0

API Security Is the New Black

Thứ Sáu, 30 tháng 12, 2022
API security is so hot right now.
0

Adobe, Apple, Cisco, Microsoft Flaws Make Up Half of KEV Catalog

CISA’s Known Exploited Vulnerabilities Catalog has become a valuable repository of vulnerabilities to be patched. A pair of reports analyze the vulnerabilities under attack to understand the kind of threats organizations should be prioritizing.
0

War and Geopolitical Conflict: The New Battleground for DDoS Attacks

The effectiveness of attacks largely depends on organizations' distributed denial-of-service defenses.
0

Beyond the Obvious: The Boldest Cybersecurity Predictions for 2023

Dark Reading's panel of security experts deliver a magnum of bubbly hot takes on what 2023 will look like, featuring evil AIs, WWIII, wild workplace soon-to-be-norms, and more.
0

6 Ways to Protect Your Organization Against LAPSUS$

Thứ Năm, 29 tháng 12, 2022
Businesses need to educate employees the type of social engineering attacks used by hacking group DEV-0537 (LAPSUS$) and strengthen their security posture.
0

Extracting Encrypted Credentials From Common Tools

Attackers are harvesting credentials from compromised systems. Here's how some commonly used tools can enable this.
0

After the Uber Breach: 3 Questions All CISOs Should Ask Themselves

How CISOs handle the ethical issues around data breaches can make or break their careers. Don't wait until a breach happens to plot the course forward.
0

New Year's Surprise: Cybersecurity M&A, Funding Activity Snowballs in Q4

Concerns about recessionary trends impacting the cybersecurity sector in 2022 remained largely unfounded in Q4, as investment activity surged after a Q3 slowdown.
0

Securing and Improving User Experience for the Future of Hybrid Work

Thứ Tư, 28 tháng 12, 2022
Digital transformation initiatives are challenging because IT still has to make sure performance doesn't suffer by making applications available from anywhere.
0

Healthcare Providers and Hospitals Under Ransomware's Siege

According to the FBI and Internet Crime Complaint Center, 25% of ransomware complaints involve healthcare providers.
0

When CISOs Are Ready to Hunt

This is what happens when a CISO gets tired of reacting to attacks and goes on the offensive.
0

Why Cyber Pros and Forensic Accountants Should Work Together to Mitigate Security Risk

It's time companies build a multilayered approach to cybersecurity.
0

Will the Crypto Crash Impact Cybersecurity in 2023? Maybe.

Will the bottom falling out of the cryptocurrency market have a profound impact on cybercriminal tactics and business models? Experts weigh in on what to expect.
0

Why Attackers Target GitHub, and How You Can Secure It

Thứ Ba, 27 tháng 12, 2022
The unfettered collaboration of the GitHub model creates a security headache. Follow these seven principles to help relieve the pain.
0

The Threat of Predictive Policing to Data Privacy and Personal Liberty

Inaccurate information from data brokers can damage careers and reputations. It's time for US privacy laws to change how law enforcement and legal agencies obtain and act on data.
0

Internet AppSec Remains Abysmal & Requires Sustained Action in 2023

A variety of initiatives — such as memory-safe languages and software bills of materials — promise more secure applications, but sustained improvements will require that vendors do much better, researchers agree.
0

Container Verification Bug Allows Malicious Images to Cloud Up Kubernetes

Thứ Sáu, 23 tháng 12, 2022
A complete bypass of the Kyverno security mechanism for container image imports allows cyberattackers to completely take over a Kubernetes pod to steal data and inject malware.
0

Videoconferencing Worries Grow, With SMBs in Cyberattack Crosshairs

Securing videoconferencing solutions is just one of many IT security challenges small businesses are facing, often with limited financial and human resources.
0

Google: With Cloud Comes APIs & Security Headaches

APIs are key to cloud transformation, but two Google surveys find that cyberattacks targeting them are reaching a tipping point, even as general cloud security issues abound.
0

Fool Me Thrice? How to Avoid Double and Triple Ransomware Extortion

To stay safer, restrict access to data, monitor for breaches in the supply chain, track relevant data that is sold on the Dark Web, and implement best safety practices.
0

What Kind of Data Gets Stolen When a Developer is Compromised?

What is the worst that can happen when a developer's machine is compromised? Depending on the developer's position, attackers gain access to nearly everything: SSH keys, credentials, access to CI/CD pipelines and production infrastructure, the works.
0

Security Is a Second-Class Citizen in High-Performance Computing

Thứ Năm, 22 tháng 12, 2022
Vendors and operators attempt to balance power and security, but right now, power is the highest goal.
0

Biden Signs Post-Quantum Cybersecurity Guidelines Into Law

The new law holds the US Office of Budget and Management to a road map for transitioning federal systems to NIST-approved PQC.
0

'Sextortion,' Business Disruption, and a Massive Attack: What Could Be in Store for 2023

Our growing interconnectedness poses almost as many challenges as it does benefits.
0

Zerobot Adds Brute Force, DDoS to Its IoT Attack Arsenal

Threat actors continue to evolve the malicious botnet, which has also added a list of new vulnerabilities it can use to target devices.
0

Supply Chain Risks Got You Down? Keep Calm and Get Strategic!

Thứ Tư, 21 tháng 12, 2022
Security leaders must maintain an effective cybersecurity strategy to help filter some of the noise on new vulnerabilities.
0

Ransomware Attackers Bypass Microsoft's ProxyNotShell Mitigations With Fresh Exploit

The Play ransomware group was spotted exploiting another little-known SSRF bug to trigger RCE on affected Exchange servers.
0

Heartland Alliance Provides Notice of Data Security Incident

0

Best Practices for Securing and Governing Your Multicloud Deployment

Organizations can start by integrating functions like detection, prioritization, and remediation on to a single platform.
0

Paying Ransom: Why Manufacturers Shell Out to Cybercriminals

Lower cybersecurity awareness coupled with vulnerable OT gear makes manufacturers tempting targets, but zero trust can blunt attackers’ advantages.
0

Kaspersky Research Finds Reverse Engineering Is the Most On-Demand Skill Among InfoSec Specialists

0

Godfather Banking Trojan Masquerades as Legitimate Google Play App

The malware has resurfaced, using an icon and name similar to the legitimate Google Play app MYT Music, a popular app with more than 10 million downloads.
0

Why Security Teams Shouldn't Snooze on MFA Fatigue

Employee education, biometric and adaptive authentication, and zero trust can go a long way in strengthening security.
0

Microsoft Warns on 'Achilles' macOS Gatekeeper Bypass

Thứ Ba, 20 tháng 12, 2022
The latest bypass for Apple's application-safety feature could allow malicious takeover of Macs.
0

Raspberry Robin Worm Targets Telcos & Governments

With 10 layers of obfuscation and fake payloads, the Raspberry Robin worm is nesting its way deep into organizations.
0

How AI/ML Can Thwart DDoS Attacks

When properly designed and trained, artificial intelligence and machine learning can help improve the accuracy of DDoS detection and mitigation.
0

Cybersecurity VMRay Extends Series B Investment to a Total of $34 million USD to Drive Growth Into New Markets

VMRay announces the closing of a Series B led by global alternative asset manager Tikehau Capital, which will fuel further expansion of the product portfolio to target a broader set of market segments.
0

AWS Elastic IP Transfer Feature Gives Cyberattackers Free Range

Threat actors can take over victims' cloud accounts to steal data, or use them for command-and-control for phishing attacks, denial of service, or other cyberattacks.
0

Protecting Hospital Networks From 'Code Dark' Scenarios

Asset inventory, behavioral baselining, and automated response are all key to keeping patients healthy and safe.  
0

Are 100% Security Guarantees Possible?

Thứ Hai, 19 tháng 12, 2022
Large vendors are commoditizing capabilities that claim to provide absolute security guarantees backed up by formal verification. How significant are these promises?
0

Threat Intelligence Through Web Scraping

Bright Data CEO Or Lenchner discusses how security teams are utilizing public Web data networks to safeguard their organizations from digital risks.
0

Malicious Python Trojan Impersonates SentinelOne Security Client

A fully functional SentinelOne client is actually a Trojan horse that hides malicious code within; it was found lurking in the Python Package Index repository ecosystem.
0

Bugcrowd Launches Bug Bounty Program for Australian-Based Navitas

Leading global education provider engages with Bugcrowd Security Researchers to identify threats.
0

Rethinking Risk After the FTX Debacle

Risk is no longer a single entity, but rather an interconnected web of resources, assets, and users.
0

Security Skills Command Premiums in Tight Market

Recession fears notwithstanding, cybersecurity skills — both credentialed and noncredentialed — continue to attract higher pay and more job security.
0

Holiday Spam, Phishing Campaigns Challenge Retailers

Revived levels of holiday spending have caught the eye of threat actors who exploit consumer behaviors and prey on the surge of online payments and digital activities during the holidays.
0

GitHub Expands Secret Scanning, 2FA Across Platform

Chủ Nhật, 18 tháng 12, 2022
Microsoft-owned GitHub is taking steps to secure the open source software ecosystem by rolling out security features to protect code repositories.
0

Cyber Threats Loom as 5B People Prepare to Watch World Cup Final

Thứ Sáu, 16 tháng 12, 2022
The 2022 FIFA Men's World Cup final in Qatar will be the most-watched sporting event in history — but will cybercriminals score a hat trick off its state-of-the-art digital footprint?
0

Researcher Bypasses Akamai WAF

Patched several months ago, researcher reports how they used Spring Boot to sneak past Akamai's firewall and remotely execute code.
0

FBI: Criminals Using BEC Attacks to Scavenge Food Shipments

Cybercriminal rats are at play: Several food suppliers and distributors have experienced hundreds of thousands of dollars in losses after fulfilling fraudulently placed orders for food and ingredient shipments.
0

With SASE Definition Still Cloudy, Forum Proposes Standard

Even without an overarching dictionary of common definitions, the concept of a secure access service edge (SASE) has spread, but a standard could help cloud services work better together.
0

Iran-Backed Charming Kitten APT Eyes Kinetic Ops, Kidnapping

The not-so-charming APT's intelligence-gathering initiatives are likely being used by the Iranian state to target kidnapping victims.
0

Zero Trust in the Era of Edge

Accelerating security challenges and the increasing footprint of edge and IoT devices call for zero-trust principles to drive cyber resiliency.
0

Zero Trust Shouldn’t Be The New Normal

Thứ Năm, 15 tháng 12, 2022
Zero trust is useful in some situations, but organizations should not be trying to fit zero trust everywhere. In some cases, identity-based networking is an appropriate alternative.
0

Stolen Data on 80K+ Members of FBI-Run InfraGard Reportedly for Sale on Dark Web Forum

InfraGard's members include key security decision-makers and stakeholders from all 16 US civilian critical-infrastructure sectors.
0

WatchGuard Threat Lab Report Finds Top Threat Arriving Exclusively Over Encrypted Connections

New research also analyzes the commoditization of adversary-in-the-middle attacks, JavaScript obfuscation in exploit kits, and a malware family with Gothic Panda ties.
0

DDoS Attack Platforms Shut Down in Global Law Enforcement Operation

Sweeping operation took down around 50 popular DDoS platforms, just one of which was used in 30M attacks, Europol says.
0

Data Destruction Policies in the Age of Cloud Computing

It's time for on-the-record answers to questions about data destruction in cloud environments. Without access, how do you verify data has been destroyed? Do processes meet DoD standards, or do we need to adjust standards to meet reality?
0

API Flaws in Lego Marketplace Put User Accounts, Data at Risk

Attackers also could breach internal production data to compromise a corporate network using vulnerabilities found in the BrickLink online platform.
0

Microsoft-Signed Malicious Drivers Usher In EDR-Killers, Ransomware

Thứ Tư, 14 tháng 12, 2022
Malicious Windows drivers signed as legit by Microsoft have been spotted as part of a toolkit used to kill off security processes in post-exploitation cyber activity.
0

CSAF Is the Future of Vulnerability Management

Version 2.0 of the Common Security Advisory Framework will enable organizations to automate vulnerability remediation.
0

Apple Zero-Day Actively Exploited on iPhone 15

Without many details, Apple patches a vulnerability that has been exploited in the wild to execute code.
0

Proofpoint Nabs Illusive, Signaling a Sunset for Deception Tech

Former pure-play deception startup Illusive attracts Proofpoint with its repositioned platform focusing on identity threat detection and response (ITDR).
0

Royal Ransomware Puts Novel Spin on Encryption Tactics

An emerging cybercriminal group linked with Conti has expanded its partial encryption strategy and demonstrates other evasive maneuvers, as it takes aim at healthcare and other sectors.
0

Analysis Shows Attackers Favor PowerShell, File Obfuscation

Aiming to give threat hunters a list of popular attack tactics, a cybersecurity team analyzed collections of real-world threat data to find attackers' most popular techniques.
0

Cybersecurity Drives Improvements in Business Goals

Deloitte's Future of Cyber study highlights the fact that cybersecurity is an essential part of business success and should not be limited to just mitigating IT risks.
0

Google Launches Scanner to Uncover Open Source Vulnerabilities

OSV-Scanner generates a list of dependencies in a project and checks the OSV database for known vulnerabilities, Google says.
0

Microsoft Squashes Zero-Day, Actively Exploited Bugs in Dec. Update

Thứ Ba, 13 tháng 12, 2022
Here's what you need to patch now, including six critical updates for Microsoft's final Patch Tuesday of the year.
0

Accelerating Vulnerability Identification and Remediation

Software teams can now fix bugs faster with faster release cycles, but breach pressure is increasing. Using SBOM and automation will help better detect, prevent, and remediate security issues throughout the software development life cycle.
0

Security Flaw in Atlassian Products Affecting Multiple Companies

Jira, Confluence,Trello, and BitBucket affected.
0

Uber Breached, Again, After Attackers Compromise Third-Party Cloud

Threat actors leak employee email addresses, corporate reports, and IT asset information on a hacker forum after an attack on an Uber technology partner.
0

Amid Outrage, Rackspace Sends Users Email Touting Its Incident Response

Thứ Hai, 12 tháng 12, 2022
More than 10 days after a ransomware attack, affected Rackspace customers are being told the incident had a "limited impact," and have been invited to a webinar for additional details.
0

Shopify Plus Stores Can Easily Add Passwordless Login With Passkeys Support

Shopify Plus stores can now easily implement passwordless login with Passkeys support to help reduce drop rate and increase conversion using the free OwnID plug-in.
0

Nearly 4,500 Pulse Connect Secure VPNs Left Unpatched and Vulnerable

Pulse Connect VPN server software received several updates over the years, and thousands of hosts haven't patched.
0

Popular WAFs Subverted by JSON Bypass

Web application firewalls from AWS, Cloudflare, F5, Imperva, and Palo Alto Networks are vulnerable to a database attack using the popular JavaScript Object Notation (JSON) format.
0

Palo Alto Networks Xpanse Active Attack Surface Management Automatically Remediates Cyber Risks Before They Lead to Cyberattacks

New Cortex Xpanse features give organizations visibility and control of their attack surfaces to discover, evaluate, and address cyber risks.
0

Trilio Raises $17M, Appoints Massood Zarrabian as CEO

Funding and new leadership to drive innovation and growth in cloud-native application resiliency; round led by SKK Ventures with T-Mobile and Telefonica.
0

TikTok Banned on Govt. Devices; Will Private Sector Follow Suit?

Thứ Sáu, 9 tháng 12, 2022
Texas and Maryland this week joined three other states in prohibiting accessing the popular social media app from state-owned devices.
0

Iran-Backed MuddyWater's Latest Campaign Abuses Syncro Admin Tool

MuddyWater joins threat groups BatLoader and Luna Moth, which have also been using Syncro to take over devices.
0

7 Ways Gaming Companies Can Battle Cybercrime on Their Platforms

Balancing gameplay and security can drive down risks and improve gamers' trust and loyalty.
0

3 Ways Attackers Bypass Cloud Security

Thứ Năm, 8 tháng 12, 2022
At Black Hat Europe, a security researcher details the main evasion techniques attackers are currently using in the cloud.
0

CNAPP Shines a Light Into Evolving Cloud Environments

Cloud-native application protection platform (CNAPP) addresses security challenges in multicloud environments, including integrating applications across multicloud or hybrid cloud environments.
0

Agrius Iranian APT Group Cuts Into Diamond Industry

The supply chain attack is piggybacking off an earlier breach to deploy new wiper malware.
0

Single Sign-on: It's Only as Good as Your Ability to Use It

Increased federal cybersecurity regulations provide a pivot point for manufacturers to reconsider their access management strategy.
0

How Do I Use the Domain Score to Determine if a Domain Is a Threat?

To be most effective, protective DNS services need to constantly reassess and rescore domains as additional data comes in.
0

APT37 Uses Internet Explorer Zero-Day to Spread Malware

IE is still a vector: South Koreans lured in with references to the deadly Halloween celebration crowd crush in Seoul last October.
0

Report: Air-Gapped Networks Vulnerable to DNS Attacks

Common mistakes in network configuration can jeopardize the security of highly protected assets and allow attackers to steal critical data from the enterprise.
0

Hacker Fails for the Win

Thứ Tư, 7 tháng 12, 2022
Security researchers share their biggest initial screwups in some of their key vulnerability discoveries.
0

Android Serves Up a Slew of Security Updates, 4 Critical

Out of more than 80 flaws fixed this month, the most critical was a system component bug that could allow RCE over Bluetooth.
0

Key Security Announcements From AWS re:Invent 2022

At AWS re:Invent last week, the cloud giant previewed security services including Amazon Security Lake for security telemetry, Verified Permissions for developers, and a VPN bypass service.
0

4 Arrested for Filing Fake Tax Returns With Stolen Data

Cybercrooks allegedly stole personal data, used it to file IRS tax documents, and routed refunds to bank accounts under their control.
0

Will New CISA Guidelines Help Bolster Cyber Defenses?

Learn how BOD 23-01 asset inventory mandates can help all organizations tighten cybersecurity.
0

Shift to Memory-Safe Languages Gains Momentum

Thứ Ba, 6 tháng 12, 2022
Software firms and the National Security Agency urge developers to move to memory-safe programming languages to eliminate a major source of high-severity flaws.
0

ASM Can Fill Gaps While Working to Implement SBOM

If compiling a software bill of materials seems daunting, attack surface management tools can provide many of the benefits.
0

Cambridge Centre for Risk Studies and Kivu Release Benchmark of Cost-Effective Responses to Cybercrime

0

Russia Readies Winter Cyberattacks As Troops Retreat From Ukraine

Microsoft warns that the Kremlin is ramping up cyberattacks against infrastructure and supply chains and starting disinformation campaigns as Russian troops lose on the battlefield.
0

What Will It Take to Secure Critical Infrastructure?

There's no quick fix after decades of underinvestment, but the process has started. Cybersecurity grants, mandatory reporting protocols, and beefed-up authentication requirements are being put in place.
0

Name That Edge Toon: Not Your Average Bear

Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.
0

Cybersecurity Should Focus on Managing Risk

Thứ Hai, 5 tháng 12, 2022
Preventing all data breaches is an unrealistic goal. Instead, focus on finding and minimizing the greatest risks.
0

Cyberattack Shuts Down French Hospital

Patients transferred and operations canceled following a recent network breach at a hospital in the outskirts of Paris.
0

The New External Attack Surface: 3 Elements Every Organization Should Monitor

In short, the global Internet is now part of your external attack surface. Here’s how to better protect your users and data.
0

Palo Alto Networks Announces Medical IoT Security to Protect Connected Devices Critical to Patient Care

The comprehensive zero trust security solution for medical devices lets healthcare organizations automate zero trust policy recommendations and manage new connected technologies quickly and securely.
0

OpenSSF Membership Exceeds 100, With Many New Members Dedicated to Securing Open Source Software

Introduces a "Developing Secure Software" training course in Japanese at OpenSSF Day Japan.
0

Malware Authors Inadvertently Take Down Own Botnet

A single improperly formatted command has effectively killed KmsdBot botnet, security vendor says.
0

Concern Over DDoS Attacks Falls Despite Rise in Incidents

Thứ Sáu, 2 tháng 12, 2022
Almost a third of respondents in Fastly's Fight Fire with Fire survey view data breaches and data loss as the biggest cybersecurity threat.
0

SiriusXM, MyHyundai Car Apps Showcase Next-Gen Car Hacking

A trio of security bugs allow remote attackers to unlock or start the car, operate climate controls, pop the trunk, and more — all via poorly coded mobile apps.
0

Where Advanced Cyberttackers Are Heading Next: Disruptive Hits, New Tech

Following a year of increasingly disruptive attacks, advanced persistent threat groups will likely only become emboldened in 2023, security experts say.
0

Newsroom Sues NSO Group for Pegasus Spyware Compromise

Journalists in El Salvador haul NSO Group to US court for illegal surveillance that ultimately compromised their safety.
0

SOC Turns to Homegrown Machine Learning to Catch Cyber-Intruders

A do-it-yourself machine-learning system helped a French bank detect three types of exfiltration attacks missed by current rules-based systems, attendees will learn at Black Hat Europe.
0

A Risky Business: Choosing the Right Methodology

Rather than regarding risk assessment as a negative exercise, consider it one that benefits your organization's aims, and then translate the risk level to its impact on operations, reputation, or finances.
0

AWS Unveils Amazon Security Lake at re:Invent 2022

Amazon Security Lake will allow organizations to create a purpose-built, standards-based data lake to aggregate and store security data.
0

LastPass Discloses Second Breach in Three Months

Thứ Năm, 1 tháng 12, 2022
The threat actor behind an August intrusion used data from that incident to access customer data stored with a third-party cloud service provider, and affiliate GoTo reports breach of development environment.
0

One Year After Log4Shell, Most Firms Are Still Exposed to Attack

Though there have been fewer than expected publicly reported attacks involving the vulnerability, nearly three-quarters of organizations remain exposed to it.
0

Of Exploits and Experts: The Professionalization of Cybercrime

No longer the realm of lone wolves, the world of cybercrime is increasingly strategic, commoditized, and collaborative.
0

IBM Cloud Supply Chain Vulnerability Showcases New Threat Class

The Hell's Keychain attack vector highlights common cloud misconfigurations and secrets exposure that can pose grave risk to enterprise customers.
0

Phylum Expands Its Software Supply Chain Security Capabilities, Introduces Automated Vulnerability Reachability

Know what you need to fix today and what you don’t.
0

CI Fuzz CLI Brings Fuzz Testing to Java Applications

Thứ Tư, 30 tháng 11, 2022
CI Fuzz CLI, the open source fuzzing tool with just three commands, integrates fuzz testing directly into the software development workflow.
0

Nvidia GPU Driver Bugs Threaten Device Takeover & More

If unpatched, a host of GPU Display Driver flaws could expose gamers, graphic designers, and others to code execution, denial of service, data tampering, and more.
0

Google TAG Warns on Emerging Heliconia Exploit Framework for RCE

The framework has ties back to a Spanish exploit broker called Variston IT, and offers a one-stop shop for compromising Chrome, Defender and Firefox.
0

How Banks Can Upgrade Security Without Affecting Client Service

New protective measures work behind the scenes, with little impact on the customer experience.
0

Critical Quarkus Flaw Threatens Cloud Developers With Easy RCE

Red Hat has issued patches for a bug in an open source Java virtual machine software that opens the door to drive-by localhost attacks. Patch now, as it's easy for cyberattackers to exploit.
0

CyberRatings.org Revives NSS Labs Research

The NSS Labs archive, available with free registration, consists of over 800 test reports, analyst briefs, and research published by NSS Labs from 2013 — 2020.
0

Is MFA the Vegetable of Cybersecurity?

Thứ Ba, 29 tháng 11, 2022
Don’t fuss now — just another spoonful of multifactor authentication to keep the organization strong and the data safer.
0

Cyberattackers Selling Access to Networks Compromised via Recent Fortinet Flaw

The vulnerability, disclosed In October, gives an unauthenticated attacker a way to take control of an affected product.
0

The Metaverse Could Become a Top Avenue for Cyberattacks in 2023

Expect to see attackers expand their use of current consumer-targeting tactics while exploring new ways to target Internet users — with implications for businesses.
0

Why the Culture Shift on Privacy and Security Means Today's Data Looks Different

A lack of federal regulatory legislation leaves US privacy concerns to battle for attention with other business priorities.
0

CDNetworks Releases State of Web Security H1 2022: Attacks Against API Services Surged 168.8%

.
0

Nok Nok and UberEther Partner to Deliver Phishing-Resistant MFA FedRAMP-Certified IAM Solutions

Nok Nok’s S3 Suite brings next-level MFA to UberEther’s IAM Advantage Platform to protect the US federal government and its suppliers.
0

CISA's Strategic Plan Is Ushering in a New Cybersecurity Era

Today's cyber environment requires less emphasis on detection and perimeter defenses and more focus on bolstering security with resilience.
0

Cyber-Threat Group Targets Critical RCE Vulnerability in 'Bleed You' Campaign

Thứ Hai, 28 tháng 11, 2022
More than 1,000 systems are exposed to a campaign hunting weak Windows servers and more.
0

Global Cyber-Enforcement Op Nets $130M, Says Interpol

A worldwide operation aimed at curtailing fraud has led to the arrest of 975 suspects and the seizure of nearly $130 million, as Interpol expands its efforts and brings new tools to its investigations.
0

Black Basta Gang Deploys Qakbot Malware in Aggressive Cyber Campaign

The ransomware group is using Qakbot to make the initial point of entry before moving laterally within an organization’s network.
0

$275M Fine for Meta After Facebook Data Scrape

Meta has been found in violation of Europe's GDPR rules requiring the social media giant to protect user data by "design and default."
0

KnowBe4 Launches New Mobile Learner App for Cybersecurity Learning

KnowBe4 empowers end users by introducing security awareness and compliance training on the go at no additional cost.
0

NanoLock Brings Built-In Meter-Level Cybersecurity to Renesas Customers

The DLMS-compatible, zero-trust meter-level security is built into the Renesas smart meter solutions, enabling smart meter manufacturers to get to market faster with built-in advanced security solutions.
0

Bring Your Own Key — A Placebo?

BYOK was envisioned to reduce the risk of using a cloud service provider processing sensitive data, yet there are several deficiencies.
0

Slippery RansomExx Malware Moves to Rust, Evading VirusTotal

Thứ Sáu, 25 tháng 11, 2022
A new, harder-to-peg version of the ransomware has been rewritten in the Rust programming language.
0

For Gaming Companies, Cybersecurity Has Become a Major Value Proposition

New users and monetization methods are increasingly profitable for gaming industry, but many companies find they have to stem growth in cheats, hacks, and other fraud to keep customers loyal.
0

Why Africa's Telecoms Must Actively Collaborate to Combat Fraud

Thứ Tư, 23 tháng 11, 2022
Unique conditions contribute to outsized telecom fraud across the continent, but working together can bring solutions.
0

'Patch Lag' Leaves Millions of Android Devices Vulnerable

Months after a fix was issued by a vendor, downstream Android device manufacturers still haven't patched, highlighting a troubling trend.
0

Microsoft: Popular IoT SDKs Leave Critical Infrastructure Wide Open to Cyberattack

Chinese threat actors have already used the vulnerable and pervasive Boa server to infiltrate the electrical grid in India, in spate of malicious incidents.
0

Where Are We Heading With Data Privacy Regulations?

New laws have made the current US privacy landscape increasingly complex.
0

Adversarial AI Attacks Highlight Fundamental Security Issues

Thứ Ba, 22 tháng 11, 2022
An AI's "world" only includes the data on which it was trained, so it otherwise lacks context — opening the door for creative attacks from cyber adversaries.
0

Ducktail Cyberattackers Add WhatsApp to Facebook Business Attack Chain

The Vietnam-based financial cybercrime operation's primary goal is to push out fraudulent ads via compromised business accounts.
0

DraftKings Account Takeovers Frame Sports-Betting Cybersecurity Dilemma

Cybercrooks have drained DraftKings accounts of $300K in the past few days thanks to credential stuffing, just as the 2022 FIFA World Cup starts up.
0

Cyber Due Diligence in M&As Uncovers Threats, Improves Valuations

To get the full picture, companies need to look into the cybersecurity history and practices of the business they're acquiring.
0

How Work From Home Shaped the Road to SASE for Enterprises

As SASE adoption grows, with its allure of simplified protection via one network and security experience for hybrid workers, remember: Have an overall plan, integrate and migrate to scale usage, and start small.
0

How Tech Companies Can Slow Down Spike in Breaches

Cybercrime continues to evolve — and shows no signs of slowing down.
0

Two Estonian Citizens Arrested in $575 Million Cryptocurrency Fraud and Money Laundering Scheme

.
0

Identity Security Needs Humans and AI Working Hand in Hand

Thứ Hai, 21 tháng 11, 2022
In the cybersecurity world, augmenting the human touch with artificial intelligence has produced extremely positive results.
0

Investors Are Pouring Cash Into These 10 Cybersecurity Startups

Following the dollars reveals pen-test and intrusion-detection startups are the most attractive to investors right now, collectively getting more than $3 billion in funding.
0

Time to Get Kids Hacking: Our 2022 Holiday Gift Guide

Check out our slideshow of 10 fun games and toys that teach programming principles, electronics, and engineering concepts to get kids ready to hack the planet.
0

MIT Research Documents Effectiveness of Consensus Cyber Risk Oversight Principles

Organizations that use the consensus principles can significantly improve their cyber resilience without raising costs, MIT research shows.
0

Better Together: Why It's Time for Ops and Security to Converge

Threat actors are becoming only more sophisticated and determined.
0

New Startup OpsHelm Tackles Cloud Misconfigurations

Chủ Nhật, 20 tháng 11, 2022
The company emerges from stealth with an automated security remediation product identifies and remediates cloud misconfigurations.
0

Charting the Path to Zero Trust: Where to Begin

Your journey to zero trust can be perilous if you are using legacy equipment that wasn’t designed for it. Begin the transformation where it makes the most sense for your organization.
0

Australia's Hack-Back Plan Against Cyberattackers Raises Familiar Concerns

Thứ Sáu, 18 tháng 11, 2022
How far can its government — or any government or private company — go to proactively disrupt cyber threats without causing collateral damage?
0

Amid Legal Fallout, Cyber Insurers Redefine State-Sponsored Attacks as Act of War

As carriers rewrite their act-of-war exclusions following the NotPetya settlement between Mondelez and Zurich, organizations should read their cyber insurance policies carefully to see what is still covered.
0

Palo Alto Networks Focuses on Secure Coding with $195M Cider Deal

PAN plans to add Cider's CI/CD security platform to its Prisma Cloud suite of AppSec tools.
0

Secure Offboarding in the Spotlight as Tech Layoffs Mount

A secure-by-design culture is needed to develop a comprehensive offboarding and identity management strategy that limits potential for broader compromise in case of unauthorized access.
0

The Next Generation of Supply Chain Attacks Is Here to Stay

With the proliferation of interconnected third-party applications, new strategies are needed to close the security gap.
0

County of Tehama, Calif., Identifies and Addresses Data Security Incident

The county reports unauthorized access to files in its Department of Social Services' systems between Nov. 18, 2021, and April 9. It has added enhanced alert and monitoring software and is offering complimentary credit monitoring and identity theft protection services to those whose personal information may have been compromised in the breach.
0

Analysts Welcome NSA's Advice for Developers to Adopt Memory-Safe Languages

Thứ Năm, 17 tháng 11, 2022
Languages such as C and C++ rely too heavily on the programmer not making simple memory-related security errors.
0

Iranian APT Actors Breached a US Government Network

CISA says Federal Civilian Executive Branch systems were compromised through a Log4Shell vulnerability in an unpatched VMware Horizon server.
0

Zero-Trust Initiatives Stall, as Cyberattack Costs Rocket to $1M per Incident

Researchers find current data protections strategies are failing to get the job done, and IT leaders are concerned, while a lack of qualified IT security talent hampers cyber-defense initiatives.
0

Revelstoke Upgrades SOAR Platform With Augmented Automation, Case Management, and User Interface Capabilities

Unified data layer enables continuous platform updates.
0

MITRE Engenuity Launches Evaluations for Security Service Providers

Thứ Tư, 16 tháng 11, 2022
The results are labor-intensive to parse, so knowing how to interpret them is key, security experts say.
0

The Future of Cybersecurity Recruiting: Lessons on What Employers Want and What Students Need

The cybersecurity industry is facing a challenge to find qualified candidates. Here’s what recruiters, educators, and employers can do to fill the talent gap.
0

BoostSecurity Emerges From Stealth With SaaS DevSecOps Platform

Fresh startup BoostSecurity has an SaaS platform for developers and security teams that provides automated tools to shore up cybersecurity within the software supply chain.
0

New Ransomware Data Is In: What's Happening and How to Fight Back

Be proactive about data defense. Start with the right data, leverage domain expertise, and create models that help you target the most critical vulnerabilities.
0

Thousands of Amazon RDS Snapshots Are Leaking Corporate PII

A service that allows organizations to back up data in the cloud can accidentally leak sensitive data to the public Internet, paving the way for abuse by threat actors.
0

Wipermania: Malware Remains a Potent Threat, 10 Years Since 'Shamoon'

Thứ Ba, 15 tháng 11, 2022
An in-depth analysis of system-destroying malware families presented at Black Hat Middle East & Africa shows a growing nuance in terms of how they're deployed.
0

Where Can Third-Party Governance and Risk Management Take Us?

Part 2 in our series addressing the top 10 unanswered questions in security: How will TPGRM evolve?
0

Misconfigurations, Vulnerabilities Found in 95% of Applications

Weak configurations for encryption and missing security headers topped the list of software issues found during a variety of penetration and application security tests.
0

How Routine Pen Testing Can Reveal the Unseen Flaws in Your Cybersecurity Posture

Testing is an ongoing mission, not a one-and-done fix.
0

Google Forks Over $391.5M in Record-Setting US Consumer Privacy Settlement

A misleading location-tracking practice ensnared the search-engine giant in massive privacy case spanning 40 states.
0

Yakima Neighborhood Health Services Notice of Data Security Incident

.
0

Swimlane Introduces Low-Code, Automation Approach to OT Security

Automating security for OT infrastructure can help organizations combat a rising volume of cyber threats in an era when security professionals are in short supply.
0

Researchers Sound Alarm on Dangerous BatLoader Malware Dropper

Thứ Hai, 14 tháng 11, 2022
BatLoader has spread rapidly to roost in systems globally, tailoring payloads to its victims.
0

Australia Declares War on Cybercrime Syndicates

An international counter-ransomware task force has been announced by Australian authorities following the recent Optus and Medibank data breaches.
0

Unpatched Zimbra Platforms Are Probably Compromised, CISA Says

Attackers are targeting Zimbra systems in the public and private sectors, looking to exploit multiple vulnerabilities, CISA says.
0

Privacy4Cars Secures Fourth Patent to Remove Privacy Information From Vehicles and Create Compliance Logs

Data-deletion service's patent covers removing personal information such as geolocation, biometrics, and phone records from a vehicle by using a user-computing device
0

How APIs and Applications Can Live Happily Ever After

Solutions that allow businesses to reduce complexity, develop and deploy applications and APIs, and protect those applications and APIs are no fairy tale.
0

Why Cybersecurity Should Highlight Veteran-Hiring Programs

Thứ Sáu, 11 tháng 11, 2022
Military veterans tend to have the kind of skills that would make them effective cybersecurity professionals, but making the transition is not that easy.
0

Cybersecurity 'Nutrition' Labels Still a Work in Progress

Pretty much every aspect of the effort to create easy-to-understand labels for Internet-of-Things (IoT) products is up in the air, according to participants in the process.
0

Cookies for MFA Bypass Gain Traction Among Cyberattackers

Multifactor authentication has gained adoption among organizations as a way of improving security over passwords alone, but increasing theft of browser cookies undermines that security.
0

Knock, Knock: Aiphone Bug Allows Cyberattackers to Literally Open (Physical) Doors

The bug affects several Aiphone GT models using NFC technology and allows malicious actors to potentially gain access to sensitive facilities.
0

Uyghurs Targeted With Spyware, Courtesy of PRC

Chinese government employs spyware to detect so-called "pre-crimes" including using a VPN, religious apps, or WhatsApp, new analysis reveals.
0

5 Easy Steps to Bypass Google Pixel Lock Screens

Thứ Năm, 10 tháng 11, 2022
PIN-locked SIM card? No problem. It's easy for an attacker to bypass the Google Pixel lock screen on unpatched devices.
0

Twitter's CISO Takes Off, Leaving Security an Open Question

Lea Kissner was one of three senior executives to quit this week, leaving many to wonder if the social media giant is ripe for a breach and FTC action.
0

LockBit Bigwig Arrested for Ransomware Crimes

A dual Russian-Canadian citizen is being extradited to the US to face charges related to LockBit ransomware activities.
0

Managing and Mitigating Risk From Unknown Unknowns

Five practical steps to up-level attack surface management programs and gain greater visibility and risk mitigation around the extended ecosystem.
0

Understanding the Rise of Risk-Based Vulnerability Management

Risk-based vulnerability management solutions foster the convergence of risk management and vulnerability management. Andrew Braunberg explains what’s driving the emergence of RBVM.
0

How to Close Kubernetes' Network Security Gap

StackRox bridges network security and other gaps and makes applying and managing network isolation and access controls easier while extending Kubernetes' automation and scalability benefit.
0

Patch ASAP: Critical Citrix, VMware Bugs Threaten Remote Workspaces With Takeover

Thứ Tư, 9 tháng 11, 2022
Hole-y software alert, Batman: Cybercriminal faves Citrix Gateway and VMware Workspace ONE have authentication-bypass bugs that could offer up total access to attackers.
0

InterPlanetary File System Increasingly Weaponized for Phishing, Malware Delivery

Cyber attackers like IPFS because it is resilient to content blocking and takedown efforts.
0

How US Businesses Suffer From the Lack of Personal Data Privacy Laws

The stalling of federal legislation and the continued expansion of data brokers are fueling a phishing epidemic.
0

Long Island Midterm Votes Delayed Due to Cyberattack Aftereffects

Suffolk County had to hand deliver voting databases with ballot results to the county election headquarters.
0

Experian, T-Mobile Pay Up in Multimillion-Dollar Data Breach Settlements

Massachusetts Attorney General announced settlements across multiple states for damages from Experian's 2012 and 2015 breaches that violated consumer protection and notification laws.
0

A Better Way to Resist Identity-Based Cyber Threats

New approaches to identity access management are indispensable.
0

Industrial Control Systems (ICS) Security Market Worth $23.7B by 2027, Report Says

The market growth is driven by the convergence of IT and OT systems. By region, North America is estimated to account for the largest market size during the forecast period.
0

The CIS Benchmarks Community Consensus Process

Thứ Ba, 8 tháng 11, 2022
The CIS Benchmarks are unique for many reasons. None compare to the community consensus process that forms their hardening guidance. Learn how to get involved.
0

Microsoft Quashes Bevy of Actively Exploited Zero-Days for November Patch Tuesday

Long-awaited security fixes for ProxyNotShell and Mark of the Web bypasses are part of a glut of actively exploited zero-day vulnerabilities and other critical flaws that admins need to prioritize in the coming hours.
0

Instagram Star Gets 11 Years for Cybercrimes Used to Fund His Lavish Lifestyle

Prolific online scammer and social media influencer 'Hushpuppi' sentenced for bank cyber heists, BEC campaigns, money laundering, and more.
0

It's Time to See Cybersecurity Regulation as a Friend, Not a Foe

There's real value in having a better perspective around future regulation and compliance requirements.
0

Cyber.org Range Offers Cybersecurity Job Paths for K-12 Students

The classroom-based curriculum addresses the cybersecurity workforce gap with free training labs and virtual cyberattack environments to hone the skills of the next generation of talent.
0

Bugcrowd Names David Gerry Chief Executive Officer

AppSec and Cybersecurity veteran will leverage his strong institutional experience as demand for crowdsourced cybersecurity solutions grows.
0

How Does DNS Telemetry Help Detect and Stop Threats?

Thứ Hai, 7 tháng 11, 2022
Administrators and security teams who have lost visibility into their own networks can use DNS telemetry to home in on anomalous traffic.
0

SolarWinds Faces Potential SEC Enforcement Act Over Orion Breach

In the nearly two years since the company discovered the cyber intrusion, SolarWinds has fundamentally rearchitected its development environment to make it much harder to compromise, CISO Tim Brown tells Dark Reading.
0

National Guard Cyber Forces 'Surging' to Help States Protect Midterm Elections

Fourteen states, including Arizona, Iowa, and Pennsylvania, have called in the Guard to help with election network risk assessments and threat mitigation.
0

Unencrypted Traffic, Weak E-Mail Passwords Still Undermining Wi-Fi Security

An analysis by RSA Conference's security operations center found 20% of data over its network was unencrypted and more than 55,000 passwords were sent in the clear.
0

Cybercrime Group OPERA1ER Stole $11M From 16 African Businesses

One attack used 400 mule accounts to steal money by making fraudulent withdrawals, researchers say.
0

Beyond the Pen Test: How to Protect Against Sophisticated Cybercriminals

Why are we still doing perfunctory penetration testing when we can be emulating realistic threats and stress-testing the systems most at risk?
0

Human Security Tackles Malvertising With Clean.io Buy

Thứ Sáu, 4 tháng 11, 2022
Dark Reading's analysis suggests that Human Security's acquisition of clean.io will significantly expand the company's fraud prevention and anti-malvertising portfolio.
0

RomCom Malware Woos Victims With 'Wrapped' SolarWinds, KeePass Software

An analysis of the RomCom APT shows the group is expanding its efforts beyond the Ukrainian military into the UK and other English-speaking countries.
0

Cyberattackers Focus In on State-of-the-Art ALMA Observatory

Operations at the world's most expensive ground-based telescope, high in the Atacama Desert, remain disrupted.
0

Detecting Malicious User Behavior Within and Across Applications

The solution lies in analyzing sequences of activities as user journeys, instead of analyzing each activity on its own.
0

Simplilearn and the University of California, Irvine Division of Continuing Education Partner for a Cybersecurity Boot Camp

The boot camp is for aspiring security analysts, network consultants, and penetration testers.
0

Build Security Around Users: A Human-First Approach to Cyber Resilience

Security is more like a seat belt than a technical challenge. It's time for developers to shift away from a product-first mentality and craft defenses that are built around user behaviors.
0

Why Third-Party Risk Should be Manufacturing's Top Priority

Thứ Năm, 3 tháng 11, 2022
Manufacturing relies on complex interconnected networks and technologies, but with more vendors comes risk that needs to be secured.
0

NCSC Implements Vulnerability Scanning Program Across UK

The cybersecurity agency announced it intends to scan all Internet-connected devices hosted in the UK for known vulnerabilities.
0

FIN7 Cybercrime Group Likely Behind Black Basta Ransomware Campaign

Several artifacts from recent attacks strongly suggest a connection between the two operations, researchers say.
0

DDoS Cyberscore: US Treasury: 1, Killnet: 0

An official just revealed the US Department of Treasury was able to fend off a Killnet DDoS attack last month.
0

Economic Uncertainty Isn't Stopping Cybercrime Recruitment — It's Fueling It

Confused economies and rising unemployment rates foster a rich opportunity for cybercrime recruitment.
0

Certificate-Based Authentication With YubiKeys for Microsoft, Third-Party, and Web Applications Now Available on iOS and Android

.
0

Dropbox Code Repositories Stolen in Cyberattack on GitHub-Based Developers

Thứ Tư, 2 tháng 11, 2022
An attack campaign using phishing attacks gives threat actors access to internal Dropbox code repositories, the latest in a series of attacks targeting developers through their GitHub accounts.
0

Chinese Mob Has 100K Slaves Working in Cambodian Cybercrime Mills

Vulnerable people are lured by Facebook ads promising high-paying jobs, but instead they're held captive and put to work in Cambodia running cyber scams.
0

Vitali Kremez Found Dead After Apparent Scuba Diving Accident

The renowned security researcher, ethical hacker, and cybersecurity phenom was found Wednesday by the US Coast Guard.
0

How to Narrow the Talent Gap in Cybersecurity

We can bridge that gap by spreading the word about the opportunities, the requirements, and the many tools available to help applicants break into the field.
0

Musk's Twitter-Verification Payment Tease Spurs Cyberattackers

A proposed plan to charge users for the platform's coveted blue check mark has, unsurprisingly, inspired attackers to try to dupe people into giving up their credentials.
0

How AI Can Deliver the Next Phase of Scalability

AI will help enterprises scale cybersecurity defenses to handle the growing complexity of modern networks and increased number of cyberthreats.
0

Critical Vulnerability in Microsoft Azure Cosmos DB Opens Up Jupyter Notebooks

The now-patched RCE flaw in Cosmos DB's Jupyter Notebook feature highlights some of the weaknesses that can arise from emerging tech in the cloud-native and machine learning worlds.
0

Bed Bath & Beyond Discloses Data Breach to SEC

Thứ Ba, 1 tháng 11, 2022
The retailer reported that an employee fell for a phishing scam, allowing malicious actors to access shared drives.
0

Now That EDR Is Obvious, What Comes Next?

First in our series addressing the top 10 unanswered questions in security: What's going to replace EDR?
0

FTC Gives Chegg an 'F' for Careless Cybersecurity Impacting 40M Students

Ed-tech company Chegg is ordered by FTC to secure its systems after repeated breaches that exposed tens of millions of users' personal data.
0

Why Are Zombie APIs and Shadow APIs So Scary?

Thứ Hai, 31 tháng 10, 2022
A lax API governance strategy can lead to abandoned or overlooked APIs that open up organizations to security threats.
0

Cyberattack Strikes Global Copper Conglomerate

Now mostly recovered, Aurubis said the breach was part of a broader campaign against the metals and mining industry.
0

Persistent Launches Cyber-Recovery Solution With Google Cloud

Accelerates the safe recovery from ransomware attacks.
0

Zscaler's Cloud-Based Cybersecurity Outages Showcase Redundancy Problem

While fewer cloud providers are suffering outages, customers should prepare for the uncommon event, especially when relying on cloud services for security.
0

A Cyber Threat Minute: Cybercrime’s Scope in 60-Second Snapshots

When looking at the scale and scope of worldwide cybercrime, password attacks are the most commonly observed type of threat in a given 60-second period.
0

Does Security Have to Get Worse Before It Gets Better?

How to solve the software vulnerability problem across the entire SDLC.
0

Synack Expands Security Platform With Adversarial API Pentesting

Security researchers will handle testing on "headless" API endpoints that lack a user interface and are increasingly exposed to attackers.
0

Cyber Leadership and Strategy Solutions (CLASS-LLC) and Cyversity Launch a Cybersecurity Apprenticeship Cohort

Thứ Sáu, 28 tháng 10, 2022
0

Nozomi Networks-Sponsored SANS Survey Finds Security Defenses are Getting Stronger as Cyber Threats to OT Environments Remain High

0

Urgent: Google Issues Emergency Patch for Chrome Zero-Day

With scant details attached, Google Chrome seeks to shore up yet another exploited zero-day vulnerability.
0

Wanted: Cybersecurity Training That Breaks Down Silos

The next generation of cybersecurity pros will need to participate frequently in relevant training to expand their skills and stay engaged.
0

Cloud Providers Throw Their Weight Behind Confidential Computing

New technologies designed into processors allow enterprises to leverage cloud advantages while meeting privacy regulations.
0

Raspberry Robin's Cyber Worm Infects Thousands of Endpoints

Thứ Năm, 27 tháng 10, 2022
The malware is being used to deliver Clop ransomware, in a vicious spate of October attacks that show an evolution in its methods.
0

NY Post Falls Victim to Insider Threat

A malicious employee was behind hateful, violent messages on the Post's website and Twitter account, the paper has confirmed.
0

Prepare Now for Critical Flaw in OpenSSL, Security Experts Warn

Even if the security bug is not another Heartbleed, prepare like it might be, they note — it has potentially sprawling ramifications.
0

Google Trumpets US Federal Open Source Security Initiative

A bipartisan bill aims to create a usable framework for the use of open source components when building applications, which Google is urging the private sector to support.
0

Cyberattackers Target Instagram Users With Threats of Copyright Infringement

A novel campaign is using an emerging URL redirection tactic to try to trick business users and others into clicking on an embedded link and giving up credentials.
0

How to Attract Top Research Talent for Your Bug Bounty Program

Successful bug bounty programs strike a balance between vendor benefits and researcher incentives.
0

Google Chrome Pays $57K (and Counting) in Bug Bounties for Latest Update

Thứ Tư, 26 tháng 10, 2022
Chrome's Stable Channel 107 rollout includes security fixes from a slew of independent researchers, racking up nearly $60,000 in bounties.
0

GitLab Adds Governance, Software Supply Chain Enhancements

Developers would be able to scan for vulnerabilities in source code, containers, dependencies, and applications in production.
0

Ransomware Gangs Ramp Up Industrial Attacks in US

The manufacturing segment was especially hard hit by cyberattacks in the third quarter of 2022.
0

Why Retail Stores Are More Vulnerable Than Ever to Cybercrime

When we think about cybercrime and retail it is natural to focus on websites being targeted with attacks. Indeed, there has been a shocking rise in the number of cyberattacks perpetrated against online retailers in the past year. Dakota Murphey explains why store owners and security managers need to also protect their physical locations from the cyber threat, too, however.
0

Rezilion Vulnerability Scanner Benchmark Report Finds Top Scanners Only 73% Accurate

Majority of vulnerability scanner tools overwhelming teams with false positives and missing exploitable vulnerabilities.
0

Baltimore/Washington International Thurgood Marshall Airport Selects Telos to Process Background Checks for Aviation Workers

Telos' aviation channeling service offers increased efficiency and flexibility in credentialing operations at the busiest airport in the Washington-Baltimore region.
0

Dark Reading Launches New Section Dedicated to ICS/OT Security

ICS/OT Security joins the lineup of 14 cybersecurity topic sections on the media site.
0

Equifax's Lessons Are Still Relevant, 5 Years Later

Thứ Ba, 25 tháng 10, 2022
Cybersecurity pros discuss a trio of lessons from the Equifax hack and how to prevent similar attacks in the enterprise.
0

Windows Mark of the Web Zero-Days Remain Patchless, Under Exploit

A pair of Microsoft bugs allow cyberattackers to bypass native Windows Internet download security, says former CERT CC researcher who discovered the flaws.
0

LinkedIn Phishing Spoof Bypasses Google Workspace Security

A credential-stealing attack that spoofed LinkedIn and targeted a national travel organization skates past DMARC and other email protections.
0

HR Departments Play a Key Role in Cybersecurity

A more secure organization starts with stronger alignment between HR and the IT operation.
0

Spyderbat Raises Series A to Deliver Runtime Security Throughout Cloud Native Software Development Environments

Led by NTTVC, the funding enables further development of Cloud Native Intrusion Prevention from the team that invented Network Intrusion Prevention Systems.
0

As Vulnerabilities Soar, Slim.AI Launches 'Container Intelligence' to Give In-Depth Analysis on Hundreds of Popular Container Images

Free service provides insights developers need to systematically identify and reduce container vulnerabilities.
0

IoT Fingerprinting Helps Authenticate and Secure All Those Devices

Thứ Hai, 24 tháng 10, 2022
For organizations struggling to protect a rapidly expanding volume of IoT devices, IoT fingerprinting could help with security and management.
0

Atlassian Vulnerabilities Highlight Criticality of Cloud Services

Two flaws in the popular developer cloud platform show how weaknesses in authorization functions and SaaS flaws can put cloud apps at risk.
0

Stress Is Driving Cybersecurity Professionals to Rethink Roles

Burnout has led one-third of cybersecurity staffers to consider changing jobs over the next two years, potentially further deepening the talent shortage, research shows.
0

Ransomware Barrage Aimed at US Healthcare Sector, Feds Warn

A CISA advisory warns that the Daixin Team ransomware group has put the US healthcare system in its crosshairs for data extortion, and provides tools to fight back.
0

Godspeed Capital-Backed SilverEdge Partners with Counter Threat Solutions

Affiliation adds new all-source and counterintelligence, cyber, software development, and identity intelligence capabilities to SilverEdge's growing suite of technology solutions focused on the US intelligence community.
0

Scribe Security Launches Evidence-Based Security Trust Hub

Security, DevSecOps, and DevOps teams can now build transparent trust in the software they deliver or use.
0

Nok Nok, a Global Leader in Customer Passwordless Authentication, Releases Full Support for Passkeys

Nok Nok, an inventor of FIDO authentication standards, announces full support for passkeys in its S3 Authentication Suite that allows organizations to replace passwords.
0

Embracing the Next Generation of Business Developers

Security teams that embrace low-code/no-code can change the security mindset of business users.
0

Google's GUAC Aims to Democratize Software Supply Chain Security Metadata

Thứ Sáu, 21 tháng 10, 2022
Software makers and customers will be able to query graph database for information about the security and provenance of components in applications and codebases.
0

Exploit Attempts Underway for Apache Commons Text4Shell Vulnerability

The good news: The Apache Commons Text library bug is far less likely to lead to exploitation than last year's Log4j library flaw.
0

Katzcy Teams up with NIST on Cybersecurity Games

.
0

Iron Man Started His Journey From Scratch & Your Security Awareness Program Can Too

Build your company's security awareness program a suit of high-tech cybersecurity armor along with a collaborative atmosphere.
0

List of Common Passwords Accounts for Nearly All Cyberattacks

Half of a million passwords from the RockYou2021 list account for 99.997% of all credential attacks against a variety of honeypots, suggesting attackers are just taking the easy road.
0

Microsoft Data-Exposure Incident Highlights Risk of Cloud Storage Misconfiguration

Thứ Năm, 20 tháng 10, 2022
Many enterprises continue to leave cloud storage buckets exposed despite widely available documentation on how to properly secure them.
0

Brazilian Police Nab Suspected Member of Lapsus$ Group

Lapsus$ Group became a top target after it breached the Brazilian Ministry of Health, among other targets.
0

4 Ways To Achieve Comprehensive Security

Zero trust protects identities, endpoints, applications, networks, infrastructure, and data, and can be implemented in different ways.
0

'FurBall' Spyware Being Used Against Iranian Citizens

New Android malware variant is part of long-running Domestic Kitten campaign being conducted by APT C-50 Group, analysts report.
0

Name That Toon: Witching Hour

Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.
0

Are You a CISO Building Your Risk Register for 2023? Read This First

Achieving basic IT hygiene is 99% of the game.
0

8 Trends Driving Cybersecurity in the Public Sector

CISOs and security leaders in state and local governments are dealing with increasing threats like ransomware — with varying degrees of cyber maturity.
0

Microsoft Customer Data Exposed by Misconfigured Server

Thứ Tư, 19 tháng 10, 2022
The data exposure was the result of an "unintentional misconfiguration on an endpoint" and not a security vulnerability, Microsoft said.
0

Emotional Toll From Cyberattacks Can Linger Among Staff for Years

Research shows 1 in 7 employees involved in a cyberattack exhibits clinical trauma symptoms months after the incident.
0

Security Awareness Urged to Grow Beyond Compliance

Increasingly vendors are looking for ways to take security awareness beyond checkbox compliance courses to more context-dependent interactions — a "shift left" to the average worker.
0

Apache Commons Vulnerability: Patch but Don't Panic

Experts say CVE-2022-42899 is a serious vulnerability, but widespread exploitation is unlikely because of the specific conditions that need to exist for it to happen.
0

SBOMs: An Overhyped Concept That Won't Secure Your Software Supply Chain

We need more than the incomplete snapshot SBOMs provide to have real impact.
0

China-Linked Cyber-Espionage Team Homes In on Hong Kong Government Orgs

The Winnti APT was spotted dropping several variants of Spyder Loader and other malware as part of the so-called Operation Cuckoobees.
0

RCS Secure Catches Its Next Big Wave

Cybersecurity company RCS Secure announces round of Series A funding and name change as it rebrands to Third Wave Innovations.
0

GitGuardian Extends Code Security Platform, Adding Infrastructure-as-Code Scanning for Security Misconfigurations

The extension allows cloud security teams to protect their organization's infrastructure at the source and collaborate with developers.
0

Patching-as-a-Service Offers Benefits, Challenges

Thứ Ba, 18 tháng 10, 2022
Organizations without the time or talent to patch may find patching-as-a-service to be a way to improve security.
0

Gen Z, Millennial Workers Are Bigger Cybersecurity Risks Than Older Employees

Younger workers surveyed are less likely to follow established business cybersecurity protocols than their Gen X and baby boomer counterparts, a new survey finds.
0

German Cybersecurity Boss Sacked Over Kremlin Connection

Head of German national cybersecurity agency was fired over ties to a member of Russian intelligence once honored by Vladimir Putin.
0

Treat Essential Security Certificates as Valuable Assets

Manage the company's often-overlooked security certificates as the valuable assets they are, essential for security hygiene and to prevent issues.
0

AutoRABIT Accelerates Release Management Processes with Automation and Key Integrations

Improving the flow of clean, safe code with heightened visibility and automation.
0

CISA Offers Free RedEye Analytics Tool for Red Teams

The tool helps red teams manage their activities, analyze the data from their campaigns, create reports, and better present results to organizations.
0

Shared Responsibility or Shared Fate? Decentralized IT Means We Are All Cyber Defenders

With the IT universe expanding, collaboration, thoughtfulness, and discipline can ensure a more secure future.
0

Mastercard To Bring Crypto Trading Capabilities To Banks

New Crypto Source program extends Mastercard’s safe, secure, and trusted services.
0

Researchers Keep a Wary Eye on Critical New Vulnerability in Apache Commons Text

Thứ Hai, 17 tháng 10, 2022
There's nothing yet to suggest CVE-2022-42889 is the next Log4j. But proof-of-concept code is available, and interest appears to be ticking up.
0

Tactics Tie Ransom Cartel Group to Defunct REvil Ransomware

Ransom Cartel ransomware-as-a-service operator blog claims to offer a new and improved version of REvil ransomware.
0

New Research Report Predicts Blockchain and Quantum Threat Will Quickly Spread Beyond Cybercurrencies; Surge in New Product and Services Opportunities to Come

Research report identifies the challenges as well as the opportunities for new products and services that arise from the threat that quantum computers pose to the "blockchain" mechanism.
0

What Fast-Talkers Can Teach Us About Vetting Vendors

Here's how to differentiate vendors that can back up their words with solutions and those that cannot.
0

4 Stakeholders Critical to Addressing the Cybersecurity Workforce Gap

A cross-disciplinary effort of change is needed to attract new professionals in the coming decade.
0

Imprivata Expands Its Integrated Digital Identity Platform to Defragment Identities Across Disparate Applications

Offers solution to accelerate identity intelligence through simplified, yet extensive, visibility of user activity.
0

Microsoft Secures Azure Enclaves With Hardware Guards

Thứ Sáu, 14 tháng 10, 2022
Microsoft highlighted emerging confidential computing offerings for Azure during its Ignite conference.
0

Apple's Constant Battles Against Zero-Day Exploits

Such exploits sell for up to $10 million, making them the single most valuable commodity in the cybercrime underworld.
0

Concerns Over Fortinet Flaw Mount; PoC Released, Exploit Activity Grows

The authentication bypass flaw in FortiOS, FortiProxy, and FortiSwitch Manager is easy to find and exploit, security experts say.
0

Fast Fashion Retailer Data Breach Draws $1.9M Fine

New York AG fines Shein and Romwe parent company for failure to protect customer data and downplaying the 2018 compromise of 46 million shopper records.
0

Feature-Rich 'Alchimist' Cyberattack Framework Targets Windows, Mac, Linux Environments

Thứ Năm, 13 tháng 10, 2022
The comprehensive, multiplatform framework comes loaded with weapons, and it is likely another effort by a China-based threat group to develop an alternative to Cobalt Strike and Sliver.
0

QAKBOT Attacks Spike Amid Concerning Cybercriminal Collaborations

The QAKBOT group has successfully ramped up its operations, infecting systems, installing attack frameworks, and selling access to other groups, including Black Basta.
0

The Playbook for Human-Operated Ransomware

Ransomware attacks are on the rise, but organizations also have access to advanced tools and technologies they can use to fight back.
0

What You Need for a Strong Security Posture

From the basics to advanced techniques, here's what you should know.
0

Attackers Use Automation to Speed from Exploit to Compromise According to Lacework Labs Cloud Threat Report

New open source Cloud Hunter tool, developed through Lacework Labs research, helps customers get better visibility to reduce response times for incident investigations.
0

What the Uber Breach Verdict Means for CISOs in the US

Can already beleaguered CISOs now add possible legal charges to their smorgasbord of job considerations? Disclose a breach to comply and face dismissal, or cover it up and face personal punishment.
0

Thoma Bravo to Acquire ForgeRock in $2.3B Deal

Thứ Tư, 12 tháng 10, 2022
This marks the third identity and access management (IAM) company acquired by Thoma Bravo in just the past few months.
0

WhatsApp Users Beware: Dangerous Mobile Trojan Being Distributed via Malicious Mod

Among other things, users who download the app could end up having their WhatsApp account details stolen.
0

KnowBe4 to Be Acquired for $4.6B by Private Equity Firm Vista

Vista Equity Partners plans take the publicly traded security-awareness training vendor private.
0

Airborne Drones Are Dropping Cyber-Spy Exploits in the Wild

Drone-based cyberattacks to spy on corporate targets are no longer hypothetical, one incident from this summer shows.
0

Key Takeaways From Omdia's IGA Market Radar

Identity governance administration (IGA) started life as a tool for organizations to meet a sudden surge of legal and regulatory requirements, but it has grown into a key enabler of security.
0

Android Leaks Wi-Fi Traffic Even When VPN Protection Features Are On

The platform lets network connectivity data escape outside of the secure tunnel when connected to a public network, posing a "privacy concern" for users with "certain threat models," researchers said.
0

5 Signs That It's Time to Invest in Data Loss Prevention

Automation means more attacks. It also means smarter, easier-to-implement prevention techniques. Here are five signs it is time to put your own data loss prevention strategy into place.
0

2 Out of 3 Companies See Zero Trust Network Access as Key to Mitigate Work-From-Anywhere Risks, According to New EMA Report

Report also shows that cloud-based solutions minimize complexity to enable easy adoption by small to midsize businesses.
0

Palo Alto Networks Ushers in the Next-Generation Security Operations Center With General Availability of Cortex XSIAM — the Autonomous Security Operations Platform

Early adopters reaping the benefits of improved SOC operations and efficiencies.
0

Microsoft Addresses Zero-Days, but Exchange Server Exploit Chain Remains Unpatched

Thứ Ba, 11 tháng 10, 2022
The computing giant didn't fix ProxyNotLogon in October's Patch Tuesday, but it disclosed a rare 10-out-of-10 bug and patched two other zero-days, including one being exploited.
0

Dependency Management Aims to Make Security Easier

Existing software security firms and new startups tackle the tasks of exposing dependencies and helping developers manage their use of open-source components.
0

Intel Processor UEFI Source Code Leaked

Exposed code included private key for Intel Boot Guard, meaning it can no longer be trusted, according to a researcher.
0

It's Time to Make Security an Innovation Enabler

How data-driven security can best safeguard your unique cloud operations.
0

Skybox Security Unveils Industry's First SaaS Solution For Security Policy and Vulnerability Management Across Hybrid Environments

Skybox Security Cloud Edition ushers in a new era of proactive cybersecurity .
0

DigiCert Root CA Approved for Matter Device Attestation by Connectivity Standards Alliance

DigiCert ready to help smart home device manufacturers achieve Matter compliance rapidly and at scale.
0

Delinea Releases 'Cloud Server Privilege Management for Dummies' eBook

.
0

Stairwell Announces $45M Series B Funding Round

Investment led by Section 32 will be used to scale the product and team.
0

Cybersecurity Survey of State CISOs Identifies Many Positive Trends

.
0

Emotet Rises Again With More Sophistication, Evasion

Thứ Hai, 10 tháng 10, 2022
An analysis of the malware and its infection strategies finds nearly 21,000 minor and 139 major variations on the malware — complexity that helps it dodge analysis.
0

US Airports in Cyberattack Crosshairs for Pro-Russian Group Killnet

Killnet calls on other groups to launch similar attacks against US civilian infrastructure, including marine terminals and logistics facilities, weather monitoring centers, and healthcare systems.
0

Zimbra RCE Bug Under Active Attack

A flaw in unpatched Zimbra email servers could allow attackers to obtain remote code execution by pushing malicious files past filters.
0

6 Things Every CISO Should Do the First 90 Days on the Job

A CISO's responsibilities have evolved immensely in recent years, so their first three months on the job should look a different today than they might have several years ago.
0

Email Defenses Under Siege: Phishing Attacks Dramatically Improve

Thứ Bảy, 8 tháng 10, 2022
About 1 in 5 phishing email messages reach workers' inboxes, as attackers get better at dodging Microsoft's platform defenses and defenders run into processing limitations.
0

Credential Harvesting Is Retail Industry's Top Threat

Thứ Sáu, 7 tháng 10, 2022
Why bother with new tactics and exploits when the old tricks are still effective?
0

Meta Flags Malicious Android, iOS Apps Affecting 1M Facebook Users

Some 400 mobile apps have posed as legitimate software on Google Play and the Apple App Store over the past year, and were designed to steal Facebook user credentials.
0

State Bar of Georgia Notifies Members and Employees of Cybersecurity Incident

Current and former employees and members are being offered complimentary credit monitoring and identity protection services as some personal information may have been accessed.
0

We Can Save Security Teams From Crushing Workloads. Will We?

Today, the processing of mountain-high stacks of alarms is considered "security." That system is failing customers and the cybersecurity workforce.
0

CyberRatings.org Invites Industry Participation in Forthcoming Enterprise Firewall and Data Center Firewall Tests

Test methodologies published today, and their scope includes security effectiveness, performance, stability and reliability, and total cost of ownership.
0

Sharing Knowledge at 44CON

Thứ Năm, 6 tháng 10, 2022
The infosec conference named after the UK's calling code returned this year with a focus on building a healthy community.
0

macOS Archive Utility Bug Lets Malicious Apps Bypass Security Checks

Exploit allows unsigned and unnotarized macOS applications to bypass Gatekeeper and other security, without notifying the user.
0

Russian Hackers Shut Down US State Government Websites

Russian-speaking cyberattackers boast they are behind disruption of Colorado, Kentucky, and Mississippi government websites.
0

US Consumers Are Finally Becoming More Security & Privacy Conscious

The trend, spotted by Consumer Reports, could mean good news for organizations struggling to contain remote work challenges.
0

School Is in Session: 5 Lessons for Future Cybersecurity Pros

Opportunities in the field continue to grow — and show no signs of slowing down.
0

Contrast Security Launches Expanded Security Testing Tools for JavaScript and Popular Angular, React, and jQuery Frameworks

New language and framework support empowers developers to analyze front-end code for vulnerabilities throughout the development lifecycle.
0

Relentless Russian Cyberattacks on Ukraine Raise Important Policy Questions

Thứ Tư, 5 tháng 10, 2022
Microsoft cybersecurity executive John Hewie explained cyberwar developments and what they mean for Western democratic policy going forward.
0

Ikea Smart Light System Flaw Lets Attackers Turn Bulbs on Full Blast

With just one malformed Zigbee frame, attackers could take over certain Ikea smart lightbulbs, leaving users unable to turn the lights down.
0

CISA: Multiple APT Groups Infiltrate Defense Organization

Advanced attackers gained access to Microsoft Exchange services, conducted searches of email, and used an open source toolkit to collect data from the network for nearly a year.
0

NullMixer Dropper Delivers a Multimalware Code Bomb

In one shot, Trojan dropper NullMixer installs a suite of downloaders, banking Trojans, stealers, and spyware on victims' systems.
0

Giving Away the Keys to Your Backups? Here’s How to Keep Out Hackers

As threat actors' sophistication has grown dramatically in the last few years, organizations haven't kept up with implementing the necessary countermeasure controls.
0

RatMilad Spyware Scurries onto Enterprise Android Phones

A novel mobile malware found lurking behind a phone-spoofing app is being distributed via Telegram and a dedicated website, in a broad operation to monitor corporate victims.
0

The Insecurities of Cybersecurity Success

Thứ Ba, 4 tháng 10, 2022
Becoming a big wheel doesn't have to cost your happiness, but grind culture makes that likely.
0

Expert Insights: How to Protect Sensitive Machine-Learning Training Data Without Borking It

Another element of ML security is the data used to train the machine learning system itself.
0

Exposure Management? Understanding the Attacker Takes Center Stage

Announcing its exposure management platform, Tenable joins other companies in offering ways — such as attack surface management — to look at business networks through the eyes of attackers.
0

Microsoft Updates Mitigation for Exchange Server Zero-Days

Researchers had discovered that Microsoft's original mitigation steps for the so-called "ProxyNotShell" flaws was easily bypassed.
0

Aussie Telco Telstra Breached, Reportedly Exposing 30,000 Employees' Data

The Telstra cyber incident comes just weeks after its main rival Optus suffered a major compromise of its customer database.
0

Former NSA Employee Faces Death Penalty for Selling Secrets

Suspect allegedly thought he was swapping secrets with a foreign government for crypto — but it turned out to be an FBI agent.
0

Workforce Data Privacy in the Modern Work Era

It takes culture as well as individual and corporate responsibilities to ensure workforce data privacy and compliance.
0

Steam Gaming Phish Showcases Browser-in-Browser Threat

Attackers are using the recently emerged browser-in-the-browser phishing technique to steal accounts from Valve's popular gaming platform, but it's a warning shot to businesses.
0

More Than 30% of All Malicious Attacks Target Shadow APIs

New research spotlights how attackers are capitalizing on API-driven innovation.
0

Eclypsium Raises Series B to Protect Digital Supply Chain As Attacks Grow

The new round highlights market demand to protect global businesses from soaring breaches through supply chains of critical hardware, devices, firmware, and software.
0

Aryaka Delivers Zero-Trust WAN Based on Unified SASE Architecture

The new offering integrates firewall-as-a-service and secure web gateway into cloud-managed networking and security services.
0

Ransomware 3.0: The Next Frontier

Attackers are already circling back to reselling stolen data instead of — and in addition to — extortion.
0

Tidal Cyber Closes $4M Funding Round to Continue Making Threat-Informed Defense Achievable

.
0

Bumblebee Malware Loader's Payloads Significantly Vary by Victim System

Thứ Hai, 3 tháng 10, 2022
On some systems the malware drops infostealers and banking Trojans; on others it installs sophisticated post-compromise tools, new analysis shows.
0

First 72 Hours of Incident Response Critical to Taming Cyberattack Chaos

Responding to cyberattacks is extraordinarily stressful, but better planning, frequent practice, and the availability of mental health services can help IR professionals, a survey finds.
0

Vice Society Publishes LA Public School Student Data, Psych Evals

After a flat refusal to pay the ransom, Los Angeles Unified School District's stolen data has been dumped on the Dark Web by a ransomware gang.
0

Name That Edge Toon: Mumbo Dumbo

Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.
0

The Top 4 Mistakes in Security Programs to Avoid

Overlooking even just a single security threat can severely erode a company’s community and consumer confidence, tarnish reputation and brand, negatively impact corporate valuations, provide competitors with an advantage, and create unwanted scrutiny.
0

How AWS, Cisco, Netflix & SAP Are Approaching Cybersecurity Awareness Month

This year's theme is "See Yourself in Cyber," and these security folks are using the month to reflect on the personal factor in cybersecurity.
0

Worried About the Exchange Zero-Day? Here's What to Do

Thứ Sáu, 30 tháng 9, 2022
While organizations wait for an official patch for the two zero-day flaws in Microsoft Exchange, they should scan their networks for signs of exploitation and apply these mitigations.
0

LA School District Ransomware Attackers Now Threaten to Leak Stolen Data

Weeks after it breached the Los Angeles Unified School District, the Vice Society ransomware group is threatening to leak the stolen data, unless they get paid.
0

Cybercriminals See Allure in BEC Attacks Over Ransomware

While ransomware seems stalled, business email compromise (BEC) attacks continue to make profits from the ProxyShell and Log4j vulnerabilities, nearly doubling in the latest quarter.
0

Trojanized, Signed Comm100 Chat Installer Anchors Supply Chain Attack

Malicious Comm100 files have been found scattered throughout North America, and across sectors including tech, healthcare, manufacturing, telecom, insurance, and others.
0

With the Software Supply Chain, You Can't Secure What You Don't Measure

Reports to the National Vulnerability Database jumped in 2022, but we should pay just as much attention to the flaws that are not being reported to NVD, including those affecting the software supply chain.
0

Veristor Partners with SANS Security Awareness to Deliver Employee Security Awareness Training

Thứ Năm, 29 tháng 9, 2022
Companies collaborate to strengthen organizations' first line of security defense – end users.
0

Ransomware Attacks Continue Increasing: 20% of All Reported Attacks Occurred in the Last 12 Months - New Survey

Survey of over 2,000 IT pros revealed that a quarter either don't know or don't think Microsoft 365 data can be affected by ransomware.
0

The Country Where You Live Impacts Password Choices

Literacy, levels of personal freedom, and other macro-social factors help determine how strong average passwords are in a given locale, researchers have found.
0

Dangerous New Attack Technique Compromising VMware ESXi Hypervisors

China-based threat actor used poisoned vSphere Installation Bundles to deliver multiple backdoors on systems, security vendor says.
0

3 Reasons Why BEC Scams Work in Real Estate

Identity verification could be the key to fighting back and building trust in an industry beset with high-stakes fraud.
0

What Lurks in the Shadows of Cloud Security?

Organizations looking to get ahead in cloud security have gone down the path of deploying CSPM tooling with good results. Still, there’s a clear picture that data security and security operations are next key areas of interest.
0

Plug Your Data Leaks: Integrating Data Loss Prevention into Your Security Stack

Thứ Tư, 28 tháng 9, 2022
The average cost of a data-exposing cybersecurity incident is $4.35 million. If your business can’t avoid to pay, make sure you’ve got a strong data loss prevention practice in place.
0

Google Quashes 5 High-Severity Bugs With Chrome 106 Update

External researchers contributed 16 of the 20 security updates included in the new Chrome 106 Stable Channel rollout, including five high-severity bugs.
0

Sophisticated Covert Cyberattack Campaign Targets Military Contractors

Malware used in the STEEP#MAVERICK campaign features rarely seen obfuscation, anti-analysis, and evasion capabilities.
0

Phishing Attacks Crushed Records Last Quarter, Driven by Mobile

Shocking phishing numbers (more than 1 million in a single quarter) are being driven by vishing, smishing, and other lures that target mobile devices.
0

The Countdown to DORA

With provisional agreement reached on the Digital Operational Resilience Act, the clock is now ticking for banks and information and communications technology (ICT) services companies with European operations. Here's what you need to know.
0

Chaos Malware Resurfaces With All-New DDoS & Cryptomining Modules

The previously identified ransomware builder has veered in an entirely new direction, targeting consumers and business of all sizes by exploiting known CVEs through brute-forced and/or stolen SSH keys.
0

When Will Cybersecurity Get Its Bloomberg Terminal?

The "single pane of glass" that gathers and correlates all the information security professionals need doesn't exist, so it's up to us to create it.
0

Most Attackers Need Less Than 10 Hours to Find Weaknesses

Vulnerable configurations, software flaws, and exposed Web services allow hackers to find exploitable weaknesses in companies' perimeters in just hours, not days.
0

FBI Helping Australian Authorities Investigate Massive Optus Data Breach: Reports

Thứ Ba, 27 tháng 9, 2022
Initial reports suggest a basic security error allowed the attacker to access the company's live customer database via an unauthenticated API.
0

Microsoft Rolls Out Passwordless Sign-on for Azure Virtual Desktop

Azure says cloud-native single sign-on with a passwordless option is most-requested new AVD feature in the product's history.
0

Lessons from the GitHub Cybersecurity Breach: Protecting the Most Sensitive Data

This Tech Tip outlines three steps security teams should take to protect the information stored in Salesforce.
0

4 Data Security Best Practices You Should Know

There are numerous strategies to lessen the possibility and effects of a cyberattack, but doing so takes careful planning and targeted action.
0

IaC Scanning: A Fantastic, Overlooked Learning Opportunity

Infrastructure as code can help teams build more consistently in the cloud. But who owns it? Are teams getting the insights they need from your IaC security tool?
0

Netography Upgrades Platform to Provide Scalable, Continuous Network Security and Visibility

Netography Fusion® gives security and cloud operations teams visibility and control of network traffic and context across users, applications, data, and devices.
0

MITRE Rolls Out FiGHT to Protect 5G Networks

MITRE's new FiGHT framework describes adversary tactics and techniques used against 5G systems and networks.
0

BlackCat/ALPHV Gang Adds Wiper Functionality as Ransomware Tactic

Using its "Exmatter" tool to corrupt rather than encrypt files signals a new direction for financially motivated cybercrime activity, researchers say.
0

Fake Sites Siphon Millions of Dollars in 3-Year Scam

A crime syndicate based in Russia steals millions of dollars from credit card companies using fake dating and porn sites on hundreds of domains to rack up fraudulent charges.
0

Despite Recession Jitters, M&A Dominates a Robust Cybersecurity Market

Thứ Hai, 26 tháng 9, 2022
Funding has been somewhat lower than last year, but investment remains healthy, analysts say, amid thirst for cloud security in particular.
0

Russia Planning Cyberattacks on Ukraine's Energy Grid

Ukraine military intelligence says Russia is planning cyberattacks on the country's energy sector, as well as against allies including Poland and the Baltic states.
0

Cyber Threat Alliance Extends Membership to 6+ Leading Cybersecurity Companies

CTA now has 36 members headquartered in 11 countries who follow cyber activities across the world, showing cybersecurity industry members realize the value in collaboration.
0

How Quantum Physics Leads to Decrypting Common Algorithms

YouTuber minutephysics explains how Shor's algorithm builds on existing formulae like Euclid's algorithm and Fourier transforms to leverage quantum superpositioning and break encryption.
0

We're Thinking About SaaS the Wrong Way

Many enterprise applications are built outside of IT, but we still treat the platforms they're built with as point solutions.
0

Malicious Apps With Millions of Downloads Found in Apple App Store, Google Play

Thứ Sáu, 23 tháng 9, 2022
The ongoing ad fraud campaign can be traced back to 2019, but recently expanded into the iOS ecosystem, researchers say.
0

CISA: Zoho ManageEngine RCE Bug Is Under Active Exploit

The bug allows unauthenticated code execution on the company's firewall products, and CISA says it poses "significant risk" to federal government.
0

Researchers Uncover Mysterious 'Metador' Cyber-Espionage Group

Thứ Năm, 22 tháng 9, 2022
Researchers from SentinelLabs laid out what they know about the attackers and implored the researcher community for help in learning more about the shadowy group.
0

Developer Leaks LockBit 3.0 Ransomware-Builder Code

Code could allow other attackers to develop copycat versions of the malware, but it could help researchers understand the threat better as well.
0

Time to Quell the Alarm Bells Around Post-Quantum Crypto-Cracking

Quantum computing's impact on cryptography is not a cliff that we'll all be forced to jump off of, according to Deloitte.
0

Malicious npm Package Poses as Tailwind Tool

Branded as a components library for two popular open source resources, Material Tailwind instead loads a Windows .exe that can run PowerShell scripts.
0

Cyber Insurers Clamp Down on Clients' Self-Attestation of Security Controls

After one company suffered a breach that could have been headed off by the MFA it claimed to have, insurers are looking to confirm claimed cybersecurity measures.
0

Allurity Acquires Spanish Multinational Aiuken Cybersecurity

.
0

Palo Alto Networks 5G-Native Security Now Available on Microsoft Azure Private Multi-Access Edge Compute

.
0

Wintermute DeFi Platform Offers Hacker a Cut in $160M Crypto-Heist

Thứ Tư, 21 tháng 9, 2022
The decentralized finance (DeFi) platform was the victim of an exploit for a partner's vulnerable code — highlighting a challenging cybersecurity environment in the sector.
0

Quantify Risk, Calculate ROI

SecurityScorecard's ROI Calculator helps organizations quantify cyber-risk to understand the financial impact of a cyberattack.
0

Threat Actor Abuses LinkedIn's Smart Links Feature to Harvest Credit Cards

The tactic is just one in a constantly expanding bag of tricks that attackers are using to get users to click on links and open malicious documents.
0

Data Scientists Dial Back Use of Open Source Code Due to Security Worries

Data scientists, who often choose open source packages without considering security, increasingly face concerns over the unvetted use of those components, new study shows.
0

Don't Wait for a Mobile WannaCry

Attacks against mobile phones and tablets are increasing, and a WannaCry-level attack could be on the horizon.
0

Ransomware: The Latest Chapter

As ransomware attacks continue to evolve, beyond using security best practices organizations can build resiliency with extended detection and response solutions and fast response times to shut down attacks.
0

Microsoft Brings Zero Trust to Hardware in Windows 11

Thứ Ba, 20 tháng 9, 2022
A stacked combination of hardware and software protects the next version of Windows against the latest generation of firmware threats.
0

ChromeLoader Malware Evolves into Prevalent, More Dangerous Cyber Threat

Microsoft and VMware are warning that the malware, which first surfaced as a browser-hijacking credential stealer, is now being used to drop ransomware, steal data, and crash systems at enterprises.
0

Beware of Phish: American Airlines, Revolut Data Breaches Expose Customer Info

The airline and the fintech giant both fell to successful phishing attacks against employees.
0

Cast AI Introduces Cloud Security Insights for Kubernetes

The release augments the company's Kubernetes management platform with free, user-friendly insight on security postures, along with cost monitoring and observability.
0

Spell-Checking in Google Chrome, Microsoft Edge Browsers Leaks Passwords

It's called "spell-jacking": Both browsers have spell-check features that send data to Microsoft and Google when users fill out forms for websites or Web services.
0

Survey Shows CISOs Losing Confidence in Ability to Stop Ransomware Attacks

Despite an 86% surge in budget resources to defend against ransomware, 90% of orgs were impacted by attacks last year, a survey reveals.
0

How to Dodge New Ransomware Tactics

The evolving tactics increase the threat of ransomware operators, but there are steps organizations can take to protect themselves.
0

SASE Bucks Economic Uncertainty With Over 30% Growth in 2Q 2022, According to Dell'Oro Group

Overall SASE Spend on Pace to Top $6 Billion in 2022.
0

Water Sector Will Benefit From Call for Cyber Hardening of Critical Infrastructure

A call for federal agency "review and assessment" of cyber-safety plans at water treatment plants should better protect customers and move the industry forward.
0

CrowdStrike Investment Spotlights API Security

The investment in Salt Security underscores the fact that attacks targeting APIs are increasing.
0

Rockstar Games Confirms 'Grand Theft Auto 6' Breach

Thứ Hai, 19 tháng 9, 2022
The Take-Two Interactive subsidiary acknowledges an attack on its systems, where an attacker downloaded "early development footage for the next Grand Theft Auto" and other assets.
0

Cyberattackers Make Waves in Hotel Swimming Pool Controls

Pool controllers exposed to the Internet with default passwords let threat actors tweak pool pH levels, and potentially more.
0

5 Ways to Improve Fraud Detection and User Experience

If we know a user is legitimate, then why would we want to make their user experience more challenging?
0

TPx Introduces Penetration Scanning, Expands Security Advisory Services

TPx, a leading nationwide managed services provider (MSP) delivering cybersecurity, managed networks, and cloud communications, today announced the addition of penetration scanning to its Security Advisory Services portfolio.
0

Cyberattack Costs for US Businesses up by 80%

Cyberattacks keep inflicting more expensive damage, but firms are responding decisively to the challenge.
0

Tackling Financial Fraud With Machine Learning

Thứ Sáu, 16 tháng 9, 2022
Financial services firms need to learn how — and when — to put machine learning to use.
0

Keep Today's Encrypted Data From Becoming Tomorrow's Treasure

Building quantum resilience requires C-suite commitment, but it doesn't have to mean tearing out existing infrastructure.
0

DDoS Attack Against Eastern Europe Target Sets New Record

The target has been under relentless DDoS attack, which ultimately set a new packets-per-second record for Europe.
0

Business Application Compromise & the Evolving Art of Social Engineering

Be wary of being pestered into making a bad decision. As digital applications proliferate, educating users against social engineering attempts is a key part of a strong defense.
0

Note to Security Vendors — Companies Are Picking Favorites

Thứ Năm, 15 tháng 9, 2022
A stunning three-quarters of companies are looking to consolidate their security products this year, up from 29% in 2020, suggesting fiercer competition between cybersecurity vendors.
0

Malware on Pirated Content Sites a Major WFH Risk for Enterprises

Malware-laced ads are hauling in tens of millions of dollars in revenue for operators of pirated-content sites — posing a real risk to enterprises from remote employees.
0

Will the Cloud End the Endpoint?

When an organization fully embraces the cloud, traditional endpoints become disposable. Organizations must adapt their security strategy for this reality.
0

Popular IoT Cameras Need Patching to Fend Off Catastrophic Attacks

Several models of EZVIZ cameras are open to total remote control by cyberattackers, and image exfiltration and decryption.
0

Telos Corporation to Help Enterprises Operationalize Cybersecurity Compliance and Regulatory Risks with IBM Security

Solution addresses compliance challenges in complex landscapes
0

5 Best Practices for Building Your Data Loss Prevention Strategy

The entire security team should share in the responsibility to secure sensitive data.
0

Token-Mining Weakness in Microsoft Teams Makes for Perfect Phish

Access tokens for other Teams users can be recovered, allowing attackers to move from a single compromise to the ability to impersonate critical employees, but Microsoft isn't planning to patch.
0

White House Guidance Recommends SBOMs for Federal Agencies

Thứ Tư, 14 tháng 9, 2022
New executive order stops short of mandating NIST's guidelines, but recommends SBOMs for federal agencies across government.
0

How to Use SSH Keys and 1Password to Sign Git Commits

This Tech Tip walks through the steps to set up signed commits with SSH keys stored in 1Password.
0

SparklingGoblin Updates Linux Version of SideWalk Backdoor in Ongoing Cyber Campaign

Researchers link the APT to an attack on a Hong Kong university, which compromised multiple key servers using advanced Linux malware.
0

Bishop Fox Releases Cloud Enumeration Tool CloudFox

Thứ Ba, 13 tháng 9, 2022
CloudFox is a command-line tool to help penetration testers understand unknown cloud environments.
0

Microsoft Quashes Actively Exploited Zero-Day, Wormable Critical Bugs

In Microsoft's lightest Patch Tuesday update of the year so far, several security vulnerabilities stand out as must-patch, researchers warn.
0

U-Haul Customer Contract Search Tool Compromised

Password compromise led to unauthorized access to a customer contract search tool over a five-month window, according to the company.
0

Cyberattackers Abuse Facebook Ad Manager in Savvy Credential-Harvesting Campaign

Facebook lead-generation forms are being repurposed to collect passwords and credit card information from unsuspecting Facebook advertisers.
0

Name That Toon: Shiver Me Timbers!

Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.
0

Opus Security Emerges from Stealth with $10M in Funding for Cloud SecOps and Remediation Processes

Siemplify veterans introduce Cloud Security Orchestration and Remediation platform, backed by high-profile investors including YL Ventures, Tiger Global, and CEOs of CrowdStrike and CyberArk
0

Lorenz Ransomware Goes After SMBs via Mitel VoIP Phone Systems

The ransomware gang has been seen exploiting a Mitel RCE flaw discovered in VoIP devices in April (and patched in July) to perform double-extortion attacks.
0

Business Security Starts With Identity

How identity-centric security can support business objectives.
0

Gartner Survey Shows 75% of Organizations Are Pursuing Security Vendor Consolidation in 2022

.
0

How Machine Learning Can Boost Network Visibility for OT Teams

Thứ Hai, 12 tháng 9, 2022
Opswat says its new tool uses neural networks to protect critical environments through AI-assisted asset discovery, network visibility, and risk management.
0

Google Releases Pixel Patches for Critical Bugs

Unpatched Pixel devices are at risk for escalation of privileges, Google warns.
0

Cisco Data Breach Attributed to Lapsus$ Ransomware Group

Analysis shows attackers breached employee credentials with voice phishing and were preparing a ransomware attack against Cisco Systems.
0

Cybersecurity Awareness Campaigns: How Effective Are They in Changing Behavior?

Your chance to be a part of a ground-breaking study.
0

Google Completes Acquisition of Mandiant

The threat-intelligence and cyberdefense company company will join Google Cloud and retain its brand name.
0

Security Awareness Training Must Evolve to Align With Growing E-Commerce Security Threats

Users must continually be made aware of new threats, including attacks targeting shipping, the supply chain, email, and hybrid workers.
0

Zane Lackey: 'Technology Is the Easy Bit'

Thứ Sáu, 9 tháng 9, 2022
Security Pro File: The DevOps evangelist and angel investor shares his expertise with the next generation of startups If you're lucky, maybe he'll even share his Lagavulin.
0

Monti, the New Conti: Ransomware Gang Uses Recycled Code

A new group, Monti, appears to have used leaked Conti code, TTPs, and infrastructure approaches to launch its own ransomware campaign.
0

Attackers Exploit Zero-Day WordPress Plug-in Vulnerability in BackupBuddy

The critical flaw in BackupBuddy is one of thousands of security issues reported in recent years in products that WordPress sites use to extend functionality.
0

US Sanctions Iran Over APT Cyberattack Activity

The Treasury Department links the MuddyWater APT and APT39 to Iran's intelligence apparatus, which is now blocked from doing business with US entities.
0

Microsoft, Cloud Providers Move to Ban Basic Authentication

Microsoft moves ahead with a plan to sunset basic authentication, and other providers are moving — or have moved — to requiring more secure authentication as well. Is your company ready?
0

LockBit, ALPHV, and Other Ransomware Gang Leak Sites Hit by DDoS Attacks

A sweeping effort to prevent a raft of targeted cybercrime groups from posting ransomware victims' data publicly is hampering their operations, causing outages.
0

Why Ports Are at Risk of Cyberattacks

More docked ships bring a new challenge. The longer a ship is docked, the more vulnerable the port is to a cyberattack.
0

Darktrace Shares Plunge After Thoma Bravo Acquisition Falls Apart

Thứ Năm, 8 tháng 9, 2022
No agreement could be reached on terms of a firm offer, the provider of AI-based cybersecurity products says.
0

A Pragmatic Response to the Quantum Threat

You certainly don't need to panic, but you do need to form a plan to prepare for the post-quantum reality.
0

5 Keys to Better Key Management

From analyzing your company's risk profile to knowing where keys are stored and who can access them, prioritize key clean-up and management. Make compliance an outcome and develop a risk management strategy.
0

Meta to Appeal $400M GDPR Fine for Mishandling Teen Data in Instagram

Instagram and Facebook parent company Meta was slapped with the fine for exposing the personal data of minors.
0

Former Conti Ransomware Members Join Initial Access Broker Group Targeting Ukraine

The initial access broker (IAB) for ransomware gangs known as UAC-0098 has targeted Ukrainian organizations in five separate phishing campaigns spanning April to August.
0

SaaS Alerts Secures $22M Investment from Insight Partners to Scale SaaS Security Monitoring and Response Platform

Investment to fuel growth and market presence as demand grows for SaaS' next-generation security tools for managed service providers.
0

Everything You Need To Know About BlackCat (AlphaV)

Thứ Tư, 7 tháng 9, 2022
A relative newcomer to the ransomware scene, the BlackCat group quickly gained notoriety and may be associated with other APT groups like Conti and DarkSide.
0

Pentesting Evolves for the DevSecOps World

Penetration testing not only serves to triage and validate other defect discovery activities, it informs risk management activities, such as threat modeling and secure design.
0

Holiday Inn Owner InterContinental Has a Breach Trend

After a high-profile 2017 breach and a Holiday Inn ransomware hit earlier this year, IHG confirms that its booking channels and applications have been disrupted in yet another cyberattack.
0

Fighting Ransomware Takes an Army: Our Public & Private Sector Soldiers Join Forces

Continued collaboration will help win the fight as cybersecurity remains a national priority. International and public-private cooperation is helping stem the damage from ransomware threats and cyberattacks.
0

Next-Gen Linux Malware Takes Over Devices With Unique Toolset

The Shikitega malware takes over IoT and endpoint devices, exploits vulnerabilities, uses advanced encoding, abuses cloud services for C2, installs a cyptominer, and allows full remote control.
0

Some Employees Aren't Just Leaving Companies — They're Defrauding Them

Here are a few measures your organization can implement to minimize fraudulent behavior and losses.
0

Name That Edge Toon: Mime's the Word

Thứ Ba, 6 tháng 9, 2022
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.
0

Critical QNAP NAS Zero-Day Bug Exploited to Deliver DeadBolt Ransomware

This is the fourth DeadBolt campaign this year against QNAP customers, but it differs from previous attacks in exploiting an unpatched bug instead of a known vulnerability.
0

The 3 Fundamentals of Building an Effective IoMT Security Strategy

The high stakes and unique priorities for Internet of Medical Things devices require specialized cybersecurity strategies.
0

Cymulate Raises $70M Series D Funding for Continuous Security Posture Testing

Investor participation from prior round demonstrates confidence in the company's current and future performance.
0

EvilProxy Commodifies Reverse-Proxy Tactic for Phishing, Bypassing 2FA

The phishing-as-a-service offering targets accounts from tech giants, and also has connections to PyPI phishing and the Twilio supply chain attack.
0

Botnets in the Age of Remote Work

Here are some strategies for protecting the business against botnets poised to take advantage of remote-work vulnerabilities.
0

3 Critical Steps for Reducing Cloud Risk

Having a better understanding of how clouds are built, connected, and managed helps organizations mitigate risks and reduce attack surfaces.
0

Researchers Spot Snowballing BianLian Ransomware Gang Activity

Thứ Sáu, 2 tháng 9, 2022
The operators of the emerging cross-platform ransomware BianLian increased their command and control infrastructure this month, indicating an acceleration in their operational pace.
0

Raspberry Robin Malware Connected to Russian Evil Corp Gang

Infections attributed to the USB-based worm have taken off, and now evidence links the malware to Dridex and the sanctioned Russian cybercriminal group Evil Corp.
0

4 Scenarios for the Digital World of 2040

Our digital future depends on the choices we make today. We need to invest in cybersecurity technologies and skills so that humanity can control its future.
0

AWS Tokens Lurking in Android, iOS Apps Crack Open Corporate Cloud Data

Thousands of corporate mobile apps developed by businesses for use by their customers contain hardcoded AWS tokens that can be easily extracted and used to access the full run of corporate data stored in cloud buckets.
0

The Makings of a Successful Threat-Hunting Program

Threat hunters can help build defenses as they work with offensive security teams to identify potential threats and build stronger threat barriers.