Tue.Jul 02, 2024

article thumbnail

Public Surveillance of Bars

Schneier on Security

This article about an app that lets people remotely view bars to see if they’re crowded or not is filled with commentary—on both sides—about privacy and openness.

article thumbnail

RSAC Fireside Chat: Amplifier Security taps LLMs to help organizations foster a security culture

The Last Watchdog

Security teams rely on an ever-growing stack of cybersecurity tools to keep their organization safe. Related: The worst year ever for breaches Yet there remains a glaring disconnect between security systems and employees. Now comes a start-up, Amplifier Security , with a bold new approach to orchestrate security actions. Just after RSAC 2024 , I spoke with Thomas Donnelly , Amplifier’s co-founder and CTO, about how that they’re utilizing large language models (LLMs) and to emphasize continual em

CISO 130
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Prudential Financial data breach impacted over 2.5 million individuals

Security Affairs

Prudential Financial confirmed that more than 2.5 million individuals were affected by the data breach it suffered in February 2024. The insurance company Prudential Financial confirmed that the data breach it suffered in February 2024 affected over 2.5 million individuals. The incident occurred on February 4, 2024, and was discovered on February 5, 2024.

article thumbnail

Xbox is down worldwide with users unable to login, play games

Bleeping Computer

The Xbox gaming service is currently down due to a major outage, impacting customers worldwide and preventing them from signing into their accounts and playing games. [.

article thumbnail

Human-Centered Cyber Security Training: Driving Real Impact on Security Culture

Speaker: Speakers:

In today's digital age, having an untrained workforce can be a significant risk to your business. Cyber threats are evolving; without proper training, your employees could be the weakest link in your defense. This webinar empowers leaders like you with the tools and strategies needed to transform your employees into a robust frontline defense against cyber attacks.

article thumbnail

‘Perfect 10’ Apple Supply Chain Bug — Millions of Apps at Risk of CocoaPods RCE

Security Boulevard

Tim looks grim: 10 year old vulnerabilities in widely used dev tool include a CVSS 10.0 remote code execution bug. The post ‘Perfect 10’ Apple Supply Chain Bug — Millions of Apps at Risk of CocoaPods RCE appeared first on Security Boulevard.

Risk 128
article thumbnail

China-linked APT exploited Cisco NX-OS zero-day to deploy custom malware

Security Affairs

Cisco fixed an actively exploited NX-OS zero-day, the flaw was exploited to install previously unknown malware as root on vulnerable switches. Cisco addressed an NX-OS zero-day, tracked as CVE-2024-20399 (CVSS score of 6.0), that the China-linked group Velvet Ant exploited to deploy previously unknown malware as root on vulnerable switches. The flaw resides in the CLI of Cisco NX-OS Software, an authenticated, local attacker can exploit the flaw to execute arbitrary commands as root on the und

Malware 124

More Trending

article thumbnail

A Deep Dive into the EU Cybersecurity Certification Scheme on Common Criteria (EUCC)

Security Boulevard

As cyber threats evolve, the European Union has taken significant steps to bolster cybersecurity across its member states. Central to this effort is the European Cybersecurity Certification Scheme on Common Criteria (EUCC), spearheaded by the European Union Agency for Cybersecurity (ENISA). Released in early 2024, the EUCC aims to create a unified security benchmark for.

article thumbnail

Google now pays $250,000 for KVM zero-day vulnerabilities

Bleeping Computer

Google has launched kvmCTF, a new vulnerability reward program (VRP) first announced in October 2023 to improve the security of the Kernel-based Virtual Machine (KVM) hypervisor that comes with $250,000 bounties for full VM escape exploits. [.

119
119
article thumbnail

Latest OpenSSH Vulnerability Might Impact 14M Linux Systems

Security Boulevard

Qualys this week reported the discovery of a Remote Unauthenticated Code Execution (RCE) vulnerability in OpenSSH servers (sshd) that could potentially impact more than 14 million Linux systems. The post Latest OpenSSH Vulnerability Might Impact 14M Linux Systems appeared first on Security Boulevard.

article thumbnail

Surfshark vs IPVanish (2024): Which VPN Should You Choose?

Tech Republic Security

Which is better, Surfshark or IPVanish? Use our guide to help you compare pricing, features and more.

VPN 143
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

South Korean ERP Vendor's Server Hacked to Spread Xctdoor Malware

The Hacker News

An unnamed South Korean enterprise resource planning (ERP) vendor's product update server has been found to be compromised to deliver a Go-based backdoor dubbed Xctdoor.

Hacking 119
article thumbnail

Evolve Bank data breach impacted fintech firms Wise and Affirm

Security Affairs

Fintech firms Wise and Affirm confirmed they were both impacted by the recent data breach suffered by Evolve Bank. Fintech companies Wise and Affirm have confirmed that they were both affected by the recent data breach at Evolve Bank. At the end of June, the LockBit gang announced that it had breached the systems of the Federal Reserve of the United States and exfiltrated 33 TB of sensitive data, including “Americans’ banking secrets.

article thumbnail

7 Steps To Secure Critical Infrastructure 

Security Boulevard

Critical infrastructure and public sector organizations such as government and municipalities, manufacturing units, communication networks, transportation services, power and water treatment plants, et. al, have been battling a growing wave of breaches and cyberattacks. The post 7 Steps To Secure Critical Infrastructure appeared first on Security Boulevard.

article thumbnail

Australian man charged for Evil Twin Wi-Fi attacks on domestic flights

Security Affairs

An Australian man has been charged with carrying out ‘Evil Twin’ Wi-Fi attack during a domestic flight to steal user credentials and data. An Evil Twin Wi-Fi attack is a type of cyberattack where a threat actor sets up a rogue wireless access point that mimics a legitimate one. The goal is to trick users into connecting to the fake access point, thereby allowing the attacker to intercept, capture, and manipulate data transmitted by the victim.

Wireless 116
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Google Pixel 6 series phones bricked after factory reset

Bleeping Computer

Multiple owners of Google Pixel 6 series phones (6, 6a, 6 Pro) have been reporting in the past week that their devices were "bricked" after they performed a factory reset. [.

Mobile 112
article thumbnail

Israeli Entities Targeted by Cyberattack Using Donut and Sliver Frameworks

The Hacker News

Cybersecurity researchers have discovered an attack campaign that targets various Israeli entities with publicly-available frameworks like Donut and Sliver.

article thumbnail

The Importance of an Up-to-Date Information Security Plan for Automotive OEMs and Dealerships

Security Boulevard

For OEMs and dealerships, a written information security plan is essential for protecting sensitive data, securing networked vehicle systems, ensuring regulatory compliance and preparing for potential security incidents. But merely having a plan in place isn’t enough—here’s why it should be an updated, dynamic document if you really want to reduce risks from increased cyber threats.

article thumbnail

Affirm says cardholders impacted by Evolve Bank data breach

Bleeping Computer

Buy now, pay later loan company Affirm is warning that holders of its payment cards had their personal information exposed due to a data breach at its third-party issuer, Evolve Bank & Trust (Evolve). [.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

The Tech Crash Course That Trains US Diplomats to Spot Threats

WIRED Threat Level

The US State Department is training diplomats in cybersecurity, privacy, telecommunications, and other technology issues, allowing them to advance US policy abroad.

article thumbnail

AI in the workplace: The good, the bad, and the algorithmic

We Live Security

While AI can liberate us from tedious tasks and even eliminate human error, it's crucial to remember its weaknesses and the unique capabilities that humans bring to the table

101
101
article thumbnail

Patelco shuts down banking systems following ransomware attack

Bleeping Computer

Patelco Credit Union has disclosed it experienced a ransomware attack that led to the proactive shutdown of several of its customer-facing banking systems to contain the incident's impact. [.

Banking 99
article thumbnail

How MFA Failures are Fueling a 500% Surge in Ransomware Losses

The Hacker News

The cybersecurity threat landscape has witnessed a dramatic and alarming rise in the average ransomware payment, an increase exceeding 500%.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Prudential Financial data breach impacts 2.5 million people, not 36,000 as first thought

Malwarebytes

In February 2024, Prudential Financial reported it had fallen victim to a ransomware attack. The attack was discovered one day after it started, but not before some 2.5 million people had been impacted by the resulting data breach. As one of the largest insurance companies in the US, Prudential employs 40,000 people worldwide and reported revenues of over $50 billion in 2023.

article thumbnail

CVE-2024-36401 (CVSS 9.8): Urgent Patch Needed for GeoServer RCE Vulnerability

Penetration Testing

A severe security flaw, CVE-2024-36401 (CVSS 9.8), has been discovered in GeoServer, a widely-used open-source software platform for managing and sharing geospatial data. This vulnerability could potentially allow attackers to execute arbitrary code on... The post CVE-2024-36401 (CVSS 9.8): Urgent Patch Needed for GeoServer RCE Vulnerability appeared first on Cybersecurity News.

article thumbnail

Cyber Insurance Premiums Decline as Businesses Boost Security Measures

SecureWorld News

Global cyber insurance premiums are declining despite an uptick in ransomware attacks, according to a recent report by insurance broker Howden. This trend reflects improved business security practices, evolving insurance industry dynamics, and changing attitudes toward cyber risk management. According to Reuters , the Howden report indicates that the cyber insurance market experienced double-digit price reductions in 2023/24, a stark contrast to the skyrocketing premiums seen in 2021 and 2022 du

article thumbnail

Why Root Ubiquity Matters When Choosing a Certificate Authority (CA)

GlobalSign

Root Ubiquity is a seal of trust among security providers. This blog explores what it is and why it’s so important.

95
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Building Resilience in the Chip Supply Chain

Security Boulevard

To bolster digital security and resilience across the semiconductor supply chain, a critical first step is that organizations across the supply chain must re-orient their cybersecurity strategies. The post Building Resilience in the Chip Supply Chain appeared first on Security Boulevard.

article thumbnail

CVE-2024-21586: Juniper SRX Vulnerability Leaves Networks Open to Attack

Penetration Testing

Juniper Networks, a leading provider of networking solutions, has issued a critical security advisory warning users of a high-severity vulnerability affecting their SRX Series firewalls. This vulnerability, tracked as CVE-2024-21586 (CVSSv4 8.7), allows unauthenticated... The post CVE-2024-21586: Juniper SRX Vulnerability Leaves Networks Open to Attack appeared first on Cybersecurity News.

article thumbnail

Embracing Zero Trust: DoD’s New Cybersecurity Paradigm (Part 1)

Security Boulevard

In a world where digital infrastructure has no clear boundaries, ensuring robust security is more challenging than ever. Recognizing this, Executive Order 14028 mandates federal agencies to adopt the Zero Trust Model, a revolutionary approach to cybersecurity. The Department of Defense (DoD) is at the forefront of this transformation, implementing Zero Trust to secure its operations without compromising functionality.

article thumbnail

Brand Building for Salons: How to Attract and Retain Clients

SecureBlitz

Here, I will talk about how to attract and retain clients. Building a successful salon business requires more than just excellent services; it demands effective brand development strategies. Attracting and retaining clients hinges on creating a distinct brand identity. Clients today seek memorable experiences and personalized services. Effective brand building ensures that a salon stands […] The post Brand Building for Salons: How to Attract and Retain Clients appeared first on SecureBlitz

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?