Tue.Sep 03, 2024

article thumbnail

List of Old NSA Training Videos

Schneier on Security

The NSA’s “ National Cryptographic School Television Catalogue ” from 1991 lists about 600 COMSEC and SIGINT training videos. There are a bunch explaining the operations of various cryptographic equipment, and a few code words I have never heard of before.

264
264
article thumbnail

Google Removing Poor-Quality Android Apps From Play Store to Boost Engagement

Tech Republic Security

Included in the purge are static apps, those with limited functionality and content, and apps that crash, freeze, and don’t offer an “engaging user experience,’’ the company said.

Mobile 179
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The US Navy Is Going All In on Starlink

WIRED Threat Level

The Navy is testing out the Elon Musk–owned satellite constellation to provide high-speed internet access to sailors at sea. It’s part of a bigger project that’s about more than just getting online.

Internet 130
article thumbnail

Apptio: How Australians Are Navigating Economic Pressure Through Strategic IT Investments

Tech Republic Security

Many Australian companies are investing in new technology, but others are having a hard time justifying such investments given the current economic climate.

article thumbnail

Bringing the Cybersecurity Imperative Into Focus

Tech leaders today are facing shrinking budgets and investment concerns. This whitepaper provides insights from over 1,000 tech leaders on how to stay secure and attract top cybersecurity talent, all while doing more with less. Download today to learn more!

article thumbnail

New Rust-Based Ransomware Cicada3301 Targets Windows and Linux Systems

The Hacker News

Cybersecurity researchers have unpacked the inner workings of a new ransomware variant called Cicada3301 that shares similarities with the now-defunct BlackCat (aka ALPHV) operation.

article thumbnail

VMware ESXi Servers Targeted by New Ransomware Variant from Cicada3301 Group

Tech Republic Security

A number of similarities between Cicada3301 and ALPHV/BlackCat indicates that it could represent a rebrand or offshoot group.

More Trending

article thumbnail

Rubrik Allies to Cisco to Improve Cyber Resiliency

Security Boulevard

Rubrik and Cisco have allied to improve cyber resiliency by integrating their respective data protection and extended detection and response (XDR) platforms. The post Rubrik Allies to Cisco to Improve Cyber Resiliency appeared first on Security Boulevard.

article thumbnail

The 6 Best Antivirus Software Options for Windows in 2024

Tech Republic Security

Bitdefender GravityZone is best overall when it comes to our top choices for protection from malware like viruses, spyware, trojans, and bots.

Antivirus 123
article thumbnail

Why NTIA Support of Open-Source AI is Good for Security

Security Boulevard

A fully open model — one where the training data is available for inspection and modification — provides a means for addressing another threat: malicious or accidentally bad training data. The post Why NTIA Support of Open-Source AI is Good for Security appeared first on Security Boulevard.

article thumbnail

London’s city transport hit by cybersecurity incident

Malwarebytes

Transport for London (TfL), the city’s transport authority, is fighting through an ongoing cyberattack. TfL runs three separate units that arrange transports on London’s surface, underground, and Crossrail transportation systems. It serves some 8 million inhabitants of the London metropolitan area. In a public notice Transport for London stated: “We are currently dealing with an ongoing cyber security incident.

article thumbnail

Human-Centered Cyber Security Training: Driving Real Impact on Security Culture

Speaker: Speakers:

In today's digital age, having an untrained workforce can be a significant risk to your business. Cyber threats are evolving; without proper training, your employees could be the weakest link in your defense. This webinar empowers leaders like you with the tools and strategies needed to transform your employees into a robust frontline defense against cyber attacks.

article thumbnail

Columbus Sues Expert, Fueling Debate About Ransomware Attack

Security Boulevard

City officials in Columbus, Ohio, filed a complaint against a cybersecurity expert who has been telling local media that the sensitive data stolen by the Rhysida group in a July ransomware attack poses a larger threat to residents and employees than the mayor and others have been saying. The post Columbus Sues Expert, Fueling Debate About Ransomware Attack appeared first on Security Boulevard.

article thumbnail

Earth Lusca Uses KTLVdoor Backdoor for Multiplatform Intrusion

Trend Micro

While monitoring Earth Lusca, we discovered the threat group’s use of KTLVdoor, a highly obfuscated multiplatform backdoor, as part of a large-scale attack campaign.

Malware 112
article thumbnail

Is the “Network” Defendable?

Security Boulevard

Is the network defendable? This serious question is often conveniently left unasked because the answer is uncomfortable. On June 3, 1983, the day before I graduated from high school, MGM released the movie “War Games”. For those who never saw the movie, the plot is essentially a teenage hacker accidentally kicks off an AI computer. The post Is the “Network” Defendable?

article thumbnail

Vulnerabilities in Microsoft apps for macOS allow stealing permissions

Security Affairs

Vulnerabilities in Microsoft apps for macOS could allow attackers to steal permissions and access sensitive data. Cisco Talos researchers discovered eight vulnerabilities in Microsoft apps for macOS. These flaws could allow attackers to inject malicious libraries into Microsoft’s apps and steal permissions. This could enable access to sensitive resources like the microphone, camera, and screen recording, potentially leading to data leaks or privilege escalation.

Risk 104
article thumbnail

IT Leadership Agrees AI is Here, but Now What?

IT leaders are experiencing rapid evolution in AI amid sustained investment uncertainty. As AI evolves, enhanced cybersecurity and hiring challenges grow. This whitepaper offers real strategies to manage risks and position your organization for success.

article thumbnail

In plain sight: Malicious ads hiding in search results

We Live Security

Malvertising campaigns typically involve threat actors buying top ad space from search engines to lure potential victims into clicking on their malicious ads

article thumbnail

Zyxel fixed critical OS command injection flaw in multiple routers

Security Affairs

Taiwanese manufacturer Zyxel addressed a critical OS command injection flaw affecting multiple models of its business routers. Zyxel has released security updates to address a critical vulnerability, tracked as CVE-2024-7261 (CVSS v3 score of 9.8), impacting multiple models of its business routers. The flaw is an operating system (OS) command injection issue that stems from the improper neutralization of special elements in the parameter “host” in the CGI program of some AP and security router

article thumbnail

Hackers Use Fake GlobalProtect VPN Software in New WikiLoader Malware Attack

The Hacker News

A new malware campaign is spoofing Palo Alto Networks' GlobalProtect VPN software to deliver a variant of the WikiLoader (aka WailingCrab) loader by means of a search engine optimization (SEO) campaign.

VPN 102
article thumbnail

VMware fixed a code execution flaw in Fusion hypervisor

Security Affairs

VMware released a patch to address a high-severity code execution flaw in its Fusion hypervisor, users are urged to apply it. VMware addressed a high-severity code execution vulnerability, tracked as CVE-2024-38811 (CVSS 8.8/10), in its Fusion hypervisor. The vulnerability is due to the usage of an insecure environment variable, a threat actor with standard user privileges can trigger the flaw to execute code in the context of the Fusion application. “VMware Fusion contains a code-execut

Hacking 99
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Hacktivists Exploits WinRAR Vulnerability in Attacks Against Russia and Belarus

The Hacker News

A hacktivist group known as Head Mare has been linked to cyber attacks that exclusively target organizations located in Russia and Belarus. "Head Mare uses more up-to-date methods for obtaining initial access," Kaspersky said in a Monday analysis of the group's tactics and tools.

article thumbnail

U.S. oil giant Halliburton disclosed a data breach

Security Affairs

U.S. oil company Halliburton disclosed a data breach following the RansomHub ransomware gang attack that occurred in August. In August, Halliburton, a major U.S. oil company, announced that a cyberattack hit its IT infrastructure, particularly impacting operations at its Houston offices. Halliburton Company is an American multinational corporation and the world’s second largest oil service company which is responsible for most of the world’s largest fracking operations.

article thumbnail

CVE-2024-38106: 0-Day Windows Kernel Vulnerability Exploited in the Wild, PoC Published

Penetration Testing

Recently, security researcher Sergey Kornienko from PixiePoint Security published an analysis and proof-of-concept (PoC) exploit for a critical zero-day vulnerability in the Windows Kernel, identified as CVE-2024-38106. This elevation of... The post CVE-2024-38106: 0-Day Windows Kernel Vulnerability Exploited in the Wild, PoC Published appeared first on Cybersecurity News.

article thumbnail

Rocinante Trojan Poses as Banking Apps to Steal Sensitive Data from Brazilian Android Users

The Hacker News

Mobile users in Brazil are the target of a new malware campaign that delivers a new Android banking trojan named Rocinante. "This malware family is capable of performing keylogging using the Accessibility Service, and is also able to steal PII from its victims using phishing screens posing as different banks," Dutch security company ThreatFabric said.

Banking 99
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Major Banks Under Fire for Refusing Reimbursements to Victims of Online Payment Scams

Identity IQ

Major Banks Under Fire for Refusing Reimbursements to Victims of Online Payment Scams IdentityIQ Major U.S. banks, including JPMorgan Chase, Wells Fargo, and Bank of America, have come under intense scrutiny for their response to online payment scams. A growing number of consumers have reported being denied reimbursement for funds lost to scams on Zelle , an online payment platform that is co-owned by JPMorgan Chase, Wells Fargo, and Bank of America, among other major banks.

Scams 96
article thumbnail

Three men plead guilty to running MFA bypass service OTP.Agency

Security Affairs

Three men have pleaded guilty to operating OTP.Agency, an online service that allowed crooks to bypass Multi-Factor authentication (MFA). Three men, Callum Picari (22), Vijayasidhurshan Vijayanathan (21), and Aza Siddeeque (19), have pleaded guilty to operating OTP.Agency , an online platform that allowed crooks to bypass MFA used by customers of several banks and services.

Banking 95
article thumbnail

Effective Privileged Access Management Implementation: A Step-by-Step Guide

Heimadal Security

Privileged access management (PAM) is a key part of modern cybersecurity. In simple terms, it’s the strategy you use to monitor and control access to the most sensitive assets or data – like confidential customer information or mission-critical servers. The logic is simple: These assets carry a unique level of risk because of the damage […] The post Effective Privileged Access Management Implementation: A Step-by-Step Guide appeared first on Heimdal Security Blog.

Risk 93
article thumbnail

The Expanding Threat of AI-Generated Deepfakes

ZoneAlarm

In an increasingly digital world, the rise of AI-generated deepfakes represents one of the most significant threats to cybersecurity and the integrity of information. These hyper-realistic, AI-created images, videos, and even voices blur the lines between reality and fiction, posing unprecedented risks to individuals, organizations, and society at large.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

This great Amazon Fire TV Omni Series QLED is still $170 off after Labor Day

Zero Day

The Amazon Fire TV Omni QLED offers excellent picture and audio quality for both streaming and console gaming, and you can save $170 on the 55-inch version in this still-live Labor Day deal.

90
article thumbnail

IT threat evolution in Q2 2024. Non-mobile statistics

SecureList

The statistics presented here are based on detection verdicts by Kaspersky products and services received from users who consented to providing statistical data. Quarterly figures In Q2 2024: Kaspersky solutions blocked over 664 million attacks from various internet sources. The web antivirus reacted to 113.5 million unique URLs. The file antivirus blocked over 27 million malicious and unwanted objects.

Mobile 85
article thumbnail

How to send RCS messages from your iPhone to your Android user friends

Zero Day

Using Apple's iOS 18 and the right carrier, iPhone owners can send Android users messages with high-res photos and videos, read receipts, audio clips, and more. Here's how.

89
article thumbnail

IT threat evolution Q2 2024

SecureList

Targeted attacks XZ backdoor: a supply chain attack in the making On March 29, a message on the Openwall oss-security mailing list announced the discovery of a backdoor in XZ, a compression utility included in many popular Linux distributions. The backdoored library is used by the OpenSSH server process sshd. On a number of systemd -based distributions, including Ubuntu, Debian and RedHat/Fedora Linux, OpenSSH is patched to use systemd features and is therefore dependent on the library (Arch Li

Malware 81
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.