0

What Apple's RSRs Reveal About Mac Patch Management

Thứ Tư, 31 tháng 5, 2023
Apple's Rapid Security Response updates are designed to patch critical security vulnerabilities, but how much good can they do when patching is a weeks-long process?
0

Investment May Be Down, but Cybersecurity Remains a Hot Sector

There's still a great deal of capital available for innovative companies helping businesses secure their IT environments.
0

New eID Scheme Gives EU Citizens Easy Access to Public Services Online

The European Commission voted a new electronic identification scheme that creates new opportunities for EU citizens and businesses.
0

Mirai Variant Opens Tenda, Zyxel Gear to RCE, DDoS

Researchers have observed several cyberattacks leveraging a botnet called IZ1H9, which exploits vulnerabilities in exposed devices and servers running on Linux.
0

Focus Security Efforts on Choke Points, Not Visibility

By finding the places where attack paths converge, you can slash multiple exposures in one fix for more efficient remediation.
0

Salesforce 'Ghost Sites' Expose Sensitive Corporate Data

Some companies have moved on from using Salesforce. But without remembering to fully deactivate their clouds, Salesforce won't move on from them.
0

Spotlight on 2023 Dan Kaminsky Fellow: Dr. Gus Andrews

Thứ Ba, 30 tháng 5, 2023
As the second Kaminsky Fellow, Dr. Andrews will study the use of threat intelligence to track campaigns against the human rights community.
0

Human-Assisted CAPTCHA-Cracking Services Supercharge Shopper Bots

On-demand human solvers are now augmenting automated website cyberattacks, offering a better way around tougher anti-bot puzzles.
0

421M Spyware Apps Downloaded Through Google Play

A Trojan SDK snuck past Google Play protections to infest 101 Android applications, bent on exfiltrating infected device data.
0

Undetected Attacks Against Middle East Targets Conducted Since 2020

Targeted attacks against Saudi Arabia and other Middle East nations have been detected with a tool that's been in the wild since 2020.
0

9M Dental Patients Affected by LockBit Attack on MCNA

The government-sponsored dental and oral healthcare provider warned its customers that a March attack exposed sensitive data, some of which was leaked online by the ransomware group.
0

Pentagon Leaks Emphasize the Need for a Trusted Workforce

Tightening access controls and security clearance alone won't prevent insider threat risks motivated by lack of trust or loyalty.
0

Top Cyberattacks Revealed in New Threat Intelligence Report

Thứ Hai, 29 tháng 5, 2023
New report provides actionable intelligence about attacks, threat actors, and campaigns.
0

2 Lenses for Examining the Safety of Open Source Software

Thứ Sáu, 26 tháng 5, 2023
Improving the security of open source repositories and keeping malicious components out requires a combination of technology and people.
0

130K+ Patients' Social Security Numbers Leaked in UHS of Delaware Data Breach

0

Tesla Whistleblower Leaks 100GB of Data, Revealing Safety Complaints

Informants have released data that includes thousands of safety complaints the company has received about its self-driving capability, as well as sensitive information regarding current and past employees.
0

Travel-Themed Phishing, BEC Campaigns Get Smarter as Summer Season Arrives

Phishing campaigns targeting travelers have evolved from simple, easy-to-spot fraud attempts to highly sophisticated operations.
0

'Volt Typhoon' Breaks Fresh Ground for China-Backed Cyber Campaigns

Thứ Năm, 25 tháng 5, 2023
This is the first incident where a threat actor from the country appears to be laying the groundwork for disruptive attacks in the future, researchers say.
0

Lazarus Group Striking Vulnerable Windows IIS Web Servers

The infamous North Korean APT group is using Log4Shell, the 3CX supply chain attack, and other known vectors to breach Microsoft Web servers.
0

Netflix's Password-Sharing Ban Offers Security Upsides

The streaming giant is looking to bolster flagging subscription growth and profits, but security researchers say the move offers a perfect opportunity to encourage better password hygiene and account safety.
0

Perception Point Report Finds That Advanced Phishing Attacks Grew by 356% in 2022

Perception Point's 2023 Annual Report: Cybersecurity Trends & Insights' analyzes the most prevalent cyberattack trends amidst today's complex threat landscape, identifying an overall increase of 87% in the total number of attacks over the course of last year.
0

Memcyco Delivers Real-Time Brandjacking Detection and Protection Solution

0

Bank of Ghana Opens SOC to Enable Threat Intelligence Sharing

Bank of Ghana's security operations center will boost visibility into threats and enable threat intelligence sharing, it says.
0

CISO Criminalization, Vague Cyber Disclosure Rules Create Angst for Security Teams

in the wake of the ex-Uber CISO verdict, CISOs ask for clearer rules and less uncertainty in managing disclosures, amid jail-time fears.
0

Netwrix Report: Enterprises Suffer More Ransomware and Other Malware Attacks Than Smaller Organizations

Thứ Tư, 24 tháng 5, 2023
Attackers primarily target on-premises IT infrastructures.
0

Threat Actors Compromise Barracuda Email Security Appliances

The company's ESG appliances were breached, but their other services remain unaffected by the compromise.
0

Google's .zip, .mov Domains Give Social Engineers a Shiny New Tool

Security professionals warn that Google's new top-level domains, .zip and .mov, pose social engineering risks while providing little reason for their existence.
0

How Universities Can Bridge Cybersecurity's Gender Gap

It's time to invest in initiatives that engage young women in cybersecurity early and often.
0

How AI Can Help Organizations Adapt and Recover From Cyberattacks

Incident response playbooks and frameworks are leaving defenders ill-equipped to recover from the increasing number of successful cyberattacks. Developments in AI offer a new way for stretched teams to manage security incidents and heal swiftly.
0

Israeli Shipping, Logistics Companies Targeted in Watering Hole Attacks

Researchers say the Iranian nation-state actor known as Tortoiseshell could be behind the attacks.
0

5 Questions to Ask When Evaluating a New Cybersecurity Technology

Any new cybersecurity technology should be not just a neutral addition to a security stack but a benefit to the other technologies or people managing them.
0

Google Adds Guardrails to Keep AI in Check

Thứ Ba, 23 tháng 5, 2023
Companies are starting to address AI misuse. At Google I/O, for example, executives promised its AI has safety measures.
0

FBI: Human Trafficking Rings Force Job Seekers Into Cryptojacking Schemes

Victims of the cybercrime schemes are coerced to participate through violence and having their belongings taken away.
0

What Security Professionals Need to Know About Aggregate Cyber Risk

Widespread cyber incidents will happen, but unlike for natural disasters, specific security controls can help prevent a catastrophe.
0

A New Look for Risk in Awareness Training

Changes in the way risk is viewed are leading to changes in the way training is conducted.
0

Bridgestone CISO: Lessons From Ransomware Attack Include Acting, Not Thinking

A February 2022 attack, knocked the giant tire maker's North American operations offline for several days.
0

Enterprises Must Prepare Now for Shorter TLS Certificate Lifespans

Shorter certificate lifespans are beneficial, but they require a rethink of how to properly manage them.
0

Meta Hit With $1.3B Record-Breaking Fine for GDPR Violations

Thứ Hai, 22 tháng 5, 2023
The technology conglomerate has until later this year to end its transfer of European user's data across the Atlantic.
0

IBM's Polar Buy Creates Focus on a New 'Shadow Data' Cloud Security Area

The purchase gives IBM access to a new category of products called "data security posture management" for security data in cloud and SaaS repositories.
0

Cyber Warfare Lessons From the Russia-Ukraine Conflict

Techniques used in cyber warfare can be sold to anyone — irrespective of borders, authorities, or affiliations. We need to develop strategies to respond at scale.
0

CommonMagic APT Campaign Broadens Target Scope to Central and Western Ukraine

Thứ Sáu, 19 tháng 5, 2023
0

AppSec Teams Stuck in Catch-Up Cycle Due to Massive Cloud-Native Enablement Gap

85% of AppSec pros say ability to differentiate between real risks and noise is critical, yet only 38% can do so today; mature DevOps organizations cite widespread impact due to lack of cloud-native tools
0

Data Siloes: Overcoming the Greatest Challenge in SecOps

It's not lack of data that's the problem, but the inability to piece that together to truly understand and reduce risk.
0

3 Common Initial Attack Vectors Account for Most Ransomware Campaigns

The data shows how most cyberattacks start, so basic steps can help organizations avoid becoming the latest statistic.
0

Google Debuts Quality Ratings for Security Bug Disclosures

New rules aim to level up the quality of submissions to Google and Android device Vulnerability Reward Program.
0

Enterprises Rely on Multicloud Security to Protect Cloud Workloads

Thứ Năm, 18 tháng 5, 2023
As enterprises adopt multicloud, the security picture has gotten foggy. Cloud workload protection platforms and distributed firewalls are creating clarity.
0

KeePass Vulnerability Imperils Master Passwords

A newly discovered bug in the open source password manager, if exploited, lets attackers retrieve a target's master password — and proof-of-concept code is available.
0

Trojan-Rigged Phishing Attacks Pepper China-Taiwan Conflict

Plug X and other information-stealing remote-access Trojans are among the malware targeting networking, manufacturing, and logistics companies in Taiwan.
0

10 Types of AI Attacks CISOs Should Track

Risk from artificial intelligence vectors presents a growing concern among security professionals in 2023.
0

Microsoft Azure VMs Highjacked in Cloud Cyberattack

Cybercrime group that often uses smishing for initial access bypassed traditional OS targeting and evasion techniques to directly gain access to the cloud.
0

Lemon Group Uses Millions of Pre-Infected Android Phones to Enable Cybercrime Enterprise

Thứ Tư, 17 tháng 5, 2023
Lemon Group's Guerrilla malware model an example of how threat actors are monetizing compromised Android devices, researchers say.
0

5 Ways Security Testing Can Aid Incident Response

Organizations can focus on these key considerations to develop their cybersecurity testing program sustainably.
0

Houthi-Backed Spyware Effort Targets Yemen Aid Workers

Pro-Houthi OilAlpha uses spoofed Android apps to monitor victims across the Arab peninsula working to bring stability to Yemen.
0

Apple Boots a Half-Million Developers From Official App Store

The mobile phone and MacBook giant also rejected nearly 1.7 million app submissions last year in an effort to root out malware and fraud.
0

Microsoft Teams Features Amp Up Orgs' Cyberattack Exposure

It's as they say: A Teams is only as strong as its weakest links. Microsoft's collaboration platform offers Tabs, Meetings, and Messages functions, and they all can be exploited.
0

Talking Security Strategy: Cybersecurity Has a Seat at the Boardroom Table

Pending new SEC rules reinforce how integral cybersecurity is to modern business operations, and will help close the gap between security teams and those making policy decisions.
0

I Was an RSAC Innovation Sandbox Judge — Here's What I Learned

Three pieces of advice to startups serious about winning funding and support for their nascent companies: Articulate your key message clearly, have the founder speak, and don't use a canned demo.
0

Microsoft Digital Defense Report: Nation-State Threats and Cyber Mercenaries

In part three of this three-part series, Microsoft dissects these twinned threats and what organizations can do to reduce or eliminate their risk.
0

Attackers Target MacOS with 'Geacon' Cobalt Strike Tool

Thứ Ba, 16 tháng 5, 2023
Threat actors seen using Go-language implementation of the red-teaming tool on Intel and Apple silicon-based macOS systems.
0

Russian Ransomware Perp Charged After High-Profile Hive, Babuk & LockBit Hits

LockBit, Babuk, and Hive ransomware used by Russian to target critical US organizations, DOJ says.
0

Qilin Ransomware Operation Outfits Affiliates With Sleek, Turnkey Cyberattacks

Researchers infiltrate a ransomware operation and discover slick services behind Qilin's Rust-based malware variant.
0

Name That Toon: One by One

Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.
0

Circle Security Technology Partnership With ForgeRock to Accelerate the Prevention-First Era in Digital Security

Joint integration delivers effective DSPM enforcement for self-managed customers starting with credential-free access, risk-based continuous authentication, and protection from data exposure.
0

'MichaelKors' Showcases Ransomware's Fashionable VMware ESXi Hypervisor Trend

Wide use and lack of support for malware detection technologies has made VMware's virtualization technology a prime target for cyberattackers.
0

PharMerica Leaks 5.8M Deceased Users' PII, Health Information

Thứ Hai, 15 tháng 5, 2023
Relatives are being alerted that a PharMerica compromise exposed the sensitive data of their deceased loved ones, which could be used for identity theft.
0

RA Ransomware Group Emerges With Custom Spin on Babuk

The freshly minted ransomware gang is customizing leaked Babuk source code to go after cyber targets in the US and South Korea — and it's expanding its operations quickly.
0

Toyota Discloses Decade-Long Data Leak Exposing 2.15M Customers' Data

A misconfigured cloud instance exposed vehicle data, but not personally identifiable information, the car maker says.
0

Microsoft Follina Bug Is Back in Meme-Themed Cyberattacks Against Travel Orgs

A two-bit comedian is using a patched Microsoft vulnerability to attack the hospitality industry, and really laying it on thick along the way.
0

Microsoft Advisories Are Getting Worse

A predictable patch cadence is nice, but the software giant can do more.
0

TSA Official: Feds Improved Cybersecurity Response Post-Colonial Pipeline

US Transportation Security Agency (TSA) administrator reflects on how the Colonial Pipeline incident has moved the needle in public-private cooperation.
0

WordPress Plugin Used in 1M+ Websites Patched to Close Critical Bug

Thứ Sáu, 12 tháng 5, 2023
The privilege escalation flaw is one in thousands that researchers have disclosed in recent years.
0

Making Sure Lost Data Stays Lost

Retired hardware and forgotten cloud virtual machines are a trove of insecure confidential data. Here's how to ameliorate that weakness.
0

New Competition Focuses on Hardening Cryptosystems

The Technology Innovation Institute’s year-long cryptographic challenge invites participants to assess concrete hardness of McEliece public-key encryption scheme.
0

Malicious Chatbots Target Casinos in Southeast Asia

Dubbed "ChattyGoblin," the China-backed actors use chatbots to scam Southeast Asian gambling companies.
0

Microsoft Authenticator to Enforce Number Matching

Thứ Năm, 11 tháng 5, 2023
As a way to enhance the security of MFA, Microsoft will require users to authorize login attempts by entering a numeric code into the Microsoft Authenticator app.
0

Security Leaders Discuss Industry Trends at Dark Reading's News Desk at RSAC 2023

Watch News Desk interviews with Dark Reading and cybersecurity leaders as they discuss trends and industry drivers druing RSA Conference 2023 in San Francisco.
0

Plug-and-Play Microsoft 365 Phishing Tool 'Democratizes' Attack Campaigns

New "Greatness" phishing-as-a-service used in attacks targeting manufacturing, healthcare, technology, and other sectors.
0

Billy Corgan Paid Off Hacker Who Threatened to Leak New Smashing Pumpkins Songs

Corgan got FBI involved to track down the cybercriminal, who had stolen from other artists as well, he said.
0

North Korean Hackers Behind Hospital Data Breach in Seoul

Data on more than 830K people exposed in the 2021 cyberattack.
0

Startup Competition Secures ML Systems, Vulnerabilities in Automation

RSA's Innovation Sandbox 2023 focused on the software supply chain, as well as attack surfaces exposed by generative AI, ML systems, and APIs.
0

Experian Announces US Fintech Data Network to Combat Fraud

Thứ Tư, 10 tháng 5, 2023
Experian's Hunter comes to the United States with nine top fintechs committed to participating.
0

Global Research From Delinea Reveals That 61% of IT Security Decision Makers Think Leadership Overlooks the Role of Cybersecurity in Business Success

Disconnect between security and business goals had negative consequences for 89% of respondents and increased the success of cyberattacks at one in four companies.
0

Infamous Twitter Hacker Cops to Cybercrimes, Extradited to US for Trial

Confessed cybercriminal hijacked Twitter, TikTok, and Snapchat accounts; defrauded victims; and more.
0

2023 AT&T Cybersecurity Insights Report: Edge Ecosystem

The 2023 AT&T Cybersecurity Insights Report examines how edge use cases are evolving, how organizations are changing to deliver better business outcomes through digital first experiences, and how an integrated ecosystem can work together to put security at the core of edge computing.
0

Dark Reading Goes Global

While the goal of the site's new DR Global section is to expand international coverage, the initial focus will be cybersecurity professionals in the Middle East and Africa.
0

Sysco Data Breach Exposes Customer, Employee Data

Food distribution company first learned of the cyberattack in March 2023.
0

Free Tool Unlocks Some Encrypted Data in Ransomware Attacks

"White Phoenix" automated tool for recovering data on partially encrypted files hit with ransomware is available on GitHub.
0

Microsoft Patches 2 Zero-Day Vulnerabilities

Thứ Ba, 9 tháng 5, 2023
The 49 CVE's in Microsoft's May security update is the lowest volume in nearly two years.
0

Privoro and Samsung Partner to Provide Trusted Control Over Smartphone Radios and Sensors

New hardware-to-hardware integration between SafeCase and Galaxy's Hardware Device Manager fortifies mobile security, protecting customers from spyware attacks.
0

FBI Disarms Russian FSB 'Snake' Malware Network

Operation "Medusa" disabled Turla's Snake malware with an FBI-created tool called Perseus.
0

ESET APT Report: Attacks by China-, North Korea-, and Iran-aligned Threat Actors; Russia Eyes Ukraine and the EU

0

Justice Department Targets 13 Websites Linked to DDoS-for-Hire

Ten of the domains targeted today were "reincarnations" of services seized in December 2022.
0

The Problem of Old Vulnerabilities — and What to Do About It

The vulnerabilities most often exploited by ransomware attackers are already known to us.
0

Consilient Inc. and Harex InfoTech Partner to Fight Financial Crime in South Korea

Thứ Hai, 8 tháng 5, 2023
Companies bring generative AI-Federated Learning to the forefront to transform business processes and enable dynamic risk management.
0

Whiteford Taylor & Preston LLP Issues Notice of Data Incident

0

1M NextGen Patient Records Compromised in Data Breach

BlackCat ransomware operators reportedly stole the sensitive data.
0

Western Digital Confirms Customer Data Stolen in Ransomware Attack

Company refutes BlackCat claims, saying it still controls digital signature infrastructure.
0

Why the 'Why' of a Data Breach Matters

The motivations of an attacker help establish what protections to put into place to protect assets.
0

Why the FTX Collapse Was an Identity Problem

Cryptocurrency has a valuable role to play in a Web3 world — but only if the public can fully trust it.
0

North Korean APT Uses Malicious Microsoft OneDrive Links to Spread New Malware

ReconShark, aimed at gaining initial access to targeted systems, is a component of previous malware used by the Kimsuky group.
0

Satori Unveils Universal Data Permissions Scanner, A Free Open-Source Tool that Sheds Light on Data Access Authorization

Thứ Sáu, 5 tháng 5, 2023
Addressing data access blindspots commonly faced by enterprises, data security leader launches the first open-source authorization analysis tool to provide universal visibility into data access permissions across multiple data stores.
0

Browser Isolation Adapts to Remote Work, Greater Cloud Usage

As browsers become the center of many workers' days, isolation technologies shift to protecting the extended enterprise.
0

Judge Spares Former Uber CISO Jail Time Over 2016 Data Breach Charges

Tell other CISO's "you got a break," judge says in handing down a three-year probation sentence to Joseph Sullivan.
0

Apple Patches Bluetooth Flaw in AirPods, Beats

Users can check for the updated firmware version of their wireless headphones in the Bluetooth settings of their iPhone, iPad, or Mac devices.
0

Attackers Route Malware Activity Over Popular CDNs

One way to hide malicious activity is to make it look benign by blending in with regular traffic passing through content delivery networks (CDNs) and cloud service providers, according to a Netskope report.
0

Dallas City Systems Taken Down by Royal Ransomware

Thứ Năm, 4 tháng 5, 2023
Courts closed, but police, fire rescues unaffected following ransomware attack.
0

OneTrust Enhances Data Discovery and Governance by Introducing AI-Powered Document Classification

Organizations can effectively classify unstructured data, automatically apply policies, and remediate violations.
0

Netskope: Attackers Double Down on Social Engineering Techniques and Malicious Functionalities

Researchers find attackers are successfully evading detection by blending in with normal network traffic via HTTP and HTTPS.
0

Google Launches Cybersecurity Career Certificate Program

Google's new program aims to offer accessible training to fill 750K open cybersecurity jobs with diverse array of talent.
0

How Public-Private Information Sharing Can Level the Cybersecurity Playing Field

Sharing information is critical to help organizations protect data and systems. To be even more effective, collaboration should be inclusive — vendors, researchers, and private companies large and small.
0

Microsoft Digital Defense Report: Trends In Device and Infrastructure Attacks

In part two of this three-part series, Microsoft synthesizes the impact of IoT/OT security challenges and offers tips for strengthening security there.
0

The Daily Number of Human-Driven Cyber Incidents Increased by 1.5 Times in 2022

Thứ Tư, 3 tháng 5, 2023
0

Google Chrome Drops Browser Lock Icon

Chrome 117 will retire the lock icon and replace it with a "tune" icon, reflecting evolving cybersecurity standards.
0

DNA Sequencing Equipment Vulnerability Adds New Twist to Medical Device Cyber Threats

A vulnerability in a DNA sequencer highlights the expanded attack surface area of healthcare organizations but also shows that reporting of medical device vulnerabilities works.
0

Court Rejects Merck Insurers' Attempt to Refuse Coverage for NotPetya Damages

Insurers unsuccessfully argued Merck's $1.4B in losses following NotPetya cyberattack fell under wartime exclusion.
0

Anatomy of a Malicious Package Attack

Malicious packages are hard to avoid and hard to detect — unless you know what to look for.
0

Legitimate Software Abuse: A Disturbing Trend in Ransomware Attacks

Build a culture of security so that everyone is on the lookout for suspect behavior. Implement least privilege, improve visibility.
0

Meta Expunges Multiple APT, Cybercrime Groups from Facebook, Instagram

The company has removed three APTs and six potentially criminal networks from its platforms who leveraged elaborate campaigns of fake personas and profiles to lure and compromise users.
0

Hotels at Risk From Bug in Oracle Property Management Software

Oracle's characterization of the vulnerability in its Opera software as complex and hard to exploit is incorrect, researchers who found the flaw and reported it say.
0

AppSec Making Progress or Spinning Its Wheels?

Software developers and application security specialists estimate they are catching only 60% of vulnerabilities, but other measures indicate better results.
0

T-Mobile Experiences Yet Another Data Breach

Thứ Ba, 2 tháng 5, 2023
Hundreds of customers are at risk of identity theft after the mobile communication company faces its second breach of the year.
0

Apple Debuts Its Rapid Response Security Update Approach

Smaller fixes deliver quick improvements for iPhones, iPads, and iMacs between software updates.
0

North Korean APT Gets Around Macro-Blocking With LNK Switch-Up

APT37 is among a growing list of threat actors that have switched to Windows shortcut files after Microsoft blocked macros last year.
0

China 'Innovated' Its Cyberattack Tradecraft, Mandia Says

Mandiant CEO Kevin Mandia explains why a recently revealed targeted attack by a cyber-espionage group out of China rivals the SolarWinds attack in its complexity, and weighs in on how defenders can best leverage generative AI.
0

4 Principles for Creating a New Blueprint for Secure Software Development

Improving the security of the software development process is key to thwarting bad actors.
0

Enterprise Strategy Group Research Reveals 75% of Organizations Change or Update APIs on a Daily or Weekly Basis

Thứ Hai, 1 tháng 5, 2023
According to the ESG Study, 92% of organizations have experienced at least one security incident related to insecure APIs in the past year.
0

BlackCat Trolls Western Digital With Leaked Response Meeting Image

The ransomware group adds in personal insults to ratchet up pressure on Western Digital threat hunters.
0

What the Cybersecurity Industry Can Learn From the SVB Crisis

The banking industry has safeguards designed to mitigate financial risk, something the cybersecurity industry can learn from.
0

Name That Edge Toon: Fare Thee Well

Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.