Mon.Oct 14, 2024

article thumbnail

Perfectl Malware

Schneier on Security

Perfectl in an impressive piece of malware: The malware has been circulating since at least 2021. It gets installed by exploiting more than 20,000 common misconfigurations, a capability that may make millions of machines connected to the Internet potential targets, researchers from Aqua Security said. It can also exploit CVE-2023-33246, a vulnerability with a severity rating of 10 out of 10 that was patched last year in Apache RocketMQ, a messaging and streaming platform that’s found on ma

Malware 220
article thumbnail

IBM X-Force Security Report Spotlights Lack of Cloud Security Fundamentals

Security Boulevard

A report finds a third (33%) of the cloud security incidents investigated by IBM Security X-Force researchers, involved phishing attacks to steal credentials, followed closely by 28% of incidents that involved attacks where cybercriminals had already obtained some type of valid credential. The post IBM X-Force Security Report Spotlights Lack of Cloud Security Fundamentals appeared first on Security Boulevard.

Phishing 122
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Upcoming Speaking Engagements

Schneier on Security

This is a current list of where and when I am scheduled to speak: I’m speaking at SOSS Fusion 2024 in Atlanta, Georgia, USA. The event will be held on October 22 and 23, 2024, and my talk is at 9:15 AM ET on October 22, 2024. The list is maintained on this page.

159
159
article thumbnail

Supply Chain Attacks Exploit Entry Points in Python, npm, and Open-Source Ecosystems

The Hacker News

Cybersecurity researchers have found that entry points could be abused across multiple programming ecosystems like PyPI, npm, Ruby Gems, NuGet, Dart Pub, and Rust Crates to stage software supply chain attacks.

Software 118
article thumbnail

The Tumultuous IT Landscape is Making Hiring More Difficult

After a year of sporadic hiring and uncertain investment areas, tech leaders are scrambling to figure out what’s next. This whitepaper reveals how tech leaders are hiring and investing for the future. Download today to learn more!

article thumbnail

Oura Ring Gen 3 Horizon: Enhanced features, no more flat spot

Zero Day

It's been a year since Oura revealed its Gen 3 Ring and it has rolled out several updates since that release. The new model delivers the same software and data, but its design is perfectly round with no flat spot.

article thumbnail

Critical Veeam Vulnerability Exploited to Spread Akira and Fog Ransomware

The Hacker News

Threat actors are actively attempting to exploit a now-patched security flaw in Veeam Backup & Replication to deploy Akira and Fog ransomware. Cybersecurity vendor Sophos said it has been tracking a series of attacks in the past month leveraging compromised VPN credentials and CVE-2024-40711 to create a local account and deploy the ransomware. CVE-2024-40711, rated 9.8 out of 10.

More Trending

article thumbnail

Nation-State Attackers Exploiting Ivanti CSA Flaws for Network Infiltration

The Hacker News

A suspected nation-state adversary has been observed weaponizing three security flaws in Ivanti Cloud Service Appliance (CSA) a zero-day to perform a series of malicious actions.

93
article thumbnail

Gmail Scam Alert: Hackers Spoof Google to Steal Credentials

Penetration Testing

Boasting over 2.5 billion users worldwide, Gmail reigns as the most prevalent email service globally. Consequently, it comes as no surprise that this platform has become a focal point for... The post Gmail Scam Alert: Hackers Spoof Google to Steal Credentials appeared first on Cybersecurity News.

Scams 89
article thumbnail

WordPress Plugin Jetpack Patches Major Vulnerability Affecting 27 Million Sites

The Hacker News

The maintainers of the Jetpack WordPress plugin have released a security update to remediate a critical vulnerability that could allow logged-in users to access forms submitted by others on a site. Jetpack, owned by WordPress maker Automattic, is an all-in-one plugin that offers a comprehensive suite of tools to improve site safety, performance, and traffic growth.

93
article thumbnail

Fidelity Investments suffered a second data breach this year

Security Affairs

US-based financial services company Fidelity Investments warns 77,000 individuals of a data breach that exposed their personal information. U.S.-based financial services company Fidelity Investments is notifying 77,099 individuals that their personal information was compromised in an August cyberattack. The data breach occurred on August 17, 2024 and was discovered two days later, on August 19, 2024. “Between August 17 and August 19, a third party accessed and obtained certain information

article thumbnail

Enhance Innovation and Governance Through the Cloud Development Maturity Model

Leverage the Cloud Development Environment Maturity Model to elevate your software development practices with scalable, secure cloud-based workspaces. This model offers a structured approach to modernizing development, aligning technology, developer experience, security, and workflows. By implementing Cloud Development Environments (CDEs), teams can boost efficiency, improve security, and streamline operations through centralized governance.

article thumbnail

Researchers Uncover Hijack Loader Malware Using Stolen Code-Signing Certificates

The Hacker News

Cybersecurity researchers have disclosed a new malware campaign that delivers Hijack Loader artifacts that are signed with legitimate code-signing certificates. French cybersecurity company HarfangLab, which detected the activity at the start of the month, said the attack chains aim to deploy an information stealer known as Lumma.

Malware 90
article thumbnail

The War on Passwords Is One Step Closer to Being Over

WIRED Threat Level

“Passkeys,” the secure authentication mechanism built to replace passwords, are getting more portable and easier for organizations to implement thanks to new initiatives the FIDO Alliance announced on Monday.

article thumbnail

Critical Security Vulnerability in Jetpack Plugin Affects Millions of WordPress Websites

Penetration Testing

Jetpack, a popular WordPress plugin developed by Automattic, has released a critical security update today, addressing a vulnerability that has the potential to impact millions of websites. Installed on over... The post Critical Security Vulnerability in Jetpack Plugin Affects Millions of WordPress Websites appeared first on Cybersecurity News.

article thumbnail

One of the newest EcoFlow portable batteries is only $159 now

Zero Day

If you need a lightweight portable battery that won't break the bank, check out the EcoFlow River 3, especially at only $159 right now.

Banking 92
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Earth Simnavaz Exploits Windows Kernel Flaw CVE-2024-30088 in Attacks on Critical Infrastructure

Penetration Testing

Trend Micro researchers have uncovered a series of advanced cyberattacks carried out by the threat group Earth Simnavaz, also known as APT34 or OilRig. This Iranian-linked cyber espionage group has... The post Earth Simnavaz Exploits Windows Kernel Flaw CVE-2024-30088 in Attacks on Critical Infrastructure appeared first on Cybersecurity News.

article thumbnail

How Apple Watch helped me hit a hole-in-one on the golf course

Zero Day

Apple's high-frequency motion API supports unique data collection, and surprisingly enough, it has improved my golf game.

article thumbnail

Nation-state actor exploited three Ivanti CSA zero-days

Security Affairs

An alleged nation-state actor exploited three zero-day vulnerabilities in Ivanti Cloud Service Appliance (CSA) in recent attacks. Fortinet FortiGuard Labs researchers warn that a suspected nation-state actor has been exploiting three Ivanti Cloud Service Appliance (CSA) zero-day issues to carry out malicious activities. The three vulnerabilities exploited by the threat actor are: CVE-2024-9380 (CVSS score: 7.2) – an OS command injection vulnerability in the admin web console of Ivanti CSA

article thumbnail

DOJ Created NexFundAI Crypto Firm in Crypto Scamming Sting

Security Boulevard

The DOJ created NexFundAI, a false cryptocurrency company and token, in a sting that nabbed 19 people and companies accused of scamming investors by falsely creating the illusion of activity around their crypto and then selling at the inflated price in what investigators call "pump and dump" and "market maker" schemes. The post DOJ Created NexFundAI Crypto Firm in Crypto Scamming Sting appeared first on Security Boulevard.

Scams 74
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Robot vacuum cleaners hacked to spy on, insult owners

Malwarebytes

Multiple robot vacuum cleaners in the US were hacked to yell obscenities and insults through the onboard speakers. ABC news was able to confirm reports of this hack in robot vacuum cleaners of the type Ecovacs Deebot X2, which are manufactured in China. Ecovacs is considered the leading service robotics brand, and is a market leader in robot vacuums.

Hacking 74
article thumbnail

Dutch police dismantled dual dark web market ‘Bohemia/Cannabia’

Security Affairs

Dutch police dismantled Bohemia/Cannabia, two major dark web markets for illegal goods, drugs, and cybercrime services. The Dutch police have announced the success of a new joint law enforcement operation that led to the shutdown of the dual dark web marketplace Bohemia/Cannabia. These are two of the largest and longest-running dark web platforms for the trade of illegal goods, drugs, and cybercrime services.

article thumbnail

How DDoS Botent is used to Infect your Network?

Security Boulevard

DDoS botnet gained attention a few years ago due to its record-breaking attacks, but the emergence of new threats in 2024 illustrates the evolving tactics of cyber attackers. The cyber threat landscape is in constant flux, with vulnerabilities like Zyxel’s CVE-2023-28771 being exploited and MySQL servers coming under fire from variants like Ddostf and Mirai’s […] The post How DDoS Botent is used to Infect your Network?

DDOS 70
article thumbnail

Pokemon dev Game Freak discloses data breach

Security Affairs

Pokemon dev Game Freak confirmed that an August cyberattack led to source code leaks and designs for unpublished games online. Game Freak Inc. is a popular Japanese video game developer, founded on April 26, 1989, by Satoshi Tajiri, Ken Sugimori, and Junichi Masuda. It is primarily known as the main developer of the Pokémon video game series. The developer started in 1996 with the Pokémon Red and Blue for Nintendo Game Boy.

article thumbnail

Bringing the Cybersecurity Imperative Into Focus

Tech leaders today are facing shrinking budgets and investment concerns. This whitepaper provides insights from over 1,000 tech leaders on how to stay secure and attract top cybersecurity talent, all while doing more with less. Download today to learn more!

article thumbnail

Forget Wi-Fi: How to add a wired network to your home without Ethernet cable

Zero Day

Running Ethernet wiring can be a messy, expensive job. If you have cable outlets, you can use an inexpensive adapter to set up a high-speed wired connection with minimal effort. And it works no matter where you get your internet.

article thumbnail

PoC Exploit Release for Windows Kernel-Mode Driver Elevation of Privilege Flaw (CVE-2024-35250)

Penetration Testing

In a detailed analysis by security researcher Angelboy (@scwuaptx) from the DEVCORE Research Team, the critical vulnerability CVE-2024-35250 has been exposed as a significant threat, enabling attackers to gain SYSTEM... The post PoC Exploit Release for Windows Kernel-Mode Driver Elevation of Privilege Flaw (CVE-2024-35250) appeared first on Cybersecurity News.

article thumbnail

Gmail users, beware of new AI scam that looks very authentic

Zero Day

A spoofed phone number, an email address plus an AI voice are all it takes to steal your Google credentials. Here's what to look out for, just in case, you happen to find yourself in such a situation.

article thumbnail

5 Steps to Boost Detection and Response in a Multi-Layered Cloud

The Hacker News

The link between detection and response (DR) practices and cloud security has historically been weak. As global organizations increasingly adopt cloud environments, security strategies have largely focused on "shift-left" practices—securing code, ensuring proper cloud posture, and fixing misconfigurations.

67
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

2024 Thales Global Data Threat Report: Trends in Financial Services

Thales Cloud Protection & Licensing

2024 Thales Global Data Threat Report: Trends in Financial Services madhav Tue, 10/15/2024 - 05:17 Financial services (FinServ) firms are key players in the global economy. Given the sensitive and high-value nature of the information they house and handle, it’s no surprise that these institutions are heavily regulated and frequently find themselves in the crosshairs of malicious actors.

article thumbnail

Toxic Triad of Cloud Vulnerabilities Puts Businesses at Risk

Security Boulevard

Publicly exposed, critically vulnerable and highly privileged workloads are putting organizations at risk of cloud data losses and cyberattacks, according to a Tenable report, which labeled the vulnerabilities a “toxic cloud triad”. The post Toxic Triad of Cloud Vulnerabilities Puts Businesses at Risk appeared first on Security Boulevard.

Risk 67
article thumbnail

Why this lightweight Linux distro won't win any popularity contests but is perfect for power users

Zero Day

AntiX is a systemd-free Linux live CD distribution based on Debian Stable for Intel-AMD x86 compatible systems that runs blazing fast and offers a familiar desktop.

75
article thumbnail

Silent Threat: Red Team Tool EDRSilencer Disrupting Endpoint Security Solutions

Trend Micro

Trend Micro's Threat Hunting Team discovered EDRSilencer, a red team tool that threat actors are attempting to abuse for its ability to block EDR traffic and conceal malicious activity.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.