Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Kaspersky Next: our  ...

 Business

Weve decided to revise our portfolio and make it as seamless and customer-friendly as possible. This post explains what exactly were changing and why. The evolution of protection As the threat landscape constantly changes — so do corporate security needs in response. Just a decade ago, the only tool required to   show more ...

protect a company against most cyberattacks was an endpoint protection platform (EPP). Since then, attackers methods have grown ever more sophisticated — to the point where simply scanning workstations and servers is no longer sufficient to detect malicious activity. Modern cyberattacks can be carried out under the guise of legitimate processes — without the use of malware at all. Increasingly, mass threats are beginning to deploy tactics and techniques previously associated only with targeted attacks. To detect such activity and ensure proper incident investigation, companies now need to collect and correlate data from endpoints, identify suspicious activity in their infrastructure, and, most importantly, take prompt countermeasures: isolate suspicious files, halt malicious processes, and sever network connections. To adequately respond to the increased complexity of threats, other tools are now indispensable: Endpoint Detection & Response (EDR) at a minimum, and ideally — Extended Detection and Response (XDR). Yet EDR is no replacement for EPP. These are different solutions that solve different problems. For effective infrastructure protection, they need to work in tandem. As a result, customers have found themselves having to purchase both tools to ensure an adequate level of information security. We decided to simplify this process by rolling out a new line of products that deliver the security processes necessary in todays world — with EDR and XDR capabilities at the core. Simplified product line Another reason for rethinking our product line was the ever increasing variety of the solutions we offer. Customers had to study many different products, which of course takes a lot of precious time. Therefore, we decided to simplify the line and make sure that each tier of Kaspersky Next covers the main needs of particular groups (rather — profiles) of corporate users. This approach provides room for maneuver while allowing us to use resources to develop the tools necessary to hone our XDR — a single console for products that protect different assets, expanded capabilities for the integration needed for cross-detection of threats, and the launch of new products to further enhance our XDR. Our new Kaspersky Next approach guarantees maximum transparency of our products capabilities. With the particular kinds of threats that are relevant to your company in mind — combined with an accurate assessment of the skill level of your security team — you can choose one of the three Kaspersky Next tiers basic solutions, and then expand its capabilities with, first, additional products that cover specific attack vectors, and, second, services that provide expert assistance when and where your in-house team needs it. What about the old licenses? Weve no intention of abandoning customers who use our time-tested solutions. Nor do we plan to cease selling them right away. At least until the end of this year, companies have the option to buy both old and new products. In time, well stop selling licenses for legacy solutions; however, we understand that abrupt migration to new software can have an impact on companies workflows, so well continue to renew already purchased licenses as required. The retirement of legacy products wont occur in the short term. For customers wishing to switch from older products to the Kaspersky Next line, we offer a flexible license renewal scheme involving trade-in mechanisms. To learn more about Kaspersky Next, please visit our official page.

image for Transatlantic Cable  ...

 News

Episode 342 of the Transatlantic Cable podcast focuses on political news this week, kicking off with a story that China is being accused of using AI-generated content to sow discontent in the upcoming American election. From there the team look news that YouTube is being accused of complacent in blocking malicious   show more ...

videos advertisements in the upcoming Indian elections. To wrap up, the team look at news that a spear-phishing / honey trap campaign is being orchestrated in UK parliament, with several members confessing to being targets – but whos behind the attacks? If you liked what you heard, please consider subscribing. China Using AI-Generated Content to Sow Division in US YouTube failed to block disinformation about Indian elections UK minister confirmed as 12th target in Westminster honey trap scandal

image for Twitter’s Clumsy P ...

 Other

On April 9, Twitter/X began automatically modifying links that mention “twitter.com” to read “x.com” instead. But over the past 48 hours, dozens of new domain names have been registered that demonstrate how this change could be used to craft convincing phishing links — such as   show more ...

fedetwitter[.]com, which until very recently rendered as fedex.com in tweets. The message displayed when one visits carfatwitter.com, which Twitter/X displayed as carfax.com in tweets and messages. A search at DomainTools.com shows at least 60 domain names have been registered over the past two days for domains ending in “twitter.com,” although research so far shows the majority of these domains have been registered “defensively” by private individuals to prevent the domains from being purchased by scammers. Those include carfatwitter.com, which Twitter/X truncated to carfax.com when the domain appeared in user messages or tweets. Visiting this domain currently displays a message that begins, “Are you serious, X Corp?” Update: It appears Twitter/X has corrected its mistake, and no longer truncates any domain ending in “twitter.com” to “x.com.” Original story: The same message is on other newly registered domains, including goodrtwitter.com (goodrx.com), neobutwitter.com (neobux.com), roblotwitter.com (roblox.com), square-enitwitter.com (square-enix.com) and yandetwitter.com (yandex.com). The message left on these domains indicates they were defensively registered by a user on Mastodon whose bio says they are a systems admin/engineer. That profile has not responded to requests for comment. A number of these new domains including “twitter.com” appear to be registered defensively by Twitter/X users in Japan. The domain netflitwitter.com (netflix.com, to Twitter/X users) now displays a message saying it was “acquired to prevent its use for malicious purposes,” along with a Twitter/X username. The domain mentioned at the beginning of this story — fedetwitter.com — redirects users to the blog of a Japanese technology enthusiast. A user with the handle “amplest0e” appears to have registered space-twitter.com, which Twitter/X users would see as the CEO’s “space-x.com.” The domain “ametwitter.com” already redirects to the real americanexpress.com. Some of the domains registered recently and ending in “twitter.com” currently do not resolve and contain no useful contact information in their registration records. Those include firefotwitter[.]com (firefox.com), ngintwitter[.]com (nginx.com), and webetwitter[.]com (webex.com). The domain setwitter.com, which Twitter/X until very recently rendered as “sex.com,” redirects to this blog post warning about the recent changes and their potential use for phishing. Sean McNee, vice president of research and data at DomainTools, told KrebsOnSecurity it appears Twitter/X did not properly limit its redirection efforts. “Bad actors could register domains as a way to divert traffic from legitimate sites or brands given the opportunity — many such brands in the top million domains end in x, such as webex, hbomax, xerox, xbox, and more,” McNee said. “It is also notable that several other globally popular brands, such as Rolex and Linux, were also on the list of registered domains.” The apparent oversight by Twitter/X was cause for amusement and amazement from many former users who have migrated to other social media platforms since the new CEO took over. Matthew Garrett, a lecturer at U.C. Berkeley’s School of Information, summed up the Schadenfreude thusly: “Twitter just doing a ‘redirect links in tweets that go to x.com to twitter.com instead but accidentally do so for all domains that end x.com like eg spacex.com going to spacetwitter.com’ is not absolutely the funniest thing I could imagine but it’s high up there.”

 Malware and Vulnerabilities

The researchers presented two variations of what they call Ahoi attacks. One of them, dubbed Heckler, involves a malicious hypervisor injecting interrupts to alter data and control flow, breaking the integrity and confidentiality of CVMs.

 Malware and Vulnerabilities

Cybersecurity researchers from Bitdefender discovered critical vulnerabilities in LG TVs running webOS versions 4 through 7. These vulnerabilities could allow attackers to gain complete control over the TV, steal data, or install malware.

 Feed

Ubuntu Security Notice 6719-2 - USN-6719-1 fixed a vulnerability in util-linux. Unfortunately, it was discovered that the fix did not fully address the issue. This update removes the setgid permission bit from the wall and write utilities. Skyler Ferrante discovered that the util-linux wall command did not filter   show more ...

escape sequences from command line arguments. A local attacker could possibly use this issue to obtain sensitive information.

 Feed

Ubuntu Security Notice 6721-2 - USN-6721-1 fixed vulnerabilities in X.Org X Server. That fix was incomplete resulting in a regression. This update fixes the problem. It was discovered that X.Org X Server incorrectly handled certain data. An attacker could possibly use this issue to expose sensitive information.

 Feed

Red Hat Security Advisory 2024-1722-03 - An update for edk2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Issues addressed include a buffer overflow vulnerability.

 Feed

Microsoft has released security updates for the month of April 2024 to remediate a record 149 flaws, two of which have come under active exploitation in the wild. Of the 149 flaws, three are rated Critical, 142 are rated Important, three are rated Moderate, and one is rated Low in severity. The update is aside from 21 vulnerabilities that the company addressed in its

 Feed

A critical security flaw in the Rust standard library could be exploited to target Windows users and stage command injection attacks. The vulnerability, tracked as CVE-2024-24576, has a CVSS score of 10.0, indicating maximum severity. That said, it only impacts scenarios where batch files are invoked on Windows with untrusted arguments. "The Rust standard library did not properly escape

 Feed

We all know passwords and firewalls are important, but what about the invisible threats lurking beneath the surface of your systems? Identity Threat Exposures (ITEs) are like secret tunnels for hackers – they make your security way more vulnerable than you think. Think of it like this: misconfigurations, forgotten accounts, and old settings are like cracks in your digital fortress walls. Hackers

 Feed

Cybersecurity researchers have discovered a new Raspberry Robin campaign wave that propagates the malware through malicious Windows Script Files (WSFs) since March 2024. "Historically, Raspberry Robin was known to spread through removable media like USB drives, but over time its distributors have experimented with other initial infection vectors," HP Wolf Security said in a report

 Feed

Threat actors are now taking advantage of GitHub's search functionality to trick unsuspecting users looking for popular repositories into downloading spurious counterparts that serve malware. The latest assault on the open-source software supply chain involves concealing malicious code within Microsoft Visual Code project files that's designed to download next-stage payloads from a remote URL,

 Feed

The need for vCISO services is growing. SMBs and SMEs are dealing with more third-party risks, tightening regulatory demands and stringent cyber insurance requirements than ever before. However, they often lack the resources and expertise to hire an in-house security executive team. By outsourcing security and compliance leadership to a vCISO, these organizations can more easily obtain

 Feed

Cybersecurity researchers have disclosed what they say is the "first native Spectre v2 exploit" against the Linux kernel on Intel systems that could be exploited to read sensitive data from the memory. The exploit, called Native Branch History Injection (BHI), can be used to leak arbitrary kernel memory at 3.5 kB/sec by bypassing existing Spectre v2/BHI mitigations, researchers from Systems and

 Feed

An active Android malware campaign dubbed eXotic Visit has been primarily targeting users in South Asia, particularly those in India and Pakistan, with malware distributed via dedicated websites and Google Play Store. Slovak cybersecurity firm said the activity, ongoing since November 2021, is not linked to any known threat actor or group. It's tracking the group behind the operation under the

 Cyber Security News

Source: www.darkreading.com – Author: Dark Reading Staff 2 Min Read Source: baosheng feng via Alamy Stock Photo Enterprise IT teams responsible for managing Macs and iOS devices are getting new compliance and security tools, device management company Jamf said during its Spring Event. A new capability in Jamf   show more ...

Connect allows the granting of temporary administrative […] La entrada New Jamf Tools Give Enterprise IT Security and Compliance Controls – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.darkreading.com – Author: Becky Bracken, Senior Editor, Dark Reading Source: redbrickstock.com via Alamy Stock Photo Microsoft outdid itself with this month’s Patch Tuesday releases, which contain no zero-day patches, though at least one of the patches addresses a flaw already being actively   show more ...

exploited. Products affected by the most recent Patch Tuesday updates include Windows […] La entrada Microsoft Patch Tuesday Tsunami: No Zero-Days, but an Asterisk – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0CISO2CISO

Source: www.darkreading.com – Author: PRESS RELEASE SAN DIEGO, April 9, 2024/PRNewswire/ — ESET, a global leader in digital security, is pleased to announce the introduction of ESET Small Business Security, which has been specifically designed to meet the cybersecurity needs of Small Office/Home Office   show more ...

business owners. According to the Small Business Administration, out of the 33.3 […] La entrada ESET Launches a New Solution for Small Office/Home Office Businesses – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: 1 Many threat actors are turning to malware to scan software vulnerabilities that they can use in future cyber-attacks. Security researchers at Unit 42, the threat intelligence branch of cybersecurity provider Palo Alto Networks, discovered a significant number of   show more ...

malware-initiated scans among the scanning attacks they detected in 2023. Traditional Vulnerability […] La entrada Hackers Use Malware to Hunt Software Vulnerabilities – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Change

Source: www.infosecurity-magazine.com – Author: 1 Change Healthcare, a subsidiary of UnitedHealth Group, has been facing renewed extortion from cybercriminals just a month after paying a ransom to prevent the release of data stolen in a February 2024 ransomware attack.  The attack, orchestrated by the   show more ...

ALPHV/BlackCat ransomware gang, severely disrupted healthcare operations across the US, compromising over […] La entrada Change Healthcare Hit By Cyber Extortion Again – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: 1 A recent research study has shed light on the decade-long activities of a Romanian cyber threat group known as RUBYCARP, which uses techniques such as cryptocurrency mining and phishing. One of the key findings from the technical write-up, published by Sysdig   show more ...

today, is the group’s use of a script capable […] La entrada Research Unearths RUBYCARP’s Multi-Miner Assault on Crypto – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: 1 Hostile foreign states are behind a surge in malicious insider breaches, driving IP theft and industrial espionage to an all-time high, according to DTEX. The insider threat specialist analyzed over 1300 investigations across its global customer base to compile   show more ...

the 2024 i3 Insider Risk Investigations Report – Foreign Interference. It claimed […] La entrada Foreign Interference Drives Record Surge in IP Theft – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: 1 Network attached storage (NAS) vendor D-Link has urged users of end-of-life (EOL) products to retire and replace them, after news emerged of mass exploitation of legacy kit via a newly discovered vulnerability. Security researcher “netsecfish” published   show more ...

details of the vulnerability, which affects various D-Link NAS devices, on March 26. “The […] La entrada Over 90,000 D-Link NAS Devices Are Under Attack – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Apple

Source: securityboulevard.com – Author: Wajahat Raja In light of recent cyber threats, the Dracula phishing platform has prevailed, targeting organizations in over 100 countries. The Dracula phishing attacks are centered on leveraging an immense network of over 20,000 counterfeit domains to scale the   show more ...

implementation of malicious intent.  As per recent reports, the Dracula phishing campaign […] La entrada Dracula Phishing Platform Targets Organizations Worldwide – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Compliance

Source: securityboulevard.com – Author: Sectrio ISA/IEC 62443-3-2 is a globally recognized standard designed specifically to address the unique cybersecurity challenges faced by industrial control systems and critical infrastructure. Throughout this guide, we dive deep into the complexities of ISA/IEC   show more ...

62443-3-2, unwinding its significance, scope, and practical implications for industrial cybersecurity. From compliance requirements to implementation […] La entrada Complete Guide to ISA/IEC 62443-3-2: Risk Assessments for Industrial Automation and Control Systems – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Axio Insights

Source: securityboulevard.com – Author: Joe Breen Looking at billing services’ impact on healthcare organizations Last week’s blog talked about the events that nearly brought Change Healthcare’s services to a halt. This week, we’re going to look Read More The post Navigating Third-Party Cyber Risks in   show more ...

Healthcare: Insights from Recent Events appeared first on Axio. *** […] La entrada Navigating Third-Party Cyber Risks in Healthcare: Insights from Recent Events – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Digital Defense by Fortra CVE/Advisory Title Tag Microsoft Severity Rating Base Score Microsoft Impact Exploited Publicly Disclosed CVE-2024-20669 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 6.7 Security Feature Bypass No No   show more ...

CVE-2024-20688 Secure Boot Security Feature Bypass Vulnerability Windows Secure Boot Important 7.1 Security Feature Bypass No No […] La entrada Patch Tuesday Update – April 2024 – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 car

Source: securityboulevard.com – Author: Jeffrey Burt In January, the U.S. Federal Communications Commission (FCC) sent letters to automakers and wireless service providers to hear what they were doing to protect survivors of domestic violence from being stalked by their abusers through real-time location,   show more ...

hands-free communication, and other connectivity services in their cars. It was the first […] La entrada FCC Mulls Rules to Protect Abuse Survivors from Stalking Through Cars – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Marc Handelman Security Bloggers Network  Home » Security Bloggers Network » USENIX Security ’23 – Qifan Xiao, Xudong Pan, Yifan Lu, Mi Zhang, Jiarun Dai, Min Yang,- xorcising “Wraith”: Protecting LiDAR-based Object Detector In Automated Driving System From   show more ...

Appearing Attacks by Marc Handelman on April 9, 2024 Permalink *** This is […] La entrada USENIX Security ’23 – Qifan Xiao, Xudong Pan, Yifan Lu, Mi Zhang, Jiarun Dai, Min Yang,- xorcising “Wraith”: Protecting LiDAR-based Object Detector In Automated Driving System From Appearing Attacks – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Blog

Source: securityboulevard.com – Author: Kevin Smith For many businesses, it’s a worst-case scenario.  You open your laptop and try to access your latest presentation, report, or financial statement. However, when you click on the files, all you see is gibberish and error messages.  On your desktop, you   show more ...

discover the dreaded ransom note with instructions: “If […] La entrada Should You Pay a Ransomware Attacker? – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: securityboulevard.com – Author: Marc Handelman via the inimitable Daniel Stori at Turnoff.US! Permalink *** This is a Security Bloggers Network syndicated blog from Infosecurity.US authored by Marc Handelman. Read the original post at: http://turnoff.us/geek/minimum-viable-elevator/ Original Post URL:   show more ...

https://securityboulevard.com/2024/04/daniel-storis-minimum-viable-elevator/ Category & Tags: Humor,Security Bloggers Network,Daniel Stori,Sarcasm,satire,turnoff.us – Humor,Security Bloggers Network,Daniel Stori,Sarcasm,satire,turnoff.us La entrada Daniel Stori’s ‘Minimum Viable Elevator’ – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 0CISO2CISO

Source: securityboulevard.com – Author: Team Nuspire Microsoft Office 365 is a stalwart suite of apps that powers collaboration, communication and productivity for companies of all sizes. Companies gravitate toward tools like Exchange Online for email communications, SharePoint for document management and   show more ...

collaboration, Power BI for analytics, and Teams for unified communication and teamwork. Despite the […] La entrada MDR for Better Office 365 Security – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Bipartisan

Source: www.databreachtoday.com – Author: 1 Governance & Risk Management , Government , Industry Specific American Privacy Rights Act Has Genuine Chance of Becoming Law Chris Riotta (@chrisriotta) • April 9, 2024     A bipartisan privacy proposal in the U.S. Congress would require companies to protect   show more ...

data. (Image: Shutterstock) A bipartisan privacy proposal in the […] La entrada US Bipartisan Privacy Bill Contains Cybersecurity Mandates – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 API Hacking Fundamentals

Source: securityboulevard.com – Author: Dana Epp We all know poor input validation is a critical attack vector for exploiting software. But did you know that a data set codenamed the Big List of Naughty Strings (BLNS) takes that to an entirely different level? Yep. There is. Let me show you how to use these   show more ...

naughty […] La entrada Breaking APIs with Naughty Strings – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2024-04
Aggregator history
Wednesday, April 10
MON
TUE
WED
THU
FRI
SAT
SUN
AprilMayJune