Wed.Aug 10, 2022

article thumbnail

The Security Pros and Cons of Using Email Aliases

Krebs on Security

One way to tame your email inbox is to get in the habit of using unique email aliases when signing up for new accounts online. Adding a “+” character after the username portion of your email address — followed by a notation specific to the site you’re signing up at — lets you create an infinite number of unique email addresses tied to the same account.

Security 204
article thumbnail

Microsoft Patches 'DogWalk' Zero-Day in August Patch Tuesday

Data Breach Today

Monthly Dump Includes Patches for 141 Flaws, Including 17 'Critical' Fixes More than two years after being notified of it, Microsoft issued a fix for a Microsoft Windows Support Diagnostic Tool vulnerability known as DogWalk. The fix is part of the operating system giant's newest Patch Tuesday dump, which includes patches for 141 flaws.

IT 356
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cisco was hacked by the Yanluowang ransomware gang

Security Affairs

Cisco discloses a security breach, the Yanluowang ransomware group breached its corporate network in late May and stole internal data. Cisco disclosed a security breach, the Yanluowang ransomware group breached its corporate network in late May and stole internal data. The investigation conducted by Cisco Security Incident Response (CSIRT) and Cisco Talos revealed that threat actors compromised a Cisco employee’s credentials after they gained control of a personal Google account where credential

article thumbnail

Black Hat: Web3 Defense, Open-Source Intel & Directory Hacks

Data Breach Today

An ISMG Overview of the Technology Buzz Leading Up to Black Hat Conference 2022 ISMG caught up with 11 security executives in Las Vegas on Tuesday to discuss everything from open-source intelligence and Web3 security to training new security analysts and responding to directory attacks. Here's a look at some of the most interesting things we heard from industry leaders.

Security 319
article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Cisco fixed a flaw in ASA, FTD devices that can give access to RSA private key

Security Affairs

Cisco addressed a high severity flaw, tracked as CVE-2022-20866, affecting Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software. Cisco addressed a high severity vulnerability in its Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) software. The flaw, tracked as CVE-2022-20866 , impacts the handling of RSA keys on devices running Cisco ASA Software and FTD Software, an unauthenticated, remote attacker can trigger it to retrieve an RSA private key.

Access 118

More Trending

article thumbnail

Zero Trust Speeds Ransomware Response, Illumio-Bishop Fox Test Finds

eSecurity Planet

From mass production of cheap malware to ransomware as a service (RaaS) , cyber criminals have industrialized cybercrime, and a new HP Wolf Security report warns that cybercriminals are adapting advanced persistent threat (APT) tactics too. That means hackers will increasingly mimic nation-state threat groups by establishing a long-term presence inside networks to mine highly sensitive data.

article thumbnail

Black Hat 2022 Opens Today With Focus on Emerging Threats

Data Breach Today

Ransomware, New Tactics and Geopolitical Threats Among the Key Conference Topics Black Hat 2022 kicks off today with security experts sharing cutting-edge research and insights through demos, technical trainings and hands-on labs. Keynote speaker Chris Krebs will discuss risk trends in cybercrime, geopolitical threats and what they mean for tomorrow's network defenders.

article thumbnail

Ex Twitter employee found guilty of spying for Saudi Arabian government

Security Affairs

A former Twitter employee was found guilty of spying on certain Twitter users for Saudi Arabia. A former Twitter employee, Ahmad Abouammo (44), was found guilty of gathering private information of certain Twitter users and passing them to Saudi Arabia. “Ahmad Abouammo, a US resident born in Egypt, was found guilty by a jury Tuesday of charges including acting as an agent for Saudi Arabia, money laundering, conspiracy to commit wire fraud and falsifying records, following a two-week trial i

article thumbnail

Patch Alert: Exploit Code Publicly Released for VMware Flaws

Data Breach Today

Recently Disclosed Vulnerabilities Allow for Remote Takeover of Multiple Products Virtualization giant VMware is warning users to immediately patch a range of its access and identity management products now that researchers have published proof of concept code for exploiting an authentication bypass. The company says it has yet to see in-the-wild attacks using the exploit.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

VMware warns of public PoC code for critical auth bypass bug CVE-2022-31656

Security Affairs

VMware warns of the availability of a proof-of-concept exploit code for a critical authentication bypass flaw in multiple products. VMware warns its customers of the availability of a proof-of-concept exploit code for a critical authentication bypass flaw, tracked as CVE-2022-31656 , in multiple products. The flaw was discovered by security researcher Petrus Viet from VNG Security, who today released the proof-of-concept (PoC) exploit code for the flaws and provided technical details about the

article thumbnail

2 Healthcare Hacks Affect Nearly 300,000 Patients

Data Breach Today

A Substance Abuse Treatment Network and a Community Health Clinic Report Breaches Two hacking incidents - one reported by a Texas-based substance abuse treatment network that operates in several states and the other by a New Mexico community health center - have affected the sensitive medical information of nearly 300,000 individuals.

243
243
article thumbnail

Many ZTNA, MFA Tools Offer Little Protection Against Cookie Session Hijacking Attacks

Dark Reading

Many of the technologies and services that organizations are using to isolate Internet traffic from the internal network lack session validation mechanisms, security startup says.

article thumbnail

North Korean Cryptocurrency Hacking Poised To Get Even Worse

Data Breach Today

Joint South Korean-US Working Group Faces Challenges, Opportunities North Korean state-sponsored theft of cryptocurrency could intensify once cryptocurrency becomes accepted as a means of payment settlement, said a panelist at an think tank event in Washington, DC. The United States and South Korea in 2021 committed to enhanced collaboration over cybercrime.

243
243
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

CISA adds UnRAR and Windows flaws to Known Exploited Vulnerabilities Catalog

Security Affairs

US Critical Infrastructure Security Agency (CISA) adds vulnerabilities in the UnRAR utility to its Known Exploited Vulnerabilities Catalog. The Cybersecurity & Infrastructure Security Agency (CISA) has added a recently disclosed security flaw, tracked as CVE-2022-30333 (CVSS score: 7.5), in the UnRAR utility to its Known Exploited Vulnerabilities Catalog.

article thumbnail

Hardware MFA Stops Attack on Cloudflare

Data Breach Today

Attack That Affected Twilio Was Not Effective Against Cloudflare Cloudflare credits hardware multifactor authentication with preventing bad actors behind a targeted phishing campaign from gaining access to its internal systems. Although attackers siphoned employee credentials, the hard key authentication requirement stopped attackers from snatching a soft token.

article thumbnail

Multiple Vulnerabilities Discovered in Device42 Asset Management Appliance

Dark Reading

Four serious security issues on the popular appliance could be exploited by hackers with any level of access within the host network, Bitdefender researchers say.

Access 100
article thumbnail

Lacework's Kate MacLean on Securing Users Across Many Clouds

Data Breach Today

MacLean Says Lacework's Ability to Baseline Normal Allows It to Find Unknown Issues Lacework has used the $1.3 billion raised to strengthen its multi-cloud support, giving customers better visibility across development and production environments. The company is able to identify elusive threats and zero-day vulnerabilities by finding spikes in anomalous activity.

Cloud 240
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Experts found 10 malicious packages on PyPI used to steal developers’ data

Security Affairs

10 packages have been removed from the Python Package Index (PyPI) because they were found harvesting data. Check Point researchers have discovered ten malicious packages on the Python Package Index (PyPI). The packages install info-stealers that allow threat actors to steal the private data and personal credentials of the developers. The researchers provide details about the malicious packages: Ascii2text is a malicious package that mimics the popular art package by name and description.

article thumbnail

DPRK Operators Impersonate CoinBase

KnowBe4

North Korea’s Lazarus Group is running a new phishing campaign targeting Coinbase accounts, BleepingComputer reports. The threat actors are posing as Coinbase and targeting people with phony job offers for “Engineering Manager, Product Security.” The phishing emails contain an executable concealed inside the bait of a malicious PDF file.

article thumbnail

New HTTP Request Smuggling Attacks Target Web Browsers

Dark Reading

Threat actors can abuse weaknesses in HTTP request handling to launch damaging browser-based attacks on website users, researcher says.

100
100
article thumbnail

The Hacking of Starlink Terminals Has Begun

WIRED Threat Level

It cost a researcher only $25 worth of parts to create a tool that allows custom code to run on the satellite dishes.

IT 102
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

Rethinking Software in the Organizational Hierarchy

Dark Reading

Least privilege is a good defense normally applied only to users. What if we limited apps' access to other apps and network resources based on their roles and responsibilities?

Access 84
article thumbnail

Hackers behind Twilio data breach also targeted Cloudflare employees

Security Affairs

Cloudflare revealed that at least 76 employees and their family members were targeted by smishing attacks similar to the one that hit Twilio. The content delivery network and DDoS mitigation company Cloudflare revealed this week that at least 76 employees and their family members received text messages on their personal and work phones. According to the company, the attack is very similar to the one that recently targeted the Communications company Twilio. “Yesterday, August 8, 2022, Twili

article thumbnail

Compliance Certifications: Worth the Effort?

Dark Reading

Because demonstrating compliance with industry regulations can be cumbersome and expensive, it's important to ensure they're also absolutely essential.

article thumbnail

A Long-Awaited IoT Reverse Engineering Tool Is Finally Here

WIRED Threat Level

Ten years after it was first unveiled, the powerful firmware analysis platform Ofrak is now available to anyone.

IoT 95
article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Looking Back at 25 Years of Black Hat

Dark Reading

The Black Hat USA conference's silver jubilee is an opportunity to remember its defining moments, the impact it has made on the security community, and its legacy.

article thumbnail

The Top 8 Most Common Types of DNS Records

KnowBe4

This article is a good technical overview of DNS that can help you prevent spoofing. This is a cross-post from the EasyDMARC blog, a new KnowBe4 Ventures portfolio company.

article thumbnail

Corporate Citizenship Report 2022: Introducing Our Zero-In Initiative

OpenText Information Management

It is a time of great change—and even greater opportunity to make a difference. I am excited to share our third annual Corporate Citizenship Report, where we are setting our bold agenda for 2030, reporting on our progress and highlighting the areas where we need to go faster. The report further details the advances we … The post Corporate Citizenship Report 2022: Introducing Our Zero-In Initiative appeared first on OpenText Blogs.

IT 67