0

Pro-Islam 'Anonymous Sudan' Hacktivists Likely a Front for Russia's Killnet Operation

Thứ Sáu, 31 tháng 3, 2023
"Anonymous Sudan" has been claiming that its DDoS attacks are in retaliation for anti-Islamic activities, but at least one security vendor is suspicious about its true motives.
0

How to Solve IoT's Identity Problem

Network protocols can be used to identify operating systems and discern other device information.
0

Is Decentralized Identity About to Reach an Inflection Point?

Decentralized identity products are increasingly projected to be introduced to the market in the next couple of years.
0

What CISOs Can Do to Build Trust & Fight Fraud in the Metaverse

Until a degree of confidence is established, a platform's credibility can be eroded by scammers and unsuspecting gamers who fall victim to their attacks.
0

Automatic Updates Deliver Malicious 3CX 'Upgrades' to Enterprises

Thứ Năm, 30 tháng 3, 2023
In a Solar Winds-like attack, compromised, digitally signed versions of 3CX DesktopApp are landing on user systems via the vendor's official, legitimate update mechanism, security firms warn.
0

BEC Fraudsters Expand to Snatch Real-World Goods in Commodities Twist

Business email compromise scams are moving beyond just stealing cash, with some threat actors fooling companies into sending goods and materials on credit, and then skipping out on payment.
0

Microsoft Patches 'Dangerous' RCE Flaw in Azure Cloud Service

The vulnerability would have allowed an unauthenticated attacker to execute code on a container hosted on one of the platform's nodes.
0

DataDome Closes $42M in Series C Funding to Advance the Fight Against Bot-Driven Cyberattacks and Fraud

The investment will fund global commercial rollout and R&D efforts to debilitate fraudsters.
0

Socura Launches Managed SASE (MSASE) Service

SASE reduces security & connectivity costs and improves employee experience.
0

Stop Blaming the End User for Security Risk

Don't count on securing end users for system security. Instead, focus on better securing the systems — make them closed by default and build with a security-first approach.
0

Trojan-Rigged Tor Browser Bundle Drops Malware

Thứ Tư, 29 tháng 3, 2023
Attackers are targeting cryptocurrency accounts belonging to users in Russia and more than 50 other countries.
0

Patch Now: Cybercriminals Set Sights on Critical IBM File Transfer Bug

A vulnerability with a 9.8 CVSS rating in IBM's widely deployed Aspera Faspex offering is being actively exploited to compromise enterprises.
0

Phishing Emails Up a Whopping 569% in 2022

Credential phishing emails are the clear favorite of threat actors, with a 478% spike last year, new research shows.
0

Cybersecurity Investment and M&A Activity Slowed in Q1, 2023

Security analysts expect little improvement until at least the second half of the year.
0

Google: Commercial Spyware Used by Governments Laden With Zero-Day Exploits

Google TAG researchers reveal two campaigns against iOS, Android, and Chrome users that demonstrate how the commercial surveillance market is thriving despite government-imposed limits.
0

The CISO Mantra: Get Ready to Do More With Less

For the foreseeable future, with the spigots closing shut, CISOs will need to find ways to do more with less.
0

MacStealer Malware Plucks Bushels of Data From Apple Users

Thứ Ba, 28 tháng 3, 2023
A novel cyber threat against macOS users is being sold for $100 a pop on the Dark Web, and activity is ramping up.
0

Millions of Pen Tests Show Companies' Security Postures Are Getting Worse

A lack of website protections, Sender Policy Framework (SPF) records, and DNSSEC configurations leave companies open to phishing and data exfiltration attacks.
0

Bitwarden Announces Secrets Management With a Combination of Open Source, End-to-End Encryption, and Ease of Use

0

North Korea's Kimsuky Evolves into Full-Fledged, Prolific APT

In cyberattacks against the US, South Korea, and Japan, the group (aka APT43 or Thallium) is using advanced social engineering and cryptomining tactics that set it apart from other threat actors.
0

Hey, Siri: Hackers Can Control Smart Devices Using Inaudible Sounds

A technique, dubbed the "Near-Ultrasound Inaudible Trojan" (NUIT), allows an attacker to exploit smartphones and smart speakers over the Internet, using sounds undetectable by humans.
0

Spend on Safety Measures & Call Out Insecure Practices for Safer IoT

IoT risk and security must get more attention from vendors and support from the marketplace.
0

How CISOs Can Reduce the Danger of Using Data Brokers

Thứ Hai, 27 tháng 3, 2023
Without proof that it was collected legally, purchased data can threaten an enterprise's security compliance and may expose the company to litigation.
0

Clop Keeps Racking Up Ransomware Victims With GoAnywhere Flaw

After several weeks and more than 130 ransomware victims, GoAnywhere parent company Forta issues a statement.
0

Twitter's Source Code Leak on GitHub a Potential Cyber Nightmare

Indicators point to Twitter's source code being publicly available for around 3 months, offering a developer security object lesson for businesses.
0

7 Women Leading the Charge in Cybersecurity Research & Analysis

From rising stars to veterans heading up research teams, check out our profiles of women making a big impact in cyber defense as the threat landscape expands.
0

Drive to Pervasive Encryption Boosts Key Management

Key vaults, aka key management as a service (KMaaS), promise to allow companies to encrypt sensitive data across cloud and third parties with granular control.
0

Cybersecurity vs. Everyone: From Conflict to Collaboration

Don't assume stakeholders outside security understand your goals and priorities, but consider how you'll communicate with them to gain their support.
0

GitHub's Private RSA SSH Key Mistakenly Exposed in Public Repository

Thứ Sáu, 24 tháng 3, 2023
GitHub hastens to replace its RSA SSH host key after an exposure mishap threatens users with man-in-the-middle attacks and organization impersonation.
0

Malicious ChatGPT Extensions Add to Google Chrome Woes

The second malicious ChatGPT extension for Chrome has been discovered, giving malicious actors access to users' Facebook accounts through stolen cookies.
0

Application Security Requires More Investment in Developer Education

If you haven't done so already, it's time to take the first step toward solving this application security dilemma.
0

IoT Startup OP[4] Launches With Firmware Security Platform

Op[4]'s firmware security platform detects, prioritizes, and remediates exploitable vulnerabilities Internet of Things and embedded systems.
0

Open Source Vulnerabilities Still Pose a Big Challenge for Security Teams

Thứ Năm, 23 tháng 3, 2023
Open source software continues to pose a challenge for companies. With the proper security practices, you can reduce your open source risk and manage it.
0

New Android Malware Targets Customers of 450 Financial Institutions Worldwide

"Nexus" is the latest in a vast and growing array of Trojans targeting mobile banking and cryptocurrency applications.
0

Bundestag Bungle: Political Microtargeting of Facebook Users Draws Ire

With shades of the Cambridge Analytica scandal, German political parties skirted consumer data privacy regulations during the country's last parliamentary election, a privacy watchdog warns.
0

Human Detection and Response: A New Approach to Building a Strong Security Culture

Jelle Wieringa analyzes the differences between HDR and security awareness training and how HDR addresses the security layer of human risk management.
0

Kaspersky Survey Finds One in Three Users Have Experienced CryptoTheft

Thứ Tư, 22 tháng 3, 2023
0

$36M BEC Fraud Attempt Narrowly Thwarted by AI

With more than $36M nearly swindled away, an almost-successful BEC attempt in the commercial real estate space shows how sophisticated and convincing fraud attacks are becoming.
0

Chinese Warships Suspected of Signal-Jamming Passenger Jets

Attackers claiming to be part of the Chinese navy are making calls to commercial Qantas pilots midair, while GPS, comms systems, and altimeter instruments are all experiencing denial of service.
0

Pipeline Cybersecurity Rules Show the Need for Public-Private Partnerships

The government should not issue infrastructure regulations without the involvement of the industries it's regulating.
0

Attackers Are Probing for Zero-Day Vulns in Edge Infrastructure Products

Nearly 20% of the zero-day flaws that attackers exploited in 2022 were in network, security, and IT management products, Mandiant says.
0

BreachForums Shuts Down in Wake of Leader's Arrest

Administrator shutters the forum on fears that it had been breached by federal authorities but assured members it's not the end for the popular underground hacking site.
0

Zero-Day Bug Allows Crypto Hackers to Drain $1.6M From Bitcoin ATMs

Thứ Ba, 21 tháng 3, 2023
After its second cyberattack in under a year, General Bytes urges customers to up the security on their personal accounts to prevent losses from hackers.
0

BigID's Data Security Posture Management Solution Integrates With SOAR Platforms

0

Cybersecurity Skills Shortage, Recession Fears Drive 'Upskilling' Training Trend

For companies, training an existing worker is cheaper than hiring, while for employees, training brings job security and more interesting work.
0

Custom 'Naplistener' Malware a Nightmare for Network-Based Detection

Threat actors are using legitimate network assets and open source code to fly under the radar in data-stealing attacks using a set of custom malware bent on evasion.
0

Name That Toon: It's E-Live!

Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.
0

Controlling Third-Party Data Risk Should Be a Top Cybersecurity Priority

Third-party breaches have a wide effect that legacy security practices can no longer detect.
0

ChatGPT Gut Check: Cybersecurity Threats Overhyped or Not?

Thứ Hai, 20 tháng 3, 2023
UK cybersecurity authorities and researchers tamp down fears that ChatGPT will overwhelm current defenses, while the CEO of OpenAI worries about its use in cyberattacks.
0

Unpatched Samsung Chipset Vulnerabilities Open Android Users to RCE Attacks

Users of affected devices that want to mitigate risk from the security issues in the Exynos chipsets can turn off Wi-Fi and Voice-over-LTE settings, researchers from Google's Project Zero say.
0

AI Has Your Business Data

No-code has lowered the barrier for non-developers to create applications. AI will completely eliminate it.
0

Cops Nab BreachForums Boss in New York

The alleged mastermind of hacker forum Breach Forums, "pompompurin," has been arrested in New York City, according to court documents.
0

Cyberattackers Hoop NBA Fan Data via Third-Party Vendor

The basketball playoffs are around the corner and convincing social-engineering attacks on fans using NBA-themed lures could be too.
0

SecurityBridge Introduces The SAP Management Dashboard

0

Shouldering the Increasingly Heavy Cloud Shared-Responsibility Model

There are a number of solutions that can help ensure security and compliance mandates are met in the cloud, but organizations should prioritize integration and policy-based management.
0

How CISOs Can Work With the CFO to Get the Best Security Budget

Thứ Sáu, 17 tháng 3, 2023
CISOs can and should push back when they're presented with budget costs that affect the business. Here's how.
0

Prancer Announces Integration With ChatGPT for Enhanced Security Assessments

0

Microsoft Outlook Vulnerability Could Be 2023’s 'It' Bug

Snowballing PoC exploits for CVE-2023-23397 and a massive attack surface means almost business user could be a victim.
0

Technology Firms Delivering Much-Sought Encryption-in-Use

If the approaches stand up to scrutiny, companies may soon be able to encrypt most databases in a way that allows using data without needing to decrypt to plaintext.
0

Low-Budget 'Winter Vivern' APT Awakens After 2-Year Hibernation

The "underreported" APT has returned to focus after attacks promoting Russian and Belarusian government interests and going after targets with humor, zest, and scrappiness.
0

Meta Proposes Revamped Approach to Online Kill Chain Frameworks

A more holistic model beyond MITRE et al is needed to help defenders better identify and understand commonalities in different online threat campaigns, the Facebook parent company says.
0

Leveraging Behavioral Analysis to Catch Living-Off-the-Land Attacks

Thứ Năm, 16 tháng 3, 2023
Attackers are increasingly staying under the radar by using your own tools against you. Only behavioral AI can catch these stealthy attacks.
0

$3B Crypto-Mixer Money Laundering Operation Seized by Cops

The 'ChipMixer' cryptocurrency service for cybercriminals was shut down by law enforcement, and its alleged operator has been charged.
0

How Do Attackers Hijack Old Domains and Subdomains?

Thứ Tư, 15 tháng 3, 2023
Here is a cautionary tale of what happens if side-projects or sections of the website becomes obsolete. If you don't remove them, someone might hijack your subdomain.
0

Cyberattackers Continue Assault Against Fortinet Devices

Patched earlier this month, a code-execution vulnerability is the latest FortiOS weakness to be exploited by attackers, who see the devices as well-placed targets for initial access operations.
0

'Vile' Gang Duo Breaches Police Database, Impersonates Officers in Extortion Gambit

Two gang members are being charged for allegedly threatening to release personal information and impersonating law enforcement in an effort to dox victims.
0

Telerik Bug Exploited to Steal Federal Agency Data, CISA Warns

An unpatched Microsoft Web server allowed multiple cybersecurity threat groups to steal data from a federal civilian executive branch.
0

Analysts Spot a Wave of SVB-Related Cyber Fraud Striking the Business Sector

Over the weekend, cybercriminals laid the groundwork for Silicon Valley Bank-related fraud attacks that they're now starting to cash in on. Businesses are the targets and, sometimes, the enablers.
0

Meet Data Privacy Mandates With Cybersecurity Frameworks

Protection laws are always evolving. Here's how you can streamline your compliance efforts .
0

Samsung Next Invests in Mitiga, Brings Total Funding to $45M

Thứ Ba, 14 tháng 3, 2023
Financing will help support increasing customer demand while continuing to transform incident response for cloud and SaaS environments
0

CISA Trials Ransomware Warning System for Critical Infrastructure Orgs

An agency team will identify vulnerabilities being exploited by ransomware groups and alert organizations ahead of attacks, CISA says.
0

Access Control Gap in Microsoft Active Directory Widens Enterprise Attack Surface

One researcher thinks trust is broken in AD. Microsoft disagrees that there's a security vulnerability. But enterprise IT environments should be aware of an authentication gap either way.
0

How Businesses Can Get Ready for AI-Powered Security Threats

Organizations need to take steps now to strengthen their cyber defenses.
0

DNS Becomes an Autobahn for Malicious Network Traffic

An analysis of trillions of DNS requests shows a shocking amount of malicious traffic inside enterprise networks, with the stalwart malware Emotet and the botnet QSnatch among the top threats.
0

Deepfakes, Synthetic Media: How Digital Propaganda Undermines Trust

Organizations must educate themselves and their users on how to detect, disrupt, and defend against the increasing volume of online disinformation.
0

Orgs Have a Long Way to Go in Securing Remote Workforce

Organizations recognize they are responsible for protecting remote workers from cyber threats, but they have a long way to go in deploying the necessary security technologies.
0

200-300% Increase in AI-Generated YouTube Videos to Spread Stealer Malware

Thứ Hai, 13 tháng 3, 2023
0

SVB Meltdown: What It Means for Cybersecurity Startups' Access to Capital

The implosion of Silicon Valley Bank will impact investors, startups, and enterprise customers as they become more cautious over the near term, security experts say.
0

Hackers Lure Cybersecurity Researchers With Fake LinkedIn Recruiter Profiles

Campaign demonstrates the DPRK-backed cyberattackers are gaining tools to avoid EDR tools.
0

Hike in AI-Created YouTube Videos Loaded With Malware

AI-generated videos pose as tutorials on how to get cracked versions of Photoshop, Premiere Pro, and more.
0

5 Lessons Learned From Hundreds of Penetration Tests

Developers must balance creativity with security frameworks to keep applications safe. Correlating business logic with security logic will pay in safety dividends.
0

And the Cyberattack Goes To ... Oscar-Nominated Film Fans

Thứ Sáu, 10 tháng 3, 2023
With the rise of cybercriminals targeting online piracy, this year's Oscar-nom fans need to be especially careful not to download malicious files while attempting to watch popular films for free.
0

Pig Butchering & Investment Scams: The $3B Cybercrime Threat Overtaking BEC

A novel take on investment scams mixes romance and the lure of crypto riches to con targets out of "the whole hog" of their assets.
0

BlackLotus Secure Boot Bypass Malware Set to Ramp Up

BlackLotus is the first in-the-wild malware to exploit a vulnerability in the Secure Boot process on Windows, and experts expect copycats and imminent increased activity.
0

Legal Industry Faces Double Jeopardy as a Favorite Cybercrime Target

Hackers are increasingly tantalized by the troves of sensitive data held by lightly protected law firms and legal services organizations.
0

Unpatched Zero-Day Bugs in Smart Intercom Allow Remote Eavesdropping

A video-enabled smart intercom made by Chinese company Akuvox has major security vulnerabilities that allow audio and video spying, and the company has so far been unresponsive to the discoveries.
0

IceFire Ransomware Portends a Broader Shift From Windows to Linux

Thứ Năm, 9 tháng 3, 2023
IceFire has changed up its OS target in recent cyberattacks, emblematic of ransomware actors increasingly targeting Linux enterprise networks, despite the extra work involved.
0

Medusa Gang Video Shows Minneapolis School District's Ransomed Data

Much like a hostage's proof-of-life video, the ransomware gang offers the film as verification that it has the goods, and asks $1 million for the data.
0

5 Reasons You Should Care About Unmanaged Assets

Unmanaged devices pose a significant challenge and risk for many organizations. Here are the five reasons you should care about unmanaged devices and assets.
0

How to Jump-Start Your Cybersecurity Career

With more than 700,000 cybersecurity jobs available, now is a good time to consider a career change.
0

Iranian APT Targets Female Activists With Mahsa Amini Protest Lures

A top Iranian, state-sponsored threat is a spear-phishing campaign that uses a fake Twitter persona to target women interested in Iranian political affairs and human rights.
0

5 Critical Components of Effective ICS/OT Security

These agile controls and processes can help critical infrastructure organizations build an ICS security program tailored to their own risk profile.
0

Emotet Resurfaces Yet Again After 3-Month Hiatus

Thứ Tư, 8 tháng 3, 2023
More than two years after a major takedown by law enforcement, the threat group is once again proving just how impervious it is against disruption attempts.
0

TSA Issues Urgent Directive to Make Aviation More Cyber Resilient

Will stricter cybersecurity requirements make flying safer? The TSA says yes, and sees it as a time-sensitive imperative.
0

40% of Global ICS Systems Attacked With Malware in 2022

Led by growth in Russia, more than 40% of global ICS systems faced malicious activity in the second half of 2022.
0

AI-Powered 'BlackMamba' Keylogging Attack Evades Modern EDR Security

Researchers warn that polymorphic malware created with ChatGPT and other LLMs will force a reinvention of security automation.
0

Rising Public Cloud Adoption Is Accelerating Shadow Data Risks

Using a risk-based approach to deal with policy violations and continuous compliance monitoring will help avoid data exposures and fines.
0

Tech Giants Go Cloud-Native Shopping

Cisco’s acquisition of cloud-native firewall provider Valtix and HPE’s deal to buy SSE provider Axis Security fill gaps in their existing portfolios.
0

Hacker Cracks Toyota Customer Search Tool

Thứ Ba, 7 tháng 3, 2023
Flaw in Toyota's C360 customer relationship management tool exposed personal data of unknown number of customers in Mexico, a disclosure says.
0

Scams Security Pros Almost Fell For

By working together as an industry, we can develop the technologies needed to account for human error.
0

99% of Cybersecurity Leaders Are Stressed About Email Security

0

Palo Alto Survey Reveals 90% of Organizations Cannot Resolve Cyberthreats Within an Hour

Third annual report identifies top security gaps and challenges for organizations operating in the cloud.
0

Key Proposals in Biden's Cybersecurity Strategy Face Congressional Challenges

The strategy document does nothing to change things on the ground in the near term; legislation, regulation, and follow-up executive action are all going to be key to moving forward the administration's agenda.
0

Optiv Launches Full Suite of Operational Technology Services

0

Machine Learning Improves Prediction of Exploited Vulnerabilities

Thứ Hai, 6 tháng 3, 2023
The third iteration of the Exploit Prediction Scoring System (EPSS) performs 82% better than previous versions, giving companies a better tool for evaluating vulnerabilities and prioritizing patching.
0

Shein Shopping App Glitch Copies Android Clipboard Contents

The Android app unnecessarily accessed clipboard device contents, which often includes passwords and other sensitive data.
0

Police Raid Rounds Up Core Members of DoppelPaymer Ransomware Gang

This is the latest in a line of law-enforcement actions busting up the ransomware scene.
0

SANS Institute Partners With Google to Launch Cloud Diversity Academy

0

Name That Edge Toon: Domino Effect

Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.
0

The Role of Verifiable Credentials In Preventing Account Compromise

As digital identity verification challenges grow, organizations need to adopt a more advanced and forward-focused approach to preventing hacks.
0

Rapid7 Brings Threat Intel Data to USF Cybersecurity Lab

Thứ Sáu, 3 tháng 3, 2023
The Rapid7 Cyber Threat Intelligence Laboratory at the University of South Florida will provide data on real-world threats for faculty and students to use in their research.
0

EV Charging Infrastructure Offers an Electric Cyberattack Opportunity

Attackers have already targeted electric vehicle (EV) charging stations, and experts are calling for cybersecurity standards to protect this necessary component of the electrified future.
0

Indigo Books Refuses LockBit Ransomware Demand

Canada's largest bookseller rejected the pressure of the ransomware gang's countdown timer, despite data threats.
0

Polish Politician's Phone Patrolled by Pegasus

A mayor backing Polish opposition elections in parliament has been targeted by special services with Pegasus spyware.
0

Chick-fil-A Customers Have a Bone to Pick After Account Takeovers

A two-month-long automated credential-stuffing campaign exposed personal information of Chick-fil-A customers, including birthdays, phone numbers, and membership details.
0

It's Time to Assess the Potential Dangers of an Increasingly Connected World

With critical infrastructures ever more dependent on the cloud connectivity, the world needs a more stable infrastructure to avoid a crippling cyberattack.
0

IBM Contributes Supply Chain Security Tools to OWASP

Thứ Năm, 2 tháng 3, 2023
License Scanner and SBOM Utility will boost the capabilities of OWASP's CycloneDX Software Bill of Materials standard.
0

CISA, MITRE Look to Take ATT&CK Framework Out of the Weeds

The Decider tool is designed to make the ATT&CK framework more accessible and usable for security analysts of every level, with an intuitive interface and simplified language.
0

BlackLotus Bookit Found Targeting Windows 11

Sold for around $5,000 in hacking forums, the BlackLotus UEFI bootkit is capable of targeting even updated systems, researchers find.
0

New Report: Inside the High Risk of Third-Party SaaS Apps

A new report from Adaptive Shield looks at the how volume of applications being connected to the SaaS stack and the risk they represent to company data.
0

DoControl's 2023 SaaS Security Threat Landscape Report Finds Enterprises and Mid-Market Organizations Have Exposed Public SaaS Assets

Thứ Tư, 1 tháng 3, 2023
Volume of SaaS assets and events magnifies risks associated with manual management and remediation.
0

Fastly Launches Managed Security Service to Protect Enterprises From Rising Web Application Attacks

0

Dish Blames Ransomware Attack for Disruptions of Internal Systems, Call Center Services

The cyberattackers might have potentially accessed customer information, the service provider warns.
0

Offensive Security Is Now OffSec - Refresh Reflects Future of Cybersecurity Learning and Skills Development

Updated OffSec™ identity substantiates the company's commitment to expanding its cybersecurity content and resources to prepare infosec professionals for the future.
0

Linux Support Expands Cyber Spy Group's Arsenal

An infamous Chinese cyber-hacking team has extended its SysUpdate malware framework to target Linux systems.
0

The Importance of Recession-Proofing Security Operations

Make sure cybersecurity is taken seriously and consistently across the board. Educate the ecosystem beyond your own organization to mitigate security risks for everyone.