Fri.Aug 19, 2022

article thumbnail

Patch Now: Apple Bashes Bugs Being Actively Exploited

Data Breach Today

No, the Sky Isn't Falling; Yes, Do Patch Quickly to Minimize Attack Surface Calling all Apple users: It's time to once again patch your devices to protect them against two zero-day vulnerabilities that attackers are actively exploiting in the wild to take complete control of devices. While there's no need to panic, security experts advise moving quickly.

Security 246
article thumbnail

Black Hat Fireside Chat: Replacing VPNs with ZTNA that leverages WWII battlefield tactics

The Last Watchdog

The sunsetting of Virtual Private Networks is underway. Related: VPNs as a DIY tool for consumers, small businesses. VPNs are on a fast track to becoming obsolete, at least when it comes to defending enterprise networks. VPNs are being replaced by zero trust network access, or ZTNA. VPNs encrypt data streams and protect endpoints from unauthorized access, essentially by requiring all network communications to flow over a secured pipe.

Cloud 184
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

ISMG Editors: Plot Thickens for Crypto Mixer Tornado Cash

Data Breach Today

Also: Rising Business ID Theft and Finding the Appropriate Level of Security Four ISMG editors discuss how security leaders determine the right level of security for the business, the growing risk of business ID theft to enterprises, and the arrest of a developer suspected of working for cryptocurrency mixing service Tornado Cash, for "facilitating money laundering.

Risk 246
article thumbnail

Hackers Steal Session Cookies to Bypass Multi-factor Authentication

eSecurity Planet

Cyber attackers continue to up their game. One new tactic hackers have been using is to steal cookies from current or recent web sessions to bypass multi-factor authentication (MFA). The new attack method, reported by Sophos researchers yesterday, is already growing in use. The “cookie-stealing cybercrime spectrum” is broad, the researchers wrote, ranging from “entry-level criminals” to advanced adversaries, using various techniques.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

M?ris Botnet Likely Strikes Again in Attack Google Stopped

Data Breach Today

Google Is Not Releasing the Identity of the Victim Google detected and stopped one of the largest distributed denial-of-service incidents yet in a likely sighting of the M?ris botnet. Google is not releasing the identity of the victim, whose web servers faced 46 million https requests per second in the attack, which lasted for more than an hour.

246
246

More Trending

article thumbnail

Social Media Account Hijacking Surge Tied to Banking Fraud

Data Breach Today

Identity Theft Resource Center Report Shows 1,044% Increase in Social Media Scams The Identity Theft Resource Center's new report shows a 1,044% increase in social media account hijacking. Banking fraud is also rising, with scammers focusing on using stolen personal data to open new banking and credit card accounts in victims' names, says COO James Lee.

article thumbnail

Estonia blocked cyberattacks claimed by Pro-Russia Killnet group

Security Affairs

Estonia announced to have blocked a wave of cyber attacks conducted by Russian hackers against local institutions. Undersecretary for Digital Transformation Luukas Ilves announced that Estonia was hit by the most extensive wave of DDoS attacks it has faced since 2007. The DDoS attacks targeted both public institutions and the private sector. The Pro-Russia hacker group Killnet claimed responsibility for the attacks.

article thumbnail

Scammers Piggyback on AWS to Phish Victims

Data Breach Today

AWS Domains Used to Send Phishing Emails and Steal Credentials Threat actors are using Amazon Web Services solutions to create phishing pages that bypass security scanners and scam victims into handing over credentials. Avanan researchers call the method of using legitimate services as a piggyback to land in the inbox "the Static Expressway.

Phishing 245
article thumbnail

Cisco fixes High-Severity bug in Secure Web Appliance

Security Affairs

Cisco addressed a high-severity escalation of privilege vulnerability ( CVE-2022-20871 ) in AsyncOS for Cisco Secure Web Appliance. Cisco Secure Web Appliance (formerly Secure Web Appliance (WSA)) offers protection from malware and web-based attacks and provides application visibility and control. Cisco has addressed a high-severity escalation of privilege vulnerability, tracked as CVE-2022-20871 , that resides in the web management interface of AsyncOS for Cisco Secure Web Appliance.

Security 115
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

The Complexity of Managing Medical Device Security Risk

Data Breach Today

The extremely diverse architectures and systems within the tens of thousands of very specialized types of medical devices used in clinical settings adds to the complexity healthcare organizations and manufacturers face in managing cybersecurity risk for these products, says Phil Englert of H-ISAC.

Risk 245
article thumbnail

Bumblebee attacks, from initial access to the compromise of Active Directory Services

Security Affairs

Threat actors are using the Bumblebee loader to compromise Active Directory services as part of post-exploitation activities. The Cybereason Global Security Operations Center (GSOC) Team analyzed a cyberattack that involved the Bumblebee Loader and detailed how the attackers were able to compromise the entire network. Most Bumblebee infections started by users executing LNK files which use a system binary to load the malware.

Access 113
article thumbnail

Kudelski Flexes Cryptography Muscle in Web3, Blockchain Area

Data Breach Today

Kudelski Security has made a big investment into the blockchain and Web3 security spaces, leveraging a team of 25 to help translate the company's expertise around cryptography and application security into the nascent market, according to CEO Andrew Howard.

article thumbnail

Russia-linked Cozy Bear uses evasive techniques to target Microsoft 365 users

Security Affairs

Russia-linked APT group Cozy Bear continues to target Microsoft 365 accounts in NATO countries for cyberespionage purposes. Mandiant researchers reported that the Russia-linked Cozy Bear cyberespionage group (aka AP T29, CozyDuke, and Nobelium ), has targeted Microsoft 365 accounts in espionage campaigns. The experts pointed out that APT29 devised new advanced tactics, techniques, and procedures to evade detection.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

[Whoa] Ransomware Strains Almost Double in Six Months from 5,400 to 10,666

KnowBe4

A recent report from FortiGuard Labs saw ransomware variants double in total so far compared to 2021, and the year is not over yet.

article thumbnail

CISA added SAP flaw to its Known Exploited Vulnerabilities Catalog

Security Affairs

US CISA added a critical SAP flaw to its Known Exploited Vulnerabilities Catalog after its details were disclosed at the Black Hat and Def Con conferences. The US Cybersecurity and Infrastructure Security Agency (CISA) added a critical SAP vulnerability, tracked as CVE-2022-22536 , to its Known Exploited Vulnerabilities Catalog a few days after researchers shared details about the issue at the Black Hat and Def Con hacker conferences.

IT 98
article thumbnail

iPhone Users Urged to Update to Patch 2 Zero-Days

Threatpost

Separate fixes to macOS and iOS patch respective flaws in the kernel and WebKit that can allow threat actors to take over devices and are under attack.

article thumbnail

A flaw in Amazon Ring could expose user’s camera recordings

Security Affairs

Amazon addressed a high-severity flaw in its Ring app for Android that could have exposed sensitive information and camera recordings. In May, Amazon fixed a high-severity vulnerability in its Ring app for Android that could have allowed a malicious app installed on a user’s device to access sensitive information and camera recordings. The Ring app allows users to monitor video feeds from multiple devices, including security cameras, video doorbells, and alarm systems.

Access 116
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

iOS Can Stop VPNs From Working as Expected—and Expose Your Data

WIRED Threat Level

A security researcher claims that Apple mobile devices keep connections open if they are created before a VPN is activated.

article thumbnail

Cybersecurity Solutions Must Evolve, Says Netography CEO

Dark Reading

Just as cyber criminals change tactics and strategy for more effectiveness, so must infosec pros and their organizations, according to Martin Roesch of Netography.

article thumbnail

Harness the power of a digital supply network

OpenText Information Management

Continued disruptions around the world are forcing companies to restructure their supply chain operations. Linear supply chains have been commonplace for decades, but with an increasing need to improve visibility and collaboration across supplier communities, we are now seeing the emergence of digital supply networks. Join the Business Network Cloud track at OpenText™ World 2022 … The post Harness the power of a digital supply network appeared first on OpenText Blogs.

Cloud 62
article thumbnail

BlackByte Ransomware Gang Returns With Twitter Presence, Tiered Pricing

Dark Reading

Version 2.0 of the ransomware group's operation borrows extortion tactics from the LockBit 3.0 group.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

macOS Security Basics: The one about Macs (not) being the safest OS

Jamf

Mac has a rich history of security and privacy protection – much of which it has earned – since Apple interweaves these protections into every facet of the hardware and software design process.

article thumbnail

State-Sponsored APTs Dangle Job Opps to Lure In Spy Victims

Dark Reading

APTs continue to exploit the dynamic job market and the persistent phenomenon of remote working, as explored by PwC at Black Hat USA.

article thumbnail

True Crime: Till Murder Do Us Part

HID Global

Using biometric technology in crime scenes provided the ability to extract a hand print which allowed the means to achieve justice on an unsolved murder case.

52
article thumbnail

Intel Adds New Circuit to Chips to Ward Off Motherboard Exploits

Dark Reading

The countermeasure, which compares the time and voltage at which circuits are activated, is being implemented in 12th Gen Intel Core processors.

78
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Be the IT hero: Moving your devices from Jamf Pro to Jamf School

Jamf

Jamf sales engineers Tracey Joyce and Christina Gremillion walk you through the steps required to migrate from Jamf Pro to Jamf School.

Sales 52
article thumbnail

PIXM: Stopping Targeted Phishing Attacks With 'Computer Vision'

Dark Reading

Chris Cleveland, founder of PIXM, talks about phishers’ evasive maneuvers and how organizations can tap Computer Vision to keep email and its users safe.

article thumbnail

Interview with Eugenia Brumm, Ph.D., CRM, FAI about her 35-year old career

IG Guru

Check out the post here.

82