Sat.May 25, 2024 - Fri.May 31, 2024

article thumbnail

Operation Endgame

Troy Hunt

Today we loaded 16.5M email addresses and 13.5M unique passwords provided by law enforcement agencies into Have I Been Pwned (HIBP) following botnet takedowns in a campaign they've coined Operation Endgame. That link provides an excellent over so start there then come back to this blog post which adds some insight into the data and explains how HIBP fits into the picture.

Passwords 327
article thumbnail

Is Your Computer Part of ‘The Largest Botnet Ever?’

Krebs on Security

The U.S. Department of Justice (DOJ) today said they arrested the alleged operator of 911 S5 , a ten-year-old online anonymity service that was powered by what the director of the FBI called “likely the world’s largest botnet ever.” The arrest coincided with the seizure of the 911 S5 website and supporting infrastructure, which the government says turned computers running various “free VPN” products into Internet traffic relays that facilitated billions of dollars i

VPN 302
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Supply Chain Attack against Courtroom Software

Schneier on Security

No word on how this backdoor was installed: A software maker serving more than 10,000 courtrooms throughout the world hosted an application update containing a hidden backdoor that maintained persistent communication with a malicious website, researchers reported Thursday, in the latest episode of a supply-chain attack. The software, known as the JAVS Viewer 8, is a component of the JAVS Suite 8 , an application package courtrooms use to record, play back, and manage audio and video from proceed

Software 278
article thumbnail

Navigating the AI Revolution: The Global Battle for Tech Supremacy

Lohrman on Security

Artificial intelligence is yielding unprecedented benefits, battles, opportunities and fears — and advancing faster than ever. What is the latest on the global AI landscape?

article thumbnail

Human-Centered Cyber Security Training: Driving Real Impact on Security Culture

Speaker: Speakers:

In today's digital age, having an untrained workforce can be a significant risk to your business. Cyber threats are evolving; without proper training, your employees could be the weakest link in your defense. This webinar empowers leaders like you with the tools and strategies needed to transform your employees into a robust frontline defense against cyber attacks.

article thumbnail

Weekly Update 401

Troy Hunt

Ah, episode 401, the unauthorised one! Ok, that was terrible, but what's not terrible is finally getting some serious dev resources behind HIBP. I touch on it in the blog post but imagine all the different stuff I have to spread myself across to run this thing, and how much time is left for actual coding. By welcoming Stefan to the team we're not doubling or tripling or even quadrupling the potential dev hours, it's genuinely getting close to 10x.

Scams 232
article thumbnail

'Operation Endgame' Hits Malware Delivery Platforms

Krebs on Security

Law enforcement agencies in the United States and Europe today announced Operation Endgame, a coordinated action against some of the most popular cybercrime platforms for delivering ransomware and data-stealing malware.

Malware 237

More Trending

article thumbnail

How Researchers Cracked an 11-Year-Old Password to a $3 Million Crypto Wallet

WIRED Threat Level

Thanks to a flaw in a decade-old version of the RoboForm password manager and a bit of luck, researchers were able to unearth the password to a crypto wallet containing a fortune.

Passwords 144
article thumbnail

Researcher Releases Techniques & Burp Extension to Help Bypass WAFs

Penetration Testing

In the cybersecurity field, web application firewalls (WAFs) are pivotal in defending web applications from malicious attacks. However, recent insights from Shubham Shah, a seasoned security researcher and co-founder of Assetnote, reveal significant limitations... The post Researcher Releases Techniques & Burp Extension to Help Bypass WAFs appeared first on Penetration Testing.

article thumbnail

Treasury Sanctions Creators of 911 S5 Proxy Botnet

Krebs on Security

The U.S. Department of the Treasury today unveiled sanctions against three Chinese nationals for allegedly operating 911 S5 , an online anonymity service that for many years was the easiest and cheapest way to route one’s Web traffic through malware-infected computers around the globe. KrebsOnSecurity identified one of the three men in a July 2022 investigation into 911 S5, which was massively hacked and then closed ten days later.

VPN 221
article thumbnail

Will Australia Ever Dig Itself Out of the Cybersecurity Skills Shortage?

Tech Republic Security

Australia is grappling with this cyber security challenge that is resulting in frequent breaches across large companies. Here are possible solutions, including how cyber security pros can help.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

New ATM Malware family emerged in the threat landscape

Security Affairs

Experts warn of a new ATM malware family that is advertised in the cybercrime underground, it was developed to target Europe. A threat actor is advertising a new ATM malware family that claims to be able of compromised 99% of devices in Europe. The threat actor is offering the malware for $30,000, he claims that the “EU ATM Malware” is designed from scratch and that can also target approximately 60% of ATMs worldwide.

Malware 142
article thumbnail

macOS Under Threat: PoC Exploit for CVE-2024-27842 Allows Kernel-Level Code Execution

Penetration Testing

Recently, security researcher Wang Tielei published a proof-of-concept (PoC) exploit codes for a significant privilege escalation vulnerability (CVE-2024-27842) in macOS. The vulnerability has been patched by Apple, but the release of the PoC codes... The post macOS Under Threat: PoC Exploit for CVE-2024-27842 Allows Kernel-Level Code Execution appeared first on Penetration Testing.

article thumbnail

Scammers Build Fraud Campaigns Around Free Piano Offers

Security Boulevard

Scammers are betting that if people are offered a free – yet unsolicited – piano, some will jump at the deal. That appears to be happening. According to threat researchers at cybersecurity firm Proofpoint, bad actors running multiple ongoing campaigns since January have been using such piano-themed emails to entice targets into advanced fee fraud. The post Scammers Build Fraud Campaigns Around Free Piano Offers appeared first on Security Boulevard.

article thumbnail

International Malware Takedown Seized 100+ Servers

Tech Republic Security

‘Operation Endgame’ is an ongoing, law enforcement effort to disrupt botnets, malware droppers and malware-as-a-service.

Malware 177
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Over 90 malicious Android apps with 5.5M installs found on Google Play

Bleeping Computer

Over 90 malicious Android apps were found installed over 5.5 million times through Google Play to deliver malware and adware, with the Anatsa banking trojan seeing a recent surge in activity. [.

Adware 138
article thumbnail

glibc Flaw (CVE-2024-2961) Opens Door to RCE, PoC Exploit Published

Penetration Testing

Technical details and a proof-of-concept (PoC) exploit code have emerged about a security flaw (CVE-2024-2961) in GNU C Library that could be chained by threat actors to achieve remote code execution on affected systems.... The post glibc Flaw (CVE-2024-2961) Opens Door to RCE, PoC Exploit Published appeared first on Penetration Testing.

article thumbnail

U.S. Dismantles World's Largest 911 S5 Botnet, with 19 Million Infected Devices

The Hacker News

The U.S. Department of Justice (DoJ) on Wednesday said it dismantled what it described as "likely the world's largest botnet ever," which consisted of an army of 19 million infected devices that was leased to other threat actors to commit a wide array of offenses. The botnet, which has a global footprint spanning more than 190 countries, functioned as a residential proxy service known as 911 S5.

135
135
article thumbnail

Proofpoint’s CISO 2024 Report: Top Challenges Include Human Error & Risk

Tech Republic Security

This new report also indicates an increasing attack surface as putting pressure on CISOs. One positive note is CISOs' improving relationships with board members.

CISO 148
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

CISA warns of actively exploited Linux privilege elevation flaw

Bleeping Computer

The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has added two vulnerabilities in its Known Exploited Vulnerabilities (KEV) catalog, including a Linux kernel privilege elevation flaw. [.

article thumbnail

Ticketmaster Hack Ticks Off 560M Customers in 1.3TB Breach

Security Boulevard

What we know so far: A Ticketmaster AWS instance was penetrated by unknown perpetrators; “ShinyHunters” is selling stolen data on their behalf. Don’t forget to add the hidden 5% fee to the ransom. The post Ticketmaster Hack Ticks Off 560M Customers in 1.3TB Breach appeared first on Security Boulevard.

Hacking 131
article thumbnail

Decoding Water Sigbin's Latest Obfuscation Tricks

Trend Micro

Water Sigbin (aka the 8220 Gang) exploited Oracle WebLogic vulnerabilities to deploy a cryptocurrency miner using a PowerShell script. The threat actor also adopted new techniques to conceal its activities, making attacks harder to defend against.

article thumbnail

Get 9 Courses on Ethical Hacking for Just $50

Tech Republic Security

Kickstart a lucrative career in pentesting and ethical hacking with this nine-course bundle from IDUNOVA, now on sale for just $49.99 for a limited time.

Hacking 150
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Hackers target Check Point VPNs to breach enterprise networks

Bleeping Computer

Threat actors are targeting Check Point Remote Access VPN devices in an ongoing campaign to breach enterprise networks, the company warned in a Monday advisory. [.

VPN 139
article thumbnail

CISA Alerts Federal Agencies to Patch Actively Exploited Linux Kernel Flaw

The Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a security flaw impacting the Linux kernel to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2024-1086 (CVSS score: 7.

article thumbnail

Ascension Cyber Attack Leaves Healthcare Sector Reeling

Security Boulevard

On May 9, Ascension, the largest nonprofit and Catholic health system in the United States, announced that it fell victim to a major cyber attack. This occurs in the wake of the recent massive Change Healthcare cyber incident. But the attack on Ascension is different since it directly impacts clinical operations across multiple facilities. After. The post Ascension Cyber Attack Leaves Healthcare Sector Reeling appeared first on Hyperproof.

article thumbnail

Top 5 Cloud Trends U.K. Businesses Should Watch in 2024

Tech Republic Security

TechRepublic identified the top five emerging cloud technology trends that businesses in the U.K. should be aware of this year.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Snowflake account hacks linked to Santander, Ticketmaster breaches

Bleeping Computer

A threat actor claiming recent Santander and Ticketmaster breaches says they stole data after hacking into an employee's account at cloud storage company Snowflake. However, Snowflake disputes these claims, saying recent breaches were caused by poorly secured customer accounts. [.

article thumbnail

Google Cloud Report Reveals Accidental Deletion of Customer Data

Penetration Testing

Google Cloud has publicly addressed an incident in which a misconfiguration during the setup of a Google Cloud VMware Engine (GCVE) private cloud led to the unintended deletion of Australian customer UniSuper’s data, including... The post Google Cloud Report Reveals Accidental Deletion of Customer Data appeared first on Penetration Testing.

article thumbnail

HP Report Surfaces Shifts in Cyber Attack Tactics

Security Boulevard

Cyber attack tactics are evolving, according to a new report, from advanced campaigns to exploiting weaknesses, and cybersecurity teams should be optimally employed. The post HP Report Surfaces Shifts in Cyber Attack Tactics appeared first on Security Boulevard.

article thumbnail

Celoxis: Project Management Software Is Changing Due to Complexity and New Ways of Working

Tech Republic Security

More remote work and a focus on resource planning are two trends driving changes in project management software in APAC and around the globe. Celoxis’ Ratnakar Gore explains how PM vendors are responding to fast-paced change.

Software 133
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.