Thu.Dec 23, 2021

article thumbnail

HackDHS bug bounty program accepts reports of Log4j-related flaws in DHS systems

Security Affairs

The DHS has announced that it is expanding the ‘Hack DHS’ bug bounty program to report for Log4J impacting its systems. The Department of Homeland Security (DHS) announced that white hat hackers can now report the impact of the Log4J on its systems as part of the ‘ Hack DHS ‘ bug bounty program. Below is the announcement of DHS Secretary Alejandro N.

article thumbnail

Telegram Abused to Steal Crypto-Wallet Credentials

Threatpost

Attackers use the Telegram handle “Smokes Night” to spread the malicious Echelon infostealer, which steals credentials for cryptocurrency and other user accounts, researchers said.

Cloud 123
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Crooks bypass a Microsoft Office patch for CVE-2021-40444 to spread Formbook malware

Security Affairs

Crooks discovered how to bypass the patch for a recent Microsoft Office vulnerability (CVE-2021-40444) and are using it to distribute Formbook malware. Cybercriminals have found a way to bypass the patch for a recent Microsoft Office vulnerability tracked as CVE-2021-40444 (CVSS score of 8.8). The bad news is that threat actors are using it to distribute the Formbook malware.

Archiving 127
article thumbnail

4-Year-Old Microsoft Azure Zero-Day Exposes Web App Source Code

Threatpost

The security vulnerability could expose passwords and access tokens, along with blueprints for internal infrastructure and finding software vulnerabilities.

Passwords 115
article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

AvosLocker ransomware reboots in Safe Mode and installs tools for remote access

Security Affairs

In a recent wave of attacks, AvosLocker ransomware is rebooting systems into Windows Safe Mode to disable endpoint security solutions. Sophos experts monitoring AvosLocker ransomware attacks, noticed that the malware is rebooting compromised systems into Windows Safe Mode to disable endpoint security solutions. Running the systems into safe mode will allow the malware to encrypt victims’ files without any interference because endpoint security products do not run in Safe Mode.

More Trending

article thumbnail

‘Spider-Man: No Way Home’ Download Installs Cryptominer

Threatpost

The origin of the Monero cryptominer file has been traced to a Russian torrent website, researchers report.

Security 125
article thumbnail

7 of the Most Impactful Cybersecurity Incidents of 2021

Dark Reading

There was a lot to learn from breaches, vulnerabilities, and attacks this year.

article thumbnail

Three trivial bugs in Microsoft Teams Software remain unpatched

Security Affairs

Researchers disclosed four vulnerabilities in the Teams business communication software, but Microsoft will not address three of them. Researchers from cybersecurity firm Positive Security discovered four vulnerabilities in the Teams business communication software that could allow accessing internal Microsoft services, spoofing the link preview, and, for Android users, leaking their IP address, and triggering a DoS condition on their Teams app/channels.

article thumbnail

Cyber Alert: Apache Releases Log4j Version 2.15.0 to Address Critical RCE Vulnerability Under Exploitation via OCR

IG Guru

OCR is sharing the following guidance from the Cybersecurity and Infrastructure Security Agency (CISA) about a new remote code execution vulnerability requiring immediate attention. Organizations are encouraged to review the information below and take appropriate action: Apache Releases Log4j Version 2.15.0 to Address Critical RCE Vulnerability Under Exploitation Original release date: December 10, 2021 Description: A […].

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

The Future of Work Has Changed, and Your Security Mindset Needs to Follow

Dark Reading

VPNs have become a vulnerability that puts organizations at risk of cyberattacks.

Risk 123
article thumbnail

NVIDIA informs customers of its products affected by Log4j flaws

Security Affairs

NVIDIA released a security advisory to inform customers what products are affected by the recently disclosed Log4Shell vulnerability. NVIDIA has assessed its products to determine if they are vulnerable to the Log4shell vulnerability in Log4J library. The company states that the following products are not impacted by the Log4j vulnerabilities: GeForce Experience client software GeForceNOW client software GPU Display Drivers for Windows L4T Jetson Products SHIELD TV.

article thumbnail

Increasing Your Technological Competence, Part 1

eDiscovery Daily

From the CloudNine family to yours, we wish you a wonderful holiday season! As a gift of knowledge, this article will focus on defining and maintaining high levels of technological competence. To effectively represent their clients, a lawyer must actively update their knowledge on legislative changes. The American Bar Association referred to this skill in Rule 1.1 as “competence.

article thumbnail

Leonardo DRZ wins first ever TCG CodeGen Developer Challenge

The Security Ledger

President and Chairman of Trusted Computing Group (TCG), Dr. Joerg Borchert, shares the news regarding TCG's first ever CodeGen Developer Challenge. The post Leonardo DRZ wins first ever TCG CodeGen Developer Challenge appeared first on The Security Ledger with Paul F. Roberts. Related Stories Spotlight: How Secrets Sprawl Undermines Software Supply Chain Security Spotlight: Automation Beckons as DevOps, IoT Drive PKI Explosion Spotlight: E-Commerce’s Bot and Mouse Game.

IoT 52
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

SolarWinds-Like Supply Chain Attacks will Peak in 2022, Apiiro Security Chief Predicts

eSecurity Planet

Cyberthreats against software supply chains moved to the forefront of cybersecurity concerns a year ago when revelations of the attack on software maker SolarWinds emerged. Now one security researcher – Moshe Zioni, vice president of security research for application risk management startup Apiiro – is predicting that supply chain attacks will likely peak in 2022 as organizations leverage new products that will help them better detect these attacks.

Security 131