Wed.Sep 04, 2024

article thumbnail

Security Researcher Sued for Disproving Government Statements

Schneier on Security

This story seems straightforward. A city is the victim of a ransomware attack. They repeatedly lie to the media about the severity of the breach. A security researcher repeatedly proves their statements to be lies. The city gets mad and sues the researcher. Let’s hope the judge throws the case out, but—still—it will serve as a warning to others.

article thumbnail

CyberSecurity Expert Joseph Steinberg To Speak At Penn Club About CyberSecurity

Joseph Steinberg

CyberSecurity Expert Joseph Steinberg will deliver a talk at the Penn Club in New York City on October 29 th. The Penn Club provided the following description of Steinberg’s talk, appropriately titled A Spooky Drive Into CyberSecurity for the Halloween season, and which will be run as a joint event with the Columbia Club: Join us for Halloween fun. What does cybersecurity hold for you tricks or treats?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

News alert: INE Security releases a strategies guide for cyber threat preparedness, response capabilities

The Last Watchdog

Cary, NC, Sept. 4, 2024, CyberNewsWire — In a proactive response to the rapidly evolving landscape of cyber threats, INE Security , a global leader in cybersecurity and network training, today unveiled a crucial initiative aimed at fortifying corporate defenses against digital dangers. The newly launched guide, “5 Practical Steps to Reduce Cyber Threats,” offers actionable strategies for cybersecurity leaders to enhance their team’s preparedness and response capabilities.

article thumbnail

Iran Cyber Attack: Fox Kitten Facilitates Ransomware in US

Tech Republic Security

Read more about an attack campaign led by Iran-based cyberespionage threat actor Fox Kitten, and learn how to protect your company from this threat.

article thumbnail

Bringing the Cybersecurity Imperative Into Focus

Tech leaders today are facing shrinking budgets and investment concerns. This whitepaper provides insights from over 1,000 tech leaders on how to stay secure and attract top cybersecurity talent, all while doing more with less. Download today to learn more!

article thumbnail

News alert: AI SPERA attains PCI DSS certification for its search engine solution ‘Criminal IP’

The Last Watchdog

Torrance, Calif., Sept. 4, 2024, CyberNewsWire — AI SPERA , a leading Cyber Threat Intelligence (CTI) company, has achieved PCI DSS v4.0 certification for its flagship search engine solution, Criminal IP. This accomplishment builds on last year’s attainment of PCI DSS v3.2.1 (Payment Card Industry Data Security Standard) certification and marks a significant milestone in the company’s ongoing efforts to enhance security, further solidifying its leadership in the global market.

article thumbnail

CVE-2024-20017 (CVSS 9.8): Zero-Click Exploit Discovered in Popular Wi-Fi Chipsets, PoC Published

Penetration Testing

Security researcher Hyprdude has published detailed information and a proof-of-concept (PoC) exploit for a critical vulnerability identified as CVE-2024-20017. With a CVSS score of 9.8, this vulnerability poses a severe... The post CVE-2024-20017 (CVSS 9.8): Zero-Click Exploit Discovered in Popular Wi-Fi Chipsets, PoC Published appeared first on Cybersecurity News.

More Trending

article thumbnail

Veeam Backup & Replication Faces RCE Flaw– CVE-2024-40711 (CVSS 9.8) Allows Full System Takeover

Penetration Testing

A series of critical vulnerabilities have been uncovered in Veeam Backup & Replication, potentially exposing organizations to unauthorized access, remote code execution, and data breaches. The most severe vulnerability (CVE-2024-40711,... The post Veeam Backup & Replication Faces RCE Flaw– CVE-2024-40711 (CVSS 9.8) Allows Full System Takeover appeared first on Cybersecurity News.

Backups 141
article thumbnail

“Hello pervert” sextortion scam includes new threat of Pegasus—and a picture of your home

Malwarebytes

After using passwords obtained from one of the countless breaches as a lure to trick victims into paying, the “Hello pervert” sextortion scammers have recently introduced two new pressure tactics: Name-dropping the infamous Pegasus spyware and adding pictures of your home environment. They do this to add credibility to the false claims that the scammers have been watching your online behavior and caught you red-handed during activities that you would like to keep private amongst your friends an

Scams 129
article thumbnail

Goffloader: In-Memory Execution, No Disk Required

Penetration Testing

The security company Praetorian has released GoffLoader, a tool designed to simplify the execution of BOF files and unmanaged Cobalt Strike PE files directly in memory, without writing any files... The post Goffloader: In-Memory Execution, No Disk Required appeared first on Cybersecurity News.

article thumbnail

News alert: Blackwired launches ‘ThirdWatch?’ — an advanced third-party risk management platform

The Last Watchdog

Singapore, Sept. 4, 2024, CyberNewsWire — Blackwired , the leading cyber observatory for disruptive cybersecurity technologies, has announced the launch of ThirdWatch?, a groundbreaking solution to identify direct threats facing an organization and its Third Parties. ThirdWatch? is a subject-directed monitoring platform that provides a comprehensive 360-degree view in 3D of existential threats that impact organizations and the associated cyber risks posed by their vendors, partners, suppli

Risk 100
article thumbnail

Human-Centered Cyber Security Training: Driving Real Impact on Security Culture

Speaker: Speakers:

In today's digital age, having an untrained workforce can be a significant risk to your business. Cyber threats are evolving; without proper training, your employees could be the weakest link in your defense. This webinar empowers leaders like you with the tools and strategies needed to transform your employees into a robust frontline defense against cyber attacks.

article thumbnail

Webmin/Virtualmin Vulnerability Opens Door to Loop DoS Attacks (CVE-2024-2169)

Penetration Testing

System administrators and web hosting providers relying on the popular Webmin and Virtualmin control panels are urged to take immediate action following the disclosure of a critical vulnerability (CVE-2024-45692) that... The post Webmin/Virtualmin Vulnerability Opens Door to Loop DoS Attacks (CVE-2024-2169) appeared first on Cybersecurity News.

article thumbnail

Google Confirms CVE-2024-32896 Exploited in the Wild, Releases Android Security Patch

The Hacker News

Google has released its monthly security updates for the Android operating system to address a known security flaw that it said has come under active exploitation in the wild. The high-severity vulnerability, tracked as CVE-2024-32896 (CVSS score: 7.8), relates to a case of privilege escalation in the Android Framework component.

119
119
article thumbnail

White House Wants to Tighten Internet Routing Security

Security Boulevard

The White House is urging internet network providers to take steps outlined in its roadmap to better secure the Border Gateway Protocol, a set of rule that are not widely known but are crucial to routing traffic around the internet. The post White House Wants to Tighten Internet Routing Security appeared first on Security Boulevard.

Internet 116
article thumbnail

Leveraging Threat Intelligence in Cisco Secure Network Analytics

Cisco Security

Cisco Secure Network Analytics provides pervasive network visibility and security analytics for advanced protection across the extended network and cloud. The purpose of this blog is to review two methods of using threat intelligence in Secure Network Analytics. First, we will cover the threat intelligence feed, and then we will look at using your own […] Cisco Secure Network Analytics provides pervasive network visibility and security analytics for advanced protection across the extended

article thumbnail

IT Leadership Agrees AI is Here, but Now What?

IT leaders are experiencing rapid evolution in AI amid sustained investment uncertainty. As AI evolves, enhanced cybersecurity and hiring challenges grow. This whitepaper offers real strategies to manage risks and position your organization for success.

article thumbnail

Bad Reasons to Update Your Linux Kernel

Security Boulevard

Linux kernel updates often include performance improvements and hardware compatibility. Regular kernel updates are crucial for patching vulnerabilities and protecting your system from cyberattacks. Live patching eliminates the need to reboot the system, avoiding service interruptions. Freshen up with something new and improved – if it’s as simple as applying a software update…. well, why […] The post Bad Reasons to Update Your Linux Kernel appeared first on TuxCare.

Software 111
article thumbnail

Google fixed actively exploited Android flaw CVE-2024-32896

Security Affairs

Google addressed a security vulnerability in its Android operating system that is actively exploited in attacks in the wild. Google addressed a high-severity vulnerability, tracked as CVE-2024-32896 (CVSS score: 7.8), in its Android operating system that is under active exploitation in the wild. The vulnerability CVE-2024-32896 is a privilege escalation in the Android Framework component. “there is a possible way to bypass due to a logic error in the code.” reads the advisory publish

Firmware 102
article thumbnail

North Korean Hackers Targets Job Seekers with Fake FreeConference App

The Hacker News

North Korean threat actors have leveraged a fake Windows video conferencing application impersonating FreeConference.com to backdoor developer systems as part of an ongoing financially-driven campaign dubbed Contagious Interview.

105
105
article thumbnail

News alert: INE Security releases a strategies guide for cyber threat preparedness, response capabilities

Security Boulevard

Cary, NC, Sept. 4, 2024, CyberNewsWire — In a proactive response to the rapidly evolving landscape of cyber threats, INE Security , a global leader in cybersecurity and network training, today unveiled a crucial initiative aimed at fortifying corporate defenses … (more…) The post News alert: INE Security releases a strategies guide for cyber threat preparedness, response capabilities first appeared on The Last Watchdog.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Discontinued D-Link DIR-846 routers are affected by code execution flaws. Replace them!

Security Affairs

D-Link warns of multiple remote code execution vulnerabilities impacting its discontinued DIR-846 router series. Networking hardware vendor D-Link wars of multiple remote code execution (RCE) vulnerabilities in its discontinued DIR-846 router model. The vulnerabilities CVE-2024-44341 and CVE-2024-44342 (CVSS score of 9.8) are two OS command injection issues.

article thumbnail

Hackers Hijack 22,000 Removed PyPI Packages, Spreading Malicious Code to Developers

The Hacker News

A new supply chain attack technique targeting the Python Package Index (PyPI) registry has been exploited in the wild in an attempt to infiltrate downstream organizations.

Software 101
article thumbnail

Top Cyber Attacker Techniques, May–July 2024

Digital Shadows

From May 1 to July 31, 2024, ReliaQuest analyzed customer incident data and cybercriminal forums to identify common MITRE ATT&CK TTPs and gather additional intelligence.

article thumbnail

Clearview AI Faces €30.5M Fine for Building Illegal Facial Recognition Database

The Hacker News

The Dutch Data Protection Authority (Dutch DPA) has imposed a fine of €30.5 million ($33.7 million) against facial recognition firm Clearview AI for violating the General Data Protection Regulation (GDPR) in the European Union (E.U.) by building an "illegal database with billions of photos of faces," including those of Dutch citizens.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Now Available: Duo Federal Edition Integration With Microsoft Entra ID

Duo's Security Blog

In the June D292 Duo D-release, the Duo Federal edition integration with Microsoft Entra ID Conditional Access policies became available. This Duo integration with Microsoft Entra ID (formerly Azure Active Directory) Conditional Access policies adds 2FA to Entra ID logons, offers inline user enrollment and supports a variety of authentication methods — such as Duo Push, Verified Duo Push, passkeys and security keys in the Universal Prompt.

article thumbnail

Zyxel Patches Critical OS Command Injection Flaw in Access Points and Routers

The Hacker News

Zyxel has released software updates to address a critical security flaw impacting certain access point (AP) and security router versions that could result in the execution of unauthorized commands. Tracked as CVE-2024-7261 (CVSS score: 9.8), the vulnerability has been described as a case of operating system (OS) command injection.

article thumbnail

Generalized Power Attacks against Crypto Hardware using Long-Range Deep Learning

Elie

We present GPAM the first side-channel attack model that generalizes across multiple cryptographic algorithms, implementations, and side-channel countermeasures without the need for manual tuning or trace preprocessing

77
article thumbnail

The New Effective Way to Prevent Account Takeovers

The Hacker News

Account takeover attacks have emerged as one of the most persistent and damaging threats to cloud-based SaaS environments. Yet despite significant investments in traditional security measures, many organizations continue to struggle with preventing these attacks.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Your next laptop may be powered by this Intel AI chip, and the benefits are mind-blowing

Zero Day

Intel is giving its Core Ultra 200V line multiple ways to boost hardware performance when it is needed. And the company even claims the chip can last hours longer than rivals.

79
article thumbnail

Cisco Fixes Two Critical Flaws in Smart Licensing Utility to Prevent Remote Attacks

The Hacker News

Cisco has released security updates for two critical security flaws impacting its Smart Licensing Utility that could allow unauthenticated, remote attackers to elevate their privileges or access sensitive information. A brief description of the two vulnerabilities is below - CVE-2024-20439 (CVSS score: 9.

article thumbnail

Better than Ring? This video doorbell has similar features and none of the monthly fees

Zero Day

The Lorex 2K video doorbell is the brand's flagship security system. I tested it to see if it was worth the money.

94
article thumbnail

What Types of Investments RIA Custodians Will Make for Your Business?

SecureBlitz

Learn what types of investments RIA Custodians will make for your business. Registered Investment Advisor (RIA) custodians offer businesses crucial services necessary for managing and optimizing their investment portfolios. Because of their experience, businesses can make well-informed judgments to help them reach their financial objectives. The following is an in-depth examination of six different assets […] The post What Types of Investments RIA Custodians Will Make for Your Business?

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.