The mass shift to remote work has changed more than meets the eye. On the one hand, many employees who previously scorned the idea have now acquired a taste for it. On the other hand, many companies forced to adapt their work processes have realized the benefits of the approach and are considering making it a show more ...
permanent option. Such a shift could hardly fail to have an impact on the labor market and on work procedures, including security. Therefore, our colleagues decided to research what company employees think about the future. They asked independent research firm Censuswide to conduct a global study of how employees’ habits have changed, how they imagine the ideal workplace might function, and their view of new remote-working technologies. The company interviewed more than 8,000 people at small and medium-size businesses (with no more than 250 employees). The survey was conducted in Brazil, Belgium, China, France, Germany, Italy, Japan, Luxembourg, Malaysia, Mexico, the Netherlands, Russia, Spain, South Africa, Turkey, the UAE, the UK, and the US. The results show that most employees want change. When asked which established processes they don’t want to go back to, only a quarter of respondents said they were generally satisfied with how everything was before. Others want more flexibility: no more fixed hours or five-day work week, options to work remotely, and so on. They want to tailor their working hours to their personal needs — without sacrificing performance. To gain more control over their lives and work, more than one-third of those surveyed plan to change jobs within the next 12 months, despite the rather unstable situation in the labor market at present. It seems companies that want to retain key staff will have to make concessions and adapt to new realities. In particular, it means making further improvements to remote working and, just as important, to the protection of remote workplaces. It will probably require switching to security solutions designed, not merely adjusted, for the protection of remote workers. To learn more about what’s on modern employees’ minds, as well as what exactly they expect from modern employers, see the full version of the report (PDF). In addition, the report includes expert tips for staying safe in the new world, for both employees and employers.
A report by independent researchers warns that TCL brand Android smart TVs contained serious and exploitable security holes. It also raises questions about the China-based electronics firm's ability to remotely access and control deployed devices. The post Security Holes Opened Back Door To TCL Android Smart TVs show more ...
appeared first on The Security...Read the whole entry... » Related StoriesPodcast Episode 189: AppSec for Pandemic Times, A Conversation with GitLab Security VP Jonathan HuntPublic Sector Mega-Vendor Tyler Technologies Says It Was Hacked“Boothole” Bootloader Flaw Breaks Security on Most Linux, Windows Devices
The Internet Service Providers’ Association (ISPA) is warning South Africa’s 11 million gamers to step up their security as the industry increasingly becomes a target for hackers.
DDoS attacks are getting more complex and more sophisticated while also getting cheaper and easier to carry out as cybercriminals take advantage of the sheer number of insecure connected devices.
The victims received an email at their work address in regards to an upcoming conference hosted on Zoom. It contained no details as to the purpose of the impromptu meeting nor the parties involved.
While Microsoft urged users to employ MFA, it also warned against relying on SMS messages or voice calls to handle one-time passcodes (OTPs) because phone-based protocols are fundamentally insecure.
In June 2020, Insikt Group reported on new APT32 operational infrastructure identified through a proprietary method of tracking malware activity associated with APT32, such as METALJACK and DenisRAT.
The gaming industry is sitting on a hotbed of coveted data—vast amounts of PII and credit card information of gamers worldwide, putting their data at the risk of financial and reputation.
Researchers found a new kind of modular backdoor that targets point-of-sale restaurant management software from Oracle in an attempt to pilfer sensitive payment information stored in the devices.
The difference this time is that while the first three zero-days were discovered internally by Google researchers, these two new zero-days came to Google's attention after tips from anonymous sources.
The botnet leverages IRC servers for command-and-control (C2) communications, experts noticed that it has consistently used the same infrastructure since it first appeared in the threat landscape.
The former head of the National Cyber Security Centre has warned that some British government figures have a “profound lack of understanding” of cyberspace, online warfare, and information security.
The Pay2Key and WannaScream ransomware attacks have been taking place since mid-October, have ramped up this month, and have repeatedly focused on Israeli companies of all sizes,
An unknown threat actor hit Timberline Billing with malware between February 12 and March 4, 2020. After gaining access to the company's network, the attacker encrypted files and removed information.
If you want to strengthen your defenses against ransomware, you'll need to consider the entire cybersecurity alphabet — from authentication to zero-day malware defenses and beyond.
The flaw stems from Cisco IOS XR, a train of Cisco Systems’ widely deployed Internetworking Operating System (IOS), which powers the Cisco ASR 9000 series of fully distributed routers.
Google's elite teams of bug and malware hunters found and disclosed a flurry of high-severity vulnerabilities exploited in the wild in Chrome, Android, Windows, and iOS devices last week.
The ransomware operators behind Ragnar Locker took their tactics to the next level by hacking into a Facebook advertiser's account and creating advertisements promoting their attack on Campari Group.
A spokesperson from Nexia Australia and New Zealand, a network of solutions-focused accountancy and consultancy firms, said the attack had taken place on November 3, and been acted upon immediately.
Vista Equity Partners led the Series E funding round, which included participation from Neuberger Berman funds, JP Morgan, General Catalyst, and additional existing investors.
COVID-19 continues to significantly embolden cybercriminals’ phishing and fraud efforts, with phishing incidents rising 220% during the height of the pandemic, according to research from F5 Labs.
Source code allegedly belonging to commercial penetration testing software Cobalt Strike has been published on GitHub, potentially providing a new path for hackers to attack companies.
Cryptocurrency exchange Binance has awarded $200,000 to a team of unidentified investigators after the cybercriminals behind a 2018 phishing campaign were reportedly indicted in the US.
Yesterday, a threat actor shared two databases belonging to Animal Jam for free on a hacker forum that they stated were obtained by ShinyHunters, a well-known website hacker.
According to researchers, the three bugs are an authentication bypass, file delete path traversal, and an arbitrary SQL query execution, which can be combined in order to execute arbitrary code.
The official Google Play Store has been identified as the primary source of malware installs on Android devices in a recent academic study — considered the largest one of its kind carried out to date.
Security experts are reporting a new Joker malware variant that uses Github pages and repositories to evade detection on Android devices while spying on victims.
A medical device maker has sued an IT vendor in the wake of an email server migration mishap that exposed the health data of more than 277,000 people, illustrating challenges in vendor risk management.
Microsoft warns that cybercriminals are using advertisements for fake Microsoft Teams updates to deploy backdoors, which use Cobalt Strike to infect companies’ networks with malware.
A hackers-for-hire operation has been discovered using a strain of previously undocumented malware to target South Asian financial institutions and global entertainment companies.
KuCoin chief executive and co-founder Johnny Lyu said in a Twitter thread that the majority of impacted assets have been recovered via "judicial recovery, contract upgrades, and on-chain tracking."
Mozilla and Google have already addressed the critical Firefox and Chrome vulnerabilities that were recently exploited by white hat hackers at the 2020 Tianfu Cup hacking contest.
Darkside operators have taken to XSS and Exploit - two major Russian-speaking forums - to announce the details of its new affiliate program, according to cyberthreat intelligence monitoring firm Kela.
OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.
This Metasploit module exploits an authentication bypass and command injection in SaltStack Salt's REST API to execute commands as the root user. The following versions have received a patch: 2015.8.10, 2015.8.13, 2016.3.4, 2016.3.6, 2016.3.8, 2016.11.3, 2016.11.6, 2016.11.10, 2017.7.4, 2017.7.8, 2018.3.5, 2019.2. show more ...
5, 2019.2.6, 3000.3, 3000.4, 3001.1, 3001.2, and 3002. Tested against 2019.2.3 from Vulhub and 3002 on Ubuntu 20.04.1.
Red Hat Security Advisory 2020-5104-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.1 ESR.
Red Hat Security Advisory 2020-5099-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.1 ESR.
Red Hat Security Advisory 2020-5100-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.1 ESR.
Ubuntu Security Notice 4628-2 - USN-4628-1 provided updated Intel Processor Microcode. Unfortunately, that update prevented certain processors in the Intel Tiger Lake family from booting successfully. This update reverts the microcode update for the Tiger Lake processor family. Please note that the show more ...
'dis_ucode_ldr' kernel command line option can be added in the boot menu to disable microcode loading for system recovery. Various other issues were also addressed.
Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.
Ubuntu Security Notice 4632-1 - It was discovered that the SLiRP networking implementation of the QEMU emulator did not properly manage memory under certain circumstances. An attacker could use this to cause a heap-based buffer overflow or other out- of-bounds access, which can lead to a denial of service or show more ...
potentially execute arbitrary code. It was discovered that the SLiRP networking implementation of the QEMU emulator misuses snprintf return values. An attacker could use this to cause a denial of service or potentially execute arbitrary code. Various other issues were also addressed.
Ubuntu Security Notice 4631-1 - It was discovered that libmaxminddb incorrectly handled certain memory operations. A remote attacker could possibly use this issue to cause applications using libmaxminddb to crash, resulting in a denial of service.
Ubuntu Security Notice 4171-6 - USN-4171-1 fixed vulnerabilities in Apport. The update caused a regression when handling configuration files. This update fixes the problem, and also introduces further hardening measures. Kevin Backhouse discovered Apport would read its user-controlled settings file as the root user. show more ...
This could be used by a local attacker to possibly crash Apport or have other unspecified consequences. Sander Bos discovered a race-condition in Apport during core dump creation. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user. Sander Bos discovered Apport mishandled crash dumps originating from containers. This could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user. Sander Bos discovered Apport mishandled lock-file creation. This could be used by a local attacker to cause a denial of service against Apport. Kevin Backhouse discovered Apport read various process-specific files with elevated privileges during crash dump generation. This could could be used by a local attacker to generate a crash report for a privileged process that is readable by an unprivileged user. Various other issues were also addressed.
Google has patched two more zero-day flaws in the Chrome web browser for desktop, making it the fourth and fifth actively exploited vulnerabilities addressed by the search giant in recent weeks. The company released 86.0.4240.198 for Windows, Mac, and Linux, which it said will be rolling out over the coming days/weeks to all users. Tracked as CVE-2020-16013 and CVE-2020-16017, the flaws were
Cybersecurity researchers today disclosed a new kind of modular backdoor that targets point-of-sale (POS) restaurant management software from Oracle in an attempt to pilfer sensitive payment information stored in the devices. The backdoor — dubbed "ModPipe" — impacts Oracle MICROS Restaurant Enterprise Series (RES) 3700 POS systems, widely used software suite restaurants, and hospitality
If organizations want to get serious about software security, they need to empower their engineers to play a defensive role against cyberattacks as they craft their code. The problem is, developers haven't had the most inspiring introduction to security training over the years, and anything that can be done to make their experience more engaging, productive, and fun is going to be a powerful
A hackers-for-hire operation has been discovered using a strain of previously undocumented malware to target South Asian financial institutions and global entertainment companies. Dubbed "CostaRicto" by Blackberry researchers, the campaign appears to be the handiwork of APT mercenaries who possess bespoke malware tooling and complex VPN proxy and SSH tunneling capabilities. "CostaRicto targets
At least one cybercrime gang appears to have found a new method to raise the pressure on those companies they are blackmailing. Read more in my article on the Hot for Security blog.
There's been a cybersecurity goof in the wake of the US presidential elections, the US fingers the hackers responsible for disrupting the Winter Olympics in South Korea, and we take a long hard look at long hard legal mumbojumbo... All this and much much more is discussed in the latest edition of the "Smashing show more ...
Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Jack Rhysider from Darknet Diaries.
Microsoft says you would be better off using a smartphone authentication app or hardware security key to generate your one-time-password instead. Read more in my article on the Hot for Security blog.
Reading Time: ~ 3 min. Webroot is a dynamic team of hard-working individuals with diverse backgrounds. One of those hard-working individuals is Ben Jackson, Senior Manager of Software Development, Engineering. Ben started off building pages in HTML. Now he leads high-performing teams and helps develop architectures show more ...
from his home in the UK. We sat down with Ben to find out how he got into software and where he sees the biggest growth opportunities. What were you doing before working at Webroot? I worked at a Smart Meter manufacturer in the UK on their manufacturing systems and had a short stint at a big UK retailer called Next working on their retail website. What brought you to Webroot? The opportunity to work on some really cool tech, and the people and culture really attracted me. What is your role in the company? I am a Senior Software Development Manager for the Sky Services and Efficacy tools. How did you get into software development? I took a shine to it from an early age when I was trying to find something to do for a career back at school. I started with the most basic HTML web page in my spare time by copying the code from a textbook into notepad and saving it as an html file to see it run. I have never looked back. What are the primary coding languages you specialize in? Microsoft .net framework technologies with languages such as C#. I can use Visual Basic but I’m not a huge fan, and also Java. What are the advantages of those languages and how do they manifest themselves in your work? C# is in the core of what we do as a team. All our applications are in the Microsoft .net framework stack, and through the use of .net core in a lot of our new projects, we can run our code on any operating system, making it very easy to deploy, such as in Linux or Docker containers. What parts of your job require you to think outside of strictly writing code, for example, system architecture, use cases, etc.? Most of my job requires me to think outside of writing code, especially working with other engineering teams, product management, and helping design the architecture of some of our decoupled systems. What are your proudest accomplishments as a software engineer? I have contributed to and led numerous software projects in my career that I am very proud of, but my proudest achievements are in building teams that work together to deliver something special and noteworthy in terms of how the team collaborated together, especially my current team. Where do you think the future of software development is headed? It is tricky to say as direction changes all the time and people have such differing opinions, but I feel it will certainly be the continuation of the cloud (Amazon Web Services, Microsoft Azure and Google Cloud) being king. The management of the infrastructure to run applications will further be detached from the developer so that they will just be writing the code and handing it over to the cloud to deploy, scale and manage for you automatically. Serverless architectures will become more of the norm, I think. War Games or The Matrix? War Games! It was released the year before I was born, but I have grown up with it through watching re-runs. What else do you like to do besides coding? I am a big football (soccer) and sports fan and try to watch as much as I can. I used to play 11-a-side football as a goalkeeper every Saturday for a local team until my recent retirement to spend more time with my two children, who are my biggest focus now outside of work. Any personal details or stories you’d like to share? I once appeared on a Portuguese news channel while at a friend’s stag (bachelor party). I was dressed as a pirate, doing the iconic scene from the film Titanic at the front of a fishing boat as it came into the harbor. For some reason, a news crew interviewed us and ran it on the early evening news with the Titanic theme song by Celine Dion playing in the background. I have no idea why they found us so interesting! Want to find out about job opportunities at Webroot? Visit our careers page. The post Employee Spotlight: From Building Code to Building Teams appeared first on Webroot Blog.