Mon.Sep 02, 2024

article thumbnail

SQL Injection Attack on Airport Security

Schneier on Security

Interesting vulnerability : …a special lane at airport security called Known Crewmember (KCM). KCM is a TSA program that allows pilots and flight attendants to bypass security screening, even when flying on domestic personal trips. The KCM process is fairly simple: the employee uses the dedicated lane and presents their KCM barcode or provides the TSA agent their employee number and airline.

article thumbnail

Owners of 1-Time Passcode Theft Service Plead Guilty

Krebs on Security

Three men in the United Kingdom have pleaded guilty to operating otp[.]agency , a once popular online service that helped attackers intercept the one-time passcodes (OTPs) that many websites require as a second authentication factor in addition to passwords. Launched in November 2019, OTP Agency was a service for intercepting one-time passcodes needed to log in to various websites.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CVE-2024-8105: An UEFI Flaw Putting Millions of Devices at Risk

Penetration Testing

A significant vulnerability, CVE-2024-8105, dubbed PKfail, has surfaced within the UEFI ecosystem. With a CVSS score of 8.2, this flaw exposes critical UEFI security mechanisms to compromise, making systems vulnerable... The post CVE-2024-8105: An UEFI Flaw Putting Millions of Devices at Risk appeared first on Cybersecurity News.

Risk 145
article thumbnail

Passkey Adoption Is Accelerating in APAC — Except for Australia

Tech Republic Security

Australian banks and government are not rushing to adopt passkey authentication methods, despite the added security benefits. Learn why they lag in embracing this crucial technology.

Banking 123
article thumbnail

Bringing the Cybersecurity Imperative Into Focus

Tech leaders today are facing shrinking budgets and investment concerns. This whitepaper provides insights from over 1,000 tech leaders on how to stay secure and attract top cybersecurity talent, all while doing more with less. Download today to learn more!

article thumbnail

A new variant of Cicada ransomware targets VMware ESXi systems

Security Affairs

A new ransomware-as-a-service (RaaS) operation called Cicada3301 has emerged in the threat landscape and already targeted tens of companies. Cicada3301 is a new ransomware-as-a-service (RaaS) operation that appeared in the threat landscape. The group appears to be very active and already listed 23 victims on its extortion portal since mid-June. The following image shows the list of victims published by the gang on its Dark Web leak site.

article thumbnail

RansomHub Ransomware Group Targets 210 Victims Across Critical Sectors

The Hacker News

Threat actors linked to the RansomHub ransomware group encrypted and exfiltrated data from at least 210 victims since its inception in February 2024, the U.S. government said.

More Trending

article thumbnail

Data Breaches for the Month August 2024

Security Boulevard

This month has been a challenging month for organizations worldwide as several high-profile data breaches occur and become headlines. These incidents have not only exposed sensitive information but also highlighted. The post Data Breaches for the Month August 2024 appeared first on Strobes Security. The post Data Breaches for the Month August 2024 appeared first on Security Boulevard.

article thumbnail

Transport for London (TfL) is dealing with an ongoing cyberattack

Security Affairs

Transport for London (TfL) is investigating an ongoing cyberattack, however, customer information was compromised. Transport for London (TfL) is investigating an ongoing cyberattack. However, the TfL stated that there is no evidence that customer information was compromised during the incident. “We are currently dealing with an ongoing cyber security incident.

article thumbnail

Ex-Engineer Charged in Missouri for Failed $750,000 Bitcoin Extortion Attempt

The Hacker News

A 57-year-old man from the U.S. state of Missouri has been arrested in connection with a failed data extortion campaign that targeted his former employer. Daniel Rhyne of Kansas City, Missouri, has been charged with one count of extortion in relation to a threat to cause damage to a protected computer, one count of intentional damage to a protected computer, and one count of wire fraud.

article thumbnail

10 Topics Every Cybersecurity Awareness Training Program Should Cover

Tech Republic Security

While the cybersecurity team plays a critical role in the fight against data breaches, a company’s employees are often the first line of defense (or failure). The numbers back this up: IBM’s 2024 data breach report shows cybersecurity employee training is the second most cost-effective mitigation strategy, reducing the cost of the average data breach.

article thumbnail

Human-Centered Cyber Security Training: Driving Real Impact on Security Culture

Speaker: Speakers:

In today's digital age, having an untrained workforce can be a significant risk to your business. Cyber threats are evolving; without proper training, your employees could be the weakest link in your defense. This webinar empowers leaders like you with the tools and strategies needed to transform your employees into a robust frontline defense against cyber attacks.

article thumbnail

New Flaws in Microsoft macOS Apps Could Allow Hackers to Gain Unrestricted Access

The Hacker News

Eight vulnerabilities have been uncovered in Microsoft applications for macOS that an adversary could exploit to gain elevated privileges or access sensitive data by circumventing the operating system's permissions-based model, which revolves around the Transparency, Consent, and Control (TCC) framework.

108
108
article thumbnail

IT worker charged over $750,000 cyber extortion plot against former employer

Graham Cluley

A former IT engineer is facing federal charges in the United States after his former employer found it had been locked out of its computer systems and received a demand for $750,000. Read more in my article on the Hot for Security blog.

article thumbnail

Next-Generation Attacks, Same Targets - How to Protect Your Users' Identities

The Hacker News

The FBI and CISA Issue Joint Advisory on New Threats and How to Stop Ransomware Note: on August 29, the FBI and CISA issued a joint advisory as part of their ongoing #StopRansomware effort to help organizations protect against ransomware. The latest advisory, AA24-242A, describes a new cybercriminal group and its attack methods.

article thumbnail

The Escalating Threat of the EV Code Signing Certificate Black Market

Penetration Testing

The cybersecurity landscape is facing a growing threat from the illicit trade of Extended Validation (EV) code signing certificates, as revealed in a recent report by Intrinsec. These certificates, designed... The post The Escalating Threat of the EV Code Signing Certificate Black Market appeared first on Cybersecurity News.

article thumbnail

IT Leadership Agrees AI is Here, but Now What?

IT leaders are experiencing rapid evolution in AI amid sustained investment uncertainty. As AI evolves, enhanced cybersecurity and hiring challenges grow. This whitepaper offers real strategies to manage risks and position your organization for success.

article thumbnail

Webinar: Learn to Boost Cybersecurity with AI-Powered Vulnerability Management

The Hacker News

The world of cybersecurity is in a constant state of flux. New vulnerabilities emerge daily, and attackers are becoming more sophisticated. In this high-stakes game, security leaders need every advantage they can get. That's where Artificial Intelligence (AI) comes in. AI isn't just a buzzword; it's a game-changer for vulnerability management.

article thumbnail

D-Link Won’t Fix 4 RCE Vulnerabilities in DIR-846W Router

Penetration Testing

Four severe security flaws have been found in the D-Link DIR-846W router, leaving users potentially exposed to remote attacks even after the device has reached its end-of-life. Security researchers have... The post D-Link Won’t Fix 4 RCE Vulnerabilities in DIR-846W Router appeared first on Cybersecurity News.

article thumbnail

WordPress Sites at Risk from WPML Flaw

Security Boulevard

WordPress is the most widely used content management system globally, with over 478 million of all websites are built on its platform, according to its developers. However, this widespread popularity also makes WordPress a prime target for malicious actors. Because of this, cybersecurity researchers closely examine WordPress and frequently identify and report various security issues within […] The post WordPress Sites at Risk from WPML Flaw appeared first on Kratikal Blogs.

Risk 70
article thumbnail

CVE-2024-7593 (CVSS 9.8): Critical Ivanti vTM Flaw Now Weaponized, PoC Exploit Available

Penetration Testing

A critical authentication bypass vulnerability, tracked as CVE-2024-7593 (CVSS 9.8), in Ivanti’s Virtual Traffic Manager (vTM), is now significantly easier to exploit thanks to the release of public proof-of-concept (PoC)... The post CVE-2024-7593 (CVSS 9.8): Critical Ivanti vTM Flaw Now Weaponized, PoC Exploit Available appeared first on Cybersecurity News.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

A week in security (August 26 – September 1)

Malwarebytes

Last week on Malwarebytes Labs: Iranian cybercriminals are targeting WhatsApp users in spear phishing campaign Fake Canva home page leads to browser lock Telegram CEO Pavel Durov charged with allowing criminal activity CODAC Behavioral Healthcare, US Marshalls are latest ransomware targets SMS scammers use toll fees as a lure TDECU data breach affects half a million people PSA: These ‘Microsoft Support’ ploys may just fool you Move over malware: Why one teen is more worried about AI (re-air) (Lo

article thumbnail

CVE-2024-7261 (CVSS 9.8): Zyxel Patches Critical Vulnerability in Wi-Fi Devices

Penetration Testing

Zyxel, a prominent networking equipment manufacturer, has issued a security advisory urging users to promptly update their firmware to address a critical vulnerability affecting a range of their access points... The post CVE-2024-7261 (CVSS 9.8): Zyxel Patches Critical Vulnerability in Wi-Fi Devices appeared first on Cybersecurity News.

article thumbnail

Demystifying SOC 2 Compliance for Startups: A Simple Guide

Security Boulevard

Navigating the world of SOC 2 compliance can seem daunting for startups. This article breaks down the complexities, explaining what SOC 2 is, why it's important, and how your startup can achieve and maintain compliance without breaking the bank or slowing down growth. The post Demystifying SOC 2 Compliance for Startups: A Simple Guide appeared first on Security Boulevard.

Banking 67
article thumbnail

WikiLoader Malware Evolves with SEO Poisoning, Targets GlobalProtect Users

Penetration Testing

In a recent investigation, the Unit 42 Managed Threat Hunting (MTH) team uncovered a sophisticated cyber campaign leveraging a unique variant of the WikiLoader malware. The attackers behind this operation... The post WikiLoader Malware Evolves with SEO Poisoning, Targets GlobalProtect Users appeared first on Cybersecurity News.

Malware 64
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Ubuntu Fixes Several Linux Kernel AWS Vulnerabilities

Security Boulevard

Several vulnerabilities in the Linux kernel have been identified, also affecting Amazon Web Services (AWS) systems. Canonical has released important security patches addressing these vulnerabilities. These flaws primarily involve race conditions and memory management errors, which can be exploited to cause system crashes or unauthorized actions. Here’s a detailed look at some of these vulnerabilities […] The post Ubuntu Fixes Several Linux Kernel AWS Vulnerabilities appeared first on TuxCare.

67
article thumbnail

An Ongoing Social Engineering Campaign Targets 130+ US Organizations

Penetration Testing

A new wave of highly targeted cyberattacks is sweeping across the US, and it’s not your average phishing scam. The GuidePoint Research and Intelligence Team (GRIT) has uncovered a sophisticated... The post An Ongoing Social Engineering Campaign Targets 130+ US Organizations appeared first on Cybersecurity News.

article thumbnail

Introducing Goffloader: A Pure Go Implementation of an In-Memory COFFLoader and PE Loader

Security Boulevard

We are excited to announce the release of Goffloader, a pure Go implementation of an in-memory COFFLoader and PE loader. This tool is designed to facilitate the easy execution of Cobalt Strike BOFs and unmanaged PE files directly in memory without writing any files to disk. Goffloader aims to take functionality that is conventionally within […] The post Introducing Goffloader: A Pure Go Implementation of an In-Memory COFFLoader and PE Loader appeared first on Praetorian.

62
article thumbnail

Vulnerability Recap 9/2/24 – Big Companies Upgrade vs Risks

eSecurity Planet

Several major companies identified and addressed significant security and vulnerability problems in last week’s vulnerability news. SonicWall dealt with a serious access control vulnerability that affected its firewall systems. Traccar fixed severe path traversal flaws in its GPS tracking software. Versa Networks responded to an unrestricted file upload flaw, and Apache resolved an incorrect authorization vulnerability in OFBiz ERP.

Risk 57
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Happy United States Labor Day 2024 / Feliz Fin de Semana del Día del Trabajo de Estados Unidos 2024 / Joyeux Fin de Semaine de la Fête du Travail aux États-Unis 2024

Security Boulevard

Labor Day 2024 - Three Day Weekend Edition! Permalink The post Happy United States Labor Day 2024 / Feliz Fin de Semana del Día del Trabajo de Estados Unidos 2024 / Joyeux Fin de Semaine de la Fête du Travail aux États-Unis 2024 appeared first on Security Boulevard.

62
article thumbnail

Microsoft Renames Remote Desktop to ‘Windows App’ on macOS: Mac Users React with Confusion

Penetration Testing

For a long time, the responsibility for Windows Remote Desktop Protocol (RDP) connections has been handled by Microsoft Remote Desktop. However, Microsoft now plans to rename Remote Desktop to Windows... The post Microsoft Renames Remote Desktop to ‘Windows App’ on macOS: Mac Users React with Confusion appeared first on Cybersecurity News.

article thumbnail

The Role of Digital Adoption in Email Deliverability & Security

Security Boulevard

Reading Time: 5 min Secure your domain with our expert DMARC provider and management services. Enjoy seamless DMARC management, continuous monitoring, and tailored solutions. The post The Role of Digital Adoption in Email Deliverability & Security appeared first on Security Boulevard.

62
article thumbnail

Mekotio Trojan: A PowerShell-Based Threat Targeting Victims with Stealth and Persistence

Penetration Testing

The CYFIRMA Research and Advisory Team has identified a new and sophisticated cyber threat, dubbed the Mekotio Trojan. This malware leverages PowerShell, a powerful scripting language built into Windows, to... The post Mekotio Trojan: A PowerShell-Based Threat Targeting Victims with Stealth and Persistence appeared first on Cybersecurity News.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.