Mon.Sep 16, 2024

article thumbnail

Legacy Ivanti Cloud Service Appliance Being Exploited

Schneier on Security

CISA wants everyone—and government agencies in particular—to remove or upgrade an Ivanti Cloud Service Appliance (CSA) that is no longer being supported. Welcome to the security nightmare that is the Internet of Things.

Internet 196
article thumbnail

DuckDuckGo Joins AI Chat, Promises Enhanced Anonymity

Tech Republic Security

DuckDuckGo now has AI chat, emphasizing privacy and anonymity. Discover how this new offering aims to protect user data in conversations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

PoC Exploit Released for Windows Hyper-V Zero-Day Vulnerability CVE-2024-38080

Penetration Testing

Security researcher Pwndorei published a detailed analysis alongside a proof-of-concept (PoC) exploit code for a patched zero-day vulnerability in Windows Hyper-V, tracked as CVE-2024-38080. This critical flaw, already being actively... The post PoC Exploit Released for Windows Hyper-V Zero-Day Vulnerability CVE-2024-38080 appeared first on Cybersecurity News.

article thumbnail

NordPass Review (2024): Is it a Safe Password Manager?

Tech Republic Security

Nord Security fans will be happy to know that NordPass meets expectations as a high-quality password manager in its suite of security apps. Read more below.

article thumbnail

Bringing the Cybersecurity Imperative Into Focus

Tech leaders today are facing shrinking budgets and investment concerns. This whitepaper provides insights from over 1,000 tech leaders on how to stay secure and attract top cybersecurity talent, all while doing more with less. Download today to learn more!

article thumbnail

SolarWinds fixed critical RCE CVE-2024-28991 in Access Rights Manager

Security Affairs

SolarWinds addressed a critical remote code execution vulnerability, tracked as CVE-2024-28991, in Access Rights Manager. SolarWinds released security updates to address a critical-severity remote code execution vulnerability, tracked as CVE-2024-28991 (CVSS score of 9.0), in SolarWinds Access Rights Manager (ARM) The flaw is a deserialization of untrusted data remote code execution vulnerability that impacts ARM 2024.3 and prior versions. “SolarWinds Access Rights Manager (ARM) was found

article thumbnail

North Korean Hackers Target Cryptocurrency Users on LinkedIn with RustDoor Malware

The Hacker News

Cybersecurity researchers are continuing to warn about North Korean threat actors' attempts to target prospective victims on LinkedIn to deliver malware called RustDoor.

Malware 117

More Trending

article thumbnail

Apple Drops Spyware Case Against NSO Group, Citing Risk of Threat Intelligence Exposure

The Hacker News

Apple has filed a motion to "voluntarily" dismiss its lawsuit against commercial spyware vendor NSO Group, citing a shifting risk landscape that could lead to exposure of critical "threat intelligence" information. The development was first reported by The Washington Post on Friday.

Spyware 108
article thumbnail

Five Tools That Can Help Organizations Combat AI-powered Deception

Security Boulevard

As digital exploitation, fraud and deception move deeper into society, it is incumbent on organizations to educate their employees on digital literacy skills, make them aware of the risks posed by phishing and social engineering threats. The post Five Tools That Can Help Organizations Combat AI-powered Deception appeared first on Security Boulevard.

article thumbnail

Google Fixes GCP Composer Flaw That Could've Led to Remote Code Execution

The Hacker News

A now-patched critical security flaw impacting Google Cloud Platform (GCP) Composer could have been exploited to achieve remote code execution on cloud servers by means of a supply chain attack technique called dependency confusion. The vulnerability has been codenamed CloudImposer by Tenable Research.

Software 107
article thumbnail

Apple Seeks to Drop Its Lawsuit Against Spyware Maker NSO

Security Boulevard

Apple wants its three-year-old lawsuit against spyware maker NSO to be dismissed, citing the surveillance software maker's declining dominance of the expanding market and fears that its own threat intelligence could be exposed, which would harm its efforts to protect its users. The post Apple Seeks to Drop Its Lawsuit Against Spyware Maker NSO appeared first on Security Boulevard.

Spyware 105
article thumbnail

Human-Centered Cyber Security Training: Driving Real Impact on Security Culture

Speaker: Speakers:

In today's digital age, having an untrained workforce can be a significant risk to your business. Cyber threats are evolving; without proper training, your employees could be the weakest link in your defense. This webinar empowers leaders like you with the tools and strategies needed to transform your employees into a robust frontline defense against cyber attacks.

article thumbnail

SolarWinds Issues Patch for Critical ARM Vulnerability Enabling RCE Attacks

The Hacker News

SolarWinds has released fixes to address two security flaws in its Access Rights Manager (ARM) software, including a critical vulnerability that could result in remote code execution. The vulnerability, tracked as CVE-2024-28991, is rated 9.0 out of a maximum of 10.0 on the CVSS scoring system. It has been described as an instance of deserialization of untrusted data.

Software 105
article thumbnail

AI and Cyber Security: Innovations & Challenges

eSecurity Planet

As cyber threats become increasingly sophisticated, integrating artificial intelligence (AI) into cybersecurity is more than a passing trend — it’s a groundbreaking shift in protecting our digital assets. As cyber-attacks grow increasingly complex, leveraging AI becomes crucial for staying ahead of emerging threats. Let’s dive into how AI and cybersecurity are transforming in today’s highly modern and complex times, explore their benefits and challenges, and see how they shape the fu

article thumbnail

10 Common Cybersecurity Threats and How to Handle Them

Tech Republic Security

Cybersecurity has always been an arms race where the enemy’s arsenal is more sophisticated than ever. These attacks are getting smarter, faster, and costlier, thanks to the advent of generative AI and the lack of an offense-based security culture. Once, it was enough to fend off the occasional virus with a simple antivirus scan.

article thumbnail

Recently patched Windows flaw CVE-2024-43461 was actively exploited as a zero-day before July 2024

Security Affairs

Microsoft warns that a recently patched Windows flaw, tracked as CVE-2024-43461, was actively exploited as a zero-day before July 2024. Microsoft warns that attackers actively exploited the Windows vulnerability CVE-2024-43461 as a zero-day before July 2024. The vulnerability CVE-2024-43461 is a Windows MSHTML platform spoofing issue. MSHTML is a platform used by Internet Explorer.

Internet 104
article thumbnail

IT Leadership Agrees AI is Here, but Now What?

IT leaders are experiencing rapid evolution in AI amid sustained investment uncertainty. As AI evolves, enhanced cybersecurity and hiring challenges grow. This whitepaper offers real strategies to manage risks and position your organization for success.

article thumbnail

166k+ Projects at Risk: AutoGPT’s Critical Vulnerability Explained – CVE-2024-6091 (CVSS 9.8)

Penetration Testing

A significant security vulnerability has been discovered in AutoGPT, a powerful AI tool designed to automate tasks through intelligent agents. With over 166k stars on GitHub, AutoGPT has gained popularity... The post 166k+ Projects at Risk: AutoGPT’s Critical Vulnerability Explained – CVE-2024-6091 (CVSS 9.8) appeared first on Cybersecurity News.

Risk 94
article thumbnail

Hacker tricked ChatGPT into providing detailed instructions to make a homemade bomb

Security Affairs

A hacker tricked ChatGPT into providing instructions to make homemade bombs demonstrating how to bypass the chatbot safety guidelines. A hacker and artist, who goes online as Amadon, tricked ChatGPT into providing instructions to make homemade bombs bypassing the safety guidelines implemented by the chatbot. Initially, the expert asked for detailed instructions to create a fertilizer bomb similar to the one used in the 1995 Oklahoma City bombing, but the chatbot refused due to ethical responsibi

article thumbnail

From Breach to Recovery: Designing an Identity-Focused Incident Response Playbook

The Hacker News

Imagine this. You arrive at work to a chaotic scene. Systems are down, panic is in the air. The culprit? Not a rogue virus, but a compromised identity. The attacker is inside your walls, masquerading as a trusted user. This isn't a horror movie, it's the new reality of cybercrime. The question is, are you prepared? Traditional incident response plans are like old maps in a new world.

article thumbnail

Apple dismisses lawsuit against surveillance firm NSO Group due to risk of threat intelligence exposure

Security Affairs

Apple drops its lawsuit against commercial spyware vendor NSO Group, due to the risk of “threat intelligence” information exposure. Apple is seeking to drop its lawsuit against Israeli spyware company NSO Group , citing the risk of “threat intelligence” information exposure. Apple wants to dismiss its lawsuit against NSO Group due to three key developments.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Master Your PCI DSS v4 Compliance with Innovative Smart Approvals

The Hacker News

The PCI DSS landscape is evolving rapidly. With the Q1 2025 deadline looming ever larger, businesses are scrambling to meet the stringent new requirements of PCI DSS v4.0. Two sections in particular, 6.4.3 and 11.6.1, are troublesome as they demand that organizations rigorously monitor and manage payment page scripts and use a robust change detection mechanism.

87
article thumbnail

D-Link addressed three critical RCE in wireless router models

Security Affairs

D-Link fixed multiple critical flaws in its WiFi 6 routers that allow remote attackers to execute arbitrary code or gain hardcoded credentials. D-Link has addressed three critical vulnerabilities, tracked as CVE-2024-45694 , CVE-2024-45695 , CVE-2024-45697 , impacting three wireless router models. The flaws can allow attackers to remotely execute arbitrary code or access the devices using hardcoded credentials.

article thumbnail

Amazon Alexa can now be controlled by thought alone - thanks to this brain implant

Zero Day

With this new accessibility innovation from Synchron, the entire Amazon smart home ecosystem can be controlled hands-free and voice-free.

98
article thumbnail

After CrowdStrike Crash, Microsoft Mulls New Windows Security Tools

Security Boulevard

Microsoft is looking to add new security platform features to Windows, including allowing security vendors to operate outside of the OS' kernel to avoid the situation that let a faulty software update by CrowdStrike in July to crash 8.5 million Windows systems around the world. The post After CrowdStrike Crash, Microsoft Mulls New Windows Security Tools appeared first on Security Boulevard.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Critical Flaws Found in VICIdial Contact Center Suite: CVE-2024-8503 and CVE-2024-8504, PoC Published

Penetration Testing

In a concerning development for call centers using VICIdial, a popular open-source contact center solution, two high-severity security vulnerabilities have been discovered that could lead to severe data breaches and... The post Critical Flaws Found in VICIdial Contact Center Suite: CVE-2024-8503 and CVE-2024-8504, PoC Published appeared first on Cybersecurity News.

article thumbnail

The best iOS 18 features that will make updating your iPhone worthwhile

Zero Day

Here are the best new features coming with Apple's latest software version, available for the iPhone 16 and older models.

article thumbnail

23andMe to pay $30 million in settlement over 2023 data breach

Malwarebytes

Genetic testing company 23andMe will pay $30 million to settle a class action lawsuit over a 2023 data breach which ended in some customers having information like names, birth years, and ancestry information exposed. In October 2023, we reported on how information belonging to as many as seven million 23andMe customers turned up for sale on criminal forums following a credential stuffing attack against 23andMe. 23andMe said that cybercriminals had stolen profile information that users had share

article thumbnail

The 5 best Linux distributions for students - from middle school to college

Zero Day

Linux distros are ideal operating systems for educational environments for multiple reasons. A big one is that they're 100% free to download.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

The Art of Translating Tech: A Guide to Creating Accessible Cybersecurity Content

Security Boulevard

Cybersecurity shouldn't be shrouded in jargon. This article explores the art of translating tech, empowering you to create accessible cybersecurity content that resonates with audience The post The Art of Translating Tech: A Guide to Creating Accessible Cybersecurity Content appeared first on Security Boulevard.

article thumbnail

Is your Windows license legal? Should you even care?

Zero Day

Microsoft has made Windows licensing and activation ridiculously complex. Here's what you need to know.

98
article thumbnail

Kawasaki Europe Navigates Ransomware Incident, Recovery in Progress

Penetration Testing

Kawasaki Motors Europe, the prominent European subsidiary of Kawasaki Heavy Industries, is actively recovering from a targeted cyberattack attributed to the ransomware group RansomHub. This incident, which occurred in early... The post Kawasaki Europe Navigates Ransomware Incident, Recovery in Progress appeared first on Cybersecurity News.

article thumbnail

Is Microsoft really going to cut off security updates for your 'unsupported' Windows 11 PC?

Zero Day

Microsoft's stern warnings are designed to scare you into thinking you'll be punished for installing Windows 11 on a PC that doesn't meet its strict compatibility standards. Here's why that's unlikely to happen.

75
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.