization vote is in progress at a warehouse in Alabama, with Sen. Bernie SandersBernie SandersVice promotes Liz Landers to chief political correspondent The Memo: How the COVID-19 year upended politics Jayapal asks for ethics investigation into Boebert, Gosar, Brooks MORE (I-Vt.) inviting the billionaire executive to testify at a hearing next week about inequality. Meanwhile, the AFL-CIO slammed Sen. Marco Rubio (R-Fla.) for backing the unionization push at the plant while simultaneously opposing a federal bill that would offer protections for employees trying to unionize.The Hill
March 12, 2021
How Should the U.S. Respond to the SolarWinds and Microsoft Exchange Hacks? Full Text
Abstract
If the SolarWinds/Holiday Bear campaign was a minimally-invasive arthroscopic incision into vulnerable networks, the Microsoft Exchange hack was a full-limb amputation: untargeted, reckless and extremely dangerous.Lawfare
March 11, 2021
Let’s Talk About an Emerging Trend in BEC Attacks Full Text
Abstract
Scammers have started targeting Wall Street investors to earn seven times more money than a normal BEC scam by using fake capital calls notices requesting payment for counterfeit investments.Cyware Alerts - Hacker News
March 11, 2021
Hillicon Valley: Lawmakers roll out bill to protect critical infrastructure after Florida water hack | Clyburn, Klobuchar push $94 billion fix to digital divide | Uber, Lyft to share information on drivers banned for ‘most serious’ safety incidents Full Text
Abstract
After an unsuccessful hack of a Florida water treatment facility, a bipartisan group of House lawmakers teamed up to introduce a cyber bill that aims to protect against cyberattacks. Meanwhile, Democrats reintroduced legislation in both chambers Thursday that would invest billions in expanding internet access. In Silicon Valley, leading rideshare companies Uber and Lyft announced a partnership to share information on banned drivers after mounting scrutiny over their handling of assault allegations.The Hill
March 11, 2021
School Boss Resigns After Porn Found on Computer Full Text
Abstract
County schools superintendent quits after “questionable” images found on work computerInfosecurity Magazine
March 11, 2021
“Accountability framework” proposed to promote secure health care practices Full Text
Abstract
The CyberPeace Institute’s methodology holds promise, but it must further differentiate itself and overcome enforcement challenges.SCMagazine
March 11, 2021
Fixing the Weakest Link — The Passwords — in Cybersecurity Today Full Text
Abstract
Password security has long been an issue for businesses and their cybersecurity standards. Account passwords are often the weakest link in the overall security posture for many organizations. Many companies have used Microsoft's default password policies for decades. While these can be customized, businesses often accept the default values for their organization. The Windows default password policy is a good start, but are there security vulnerabilities associated with it? Let's look at the current recommendations from leading cybersecurity authorities and see how they measure up against the Windows default password policy. Windows default password policy settings Many, if not most, business environments today use Microsoft Active Directory as their identity and access management solution in the enterprise. Active Directory has served organizations in this capacity for decades. One of the built-in capabilities provided by Microsoft Active Directory Domain Services (ADDS)The Hacker News
March 11, 2021
Most decision makers plan to increase spending on cybersecurity this year Full Text
Abstract
The results from an NCC Group survey show that 40% of respondents froze recruitment in cyber, 29% made redundancies and one in five furloughed staff responsible for cyber resilience programs in 2020.Help Net Security
March 11, 2021
Third of Office Workers Warned After Sharing Data Via Unofficial Apps Full Text
Abstract
Veritas Technologies study warns of major shadow IT challengeInfosecurity Magazine
March 11, 2021
Record Number of Cyber-Incidents Hit US Schools in 2020 Full Text
Abstract
A total of 377 districts were affected, according to non-profitInfosecurity Magazine
March 11, 2021
Alert overload still plagues cybersecurity industry Full Text
Abstract
Alert overload still plagues the cybersecurity industry, according to Critical Start. 47% of respondents reported personally investigating 10 to 20 alerts each day, a 12% increase from 2019.Help Net Security
March 10, 2021
Hillicon Valley: House approves almost $2 billion in cyber, tech funds as part of relief package | Officials warn of ‘widespread’ exploit of Microsoft vulnerabilities | Facebook files to dismiss antitrust lawsuits Full Text
Abstract
Federal cybersecurity and information technology got a shot in the arm Wednesday with the inclusion of almost $2 billion in cyber funding in the COVID-19 relief bill that passed the House, but some officials say it's not enough. Meanwhile, the nation’s top cybersecurity official warned of ‘widespread’ exploitation by hackers of Microsoft Exchange Server vulnerabilities, and lawmakers introduced a range of measures on data privacy, election cybersecurity, and helping save the news industry.The Hill
March 10, 2021
American Companies Not Taking Cybersecurity Seriously Full Text
Abstract
51% of Americans say their companies could have done more to increase cybersecurity during the pandemicInfosecurity Magazine
March 10, 2021
Up to $223b of the world’s top 100 brands’ value at risk from data breach: Study Full Text
Abstract
Infosys and Interbrand today revealed that the potential risk in brand value of a data breach to the world’s 100 most valuable brands could amount to as much as $223b, according to a new report.The Times Of India
March 10, 2021
Most Threat Analysts Banned from Sharing Intel with Peers Full Text
Abstract
Closed attitudes could be harming cybercrime fight, says KasperskyInfosecurity Magazine
March 09, 2021
Hillicon Valley: Twitter sues Texas AG, alleging retaliation for banning Trump | Biden reportedly taps top antitrust scholar for FTC | Biden appoints Clare Martorana as federal CIO Full Text
Abstract
Twitter on Monday targeted the Texas attorney general with a lawsuit revolving around the platform’s ban on former President TrumpDonald TrumpTrump vows 'No more money for RINOS,' instead encouraging donations to his PAC Federal judge rules 'QAnon shaman' too dangerous to be released from jail Pelosi says Capitol riot was one of the most difficult moments of her career MORE. Meanwhile, President BidenJoe BidenCNN: Bidens' dogs removed from the White House Federal judge rules 'QAnon shaman' too dangerous to be released from jail Pelosi says Capitol riot was one of the most difficult moments of her career MORE is reportedly set to nominate another official backed by progressives — antitrust scholar Lina Khan — to a key tech regulation position, and meanwhile took action and appointed a federal CIO on Tuesday. The Biden administration is also facing early challenges on the cybersecurity front from two major cyber espionage incidents.The Hill
March 9, 2021
The Cyberlaw Podcast: A Lot of Cybersecurity Measures That Don’t Work, And A Few That Might Full Text
Abstract
We’re mostly back to our cybersecurity roots in this episode, for good reasons and bad. The worst of the bad reasons is a new set of zero-day vulnerabilities in Microsoft’s Exchange servers.Lawfare
March 9, 2021
Vodafone Calls for New Cybersecurity Policies to Help SMEs Full Text
Abstract
Comms company asks UK government to slash VAT on cybersecurity productsInfosecurity Magazine
March 09, 2021
Microsoft shares detection, mitigation advice for Azure LoLBins Full Text
Abstract
Azure LoLBins can be used by attackers to bypass network defenses, deploy cryptominers, elevate privileges, and disable real-time protection on a targeted device.BleepingComputer
March 9, 2021
Protection and Privacy Pivotal to the UK’s National Data Strategy Full Text
Abstract
Safeguards need to be established in the National Data StrategyInfosecurity Magazine
March 09, 2021
Cybersecurity Webinar — SolarWinds Sunburst: The Big Picture Full Text
Abstract
The SolarWinds Sunburst attack has been in the headlines since it was first discovered in December 2020. As the so-called layers of the onion are peeled back, additional information regarding how the vulnerability was exploited, who was behind the attack, who is to blame for the attack, and the long-term ramifications of this type of supply chain vulnerabilities continue to be actively discussed. Cybersecurity company Cynet is taking a needed step back to provide a full picture of the SolarWinds attack from start to finish in an upcoming webinar, " Lessons Learned from the SolarWinds SUNBURST Attack ." Information regarding many aspects of the attack has been coming out in pieces, but we haven't yet seen this type of comprehensive overview of the technical steps behind the full attack, as well as clear recommendations for protecting against similar future attacks. And this is precisely what's needed so security professionals can gain insights on the attack tactThe Hacker News
March 08, 2021
Hillicon Valley: Democrats push Facebook to ‘take responsibility’ for placement of gun accessory ads | Lawmakers introduce bill allowing Americans to take foreign hackers to court | Malala Yousafzai signs content deal with Apple Full Text
Abstract
The Democratic members of a key House committee on Monday pushed for transparency from Facebook on placements of gun accessory advertisements in the wake of the Jan. 6 Capitol riot. A group of bipartisan lawmakers rolled out legislation to allow Americans to hold foreign hackers accountable in court. And a major women’s rights activist signed a deal with Apple TV on International Women’s Day.The Hill
March 8, 2021
Call for Papers: Cybersecurity Law and Policy Scholars Conference 2021 Full Text
Abstract
The first annual Cybersecurity Law and Policy Scholars Conference (CLPSC) will take place at the University of Minnesota Law School on Oct. 1-2, 2021. The conference plans to accommodate both in-person and virtual participation, subject to evolving social-distancing guidelines.Lawfare
March 8, 2021
#IWD2021: Pandemic Fails to Shatter Glass Ceiling for Women in Cyber Full Text
Abstract
Job security improves but few are making it to senior positionsInfosecurity Magazine
March 7, 2021
Security Affairs newsletter Round 304 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. EU leaders...Security Affairs
March 05, 2021
Hillicon Valley: China implicated in Microsoft breach | White House adds Big Tech critic | QAnon unfazed after false prediction Full Text
Abstract
Two months after the discovery of a massive Russian cyber attack, the federal government is grappling with a new Chinese-linked hacking incident that may have hit a “large number of victims," according to the White House. The Biden administration also added well-known Big Tech critic Tim Wu to its team.The Hill
March 5, 2021
When lawyers get hacked: How law firms grapple with risk tied to supply chain breaches Full Text
Abstract
As companies scramble to assess their own vulnerability amid the wave of supply chain attacks in recent months, law firms find themselves doing double duty: providing complex legal support to clients, and assessing internal safeguards to ensure they themselves practice what they preach.SCMagazine
March 5, 2021
Banking Sector Facing Cyber Crises Full Text
Abstract
The Reserve Bank of New Zealand recently became the victim of a data breach affecting users' personal information due to zero-day flaws in a legacy file sharing solution provided by Accellion.Cyware Alerts - Hacker News
March 5, 2021
Failure to Report Breach Costs Mortgage Lender $1.5m Full Text
Abstract
US mortgage company pays $1.5m to settle NYDFS Cybersecurity Regulation violation allegationsInfosecurity Magazine
March 5, 2021
What’s Good for Litigation Isn’t Necessarily Good for Cybersecurity Full Text
Abstract
Efforts to shield post-breach investigations through the attorney work-product and attorney-client privileges are bad for cybersecurity.Lawfare
March 5, 2021
How SolarWinds Busted Up Our Assumptions About Code Signing Full Text
Abstract
Changes injected into a software build pipeline or continuous integration (CI) process will be included in the signed final product, altogether defeating the purpose of the signature.Dark Reading
March 04, 2021
Hillicon Valley: YouTube to potentially restore Trump’s account | House-passed election bill takes aim at foreign interference | Senators introduce legislation to create international tech partnerships Full Text
Abstract
YouTube’s CEO on Thursday teased a return to the platform by former President TrumpDonald TrumpHouse passes voting rights and elections reform bill DEA places agent seen outside Capitol during riot on leave Georgia Gov. Kemp says he'd 'absolutely' back Trump as 2024 nominee MORE if certain conditions are met. The House approved legislation late Wednesday night that would create a range of cybersecurity improvements for elections, but the bill faces an uncertain future in the Senate. And a bipartisan group of senators unveiled legislation intended to foster U.S. partnership with other democratic nations on emerging technologies in order to compete with China.The Hill
March 4, 2021
BlackGirlsHack founder: ‘I’m trying to change what the next generation of cybersecurity looks like’ Full Text
Abstract
As Black History Month drew to a close and Women’s Month began, BlackGirlsHack founder Tennisha Martin discussed with SC Media the barriers to diversity in the cybersecurity workforce and how a recent partnership with RangeForce will help the non-profit contribute to change.SCMagazine
March 4, 2021
Two-Thirds of Irish Women Harassed Online Full Text
Abstract
Survey finds girls no longer share their views online for fear of being abusedInfosecurity Magazine
March 4, 2021
Experts Discuss How to Achieve Greater Gender Equality in the Tech Industry Full Text
Abstract
What trends are we seeing in regard to the representation of women in tech?Infosecurity Magazine
March 4, 2021
Enterprises observing uptick in risky behaviors since shift to remote work Full Text
Abstract
Eighty-eight percent of companies reported that before the pandemic they felt some level of confidence in their ability to fully and securely support remote work, according to a report by Tanium.Help Net Security
March 4, 2021
Why Cloud Security Risks Have Shifted to Identities and Entitlements Full Text
Abstract
Identities have become the primary attack surface in the cloud. However, they remain largely unprotected because traditional security tools were designed to protect the network perimeter.Dark Reading
March 4, 2021
Financial Crime Surges in 2020 Following Shift to Digital Banking and Commerce Full Text
Abstract
Study detects a 650% surge in account takeovers last yearInfosecurity Magazine
March 4, 2021
A More Effective Approach to Combating Software Supply Chain Attacks Full Text
Abstract
Majority of organizations do not sufficiently test the effectiveness of stand-alone security controls and how they perform together as a complete security stack against known attack techniques.Security Intelligence
March 4, 2021
Women in Cyber: Workplace Equality Will Take a Decade Full Text
Abstract
CIISec argues sector risks stagnation without diversity driveInfosecurity Magazine
March 03, 2021
Hillicon Valley: High alert as new QAnon date approaches Thursday | Biden signals another reversal from Trump with national security guidance | Parler files a new case Full Text
Abstract
Authorities are getting prepping for tomorrow due to a QAnon conspiracy theory prediction, and Capitol police said Wednesday they are aware of online musings about “an identified militia group” potentially planning to breach the Capitol. The Biden administration outlined its approach to national security threats, marking a departure from Trump's “America first” policy. Meanwhile, political ads will once again be allowed on Facebook after an extended pause in the wake of the deadly Capitol riot. And Parler is not giving up.The Hill
March 3, 2021
Countering cyber proliferation: Zeroing in on Access-as-a-Service Full Text
Abstract
The proliferation of offensive cyber capabilities (OCC) presents an expanding set of risks to states and challenges commitments to protect openness, security, and stability in cyberspace.Atlantic Council
March 3, 2021
Cyber Defense Magazine – March 2021 has arrived. Enjoy it! Full Text
Abstract
Cyber Defense Magazine March 2021 Edition has arrived. We hope you enjoy this month's edition…packed with over 110 pages of excellent content. 110 PAGESLOADED WITH EXCELLENT CONTENTLearn from the experts, cybersecurity best practicesFind...Security Affairs
March 3, 2021
Singapore issues FSI guidelines on managing remote work risks Full Text
Abstract
Singapore has released guidelines on heightened risks businesses in the financial services industry (FSI) now face as remote work practices take hold and how they can mitigate such risks.ZDNet
March 3, 2021
Another Boom in Malicious Hacking Operations Against Industrial Environments Full Text
Abstract
Dragos uncovers a total of 15 threat groups targeting industrial organizations, with four new groups joining in 2020. The new groups are efficient enough to sabotage control systems.Cyware Alerts - Hacker News
March 3, 2021
Password Reuse at 60% as 1.5 Billion Combos Discovered Online Full Text
Abstract
SpyCloud’s latest report reveals persistent threat of account takeoversInfosecurity Magazine
March 3, 2021
Building a Next-Generation SOC Starts With Holistic Operations Full Text
Abstract
Cybersecurity leaders know a well-built security operations organization involves the right mix of architecture, processes, analytics, and technology attuned to the threat landscape.Dark Reading
March 02, 2021
Hillicon Valley: Senate confirms Biden Commerce secretary pick Gina Raimondo | Wray hints at federal response to SolarWinds hack | Virginia governor signs comprehensive data privacy law Full Text
Abstract
Former Rhode Island Gov. Gina RaimondoGina RaimondoFirst Black secretary of Senate sworn in The Hill's 12:30 Report - Presented by ExxonMobil - Third approved vaccine distributed to Americans This week: Senate takes up coronavirus relief after minimum wage setback MORE (D) was confirmed by the Senate as Commerce Secretary today, weeks after her nomination was blocked over her potential stance on Chinese telecom giant Huawei. The planned federal response to the SolarWinds hack was in the spotlight again, with both the FBI director and the Biden administration hinting at upcoming steps against Russia. And Virginia became the second U.S. state Tuesday to have a comprehensive data privacy law, following on the heels of California.The Hill
March 2, 2021
Kaspersky to Co-Chair Working Group of the Paris Call Full Text
Abstract
Group will propose concrete solutions tools to improve the security of cyberspaceInfosecurity Magazine
March 2, 2021
Protecting the digital workplace with an integrated security strategy Full Text
Abstract
Historically, organizations have taken a siloed approach to defending against cyber threats. A new threat pops up, and the IT security team invests in and purchases a new point solution to address it.Help Net Security
March 1, 2021
VPNs begin to lose their relevance, even as they remain difficult to shed Full Text
Abstract
The pandemic and telework shift have highlighted the security shortcomings of many VPNs, but the lack of a clear, affordable alternative and room for smarter implementation could inhibit a wider market shift.SCMagazine
March 1, 2021
Attacks Against Education Sector Persist Full Text
Abstract
The attacks increased as academic institutions shifted to remote learning and teaching, leaving their networks vulnerable to threat actors.Cyware Alerts - Hacker News
March 01, 2021
Hillicon Valley: Amazon manager sues company | Twitter to label posts with vaccine misinformation | Gab hacked Full Text
Abstract
Amazon is facing allegations of racial discrimination and sexual harassment detailed in a lawsuit filed by an employee on Monday. A U.K.-based startup launched a service aimed at helping governments and organizations counter online misinformation. Meanwhile, Twitter announced updated plans to target misinformation about COVID-19 vaccines, and a national commission came to some concerning conclusions about where the United States stands on artificial intelligence.The Hill
March 1, 2021
Register Here for U.S. Cyber Command’s Annual Legal Conference Full Text
Abstract
U.S. Cyber Command is hosting its annual legal conference this Thursday (March 4th), and all are welcome to (virtually) attend.Lawfare
March 1, 2021
VPNs still dominate post-COVID, but businesses are sniffing for alternatives Full Text
Abstract
The pandemic and telework shift have highlighted the security shortcomings of many VPNs, but the lack of a clear, affordable alternative and room for smarter implementation could inhibit a wider market shift.SCMagazine
March 1, 2021
Key Trends: eCrime and Nation-State Activities Full Text
Abstract
CrowdStrike revealed that there has been a humongous increase in interactive intrusion activity. There has been a fourfold increase in these activities in the last two years.Cyware Alerts - Hacker News
March 01, 2021
US ‘unprepared’ to defend against new AI threats, report finds Full Text
Abstract
The federal government is "unprepared" to defend the nation against new threats posed by the increased adoption of artificial intelligence technologies, according to a report released Monday.The Hill
March 1, 2021
Flaws fixed incorrectly, as secure coding education lags Full Text
Abstract
Broken access control and broken object level authorizations vulnerabilities have proven the most difficult to fix, while fixes for command injection and SQL injection flaws are most often incorrect.SCMagazine
March 1, 2021
Half of Orgs Concerned Remote Working Puts Them at Greater Risk of Cyber-Attacks Full Text
Abstract
80% of orgs admitted that a portion of their workforce are using personal computersInfosecurity Magazine
March 1, 2021
Cloud-based dev teams: shift security left to avoid being the next SolarWinds Full Text
Abstract
“The entire way we perform security in a development environment needs to be rethought.”SCMagazine
March 1, 2021
FireEye CEO: Next war will hit regular Americans online Full Text
Abstract
Any future real-world conflict between the United States and an adversary like China or Russia will have direct impacts on regular Americans because of the risk of cyber attack, Kevin Mandia said.Axios
March 01, 2021
Why do companies fail to stop breaches despite soaring IT security investment? Full Text
Abstract
Let's first take a look back at 2020! Adding to the list of difficulties that surfaced last year, 2020 was also grim for personal data protection, as it has marked a new record number of leaked credentials and PI data. A whopping 20 billion records were stolen in a single year, increasing 66% from 12 billion in 2019. Incredibly, this is a 9x increase from the comparatively "small" amount of 2.3 billion records stolen in 2018. This trend seems to fit an exponential curve; even worse, we are yet to see the fallouts from the end of the year "Solorigate" campaign, which has the potential to marginalize even these numbers by the end of 2021. Found among the leaked data are usernames, passwords, credit card numbers, bank account details, healthcare information, and other personal data. Malicious actors utilize these treasure troves of information for fraud and further attacks. In just the first quarter of 2020, the Dutch government managed to lose a hard driveThe Hacker News
March 1, 2021
Data is most at risk on email, with 83% of organizations experiencing email data breaches Full Text
Abstract
95% of IT leaders say that client and company data is at risk on email, an Egress report reveals. Additionally, 83% of organizations have suffered data breaches via this channel in the last 12 months.Help Net Security
March 1, 2021
RMIT attack underlines need to train all university staff in cyber safety Full Text
Abstract
Cybercriminals are very persistent and the daily numbers of cyberattacks show no sign of decreasing. This can jeopardize the reputation of students and academics as well as the institution itself.The Conversation
February 28, 2021
As the Pandemic Tails off, Attacks on Healthcare Institutions Remain Unchanged Full Text
Abstract
Targeted entities include hospitals, medical companies, pharmaceutical manufacturers, and energy firms involved in the COVID-19 supply chain.Cyware Alerts - Hacker News
February 28, 2021
Security Affairs newsletter Round 303 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Bug bounty hacker...Security Affairs
February 27, 2021
NSA, Microsoft promote a Zero Trust approach to cybersecurity Full Text
Abstract
The National Security Agency (NSA) and Microsoft are advocating for the Zero Trust security model as a more efficient way for enterprises to defend against today's increasingly sophisticated threats.BleepingComputer
February 26, 2021
New data could help CISOs quantify the value of a strong security culture Full Text
Abstract
Companies with a good security culture are 52x less likely to practice risky credential sharing than orgs with a poor security culture.SCMagazine
February 26, 2021
Hillicon Valley: Second SolarWinds hack hearing | TikTok to settle privacy lawsuit | Facebook apologizes for removing lawmaker post Full Text
Abstract
Two House committees held the second major hearing this week on the Russian cyber espionage attack that has become known as the SolarWinds hack, and lawmakers are pushing for breach notification legislation. TikTok agreed to pay millions in a settlement over allegations it collected users’ private data, and Facebook apologized to a lawmaker for accidentally labeling and removing a post as "hate speech.” Here’s a behind the scenes draft of early versions of Hillicon Valley.The Hill
February 26, 2021
USA Third Most Affected by Stalkerware Full Text
Abstract
USA had third-highest number of malicious surveillance software victims in 2020Infosecurity Magazine
February 26, 2021
ENISA releases guidelines for healthcare services cloud security Full Text
Abstract
ENISA issued a study to help IT professionals in healthcare security to establish and maintain cloud security while selecting and deploying appropriate technical and organizational measures.Tripwire
February 26, 2021
Winners of Inaugural SBRC Cyber Community Awards Announced Full Text
Abstract
Cyber-champions recognized by the Scottish Business Resilience CenterInfosecurity Magazine
February 26, 2021
H2C smuggling named top web hacking technique of 2020 Full Text
Abstract
A novel alternative to traditional HTTP request smuggling that spotlighted an obsolete, hitherto obscure protocol has been recognized as 2020’s top web hacking technique.The Daily Swig
February 26, 2021
Protecting Sensitive Cardholder Data in Today’s Hyper-Connected World Full Text
Abstract
Retailers that lacked significant digital presence pre-COVID are now reaching new audiences through e-commerce sites that are accessible anytime, from anywhere, on any device.Threatpost
February 25, 2021
Hillicon Valley: Privacy, immigrant rights groups slam ‘smart wall’ proposal | New DHS policies aim to fight cyber ‘epidemic’ | Twitter exploring allowing users to charge for content Full Text
Abstract
A coalition of privacy and immigration groups are slamming a Biden administration proposal to create a “smart wall” on the southern border. Newly-confirmed Homeland Security Secretary Alejandro MayorkasAlejandro MayorkasSenate confirms Vilsack as Agriculture secretary Biden to detail 'roadmap' for partnership with Canada in meeting with Trudeau Hillicon Valley: Google lifting ban on political ads | DHS taking steps on cybersecurity | Controversy over TV 'misinformation rumor mills' MORE laid out a range of responses to the “epidemic” of cyberattacks on critical U.S. groups. And Twitter is looking into a feature that would allow users to charge followers for content. And here’s a tweet for in case you forget about Hillicon Valley.The Hill
February 24, 2021
78% of top security leaders say their organizations are unprepared for a cyberattack Full Text
Abstract
The high level of concern expressed by these leaders resulted in 91 percent of organizations increasing their cybersecurity budgets in 2021 — a figure that nearly matches the 96 percent that boosted IT security spending in 2020.SCMagazine
February 24, 2021
Hillicon Valley: Biden signs order on chips | Hearing on media misinformation | Facebook’s deal with Australia | CIA nominee on SolarWinds Full Text
Abstract
President BidenJoe BidenHoyer: House will vote on COVID-19 relief bill Friday Pence huddles with senior members of Republican Study Committee Powell pushes back on GOP inflation fears MORE on Wednesday signed an executive order to improve supply chains for critical materials, including chips. Biden’s CIA director nominee William BurnsWilliam BurnsOvernight Defense: Law enforcement officials blame Pentagon 'reluctance' to deploy National Guard in first hearing on Capitol attack | Watchdog report finds Pentagon didn't fully evaluate border deployment requests | Biden's UN ambassador confirmed The Hill's 12:30 Report - Presented by Facebook - Supreme Court's blow to Trump This week: House to vote on Biden's .9 trillion coronavirus bill MORE told senators that pushing back against China would be a major priority if confirmed, and that the CIA would enhance its cybersecurity. Plus, House Energy and Commerce Committee members debated concerns over misinformation in the media. Take a moment.The Hill
February 24, 2021
Tax Season Ushers in Quickbooks Data-Theft Spike Full Text
Abstract
Quickbooks malware targets tax data for attackers to sell and use in phishing scams.Threatpost
February 24, 2021
Infosecurity Europe 2021 Postponed with New Event Dates TBA Full Text
Abstract
New event dates to be announced as soon as possibleInfosecurity Magazine
February 24, 2021
Augmenting SMB Defense Strategies With MITRE ATT&CK: A Primer Full Text
Abstract
The ATT&CK framework (ATT&CK stands for Adversarial Tactics, Techniques, & Common Knowledge) is a public knowledge base of threat attack techniques based on real-world observations.Dark Reading
February 24, 2021
Poor Remote Working Behaviors and Procedures Putting Orgs at Risk Full Text
Abstract
One in five UK workers recycle work login credentials to access consumers websites and appsInfosecurity Magazine
February 24, 2021
8 in 10 businesses worried about state-sponsored cyberattacks: Survey Full Text
Abstract
Most businesses globally feel that the pandemic has increased the likelihood of state-sponsored attacks, revealed a survey by the Economist Intelligence Unit (EIU) and the Cybersecurity Tech Accord.The Times Of India
February 24, 2021
Twitter discloses networks of state-linked information operations Full Text
Abstract
The networks Twitter disclosed relate to independent, state-affiliated information operations that it has attributed to Armenia, Russia, and a previously disclosed network from Iran.February 23, 2021
Hillicon Valley: Companies urge action at SolarWinds hearing | Facebook lifts Australian news ban | Biden to take action against Russia in ‘weeks’ Full Text
Abstract
The Senate Intelligence Committee today kicked off the first hearing of the week on the fallout from the SolarWinds breach...meanwhile, an update on when President BidenJoe BidenTikTok users spread conspiracy that Texas snow was manufactured by the government The problem with a one-size-fits-all federal minimum wage hike Throwing money at Central America will not curb illegal migration MORE is expected to respond to Russia's alleged role in the hack.The Hill
February 23, 2021
119k Threats Per Minute Detected in 2020 Full Text
Abstract
Trend Micro found and blocked more than 62.6 billion cyber-threats last yearInfosecurity Magazine
February 23, 2021
Cyber Threats Afflicting Online Gaming Sector Full Text
Abstract
Gamers worldwide are being directly targeted with cyberattacks, mostly through credential stuffing and phishing, to pilfer account credentials and card data.Cyware Alerts - Hacker News
February 23, 2021
84% of CNI Orgs Experienced Cyber-Attacks in the Last Year Full Text
Abstract
93% of orgs that experienced attacks admitted at least one was successfulInfosecurity Magazine
February 23, 2021
The Cyberlaw Podcast: NSA’s Pre-History is a Love Story Full Text
Abstract
This episode features an interview with Jason Fagone,Lawfare
February 23, 2021
How a CISO’s Executive Role Has Changed Full Text
Abstract
Many CISOs will have an engineering or IT background, which is important for the architecture and infrastructure side of the job, but good defense is also about building partnerships.Security Intelligence
February 23, 2021
In-House Legal Teams Increasingly Responsible for Cybersecurity Full Text
Abstract
ACC survey finds cybersecurity has overtaken compliance as most important business issue, according to chief legal officersInfosecurity Magazine
February 23, 2021
CrowdStrike global threat report highlights key trends in eCrime and nation-state activity Full Text
Abstract
The findings from the 2021 CrowdStrike Global Threat Report suggest supply chain attacks, ransomware, data extortion, and nation-state threats prove to be more prolific than ever.The Times Of India
February 23, 2021
Think Tank Warns of “Silent Stealing” Fraud Full Text
Abstract
Scammers may be going downmarket to target consumersInfosecurity Magazine
February 23, 2021
Most Firms Now Fear Nation State Attack Full Text
Abstract
Cybersecurity Tech Accord calls for closer government engagementInfosecurity Magazine
February 23, 2021
New Partnership Launched to Improve Cyber-Resilience in Scotland Full Text
Abstract
CyberScotland partnership has already launched an online resource for individuals and organizationsInfosecurity Magazine
February 22, 2021
Hillicon Valley: Google lifting ban on political ads | DHS taking steps on cybersecurity | Controversy over TV ‘misinformation rumor mills’ Full Text
Abstract
GOOGLE TO LIFT BAN: Advertisers will be able to buy political ads with the search giant starting Wednesday for the first time since Jan. 13, when a ban was implemented a week after the deadly insurrection at the Capitol.The Hill
February 22, 2021
Interactive hacks went up 400% in the past two years Full Text
Abstract
The numbers provide a needed counterweight to the argument that automated hacking (or defense) can be a tonic for everything in the cyber realm.SCMagazine
February 22, 2021
‘Think about problems in a different way’: Inside the Bank of America CISO’s neurodiversity push Full Text
Abstract
Professionals with autism, ADHD and other conditions can bring a different way of thinking to infosec roles, “able to connect dots that we may not be able to connect,” said Bank of America’s Craig Froelich in an indepth interview.SCMagazine
February 22, 2021
Personal info compromised at 88 firms in Japan in 2020 Full Text
Abstract
Behind the surge in the number of cases in which information was compromised is that many companies have been rushing to promote digitalization and remote work, experts said.The Japan Times
February 22, 2021
Concern as Attacker “Breakout” Time Halves in 2020 Full Text
Abstract
CrowdStrike warns of rising e-crime and nation state activityInfosecurity Magazine
February 21, 2021
Security Affairs newsletter Round 302 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. PayPal addresses...Security Affairs
February 19, 2021
Hillicon Valley: Biden cyber rules | Australia’s war with Facebook | UK ruling on Uber Full Text
Abstract
President BidenJoe BidenDeath toll from winter weather rises to at least 40: AP On The Money: House panel spars over GameStop, Robinhood | Manchin meets with advocates for wage | Yellen says go big, GOP says hold off Top political donor sentenced to 12 years in prison for illegal campaign contributions MORE is pushing for “rules of the road” on cybersecurity and tech. In a story that is blowing up down under, the Australian Prime Minister is pushing Facebook to reconsider its newly instated policy restricting users in the country from sharing news content. In a U.K. decision with ripple effects, Uber drivers were deemed “workers” for the company by an unanimous Supreme Court ruling, forcing the company to evaluate payments and benefits to its drivers. In other news, this is really cool.The Hill
February 19, 2021
Threatpost Cybersecurity Webinars: Going Beyond the Headlines Full Text
Abstract
A collection of past and upcoming Threatpost webinars on the cybersecurity topics that matter most. A collection of past and upcoming Threatpost webinars on the cybersecurity topics that matter most. A collection of past and upcoming Threatpost webinars on the cybersecurity topics that matter most. A collection of past and upcoming Threatpost webinars on the cybersecurity topics that matter most. A collection of past and upcoming Threatpost webinars on the cybersecurity topics that matter most.Threatpost
February 19, 2021
Healthcare Data Breaches Halved in January Full Text
Abstract
Sharp month-on-month drop in US healthcare data breaches of 500 or more recordsInfosecurity Magazine
February 19, 2021
Shift to Remote Work Necessitating Greater Innovation in Cybersecurity Full Text
Abstract
The changing security perimeter requires new ways of thinking about cybersecurityInfosecurity Magazine
February 19, 2021
Healthcare breaches increased over 50% in 2020 Full Text
Abstract
Hacking and IT incidents also led to larger breaches than other categories did, compromising 91.2% of all exposed healthcare records in 2020 (24.1 million out of 26.4 million), according to Bitglass.Help Net Security
February 18, 2021
Hillicon Valley: Congress prepares to hold hearing on SolarWinds breach, Big Tech content moderation | Tensions rise between Capitol Hill and Facebook, Google over news distribution Full Text
Abstract
Congress is lining up tech and cyber hearings over the next few weeks, including a look at the SolarWinds breach, hearing from Big Tech CEOs on content moderation policies, and the launch of a series of hearings focused on combating what lawmakers says is an abuse of online market power.The Hill
February 18, 2021
Discord: A New Paradise for Cybercrime Full Text
Abstract
In a new report, Zscaler revealed the widespread use of Discord to host multiple payloads, including the Epsilon ransomware, Redline stealer, XMRig miner, and Discord token grabbers.Cyware Alerts - Hacker News
February 18, 2021
Breaches Cost US Healthcare Organizations $13bn in 2020 Full Text
Abstract
Bitglass says over 26 million people were impactedInfosecurity Magazine
February 18, 2021
UK’s Cybersecurity Sector Experiences Record Growth Full Text
Abstract
Sector saw £821m raised in investment last yearInfosecurity Magazine
February 17, 2021
Security Pros Pursue Hobbies at Work Full Text
Abstract
IT security employees spend six hours of every working week on their hobbiesInfosecurity Magazine
February 17, 2021
Rising healthcare breaches driven by hacking and unsecured servers Full Text
Abstract
2020 was a bad year for healthcare organizations in the U.S., which had to deal with a record-high number of cybersecurity incidents on the backdrop of the COVID-19 pandemic.BleepingComputer
February 17, 2021
F-Secure: CISOs Must Develop Emotional Intelligence Skills to Succeed Full Text
Abstract
The role of CISOs has significantly broadenedInfosecurity Magazine
February 16, 2021
Hillicon Valley: TikTok faces more data privacy concerns | Parler is back | North Korean hackers target Pfizer COVID-19 vaccine | Amazon acquires Shopify competitor Selz Full Text
Abstract
A European consumer group is piling on the data privacy concerns facing the widely popular video-sharing app TikTok. Parler is back and looking for new users. North Korean hackers are reportedly targeting and attempting to steal information on Pfizer's COVID-19 vaccine. And e-commerce giant Amazon is expanding with the company, confirming Tuesday it has quietly acquired Australian-based e-commerce platform Selz.The Hill
February 16, 2021
SIEM rules ignore bulk of MITRE ATT&CK framework, placing risk burden on users Full Text
Abstract
A study of 10 orgs found that, on average, their SIEM solution rules cover only 16% of tactics listed in the framework.SCMagazine
February 16, 2021
Industry Leaders Javvad Malik and Wendy Nather to Headline Infosecurity Magazine Online Summit Full Text
Abstract
Two-day virtual event takes place March 23 and 24Infosecurity Magazine
February 16, 2021
Cybersecurity Challenges for the European Railways Full Text
Abstract
The European Union Agency for Cybersecurity (ENISA) released in November 2020 its “Cybersecurity in Railways” report to raise awareness about the cybersecurity challenges facing Europe’s railways.Tripwire
February 16, 2021
Have we put too much emphasis on protecting the network? Full Text
Abstract
The “network” is really the plumbing that all of our interconnected devices, applications, data, and resources rely on, and through which we pass instructions and information.Help Net Security
February 16, 2021
Building a secure cloud infrastructure in the era of remote working Full Text
Abstract
Cloud is driving digitalization and promoting the organization to move their current workloads to operate from cloud and support the launch of new services in the age of new normal.The Times Of India
February 16, 2021
Health Data Breach Tally Crowded With Vendor Incidents Full Text
Abstract
As of Monday, the HHS OCR website shows 37 major data breaches affecting more than 4.5 million individuals have been reported in 2021 and added to the tally so far this year.Gov Info Security
February 15, 2021
Hillicon Valley: Parler announces official relaunch | Google strikes news pay deal with major Australian media company | China central to GOP efforts to push back on Biden Full Text
Abstract
The week in tech news is starting off with the return of the controversial social media platform Parler. Meanwhile, Google has reportedly struck a deal with an Australian news company to pay for its news amid the Silicon Valley giant’s pushback of an Australian proposal that would require it to do just that. More on that and Republicans’ push to cast President BidenJoe BidenWinter storm batters southern US Biden pens Valentine's Day post to wife Biden plans to focus on coronavirus in first G7 meeting MORE as soft on China in today’s Hillicon Valley.The Hill
February 15, 2021
Cyberattacks are No More Just Virtual, Lives are at Risk Full Text
Abstract
Lately, we have unfortunately witnessed cyber incidents where hackers do not hesitate to endanger human lives if it benefits them. The attacks on industrial systems have proven this point pretty clearly.Cyware Alerts - Hacker News
February 15, 2021
Breach of Trust: How Threat Actors Leverage Confidential Information Against Law Firms Full Text
Abstract
Increasing digitization and the primacy of information in the modern economy has made effective cybersecurity vital for law firms to fulfill their role as custodians of clients’ legal information.Advanced Intelligence
February 14, 2021
Security Affairs newsletter Round 301 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. COMB breach:...Security Affairs
February 13, 2021
The Importance of a Proactive Cyber Defense Solution To Protect Your Critical Data Full Text
Abstract
Personal and Corporate data is now regularly targeted and traded by unscrupulous actors, protect it with a proactive Cyber Defense solution. If your enemy is secure at all points, be prepared for them. If they are in superior strength, evade them....Security Affairs
February 12, 2021
Hillicon Valley: Robert F. Kennedy Jr. | YouTube study | Amazon lawsuit | Trump comments Full Text
Abstract
Social media giants are facing questions over their handling of content moderation, with criticism springing up over Facebook's and Twitter’s enforcement of coronavirus misinformation over Robert F. Kennedy Jr.’s posts, while a report released Friday found YouTube is still pushing extremist videos to users already susceptible to racial hatred. Meanwhile, Amazon is looking to block the New York attorney general from taking legal action against the e-commerce giant’s workplace safety. Happy Friday! May you have a sense of humor like Bing.The Hill
February 12, 2021
Cyber Threats and Trends: ICS Edition Full Text
Abstract
ICS-related attacks have gained prominence over the past year and with the rising number of vulnerability disclosures, the attacks are anticipated to see a surge.Cyware Alerts - Hacker News
February 12, 2021
Internet-exposed Orion servers drop 25% since SolarWinds breaches announced Full Text
Abstract
One in four SolarWinds Orion servers exposed to the internet at the time of an era-defining espionage campaign have been taken off the internet, RiskRecon reports. Orion is one of several platforms used in a broad espionage campaign widely believed to be orchestrated by Russian intelligence discovered last year, ensnaring government agencies, security companies, and…SCMagazine
February 12, 2021
Real Bug Volumes in 2020 Exceed Official CVEs by 29%: Report Full Text
Abstract
Risk Based Security claims to have spotted 6767 more bugs than NVDInfosecurity Magazine
February 12, 2021
Researchers put the price tag of stolen streaming subscriptions at $38 million Full Text
Abstract
NordVPN found 174,800 accounts for streaming services were up for resale after being stolen by this type of malware. Thieves pay for a subscription to this kind of malware, according to NordVPN.Tech Republic
February 11, 2021
Hillicon Valley: Chip order inbound | Biden asks for more time on WeChat | New IoT bill introduced Full Text
Abstract
The Biden administration took steps to spell out its tech policy Thursday by requesting more time to evaluate the situation with Chinese social media site WeChat and promising to sign an order on semiconductors. In other news, Facebook took (some) action against anti-vaccine activist John F. Kennedy Jr. and Bumble went public.The Hill
February 11, 2021
How Email Attacks are Evolving in 2021 Full Text
Abstract
The money being wire transferred by business email compromise victims is on the rise, as cybersecurity criminals evolve their tactics.Threatpost
February 11, 2021
#WomenInScience: High Number of Girls Sign Up for Codebreaking Contest Full Text
Abstract
NCSC reveals high uptake of 2021 CyberFirst Girls CompetitionInfosecurity Magazine
February 11, 2021
The Weakest Link in Your Security Posture: Misconfigured SaaS Settings Full Text
Abstract
In the era of hacking and malicious actors, a company's cloud security posture is a concern that preoccupies most, if not all, organizations. Yet even more than that, it is the SaaS Security Posture Management (SSPM) that is critical to today's company security. Recently Malwarebytes released a statement on how they were targeted by Nation-State Actors implicated in SolarWinds breach. Their investigation suggested abuse of privileged access to Microsoft Office 365 and Azure environments. Often left unsecured, it's SaaS setting errors like misconfigurations, inadequate legacy protocols, insufficient identity checks, credential access, and key management that leave companies open to account hijacking, insider threats, and other types of leaks or breaches in the organization. Gartner has defined the SaaS Security Posture Management (SSPM) category in 2020's Gartner Hype Cycle for Cloud Security as solutions that continuously assess the security risk and manage SaaS aThe Hacker News
February 11, 2021
New research reveals who’s targeted by email attacks Full Text
Abstract
Researchers from Google and Stanford found that users in the United States were the most popular targets (42% of attacks), followed by the United Kingdom (10% of attacks), and Japan (5% of attacks).February 10, 2021
Hillicon Valley: Krebs is back on Capitol Hill | Cybersecurity as ‘preeminent threat’ | News on data privacy and voter security Full Text
Abstract
Cybersecurity was in the spotlight on Capitol Hill today as Christopher Krebs returned to testify to the House Homeland Security Committee on cyber threats. Ahead of the hearing, The Hill spoke with two key committee leaders about their cyber priorities. And Congress is coming increasingly under pressure to produce a federal approach to privacy as Virginia is poised to approve a data privacy bill this week.The Hill
February 10, 2021
Pensacola incentive campaign portrays a paradise for remote cyber workers Full Text
Abstract
Smaller cities are appealing to infosec pros’ dreams of affordable living, better quality of life.SCMagazine
February 10, 2021
The time for Insider Risk Management is now: Code42 2021 Data Exposure Report Reveals a Perfect Storm Full Text
Abstract
The Code42 2021 Data Exposure Report highlights the need to adopt a new approach to data security and invest in modern Insider Risk technology.Threatpost
February 10, 2021
Prioritize updates based on risk, not vendor ratings, experts warn after ‘important’ zero-day Full Text
Abstract
Security teams might want to take a close look at their own risks for a particular flaw noted Microsoft, despite the decision by the security giant to forgo the “critical” rating.SCMagazine
February 10, 2021
Credential Theft Attacks Doubled Between 2016 and 2020 Full Text
Abstract
F5 warns of persistent credential stuffing threatInfosecurity Magazine
February 10, 2021
North Korean Attacks on Cryptocurrency Exchanges Reportedly Netted $316 Million in Two Years Full Text
Abstract
North Korean hacking attacks on cryptocurrency exchanges reportedly netted an estimated $316m in cryptocurrency in 2019 and 2020, according to a report by Japan’s Nikkei.The Register
February 10, 2021
MAS revises Technology Risk Management Guidelines for Financial Institutions Full Text
Abstract
On 18 January 2021, MAS issued the revised guidelines to address technology and cyber risks in view of the growing use of cloud technology, APIs, and software development by financial institutions.Lexology
February 10, 2021
Romance Fraud Surges in Lockdown Following Shift to Online Dating Full Text
Abstract
UK Finance reveals that bank transfer romance fraud increased by 20% last yearInfosecurity Magazine
February 10, 2021
Coalition Against Stalkerware Full Text
Abstract
Avast is joining the Electronic Frontier Foundation, the National Network to End Domestic Violence, Operation Safe Escape, Weisser Ring other leading companies in the fight against digital tracking.Avast
February 10, 2021
Enormous Growth in RDP Attacks as Hackers Targeting Employees Working From Home Full Text
Abstract
Nowadays, there is a vast increase in cybercriminal attacks, and the RDP attacks are at the top of these attacks list in...Cyber Security News
February 09, 2021
Hillicon Valley: Senators express concerns over response to Russian hack | Huawei makes a legal move | Twitter sees jump in user growth Full Text
Abstract
A mix of big tech companies are keeping unexpected company in the news today. Top senators on the Intelligence Committee are criticizing the “disorganized” federal response to the SolarWinds hack investigation. Meanwhile, Huawei is looking to a court to overturn the Federal Communications Commission’s decision to label it a national security threat even as the founder of the Chinese telecommunications giant said he is doubtful the Biden administration will lift the Trump-era sanctions.The Hill
February 9, 2021
Google Play Boots Barcode Scanner App After Ad Explosion Full Text
Abstract
A barcode scanner with 10 million downloads is removed from Google Play marketplace after ad blitz hits phones.Threatpost
February 9, 2021
Gaming Industry Is Fraudsters’ Prime Target Full Text
Abstract
Fraud booms across all industries, with gaming companies topping US victim listInfosecurity Magazine
February 9, 2021
Emotet Takedown: Short-Term Celebration, Long-Term Concerns Full Text
Abstract
Could Emotet come back in the same way? Experts don't think so because this law enforcement operation was more comprehensive and involved more participation from global authorities.Dark Reading
February 9, 2021
Experts Warn of “Beg Bounty” Extortion Attempts Full Text
Abstract
SMBs are being bombarded by unsolicited bug bounty requestsInfosecurity Magazine
February 8, 2021
Analyzing the Relationship between Social Media and Cyber Threats Full Text
Abstract
Research by Tessian has revealed that every photo we post and tag people, leads to the leak of valuable information that can be abused by hackers to design targeted attacks.Cyware Alerts - Hacker News
February 08, 2021
Hillicon Valley: Ballots go out in Amazon union battle in Alabama | Hackers breach, attempt to poison Florida city’s water supply | Facebook to remove posts with false claims about vaccines Full Text
Abstract
VOTING STARTS NOW: Amazon workers in Bessemer, Ala., are being sent their ballots Monday in one of the most important union elections of the last decade.The Hill
February 08, 2021
Top 5 Bug Bounty Programs to Watch in 2021 Full Text
Abstract
While Gartner does not have a dedicated Magic Quadrant for Bug Bounties or Crowd Security Testing yet, Gartner Peer Insights already lists 24 vendors in the "Application Crowdtesting Services" category. We have compiled the top 5 most promising bug bounty platforms for those of you who are looking to enhance your existing software testing arsenal with knowledge and expertise from international security researchers: 1. HackerOne Being a unicorn backed by numerous reputable venture capitalists, HackerOne is probably the most well-known and recognized Bug Bounty brand in the world. According to their most recent annual report, over 1,700 companies trust the HackerOne platform to augment their in-house application security testing capacities. The report likewise says that their security researchers earned approximately $40 million in bounties in 2019 alone and $82 million cumulatively. HackerOne is also famous for hosting US government Bug Bounty programs, including theThe Hacker News
February 8, 2021
Remote Desktop Protocol Attacks Surge by 768% Full Text
Abstract
RDP attacks continued to grow in Q4 of 2020, but at a slower rateInfosecurity Magazine
February 8, 2021
Safety first: Will insurance companies stall or accelerate cybersecurity progress? Full Text
Abstract
When it comes to cybersecurity coverage, the relationship between enterprises and insurers has been rocky and uncertain. But the market just may force a compromise.SCMagazine
February 8, 2021
NHS Staff Hit by Almost 140,000 Malicious Emails in 2020 Full Text
Abstract
NHS Digital figures highlight email threats faced by the healthcare sectorInfosecurity Magazine
February 08, 2021
Microsoft to alert Office 365 users of nation-state hacking activity Full Text
Abstract
Microsoft will soon notify Office 365 of suspected nation-state hacking activity detected within their tenants according to a new listing on the company's Microsoft 365 roadmap.BleepingComputer
February 7, 2021
The number of ICS flaws in 2020 was 24,72% higher compared to 2019 Full Text
Abstract
The number of vulnerabilities discovered in industrial control system (ICS) products surged in 2020, security firm Claroty reports. According to a report published by the industrial cybersecurity firm Claroty that focuses on the second half of 2020,...Security Affairs
February 7, 2021
Security Affairs newsletter Round 300 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Experts explain...Security Affairs
February 05, 2021
Hillicon Valley: Democratic senators unveil bill to reform Section 230 | Labor board denies Amazon request to delay local union vote | Robinhood lifts restrictions on GameStop, other stocks Full Text
Abstract
The Hill
February 5, 2021
Industrial Networks See Sharp Uptick in Hackable Security Holes Full Text
Abstract
Claroty reports that adversaries, CISOs and researchers have all turned their attention to finding critical security bugs in ICS networks.Threatpost
February 5, 2021
Data Sharing Critical to AI’s Use in Cybersecurity Full Text
Abstract
Developing datasets is vital in enabling the effective use of AIInfosecurity Magazine
February 5, 2021
Financial Regulator Hit by 240,000 Malicious Emails in Q4 2020 Full Text
Abstract
Financial Conduct Authority swats away spam and malwareInfosecurity Magazine
February 04, 2021
Hillicon Valley: Biden: US taking ‘urgent’ steps to improve cybersecurity | Democrat warns tech companies to ‘step up’ or risk Section 230 changes | California court rejects suit challenging state’s new rules for gig workers Full Text
Abstract
BIDEN TEASES CYBER INITIATIVE: President Biden said Thursday that his administration is launching an “urgent initiative” to improve the nation’s cybersecurity, pointing to concerns involving both Russia and China.The Hill
February 4, 2021
Study Finds Delays in Revoking System Access Full Text
Abstract
Tardy access revocation when workers depart exposes US organizations to security riskInfosecurity Magazine
February 4, 2021
Consider the Human Angle in your Threat Modeling Full Text
Abstract
As security practitioners, we need to consider a wider variety of possibilities for misuse of data and systems in our care, not just those that affect the majority of people.Security Intelligence
February 4, 2021
Years overdue, the profile of the CISO begins to rise as cyber grabs attention in boardrooms Full Text
Abstract
Recognition of CISOs as critical protectors of company assets and customer trust is expanding. And yet, security executives say true influence often remains elusive.SCMagazine
February 4, 2021
Major trends that are changing the CISO role Full Text
Abstract
In a rapidly changing business environment, the role of the CISO has hugely expanded in its scope and responsibilities, a BT Security survey of over 7000 professionals from across the world reveals.Help Net Security
February 4, 2021
London Orgs: Increased Risk Due to Remote Working to Persist for 12-18 months Full Text
Abstract
Study uncovers what’s at stake for UK capital as it continues to adapt to health crisisInfosecurity Magazine
February 04, 2021
Why Human Error is #1 Cyber Security Threat to Businesses in 2021 Full Text
Abstract
Phishing and Malware Among the major cyber threats, the malware remains a significant danger. The 2017 WannaCry outbreak that cost businesses worldwide up to $4 billion is still in recent memory, and other new strains of malware are discovered on a daily basis. Phishing has also seen a resurgence in the last few years, with many new scams being invented to take advantage of unsuspecting companies. Just one variation, the CEO Fraud email scam, cost UK businesses alone £14.8m in 2018. Working From Home Staff working from home are outside the direct oversight of IT support teams and often struggle to deal with cyber threats and appropriately protect company information. Failing to update software and operating systems, sending data over insecure networks, and increasing reliance on email and online messaging has made employees far more susceptible to threats ranging from malware to phishing. Human Error While technical solutions like spam filters and mobile device management systeThe Hacker News
February 4, 2021
Top 10 Cyber Attack Maps to See Digital Threats 2021 Full Text
Abstract
With the help of Bromium, we get to know that digital crime result has increased to 1.5 trillion dollars yearly in illegal...Cyber Security News
February 03, 2021
Hillicon Valley: Federal cyber agency reevaluating role in countering election disinformation | Senate panel advances Biden’s Commerce secretary pick | House Armed Services panel establishes new cybersecurity panel Full Text
Abstract
‘RUMOR CONTROL’ UNDER REVIEW: Brandon Wales, the acting director of the Cybersecurity and Infrastructure Security Agency (CISA), said Wednesday that the agency’s involvement in countering election disinformation and misinformation was under review.The Hill
February 3, 2021
SOC teams spend nearly a quarter of their day handling suspicious emails Full Text
Abstract
Email investigations take nearly double the amount of time as prevention and response. Time well spent?SCMagazine
February 3, 2021
Execs fear business setbacks from failure to keep up with ‘digital born’ competitors Full Text
Abstract
The volatility and uncertainties brought about by the pandemic will have an impact well into the next decade, with executives foreshadowing struggles tied to evolving security requirements and the need to transform digitally on a dime.SCMagazine
February 3, 2021
Fraudsters Ramped Up Account Takeover Attacks in 2020 Full Text
Abstract
Account takeover attacks on the rise since COVID-19 pandemicInfosecurity Magazine
February 03, 2021
Guide: How Security Consolidation Helps Small Cybersecurity Teams Full Text
Abstract
The dynamic nature of cybersecurity, the changes in the threat landscape, and the expansion of the attack surface lead organizations to add more security solutions—from different vendors—creating a layered security infrastructure that introduces new challenges to any team, with a much more significant impact on small ones. And yet, sophisticated attacks continue to bypass these advanced security layers while FOMO (fear of missing out) compels security teams to evaluate every new solution that comes out. A new guide, "How Security Consolidation Helps Small Security Teams" ( download here ), reviews the challenges of a layered, multi-vendor security approach for protecting your internal environment and reveals why the concept of consolidation of security solutions is becoming the go-to security approach of many CISOs with small teams. Having a single consolidated solution for protecting your internal environment can free up much of your small team's time and reduce yourThe Hacker News
February 3, 2021
Infosecurity Industry’s White Hat Event Raises £66,000 for Childline Full Text
Abstract
The Infosecurity industry came together virtually on January 29 2021 to raise money for the NSPCC’s Childline Service.Infosecurity Magazine
February 2, 2021
Cyber Defense Magazine – February 2021 has arrived. Enjoy it! Full Text
Abstract
Cyber Defense Magazine February 2021 Edition has arrived. We hope you enjoy this month's edition…packed with over 108 pages of excellent content. 108 PAGESLOADED WITH EXCELLENT CONTENTLearn from the experts, cybersecurity best practicesFind...Security Affairs
February 02, 2021
Hillicon Valley: Bezos stepping down as Amazon CEO | Officials applaud confirmation of Mayorkas as DHS secretary | Uber to purchase alcohol delivery service Drizly Full Text
Abstract
BYE BYE BEZOS: Amazon said Tuesday that CEO Jeff BezosJeffrey (Jeff) Preston BezosShould deficits matter any more? SpaceX, Amazon spar over plans for satellites: report Marty Baron announces retirement from Washington Post MORE will be transitioning from the top spot into the role of executive chair of the company’s board in the third quarter of 2021.The Hill
February 2, 2021
Security spending will top 40% in most 2021 IT budgets Full Text
Abstract
Some 56% of IT leaders will allocate more than 40% of their IT budgets to cybersecurity in 2021. On top of that, 37% listed “improving cybersecurity protections” as their top IT investment priority for this year, according to a recent Syntax survey of 500 IT decision-makers. Survey respondents said the investment spike was due to…SCMagazine
February 2, 2021
Indiana Launches Cyber Blog Full Text
Abstract
Hoosier State introduces best practices blog on Cybersecurity Hub websiteInfosecurity Magazine
February 02, 2021
Sigma Rules to Live Your Best SOC Life Full Text
Abstract
Security Operations is a 24 x 7 job. It does not stop for weekends or holidays or even that much-needed coffee break after the first hour of the shift is complete. We all know this. Every SOC engineer is hoping for some rest at some point. One of my favorite jokes when talking about Security Operations is "3 SOC engineers walked into a bar…" That the joke. No SOC engineers have time to do that. They get it. They laugh. So why is this all true? Let us explore that a little bit. Demand for experienced SOC engineers far surpasses the available talent. Event volume levels boggle the imagination compared to even just a few years ago. Utilization of tools to their utmost capability has often not been a priority. In the Security Operations space, we have been using SIEM's for many years with varying degrees of deployments, customization, and effectiveness. For the most part, they have been a helpful tool for Security Operations. But they can be better. Like any tool, tThe Hacker News
February 2, 2021
CISOs: Vendor Relationships a Factor in Ongoing Remote Working Dangers Full Text
Abstract
Almost six in 10 CISOs find it difficult to action guidance given by security vendorsInfosecurity Magazine
February 2, 2021
Social Media Oversharing Exposes 80% of Office Workers Full Text
Abstract
Tessian study urges employees to think before postingInfosecurity Magazine
February 01, 2021
Hillicon Valley: Robinhood raises $2.4 billion over weekend after GameStop fury | New State Dept. cyber bureau stirs concern | Intel agency warns of threats from China collecting sensitive US health data Full Text
Abstract
ROBINHOOD REBOUND: The day trading app pulled in $2.4 billion from investors over the weekend, its chief financial officer said in a blog post Monday.The Hill
February 1, 2021
Threat intel is a game changer, if only firms can figure out how to bake it into cyber programs Full Text
Abstract
Despite increased perceptions about the value of cyber threat intelligence, many businesses and industries still struggle to define what it actually means to them: which capabilities to incorporate, and how to do the ground level planning necessary to support the telemetry and technological tools they put in place.SCMagazine
February 1, 2021
The cloud divide: Risks and rewards for companies that moved pre-pandemic Full Text
Abstract
Cloud enabled a lot of organizations to shift fast, accommodating the new business requirements that emerged with the pandemic. But where did security fit into the equation? SC Media spoke to Vikram Kunchala of Deloitte to find out.SCMagazine
February 1, 2021
Bases for Trust in a Supply Chain Full Text
Abstract
As nations become increasingly interested in defending against supply chain attacks, it is necessary to establish trust in digital systems. Here, we evaluate the strengths and limitations of various trust-building proposals.Lawfare
February 01, 2021
US govt: Number of identity theft reports doubled last year Full Text
Abstract
The U.S. Federal Trade Commission (FTC) said today that the number of identity theft reports has doubled during 2020 when compared to 2019, reaching a record 1.4 million reports within a single year.BleepingComputer
February 1, 2021
China Steals Personal Data of 80% of US Adults Full Text
Abstract
CBS report warns PRC government may have stolen personal info of 80% of adult AmericansInfosecurity Magazine
February 1, 2021
Space Cybersecurity: How Lessons Learned on Earth Apply in Orbit Full Text
Abstract
Some of the reasons why we should be serious about space cybersecurity are obvious, such as keeping ground-based systems running and addressing national defense concerns.Security Intelligence
February 1, 2021
40% of boards will have dedicated cybersecurity committees by 2025: Gartner Full Text
Abstract
According to the analyst firm, 40% of boards of directors will feature such a committee, overseen by a qualified board member, by 2025. This is up from less than 10% today.Security Brief
February 1, 2021
Board members aren’t taking cybersecurity as seriously as they should Full Text
Abstract
A Trend Micro study revealed systemic challenges with security integration into business processes, with only 23% of firms prioritizing the alignment of security with key business initiatives.Help Net Security
February 1, 2021
To combat cyber warfare the security industry needs to work together Full Text
Abstract
Cyber-battles have come to every home and office, industrial control systems, public transportation, personal vehicles, and every piece of a nation’s physical and digital infrastructure.Help Net Security
January 31, 2021
Experts explain how to bypass recent improvement of China’s Great Firewall Full Text
Abstract
Experts from Great Firewall Report analyzed recent upgrades to China's Great Firewall and revealed that it can be circumvented. Members of the Great Firewall Report group have analyzed the recent improvement implemented for China's Great Firewall...Security Affairs
January 31, 2021
Security Affairs newsletter Round 299 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Chipmaker Intel...Security Affairs
January 29, 2021
Hillicon Valley: Fallout from Reddit-driven stock rallies, GameStop purchase ban continues | Lawmakers grill NSA on years-old breach in the wake of massive Russian hack | Facebook reportedly considering antitrust lawsuit against Apple Full Text
Abstract
The Hill
January 29, 2021
New CISOs Survey Reveals How Small Cybersecurity Teams Can Confront 2021 Full Text
Abstract
The pressure on small to medium-sized enterprises to protect their organizations against cyberthreats is astronomical. These businesses face the same threats as the largest enterprises, experience the same (relative) damages and consequences when breaches occur as the largest enterprises but are forced to protect their organizations with a fraction of the resources as the largest enterprises. Cybersecurity company Cynet just released findings from a survey of 200 CISOs in charge of small security teams ( Download here ) to shine "a spotlight into the challenges of small security teams everywhere." In addition to better understanding the challenges these CISOs face, the 2021 Survey of CISOs with Small Security Teams delves into the strategies CISOs will employ to ensure their organizations are protected from the ongoing onslaught of cyber threats - all while saddled with limited budgets and headcount. The survey findings will also be presented in a live webinar, registerThe Hacker News
January 29, 2021
Increasing Cyberattacks on Manufacturing Sector Full Text
Abstract
Manufacturing regularly appears as one of the industries most under threat on the global stage. Recently, several firms including a well-known crane and lifting manufacturer were compromised in targeted attacks.Cyware Alerts - Hacker News
January 28, 2021
Hillicon Valley: Robinhood restricts trading of companies targeted by Reddit users | Facebook reverses some decisions on removed posts | Lawmakers introduce bill to massively increase mail-in voting Full Text
Abstract
REDDIT USERS WREAK WALL STREET HAVOC: Amatuer online traders fueled by online discussions on Reddit sent shares of Gamestop skyrocketing on Wednesday, setting off a series of critical reactions from Washington and a legal challenge for a popular stock trading app.The Hill
January 28, 2021
Leaks and Breaches Soared 93% in 2020 Full Text
Abstract
Breaches and leaks of sensitive information from organizations doubled last year, even as consumer concerns over data privacy surged, according to two new reports published on Data Protection Day.Infosecurity Magazine
January 28, 2021
Microsoft CEO Satya Nadella: There is ‘a big crisis right now’ for cybersecurity Full Text
Abstract
For the first time on Tuesday, Microsoft disclosed revenue from its various security offerings as part of its quarterly earnings — amounting to $10 billion over the last 12 months.Yahoo! Finance
January 27, 2021
Hillicon Valley: Biden’s cyber priorities zero in on Russian hack | Apple, Facebook report increase in earnings at the end of 2020 | International authorities disrupt ‘world’s most dangerous malware’ Full Text
Abstract
STRONG START FOR BIDEN ON CYBER: President Biden and his administration have hit the ground running on cybersecurity during his first week in office, with a particular emphasis on addressing the fallout from the recently discovered Russian hack that hit much of the federal government.The Hill
January 27, 2021
Global Public-Private Partnerships Key to Fighting Cybercrime Full Text
Abstract
Cybercrime investigations often require accessing data from multiple organizationsInfosecurity Magazine
January 27, 2021
Maritime port cybersecurity Full Text
Abstract
Let's talk about cyber risk in the maritime and port setting to better understand Maritime Port cybersecurity. In order to better understand the evolutionary trend of worldwide shipping and port facilities from 2007 to present, it is necessary to talk...Security Affairs
January 27, 2021
[Webinar] From Reactive to Proactive: Operationalizing Threat Intel Full Text
Abstract
Cyware's threat intel experts are hosting a webinar on 28th January 2021. The webinar will cover interesting discussion points around threat intelligence, where and how it fits into a mid-market security model, and what challenges teams face.Cyware
January 27, 2021
Top Cyber Attacks of 2020 Full Text
Abstract
With so much of the world transitioning to working, shopping, studying, and streaming online during the coronavirus pandemic, cybercriminals now have access to a larger base of potential victims than ever before. "Zoombomb" became the new photobomb—hackers would gain access to a private meeting or online class hosted on Zoom and shout profanities and racial slurs or flash pornographic images . Nation-state hacker groups mounted attacks against organizations involved in the coronavirus pandemic response, including the World Health Organization and Centers for Disease Control and Prevention, some in an attempt to politicize the pandemic. Even garden-variety cyber attacks like email phishing, social engineering, and refund theft took on a darker flavor in response to the widespread economic precarity brought on by the pandemic. "Hackers were mostly trying to take advantage of people's fear by offering medical equipment like thermometers and masks for cheap, lowThe Hacker News
January 27, 2021
Fighting the Rapid Rise of Cyber Warfare in a Changing World Full Text
Abstract
Addressing these risks is imperative for the public and private sectors, as evidenced by recent high-profile attacks, presumably by Russia, that impacted multiple government agencies and corporations.Dark Reading
January 26, 2021
In the Wake of the SolarWinds Hack, Here’s How Businesses Should Respond Full Text
Abstract
Throughout 2020, businesses, in general, have had their hands full with IT challenges. They had to rush to accommodate a sudden shift to remote work. Then they had to navigate a rapid adoption of automation technologies. And as the year came to a close, more businesses began trying to assemble the safety infrastructure required to return to some semblance of normal in 2021. But at the end of the year, news of a massive breach of IT monitoring software vendor SolarWinds introduced a new complication – the possibility of a wave of secondary data breaches and cyber-attacks. And because SolarWinds' products have a presence in so many business networks, the size of the threat is massive. So far, though, most of the attention is getting paid to large enterprises like Microsoft and Cisco (and the US Government), who were the primary target of the SolarWinds breach. What nobody's talking about is the rest of the 18,000 or so SolarWinds clients who may have been affected. For themThe Hacker News
January 26, 2021
Hillicon Valley: Raimondo wades into 230 debate | Google cuts donations to election result deniers | House GOP unveils tech plan Full Text
Abstract
RAIMONDO WEIGHS IN ON SECTION 230: President Biden’s pick to serve as the secretary of Commerce, Gina RaimondoGina RaimondoOn The Money: Senate confirms Yellen as first female Treasury secretary | Biden says he's open to tighter income limits for stimulus checks | Administration will look to expedite getting Tubman on bill On The Money: Treasury announces efforts to help people get stimulus payments | Senate panel unanimously advances Yellen nomination for Treasury | Judge sets ground rules for release of Trump taxes What Biden's Cabinet picks mean for the hardest-hit US industry MORE, said during her confirmation hearing Tuesday that there needs to be some reform for Section 230 of the Communications Decency Act.The Hill
January 26, 2021
The cyber ‘journeymen’: Apprentices may be the solution to the skills gap Full Text
Abstract
Aspiring infosec professionals have the opportunity to hone their craft as companies develop talent from within, potentially with government funding, and chip away at the diversity problem.SCMagazine
January 26, 2021
Syntax Releases First IT Trends Report Full Text
Abstract
Survey of 500 US IT decision makers finds 79% had to reduce their teams in 2020 due to budget cutsInfosecurity Magazine
January 26, 2021
Is the SolarWinds Cyberattack an Act of War? It Is, If the United States Says It Is. Full Text
Abstract
Cyberattack is an ill-defined area of international law, leaving questions as to when such an attack reaches the threshold for an act of war.Lawfare
January 26, 2021
Threat Report Portugal: Q4 2020 Full Text
Abstract
Threat Report Portugal Q4 2020: Data related to Phishing and malware attacks based on the Portuguese Abuse Open Feed 0xSI_f33d. The Portuguese Abuse Open Feed 0xSI_f33d is an open sharing database with the ability to collect indicators...Security Affairs
January 26, 2021
The massive SolarWinds hack and the future of cyber espionage Full Text
Abstract
The repercussions of the SolarWinds hack are still being unraveled. As the Biden administration settles in, it will have to contend with the aftermath of this hack, and also work to prevent future security lapses that can endanger national security.CNBC
January 26, 2021
After the SolarWinds Hack, We Have No Idea What Cyber Dangers We Face Full Text
Abstract
Not long after the scope of the breach began to come into view, a semantic battle commenced: Was the breach an attack or was it espionage? An attack demands a response. Espionage can be dismissed as business as usual.New Yorker
January 26, 2021
vCISO Shares Most Common Risks Faced by Companies With Small Security Teams Full Text
Abstract
Most companies with small security teams face the same issues. They have inadequate budgets, inadequate staff, and inadequate skills to face today's onslaught of sophisticated cyberthreats. Many of these companies turn to virtual CISOs (vCISOs) to provide security expertise and guidance. vCISOs are typically former CISOs with years of experience building and managing information security programs across large and small organizations. Autonomous XDR company Cynet, a provider of an automated breach protection platform and MDR service for even the smallest security teams, is conducting a webinar with well-known vCISO Brian Haugli to understand the common challenges faced by CISOs with small security teams [ register here ]. In the first part of the webinar, Haugli will share the four foundational risks that are common across most companies he helps. He will then discuss the most common pieces of advice he provides across the companies he serves. Haugli will also share a situationThe Hacker News
January 26, 2021
Small Security Teams Have Big Security Fears, CISOs Report Full Text
Abstract
CISOs who lead small security teams at large organizations feel more vulnerable to cyberattacks compared with businesses that have more security staff, larger tool sets, and higher budgets.Dark Reading
January 25, 2021
Hillicon Valley: Google workers announce global union alliance | Biden admin vows to ‘hold China accountable’ while weighing approach to Huawei, TikTok | Facebook to grant access to targeting information about political ads Full Text
Abstract
GOOGLERS TO FORM GLOBAL ALLIANCE: Google employees across 10 countries on Monday announced they would be forming a global union alliance aimed at holding the tech giant accountable.The Hill
January 25, 2021
There is More to Supply Chain Attacks Beyond SolarWinds Full Text
Abstract
Software supply chain attacks are becoming more widespread. The recent incidents manifest how they have grown patiently and become more complex to tackle.Cyware Alerts - Hacker News
January 25, 2021
Does cybersecurity need its own Fauci? Full Text
Abstract
SC Media spoke to Ron Gula, former NSA hacker and cybersecurity investor through Gula Tech Adventures, who has advised Congress and the White House, about what President Joe Biden’s first 100 days in office should look like from a cyber perspective.SCMagazine
January 25, 2021
Enhancing Email Security with MTA-STS and SMTP TLS Reporting Full Text
Abstract
In 1982, when SMTP was first specified, it did not contain any mechanism for providing security at the transport level to secure communications between mail transfer agents. Later, in 1999, the STARTTLS command was added to SMTP that in turn supported the encryption of emails in between the servers, providing the ability to convert a non-secure connection into a secure one that is encrypted using TLS protocol. However, encryption is optional in SMTP, which implies that emails can be sent in plaintext. Mail Transfer Agent-Strict Transport Security (MTA-STS) is a relatively new standard that enables mail service providers the ability to enforce Transport Layer Security (TLS) to secure SMTP connections and to specify whether the sending SMTP servers should refuse to deliver emails to MX hosts that that does not offer TLS with a reliable server certificate. It has been proven to successfully mitigate TLS downgrade attacks and Man-in-the-Middle (MitM) attacks. SMTP TLS Reporting (TLS-The Hacker News
January 25, 2021
Indian researcher warns of Google Drive becoming a goldmine for pirated, explicit content Full Text
Abstract
According to independent cybersecurity researcher Rajshekhar Rajaharia, thousands of such explicit and illegal content is being circulated via Google Drive, including files linking to malware.The Times Of India
January 24, 2021
Pen Testing By Numbers: Tracking Pen Testing Trends and Challenges Full Text
Abstract
Over the years, penetration testing has had to change and adapt alongside the IT environments and technology that need to be assessed. Broad cybersecurity issues often influence the strategy and growth of pen-testing. In such a fast-paced field, organizations get real value from learning about others' penetration testing experiences, identifying trends, and the role they play in today's threat landscape. While there is much to be gained from a single snapshot, additional value can come from long term data collection and year over year comparisons. We can see whether the effects that recent trends have on pen testing are long term, or simply a temporary shift, and how they affect the continuing evolution of penetration testing. For instance, 2020 saw a massive influx of remote work. Unfortunately, the convenience of working safely from home increased the risk of a breach as countless new attack vectors opened up, both from the way employees connected to networks, as well aThe Hacker News
January 24, 2021
Security Affairs newsletter Round 298 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Critical flaws in Orbit Fox WordPress plugin allows site takeoverEMA said that hackers manipulated...Security Affairs
January 22, 2021
Hillicon Valley: Intelligence agency gathers US smartphone location data without warrants, memo says | Democrats seek answers on impact of Russian hack on DOJ, courts | Airbnb offers Biden administration help with vaccine distribution Full Text
Abstract
THE GOVERNMENT IS WATCHING: Analysts at the Defense Intelligence Agency (DIA) have purchased databases of U.S. smartphone location data in recent years without a warrant, agency officials wrote in a memo to a top Senate Democrat.The Hill
January 22, 2021
New Cyber-attack Advice for European Hospitals Full Text
Abstract
EDPB wants hospitals to tell patients if their treatment is being delayed due to a cyber-attackInfosecurity Magazine
January 22, 2021
The SolarWinds Hack Can Directly Affect Control Systems Full Text
Abstract
The SolarWinds breach demonstrates that cyberattacks against IT infrastructure can have OT impact, which could compromise control systems and create real-world harm.Lawfare
January 22, 2021
Missing Link in a ‘Zero Trust’ Security Model—The Device You’re Connecting With! Full Text
Abstract
Like it or not, 2020 was the year that proved that teams could work from literally anywhere. While terms like "flex work" and "WFH" were thrown around before COVID-19 came around, thanks to the pandemic, remote working has become the defacto way people work nowadays. Today, digital-based work interactions take the place of in-person ones with near-seamless fluidity, and the best part is that going remote helps companies save their cash in this bootstrapped time. But while the ability to work from anywhere has truly been essential to keeping businesses and the economy functional, it has opened up new challenges that need to be addressed. Your Devices Are Your Weakest Link With nearly ⅔ of employees still working remotely to some degree, the boundaries that once separated work and home have been completely washed away. A major ramification of this shift has been an increase in the volume of corporate and non-corporate devices connecting from remote to sensitiveThe Hacker News
January 22, 2021
New cyber council tackles infosec challenges from a tech perspective Full Text
Abstract
Cybercrime is a plague on all industries, but a technology-borne problem at its core. So it makes sense that leading IT experts and infosec solution providers would step up to provide key advice to the tech community on how to protect customers from prevalent cyberthreats. To that end, the nonprofit IT trade association CompTIA this month officially…SCMagazine
January 21, 2021
Hillicon Valley: Biden names acting chairs to lead FCC, FTC | Facebook to extend Trump ban pending review | Judge denies request for Amazon to immediately restore Parler Full Text
Abstract
The Hill
January 21, 2021
70% of apps for the manufacturing sector spent all of 2020 with at least one security flaw Full Text
Abstract
With public administration apps, the number that went a year with an unpatched security flaw dropped to 67 percent, and nine other sectors ranged between 50 and 60 percent, according to research from WhiteHat Security.SCMagazine
January 21, 2021
Look for GDPR fines to increase, extend beyond breaches Full Text
Abstract
So far, U.S. companies have felt the brunt of regulators’ displeasure. The highest GDPR fine so far – $57 million – was imposed on Google by French regulators, though Marriott may have to pony up $123 million.SCMagazine
January 21, 2021
Most CISOs believe that human error is the biggest risk for their organization Full Text
Abstract
53% of CISOs and CSOs in the UK&I reported that their organization suffered at least one significant cyberattack in 2020, with 14% experiencing multiple attacks, a Proofpoint survey reveals.Help Net Security
January 21, 2021
Global Cybersecurity Spending to Soar 10% in 2021 Full Text
Abstract
Canalys best-case predictions could see market surge to $60bnInfosecurity Magazine
January 21, 2021
Importance of Application Security and Customer Data Protection to a Startup Full Text
Abstract
When you are a startup, there are umpteen things that demand your attention. You must give your hundred percent (probably even more!) to work effectively and efficiently with the limited resources. Understandably, the application security importance may be pushed at the bottom of your things-to-do list. One other reason to ignore web application protectioncould be your belief that only large enterprises are prone to data breaches, and your startup is hardly noticeable to become a target. Well, these eye-opening statistics prove otherwise. 43% of security attacks target small businesses New small businesses witnessed a 424% rise in security breaches in 2019 60% of small businesses close within six months of cyberattacks SMEs can lose more than $2.2 million a year to cyberattacks How Can Cyber Breaches Impact Your Startup? Unless you belong to the category of data security startups , which are thoroughly familiar with the importance of a secure web app, your startup can fThe Hacker News
January 21, 2021
Security Biggest Barrier to Cloud Adoption for Over Half of UK Firms Full Text
Abstract
28% of orgs targeted by cloud hacking attempt since the pandemicInfosecurity Magazine
January 21, 2021
Microsoft: How ‘zero trust’ can protect against sophisticated hacking attacks Full Text
Abstract
To prevent sophisticated hacking attacks, Microsoft is recommending organizations adopt a "zero trust mentality", which disavows the assumption that everything inside an IT network is safe.ZDNet
January 21, 2021
EDPB Publishes Guidelines on Examples regarding Data Breach Notification Full Text
Abstract
The Guidelines complement the initial Guidelines on personal data breach notification under the EU General Data Protection Regulation (“GDPR”) adopted by the Article 29 Working Party in February 2018.Hunton Privacy Blog
January 20, 2021
Reliance on cloud, APIs create confusion and introduce risk into software development Full Text
Abstract
Businesses are increasingly hosting their applications in public or private clouds while using APIs to speed up the development process. Both shifts come with security implications.SCMagazine
January 20, 2021
Hillicon Valley: QAnon followers struggle to explain Biden inauguration | Trump pardons ex-Google, Uber engineer who plead guilty to stealing trade secrets | Amazon offers to help Biden with vaccine distribution Full Text
Abstract
QHAOS: Some QAnon followers are losing hope in the conspiracy as yet another one of its predictions - that Donald Trump would remain president and arrest top Democrats for their participation in child trafficking rings - failed to pass.The Hill
January 20, 2021
Reliance on cloud, APIs create confusion and introduce risk into software development Full Text
Abstract
Businesses are increasingly hosting their applications in public or private clouds while using APIs to speed up the development process. Both shifts come with security implications.SCMagazine
January 20, 2021
Panel Reflects on How Orgs Should Approach Security in 2021 Full Text
Abstract
Organizations need to embrace transparency regarding their cybersecurityInfosecurity Magazine
January 20, 2021
#Inauguration2021: Cyber-Experts React as Joe Biden Set to Become 46th US President Full Text
Abstract
Cybersecurity discussed as Biden/Kamala Harris administration beginsInfosecurity Magazine
January 20, 2021
With all eyes on the inauguration, lessons in the convergence of physical and digital security emerge Full Text
Abstract
Washington, D.C. is on high alert, extending a special designation for security that always applies to inaugurations to Jan. 21, and calling in the National Guard. But in the wake of the attack on the Capitol, protection of digital assets is paramount.SCMagazine
January 20, 2021
Quarter of Orgs Don’t Offer Cybersecurity Training Due to Lack of Budget Full Text
Abstract
28% of businesses offer no cybersecurity training at allInfosecurity Magazine
January 19, 2021
Hillicon Valley: Biden picks stress need for cybersecurity in confirmation hearings | FTC chairman to step down this month | Progressives warn against appointing tech insiders to key antitrust roles Full Text
Abstract
BIDEN NOMINEES ZERO IN ON CYBER: President-elect Joe BidenJoe BidenWoman accused of trying to sell Pelosi laptop to Russians arrested Trump gets lowest job approval rating in final days as president Trump moves to lift coronavirus travel restrictions on Europe, Brazil MORE’s nominees to serve as secretary of the Department of Homeland Security (DHS) and as director of national intelligence (DNI) on Tuesday both zeroed in on cybersecurity as being a major priority if confirmed.The Hill
January 19, 2021
DNS-based Attacks are Becoming Prominent Again Full Text
Abstract
Attackers often target DNS via attacks such as tunneling, phishing, hijacking, cache poisoning, and DDoS, however, other attack methods have also been observed.Cyware Alerts - Hacker News
January 19, 2021
Rethinking Active Directory security Full Text
Abstract
Since Active Directory is used as a source from which to sync to other identity stores, any tampering with Active Directory can cause a devastating ripple effect across your identity infrastructure.Help Net Security
January 18, 2021
Free cyber career training coursework emerges as a perk in tough times Full Text
Abstract
New complimentary offerings are helping current, aspiring and unemployed infosec professionals gain an upper hand in a down economy, while aiding an industry facing a growing skills gap.SCMagazine
January 18, 2021
Over 22 bn records exposed in data breaches in 2020: Report Full Text
Abstract
Thirty-five percent of breaches were linked to ransomware attacks, resulting in tremendous financial cost, while 14 percent of breaches were the result of email compromises, according to Tenable.CRN
January 18, 2021
How Cybersecurity Will Transform the Business Landscape in The Post-COVID World? Full Text
Abstract
The rapid transition to remote working, more use of digital technology has exposed organizations to higher risks of cyberattacks, making it the biggest concern for chief executives globally.The Times Of India
January 18, 2021
MoD Experiences 18% Growth in Personal Data Loss Incidents Full Text
Abstract
MoD saw incidents rise by 18% year-on-yearInfosecurity Magazine
January 17, 2021
Security Affairs newsletter Round 297 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. It is time to re-evaluate Cyber-defence solutionsNew Zealand central bank hit by a cyber attackTeamTNT...Security Affairs
January 15, 2021
Hillicon Valley: WhatsApp delays controversial privacy update | Amazon hit with antitrust lawsuit alleging e-book price fixing | Biden launches new Twitter account ahead of inauguration Full Text
Abstract
WHATSAPP DELAYS AMID CONFUSION: The Facebook-owned messaging service decided to push back an update to its privacy policy by three months amid widespread confusion over what the change actually means.The Hill
January 15, 2021
Cyber ‘Deterrence’: A Brexit Analogy Full Text
Abstract
How “imposing costs on our adversaries” has become the “Brexit means Brexit” of cyberspaceLawfare
January 15, 2021
Tractors, Pod Ice Cream and Lipstick Awarded CES 2021 Worst in Show Full Text
Abstract
Expert panel awards dubious honors to 2021 Consumer Electronics Show’s biggest flops, including security and privacy failures.Threatpost
January 15, 2021
#CES2021: AI and Quantum Technologies Set to Disrupt Cybersecurity Industry Full Text
Abstract
Orgs must prepare cyber-defenses for surge in AI and quantum techInfosecurity Magazine
January 14, 2021
Hillicon Valley: Biden proposes big cyber investment | Facebook struggles with ‘Stop the Steal’ content | Google-Fitbit deal consummated Full Text
Abstract
CYBERSECURITY’S NEW PRESIDENTIAL ADVOCATE: President-elect Joe BidenJoe BidenCotton: Senate lacks authority to hold impeachment trial once Trump leaves office Marjorie Taylor Greene says she will introduce impeachment articles against Biden ICE acting director resigns weeks after assuming post MORE made clear Thursday that cybersecurity will be a major focus for his administration, proposing more than $10 billion in cyber and IT funding as part of his $1.9 trillion COVID-19 relief plan.The Hill
January 14, 2021
SolarWinds Is Bad, but Retreat From Defend Forward Would Be Worse Full Text
Abstract
Russia launched SolarWinds—the latest in a long series of hostile Russian cyber operations—not because the U.S. has engaged too proactively in cyberspace. Quite the opposite; it did so, very simply, because it could.Lawfare
January 14, 2021
#CES2021: Microsoft President Calls for Collaboration to Counter Growing Cyber-Threats Full Text
Abstract
People need to come together in areas such as setting standards and data sharingInfosecurity Magazine
January 13, 2021
Hillicon Valley: Airbnb canceling reservations in DC during inauguration week | Biden appoints NSA’s Anne Neuberger to key national security position | Google pausing political ads through Jan. 21 Full Text
Abstract
AIRBNB CANCELS INAUGURATION VISITS: Online home rental platform Airbnb announced Wednesday it would preemptively cancel all reservations in the Washington, D.C. area for the next week as a precautionary measure.The Hill
January 13, 2021
Digital nationalism and the complexity of emerging threats for multinational companies Full Text
Abstract
Nicolas Reys of Control Risks spoke with SC Media about how companies can position themselves to rebound from a year complicated by the pandemic, climate change challenges and deteriorating U.S.-China relations.SCMagazine
January 13, 2021
Browser security briefing: Google and Mozilla lay the groundwork for a ‘post-XSS world’ Full Text
Abstract
Minimizing the potency of classic attack vectors such as cross-site scripting (XSS) and cross-site request forgery (CSRF) promises to herald what some are calling the ‘post-XSS world’.The Daily Swig
January 13, 2021
Healthcare Hit by 187 Million Monthly Web App Attacks in 2020 Full Text
Abstract
Imperva says attacks Surged 51% in December aloneInfosecurity Magazine
January 13, 2021
Buyer’s Guide for Securing Internal Environment with a Small Cybersecurity Team Full Text
Abstract
Ensuring the cybersecurity of your internal environment when you have a small security team is challenging. If you want to maintain the highest security level with a small team, your strategy has to be 'do more with less,' and with the right technology, you can leverage your team and protect your internal environment from breaches. The " buyer's guide for securing the internal environment with a small cybersecurity team ," includes a checklist of the most important things to consider when creating or re-evaluating the cybersecurity of your internal environment to ensure your team has it all covered. The buyer's guide is designed to help you choose the solution that will ensure you get complete visibility, accurately detect and mitigate threats, and make the most of your existing resources and skills. There are three key aspects that stand out when looking for the best way to protect your internal environment with a small team—visibility, automation, and eaThe Hacker News
January 12, 2021
Hillicon Valley: Fringe social networks boosted after Capitol attack | Planned protests spark fears of violence in Trump’s final days | Election security efforts likely to gain ground in Democrat-controlled Congress Full Text
Abstract
FRINGE PLATFORMS FEED OFF CAPITOL ATTACK: Fringe social media networks are seeing their user bases swell in the aftermath of last week’s insurrection at the Capitol building and the subsequent banning of President TrumpDonald TrumpHouse GOP leader tells members to quit spreading lies on riot, antifa DC attorney general says Trump Organization improperly paid K bill incurred during inauguration 70K QAnon Twitter accounts suspended in the wake of Capitol riot MORE and some of his loudest supporters from Facebook and Twitter.The Hill
January 12, 2021
Complexity and cost chip away at SOCs’ perceived return on investment Full Text
Abstract
51% of 17,200 surveyed IT and security practitioners said that their SOC’s ROI has gotten worse.SCMagazine
January 12, 2021
Cybersecurity teams are struggling with burnout, but the attacks keep coming Full Text
Abstract
Cybersecurity teams are facing new challenges to how they work as the Covid-19 pandemic has forced many security operation centers (SOC) to work remotely while also having to deal with new threats.ZDNet
January 12, 2021
Twitter Cites Capitol Protests in Suspension of 70,000 User Accounts Full Text
Abstract
Social networking giant begins permanent suspension of accounts associated with QAnonInfosecurity Magazine
January 12, 2021
Signal’s Downloads Up 4200% Full Text
Abstract
Surge in downloads of messaging apps Signal and TelegramInfosecurity Magazine
January 12, 2021
Two-Thirds of Employees Don’t Consider Security Whilst Home Working Full Text
Abstract
Lack of awareness over security impact of home workingInfosecurity Magazine
January 12, 2021
SolarWinds Hack Lessons Learned: Finding the Next Supply Chain Attack Full Text
Abstract
The SolarWinds supply chain compromise won't be the last of its kind. Vendors and enterprises alike must learn and refine their detection efforts to find the next such attack.Dark Reading
January 12, 2021
Biometric security technology could see growth in 2021 Full Text
Abstract
Enterprise use of biometrics for security may see an uptick by organizations looking to defend themselves from attacks, but they must weigh the concerns against the benefits.Tech Target
January 12, 2021
Big Tech Bans Social Networking App Full Text
Abstract
Google, Apple, Amazon suspend appInfosecurity Magazine
January 12, 2021
Lack of Funding Could Lead to “Lost Generation” of Cyber-Startups Full Text
Abstract
Early-stage UK cyber-companies see funding fall by 96% since COVID-19 lockdownsInfosecurity Magazine
January 12, 2021
From risk mitigation to business enabler: The role of CISOs in 2021 Full Text
Abstract
In 2021, CISOs and their security teams can expect to continue to show how vital their role is from risk mitigation to ROI, as they tackle challenges of supply chain hacks, ransomware, WFH, and more.CIO
January 12, 2021
Why The Latest Cyberattack Was Different Full Text
Abstract
By compromising powerful governments and businesses, including some of the most successful technology companies, the SolarWinds exploit shatters the illusion of information security.Foreign Policy
January 11, 2021
Longer-term Cybersecurity Implications of the Occupation of the Capitol—Beware of Fake Leaks Full Text
Abstract
There are many consquences of the rioters taking computers from Member's offices.Lawfare
January 11, 2021
Hillicon Valley: Parler sues Amazon, asks court to reinstate platform | Twitter stock falls after Trump ban | Facebook pauses political spending in wake of Capitol attack Full Text
Abstract
PARLER VS AMAZON: Parler sued Amazon Monday after the company’s web hosting service dropped the controversial social media platform.The Hill
January 11, 2021
‘I’ll Teams you’: Employees assume security of links, file sharing via Microsoft comms platform Full Text
Abstract
Users naïvely trust workplace communications platforms, despite phishing and impersonation threats.SCMagazine
January 11, 2021
Longer-term Cybersecurity Implications of the Occupation of the Capitol—Beware of Fake Leaks Full Text
Abstract
There are many consquences of the rioters taking computers from Member's offices.Lawfare
January 11, 2021
Researcher Builds Parler Archive Amid Amazon Suspension Full Text
Abstract
A researcher scraped and archived public Parler posts before the conservative social networking service was taken down by Amazon, Apple and Google.Threatpost
January 11, 2021
More Cybersecurity Problems After the Riot on the Capitol Full Text
Abstract
What devices and computers did the mob physically access during their breach of the countless desks and offices in the Capitol—And how did they use that access?Lawfare
January 11, 2021
Windows 10 hardware security enabled by default on new Surface PC Full Text
Abstract
Microsoft has unveiled today the new Surface Pro 7+ for enterprise and educational customers, an ultra-light 2-in-1 device which comes with Windows Enhanced Hardware Security features enabled by default.BleepingComputer
January 11, 2021
SolarWinds hack is the perfect foreword to new book on history’s biggest breaches Full Text
Abstract
SC Media spoke to author and former CISO Neil Daswani about his upcoming new book “Big Breaches: Cybersecurity Lessons for Everyone.”SCMagazine
January 11, 2021
Strike a chord: What cybersecurity can learn from music Full Text
Abstract
Cybersecurity as an industry must also look to harness the power of storytelling and so that it can become more relatable for the audience and make the subject matter easier to understand.Help Net Security
January 11, 2021
Cybersecurity Ethics: Establishing a Code for Your SOC Full Text
Abstract
One of the crucial components to building a successful CSIRT team or SOC are the people pulling the levers of this technology, and the culture in which they have to operate.Security Intelligence
January 11, 2021
HITRUST, AWS and Microsoft Azure publish Shared Responsibility Matrices for cloud security Full Text
Abstract
Developed with Amazon Web Services (AWS) and Microsoft Azure, each new HITRUST Shared Responsibility Matrix aligns with the cloud service provider's unique solution offering.Help Net Security
January 10, 2021
It is time to re-evaluate Cyber-defence solutions Full Text
Abstract
Security expert Stefan Umit Uygur, CEO and Co-Founder at 4Securitas Ltd, provided his vision about the Cyber-defence solutions on the market Just where is the Global Cyber-defense Market going, and why is it failing so spectacularly to protect the data...Security Affairs
January 10, 2021
Security Affairs newsletter Round 296 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. NCA arrested 21 customers of the WeLeakInfo serviceOver 200 million records of Chinese Citizens...Security Affairs
January 10, 2021
Profiling Cyber Threat Modeling Methodologies to Secure IT Infrastructure Full Text
Abstract
Introduction Threat modeling is a systematic framework by which IT professionals can classify possible security threats and vulnerabilities, measure...Cyber Security News
January 08, 2021
Hillicon Valley: Twitter permanently suspends Michael Flynn, Sidney Powell and others | Laptop stolen from Pelosi’s office during Capitol riots | Reddit bans r/DonaldTrump forum Full Text
Abstract
(BELATED) QANON CRACKDOWN: Twitter on Friday permanently suspended the accounts of three major sources of QAnon content: former national security adviser Michael Flynn, Pro-Trump lawyer Sidney Powell and former 8kun administrator Ron Watkins.The Hill
January 07, 2021
Hillicon Valley: Facebook extends Trump’s suspension at least until Inauguration Day | Trump deletes tweets that led to Twitter lockout | Federal judiciary likely compromised as part of SolarWinds hack Full Text
Abstract
The Hill
January 7, 2021
Ghidra 101: Slice Highlighting Full Text
Abstract
Program slicing is a way of abstracting code into smaller groups of statements called slices. Slices are formed by following how a particular variable’s value affects or is affected by other variablesTripwire
January 07, 2021
Creating A Strong Password Policy With Specops and NIST Guidelines Full Text
Abstract
End-user passwords are one of the weakest components of your overall security protocols. Most users tend to reuse passwords across work and personal accounts. They may also choose relatively weak passwords that satisfy company password policies but can be easily guessed or brute-forced. Your users may also inadvertently use breached passwords for their corporate account password. The National Institute of Standards and Technology (NIST) has a cybersecurity framework that helps organizations address common cybersecurity pitfalls in their environment, including weak, reused, and breached passwords. This post will take a closer look at the NIST password guidelines and see how you can effectively audit your password policies to ensure these meet the standards recommended by NIST. NIST Password Guidelines and Best Practices Specific guidance around passwords is addressed within the chapter titled Memorized Secret Verifiers . NIST has several recommendations in regards to passwordsThe Hacker News
January 7, 2021
We Should Have Known SolarWinds Would Be a Target Full Text
Abstract
The risk of these supply chain hacks is much higher than previously acknowledged, due to the high level of connectivity across different critical infrastructure sectors in the economy.CFR
January 7, 2021
Social Media Neuters Trump’s Accounts After Fans Storm Capitol Full Text
Abstract
Twitter soapbox may be pulled away for good after incitement to violenceInfosecurity Magazine
January 7, 2021
Over a Third of TMT Firms Hit by Security Breach in 2020 Full Text
Abstract
Hiscox data reveals phishing accounted for majority of incidentsInfosecurity Magazine
January 7, 2021
What SolarWinds Hack Means for Campuses Full Text
Abstract
For months hackers have been poking around computer networks at U.S. government departments, Fortune 500 companies, and possibly higher education institutions and research organizations -- undetected.inside higher ed
January 7, 2021
Widely Used Software Company May Be Entry Point for Huge U.S. Hacking Full Text
Abstract
Russian hackers may have piggybacked on a tool developed by JetBrains, which is based in the Czech Republic, to gain access to federal government and private sector systems in the United States.New York Times
January 6, 2021
Forrester offers six-step governance, risk and compliance program Full Text
Abstract
In a new report on governance, risk and compliance, Forrester advises top security officials that they have to prepare for more regulations around privacy and personal control over data, especially when it comes to handling medical data during the pandemic.SCMagazine
January 06, 2021
Hillicon Valley: Twitter locks Trump’s account for 12 hours | Facebook, Twitter, YouTube remove Trump video on Capitol riots | Justice Department says employee emails were accessed as part of SolarWinds hack Full Text
Abstract
RESTRICTING TRUMP PART ONE: Twitter announced Wednesday night that President TrumpDonald TrumpWarnock defeats Loeffler in Georgia Senate runoff The Memo: Georgia voters deliver blow to Trump Eric Trump warns of primary challenges for Republicans who don't object to election results MORE’s account would be locked for 12 hours after the social media platform removed three of Trump’s tweets for “repeated and severe violations” of Twitter’s Civic Integrity policy.The Hill
January 6, 2021
Poor Software Quality Costs US $2.08tn Full Text
Abstract
ISQ estimates cost of poor software quality (CPSQ) in the US as $2.08tn in 2020Infosecurity Magazine
January 6, 2021
The fight to stymie adversarial machine learning is on Full Text
Abstract
This development is being driven by the many immediate gains that can be achieved using machine learning models in diverse domains, from image recognition to credit risk prediction.Help Net Security
January 05, 2021
Hillicon Valley: US intel agencies blame Russia for massive SolarWinds hack | Website crashes mar early coronavirus vaccine rollouts | Google workers make waves with new union Full Text
Abstract
A RUSSIAN WHO-DONE-IT: A coalition of top intelligence agencies on Tuesday formally announced that Russia was behind the recently discovered hack of IT company SolarWinds that compromised much of the federal government and thousands of other groups.The Hill
January 5, 2021
After widespread hospital attacks, targeting of health care industry continues to rise Full Text
Abstract
In the two months following a highly publicized series of ransomware attacks against UHS last year, cyber attacks of all stripes against healthcare facilities worldwide shot up 45%.SCMagazine
January 5, 2021
Aspen Report Calls for Cyber Resilient Digital Infrastructure Full Text
Abstract
The agenda created by the Aspen Group aims to help federal lawmakers in prioritizing, strategizing, and implementing actionable cybersecurity initiatives.Cyware Alerts - Hacker News
January 5, 2021
Buying a second-hand laptop? Here’s how to stop a bargain becoming a security disaster Full Text
Abstract
Users who sell their devices without wiping them first could be handing their personal information and passwords on to others who might be unscrupulous when dealing with that data.ZDNet
January 5, 2021
Analysis of 2020 Health Data Breach Trends Full Text
Abstract
Hacking incidents, including ransomware and phishing attacks, as well as security incidents involving vendors dominated the federal tally of major health data breaches in 2020.Gov Info Security
January 5, 2021
Healthcare organizations faced a 45% increase in attacks since November Full Text
Abstract
According to a new report published by Check Point, organizations in the healthcare industry have faced a 45% increase in attacks since November. Check Point researchers reported a surge in the number of attacks against organizations in the healthcare...Security Affairs
January 5, 2021
Over 250 Organizations Breached via SolarWinds Supply Chain Hack: Report Full Text
Abstract
The New York Times also learned that some SolarWinds software is maintained in Eastern Europe and investigators in the U.S. are now trying to determine if the breach originated there.Security Week
January 05, 2021
Healthcare Industry Witnessed 45% Spike in Cyber Attacks Since Nov 20 Full Text
Abstract
Cyberattacks targeting healthcare organizations have spiked by 45% since November 2020 as COVID-19 cases continue to increase globally. According to a new report published by Check Point Research today and shared with The Hacker News, this increase has made the sector the most targeted industry by cybercriminals when compared to an overall 22% increase in cyberattacks across all industry sectors worldwide seen during the same time period. The average number of weekly attacks in the healthcare sector reached 626 per organization in November as opposed to 430 the previous month, with attack vectors ranging from ransomware, botnets, remote code execution, and distributed denial-of-service (DDoS) attacks. Ransomware attacks against hospitals also marked their biggest jump, with Ryuk and Sodinokibi emerging as the primary ransomware variants employed by various criminal groups. "The usage of Ryuk emphasizes the trend of having more targeted and tailored ransomware attacks rathThe Hacker News
January 5, 2021
2021 key risk areas beyond the pandemic Full Text
Abstract
Unless resilience starts to be factored into the considerations of complex logistical networks behind the global economy, disruption to supply chains will remain a significant operational risk factor.Help Net Security
January 04, 2021
Hillicon Valley: Google employees announce creation of union | GOP Facebook ads for Georgia runoffs contain misinformation, research finds | Mexico prepared to offer Assange asylum Full Text
Abstract
GOOGLERS UNIONIZE: As we kick off 2021, employees of one Big Tech giant are taking a stand.The Hill
January 4, 2021
The Sunburst hack was massive and devastating — 5 observations from a cybersecurity expert Full Text
Abstract
So much remains unknown about what is now being called the Sunburst hack, the cyberattack against U.S. government agencies and corporations. U.S. officials widely believe that Russian state-sponsored hackers are responsible.Salon
January 4, 2021
From diversity efforts to pandemic recovery, workforce issues will evolve in 2021 Full Text
Abstract
Vaccine distribution could mean a return to offices, but most experts expect a new hybrid model to emerge. Pile that on top of the already challenging situation posed by a supposed skills gap and efforts to improve diversity, and the cybersecurity community may need to redefine workforce priorities.SCMagazine
January 4, 2021
SC Labs product reviews: Email security Full Text
Abstract
Editor’s Note: This set of reviews originally appeared in February 2020. To find out more about SC Labs, contact Adrian Sanabria at [email protected] The use of collaborative tools and technologies is on the rise with email topping the list. That explains why it faces such relentless attacks. Email communications are leveraged to keep businesses running…SCMagazine
January 4, 2021
Cybersecurity firm FireEye says massive Russia hack was waged inside U.S. Full Text
Abstract
Russian hackers staged their attacks from servers inside the U.S. — sometimes using computers in the same town or city as the victims, cybersecurity company FireEye revealed to the New York Times.Axios
January 3, 2021
2021 Cybersecurity Trends: Bigger Budgets, Endpoint Emphasis and Cloud Full Text
Abstract
Insider threats are redefined in 2021, the work-from-home trend will continue define the threat landscape and mobile endpoints become the attack vector of choice, according 2021 forecasts.Threatpost
January 3, 2021
Top data breaches of 2020 – Security Affairs Full Text
Abstract
Data from major cyber security firms revealed that tens of billion records have been exposed in data breaches exposed in 2020. Below a list of top incidents: There were a number of major data breaches that took place in 2020, in many cases stolen...Security Affairs
January 3, 2021
Security Affairs newsletter Round 295 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. HackerOne announces first bug hunter to earn more than $2M in bug bountiesSolarWinds releases...Security Affairs
January 2, 2021
Top stories of 2020 Full Text
Abstract
Below the list of the top stories of 2020. December 21 - SUPERNOVA, a backdoor found while investigating SolarWinds hack While investigating the recent SolarWinds Orion supply-chain attack security researchers discovered another backdoor, tracked...Security Affairs
January 1, 2021
Cyber Attackers Still Punching Hard Against Healthcare Organizations Full Text
Abstract
From SolarWinds hack to vaccine-related attacks, the final weeks of a challenging year have proven even more difficult with the exposure of the latest serious nation-state cyberattack.Cyware Alerts - Hacker News
January 1, 2021
Today Adobe Flash Player reached the end of life (EOL) Full Text
Abstract
Today Adobe Flash Player has reached its end of life (EOL), its vulnerabilities were exploited by multiple threat actors in attacks in the wild over the years. Adobe Flash Player has reached the end of life (EOL) today, over the years, threat actors...Security Affairs
January 1, 2021
Inbox Attacks: The Miserable Year (2020) That Was Full Text
Abstract
Reflecting on 2020’s record-breaking year of spam and inbox threats.Threatpost
December 31, 2020
Financial services industry hit with tens of millions of attacks per day Full Text
Abstract
The report found that the bad threat actors primarily used common attack paths, such as SQL injection, local file inclusion and cross-site scripting.SCMagazine
December 31, 2020
The 2020 SolarWinds reality check: As cleanup continues, community considers implications Full Text
Abstract
What might go down as the most consequential story of the year for the cybersecurity community only surfaced in December. And yet, experts predict years of clean up, both physical and political, and potential shifts in how the nation secures the supply chain.SCMagazine
December 31, 2020
Adobe Flash Player is officially dead tomorrow Full Text
Abstract
Flash Player will reach its end of life (EOL) on January 1, 2021, after always being a security risk to those who have used it over the years.BleepingComputer
December 31, 2020
Russian businesses lose $49 billion to Cyber Attacks Full Text
Abstract
Sberbank, a major money lender in the Russian Federation, has released a report that claims that the loss incurred by Russian companies because of cyberattacks in 2020 was about $49 billion.Cybersecurity Insiders
December 31, 2020
SolarWinds Attribution: Are We Getting Ahead of Ourselves? Full Text
Abstract
FireEye has named the threat actor “UNC2452,” and Volexity dubbed the threat actor “Dark Halo,” stating that the actor is the same as UNC2452, though FireEye has not substantiated that claim.Recorded Future
December 30, 2020
Adobe now shows alerts in Windows 10 to uninstall Flash Player Full Text
Abstract
With the Flash Player officially reaching the end of life tomorrow, Adobe has started to display alerts on Windows computers recommending that users uninstall Flash Player.BleepingComputer
December 30, 2020
2021 strategy predictions: Shifts in business models, shifts in security priorities Full Text
Abstract
Enhanced email security? Growth of digital identities? Vulnerability management born from mergers and acquisitions? Here, cybersecurity experts offer their take on what strategic shifts we should expect within the enterprise.SCMagazine
December 30, 2020
Taking a Neighborhood Watch Approach to Retail Cybersecurity Full Text
Abstract
Bugcrowd CTO Casey Ellis covers new cybersecurity challenges for online retailers.Threatpost
December 30, 2020
Enterprises Running Old Software Lose 47% More Money in Data Breach Full Text
Abstract
More than 4 in 10 firms in North America use out-of-date technology and lose nearly 50% more money in a data breach than companies running updated software and hardware, a new Kaspersky report said.MSSP Alert
December 30, 2020
A new year, a new administration: Doors open in 2021 for public-private cooperation Full Text
Abstract
While much is speculative, a few aspects of how the government’s information security interactions with the private sector have begun to crystalize.SCMagazine
December 30, 2020
GDPR & HIPAA Compliance – Key Similarities and Differences in the Compliance Requirements Full Text
Abstract
Introduction Privacy Regulations has for long been a major concern for most businesses processing or dealing with Personal Data....Cyber Security News
December 29, 2020
2021 threat predictions: Bad actors that honed their craft with COVID are ready to go big Full Text
Abstract
The last year provided threat actors the ability to hone their craft – targeting organizations and individuals left vulnerable from pandemic fallout. As a result of that, cyber experts expect more sophisticated attacks to come in 2021 – with ransomware and phishing continuing at a steady clip, and emerging threats tied to deepfakes and 5G…SCMagazine
December 29, 2020
Treasury asks financial sector to watch out for COVID vaccine scams, ransomware Full Text
Abstract
The Financial Crime Enforcement Network detailed for banks or other financial services organizations potential issues, asking the sector to be particularly attuned to ransomware attacks on distribution networks and the supply chains for the manufacture of vaccines.SCMagazine
December 29, 2020
2020 Work-for-Home Shift: What We Learned Full Text
Abstract
Threatpost explores 5 big takeaways from 2020 — and what they mean for 2021.Threatpost
December 29, 2020
In a Zero Trust World, Compliance Doesn’t Equal Security Full Text
Abstract
Zero trust architecture is the opposite of the old “trust, but verify” methodology—instead, it’s a risk management approach that translates to: “trust nothing and record everything.”Nextgov
December 28, 2020
2021 tech predictions: The conceptual gets real Full Text
Abstract
Community and market experts found some consensus: cloud security will dominate strategies and investments even more that it did during 2020, and technologies once deemed “on the horizon” – think automation, 5G and even the much hyped artificial intelligence – will officially arrive.SCMagazine
December 28, 2020
Popular Messaging Apps and Security that Matters Full Text
Abstract
A group of researchers analyzed 13 messaging apps and revealed standard security features and practices embraced by each while they capture and store user data.Cyware Alerts - Hacker News
December 28, 2020
‘Tis the Season for Nonprofit Cybersecurity Risks to Reach New Heights Full Text
Abstract
Nonprofit cybersecurity challenges are made worse by slender budgets and the fact that inadequate attention is paid to risk reduction which is not seen as critical by many boards and donors.Security Intelligence
December 28, 2020
Working together to suppress complex and organized fraud Full Text
Abstract
Unfortunately, fraudsters have taken advantage of the pandemic to rob and steal. And just as beating the virus, beating COVID-19-related fraud will also require a multiparty approach.Help Net Security
December 28, 2020
SaaS security in 2021 Full Text
Abstract
Companies have to make sure SaaS vendors keep their company’s data secure, and that their employees' use of these SaaS solutions is secure also when end users are not connected to the office network.Help Net Security
December 27, 2020
Security Affairs newsletter Round 294 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. A massive fraud operation used mobile device emulators to steal millions from online bank accountsSolarWinds...Security Affairs
December 26, 2020
2020 InfoSec Naughty List: Cyberattacks by Country Full Text
Abstract
The list, by Rapid7, is focused on the top offenders for the last half of the year and provides a smoothed trending view (vs. discrete daily counts) to help you make your Naughty/Nice inclusion decisions.Rapid7
December 26, 2020
China Used Stolen Data to Expose CIA Operatives in Africa and Europe Full Text
Abstract
Around 2013, U.S. intelligence began noticing an alarming pattern: Undercover CIA personnel, flying into countries in Africa and Europe for sensitive work, were being rapidly and successfully identified by Chinese intelligence.Foreign Policy
December 25, 2020
PCI DSS and the Cloud: Top Risk and Mitigation Strategies To Tackle The Challenges Full Text
Abstract
In the digital world, cloud computing is essential for most businesses online. It is a significant technology for your organization, be it...Cyber Security News
December 24, 2020
92% of all WordPress attacks are on Israeli sites: Report Full Text
Abstract
A whopping 92% of all brute-force hacking attacks on WordPress sites around the world in the last few months were targeted at Israeli sites, according to a report by Internet security company F5 Labs.The Jerusalem Post
December 23, 2020
FBI: Iran behind pro-Trump ‘enemies of the people’ doxing site Full Text
Abstract
Iranian cyber actors are likely behind a campaign that encouraged deadly violence against U.S. state officials certifying the 2020 election results.BleepingComputer
December 23, 2020
Microsoft 365 admins can now get security incident email alerts Full Text
Abstract
Microsoft has added support for security incident email notifications to the Microsoft 365 Defender enterprise threat protection solution.BleepingComputer
December 23, 2020
Holiday deal exclusive: Get 20% off Emsisoft Anti-Malware Full Text
Abstract
Emsisoft has provided BleepingComputer visitors an exclusive holiday deal where you can get 20% off Emsisoft Anti-Malware until the end of the year.BleepingComputer
December 23, 2020
Research: nearly all of your messaging apps are secure Full Text
Abstract
CyberNews Investigation team analyzed the 13 most popular messaging apps to see if the apps are really safe. Source: https://cybernews.com/security/research-nearly-all-of-your-messaging-apps-are-secure/ In recent research, the CyberNews Investigation...Security Affairs
December 22, 2020
Hillicon Valley: Google denies allegations in DOJ antitrust complaint | Biden faults Trump after hack | Biden campaign says Twitter will wipe POTUS account’s followers Full Text
Abstract
DENY, DENY, (PARTIALLY) DENY: Google formally responded to the Department of Justice’s antitrust complaint against it Monday night, denying or partially denying nearly all of the 200 allegations in the lawsuit.The Hill
December 22, 2020
The Need for Socialization of Machines in Cybersecurity Full Text
Abstract
New technologies such as cyber fusion are enhancing security automation further by supporting end-to-end orchestration between machines and humans within a single unified environment, with minimal manual intervention.December 22, 2020
Firefox to ship ‘network partitioning’ as a new anti-tracking defense Full Text
Abstract
The new Firefox feature is based on "Client-Side Storage Partitioning," a new standard currently being developed by the World Wide Web Consortium's Privacy Community Group.ZDNet
December 21, 2020
Russia Officially Denies Large-scale US Hack Full Text
Abstract
Kremlin spokesperson states that Russia was not behind hack of SolarWinds’ Orion softwareInfosecurity Magazine
December 21, 2020
Another Avalanche of Zero-day Threats has Arrived Full Text
Abstract
In recent months, there has been a barrage of zero-day vulnerabilities affecting popular software and devices, including several WordPress plugins, VMware products, Google Chrome, and others.Cyware Alerts - Hacker News
December 21, 2020
Well, on the bright side, the SolarWinds Sunburst attack will spur the cybersecurity field to evolve all over again Full Text
Abstract
We still don't know the full harm done by Sunburst, the splendidly evil hack of its Orion network monitoring platform, but it was global in scope, deep in reach, and hit only the highest-value assets.The Register
December 21, 2020
Disruption in 2020 paves the way for threat actors in 2021 and beyond Full Text
Abstract
As the global pandemic in the year 2020 accelerated trends like remote working and digital transformation, it has also created new cybersecurity challenges for organizations.Help Net Security
December 21, 2020
Stolen Card Prices Soar 225% in Two Years Full Text
Abstract
Flashpoint claims pandemic has had big impact on dark web pricingInfosecurity Magazine
December 20, 2020
Security Affairs newsletter Round 293 Full Text
Abstract
A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Hacked Subway UK marketing system used in TrickBot phishing campaignPay2Key hackers stole data...Security Affairs
December 18, 2020
Cloud is King: 9 Software Security Trends to Watch in 2021 Full Text
Abstract
Researchers predict software security will continue to struggle to keep up with cloud and IoT in the new year.Threatpost
December 18, 2020
Ukraine says faces almost daily hacker attacks Full Text
Abstract
Ukraine is facing almost daily hacker attacks on its government resources and intends to sharply strengthen its cybersecurity, Ukrainian state security service SBU said on Friday.Reuters
December 18, 2020
EU Unveils Revamp of Cybersecurity Rules Days After Hack Full Text
Abstract
The EU unveiled Wednesday plans to revamp the 27-nation bloc’s dated cybersecurity rules, just days after data on a new coronavirus vaccine was unlawfully accessed in a hack attack on the EMA.Security Week
December 17, 2020
How to Increase Your Security Posture with Fewer Resources Full Text
Abstract
Plixer’s Justin Jett, Compliance & Audit director, discusses how to do more with less when your security resources are thin.Threatpost
December 17, 2020
Passwords begone: GitHub will ban them next year for authenticating Git operations Full Text
Abstract
Microsoft's GitHub plans to stop accepting account passwords as a way to authenticate Git operations, starting August 13, 2021, following a test period without passwords two-weeks earlier.The Register
December 17, 2020
How to Use Password Length to Set Best Password Expiration Policy Full Text
Abstract
One of the many features of an Active Directory Password Policy is the maximum password age . Traditional Active Directory environments have long using password aging as a means to bolster password security. Native password aging in the default Active Directory Password Policy is relatively limited in configuration settings. Let's take a look at a few best practices that have changed in regards to password aging. What controls can you enforce in regards to password aging using the default Active Directory Password Policy? Are there better tools that organizations can use regarding controlling the maximum password age for Active Directory user accounts? What password aging best practices have changed? Password aging for Active Directory user accounts has long been a controversial topic in security best practices. While many organizations still apply more traditional password aging rules, noted security organizations have provided updated password aging guidance. Microsoft hasThe Hacker News
December 17, 2020
Launched OSSISNa, the Observatory for the Protection of the National Strategic Industrial System Full Text
Abstract
On 11th December 2020, the Observatory for the Protection of the National Strategic Industrial System (OSSISNa) was officially announced. On 11th December 2020, during the international scientific conference on CBRNe events "SICC 2020", the Observatory...Security Affairs
December 16, 2020
Life-Threatening Consequences of Digital Assaults Against Healthcare and Research Institutions Full Text
Abstract
Insertion of an obfuscated DNA could create dangerous substances, including synthetic viruses or toxic material, that the software designed to implement the screening guidelines would not be able to detect.Cyware Alerts - Hacker News
December 16, 2020
Society at Increasingly High Risk of Cyber-Attacks Full Text
Abstract
Kevin Curran outlines the ease in which cyber-attacks can be conductedInfosecurity Magazine
December 16, 2020
The Private Sector Needs a Cybersecurity Transformation Full Text
Abstract
Cybersecurity capabilities must get to the point where it's equated with actually stopping an attack by identifying the methods the bad guys use and taking those methods away.Dark Reading
December 16, 2020
NCSC Names Academic Centers of Excellence in Cybersecurity Education Full Text
Abstract
Eight universities named by NCSC as Dundee sees major investment in local cyber-infrastructureInfosecurity Magazine
December 16, 2020
Your Digital Persona at Risk: Around 26 Unique Data Items from… Full Text
Abstract
An in-depth analysis of Bitdefender’s Digital Identity Protection community has uncovered an alarming rate of exposure of users' personal data over the past eight months.Bit Defender