Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for How to protect schoo ...

 Business

A very troubling trend in recent years has been the rising number of cyberattacks targeting educational institutions. The United States, for instance, has seen school education become one of the most targeted sectors. According to the UKs Information Commissioners Office (ICO), the number of attacks on schools   show more ...

increased by 55% from 2022 to 2023. A similar pattern is emerging globally. Lets unpick whats going on here, and look at the ways schools can defend themselves. Why cybercriminals love school Several factors contribute to the growing vulnerability of schools, making them attractive targets for cybercriminals: Dependence on technology. Educational institutions are rapidly becoming digital and are thus reliant on IT infrastructure both in the classroom and in schools administration offices. However, their cybersecurity practices are often sadly lacking. Valuable data. Schools store a wealth of sensitive information, including student and staff data, and financial records. Data breaches can have devastating consequences, and this data is exactly what attackers are after. Scarce resources. Schools often face tight budgets and a shortage of qualified IT professionals — especially in cybersecurity. Low user awareness. A great many computer users in schools have little cybersecurity nous. This means theyre susceptible to phishing attacks, malware infections, and other cyberthreats. Often, teachers arent much more cyber-savvy. This all turns educational institutions into sitting ducks. Whats more, successful attacks attract plenty  of public attention, which gives cybercriminals leverage — particularly in ransom negotiations following a ransomware attack. The essential nature and social importance of educational institutions also play a significant role. Sure, if a ransomware attack temporarily shuts a retail chain down, its unpleasant — but mostly just for the business itself; customers can generally go elsewhere quite easily. However, if a cyberattack disrupts a school, the consequences are far more serious. Students lose access to education, their academic performance suffers, and parents get landed with arranging childcare and other headaches. Cyberattacks on educational institutions Attacks on education are now so common that you dont have to look far for examples of even large-scale incidents — just look at recent headlines. Not so long ago, a cyberattack targeted Highline Public Schools, a school district in Washington state in the US. The incident forced the district to temporarily close all 34 of its schools — affecting over 17,000 students. All educational activities, including athletics and meetings, were suspended. In August of this year, the Singapore Ministry of Education announced that an unknown hacker had wiped clean 13,000 iPads and Chromebooks used by students across the country. In June, the Toronto District School Board, which oversees nearly 600 schools in Canadas largest city, was hit by a ransomware attack. In May, Western Sydney University, one of Australias largest universities with over 35,000 students, reported a hack on its IT infrastructure. How to protect schools from cyberattacks With the education sector firmly in the crosshairs of cybercriminals, schools IT systems need robust protection. So how to get it? While large schools, colleges, and universities can allocate substantial budgets for enterprise-grade software and dedicated cybersecurity staff, smaller schools often lack these resources. As a result, these schools sometimes resort to using security software intended for home use. However, this isnt ideal. Such products arent designed for centralized management, so deploying them across numerous school computers, let alone managing them effectively, can become a major headache. A far better solution for small schools would be a product designed for small and medium businesses (SMB), such as Kaspersky Small Office Security. Such security software offers all the essential features needed for basic security: Reliable protection against ransomware and other malware Automatic backups Password manager to protect accounts Vulnerability scanning and much more Furthermore, SMB security solutions is easy to deploy, and it can operate on an install and forget basis — no dedicated IT or security specialist is required for setup and management. To strengthen school cybersecurity further, we also recommend conducting staff training to raise awareness of cyberthreats. This is easy to set up with our Kaspersky Automated Security Awareness Platform, which helps slash both the time and cost of training.

image for NSA Releases 6 Princ ...

 Feed

Organizations can use this guide to make decisions for designing, implementing, and managing OT environments to ensure they are both safe and secure, as well as enable business continuity for critical services.

 Malware and Vulnerabilities

Attackers are actively targeting a severe remote code execution vulnerability that Zimbra recently disclosed in its SMTP server, heightening the urgency for affected organizations to patch vulnerable instances right away.

 Feed

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

 Feed

Ubuntu Security Notice 7051-1 - Fabian Bäumer, Marcus Brinkmann, Joerg Schwenk discovered that the SSH protocol was vulnerable to a prefix truncation attack. If a remote attacker was able to intercept SSH communications, extension negotiation messages could be truncated, possibly leading to certain algorithms and   show more ...

features being downgraded. This issue is known as the Terrapin attack. This update adds protocol extensions to mitigate this issue.

 Feed

Ubuntu Security Notice 7047-1 - Vladimír Čunát discovered that Knot Resolver incorrectly handled input during DNSSEC validation. A remote attacker could possibly use this issue to bypass certain validations. Vladimír Čunát discovered that Knot Resolver incorrectly handled input during DNSSEC validation. A remote   show more ...

attacker could possibly use this issue to downgrade DNSSEC-secure domains to a DNSSEC-insecure state, resulting in a domain hijacking attack.

 Feed

Ubuntu Security Notice 7050-1 - Benoit Côté-Jodoin and Michael Nipper discovered that Devise-Two-Factor incorrectly handled one-time password validation. An attacker could possibly use this issue to intercept and re-use a one-time password. Garrett Rappaport discovered that Devise-Two-Factor incorrectly handled   show more ...

generating multi-factor authentication codes. An attacker could possibly use this issue to generate valid multi-factor authentication codes.

 Feed

Ubuntu Security Notice 7043-2 - USN-7043-1 fixed a vulnerability in cups-filters. This update provides the corresponding update for Ubuntu 18.04 LTS. Simone Margaritelli discovered that the cups-filters cups-browsed component could be used to create arbitrary printers from outside the local network. In combination   show more ...

with issues in other printing components, a remote attacker could possibly use this issue to connect to a system, created manipulated PPD files, and execute arbitrary code when a printer is used. This update disables support for the legacy CUPS printer discovery protocol.

 Feed

Ubuntu Security Notice 7049-1 - It was discovered that PHP incorrectly handled parsing multipart form data. A remote attacker could possibly use this issue to inject payloads and cause PHP to ignore legitimate data. It was discovered that PHP incorrectly handled the cgi.force_redirect configuration option due to   show more ...

environment variable collisions. In certain configurations, an attacker could possibly use this issue bypass force_redirect restrictions.

 Feed

Ubuntu Security Notice 6964-2 - USN-6964-1 fixed a vulnerability in ORC. This update provides the corresponding updates for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Noriko Totsuka discovered that ORC incorrectly handled certain specially crafted files. An attacker could possibly use this issue to execute arbitrary code.

 Feed

Ubuntu Security Notice 7041-2 - USN-7041-1 fixed a vulnerability in CUPS. This update provides the corresponding update for Ubuntu 18.04 LTS. Simone Margaritelli discovered that CUPS incorrectly sanitized IPP data when creating PPD files. A remote attacker could possibly use this issue to manipulate PPD files and execute arbitrary code when a printer is used.

 Feed

Ubuntu Security Notice 7003-5 - It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

 Feed

Cybersecurity researchers are warning about active exploitation attempts targeting a newly disclosed security flaw in Synacor's Zimbra Collaboration. Enterprise security firm Proofpoint said it began observing the activity starting September 28, 2024. The attacks seek to exploit CVE-2024-45519, a severe security flaw in its postjournal service that could enable unauthenticated attackers to

 Feed

A new set of malicious packages has been unearthed in the Python Package Index (PyPI) repository that masqueraded as cryptocurrency wallet recovery and management services, only to siphon sensitive data and facilitate the theft of valuable digital assets. "The attack targeted users of Atomic, Trust Wallet, Metamask, Ronin, TronLink, Exodus, and other prominent wallets in the crypto ecosystem,"

 Feed

Cybersecurity researchers have disclosed that 5% of all Adobe Commerce and Magento stores have been hacked by malicious actors by exploiting a security vulnerability dubbed CosmicSting. Tracked as CVE-2024-34102 (CVSS score: 9.8), the critical flaw relates to an improper restriction of XML external entity reference (XXE) vulnerability that could result in remote code execution. The shortcoming,

 Feed

Dynamic malware analysis is a key part of any threat investigation. It involves executing a sample of a malicious program in the isolated environment of a malware sandbox to monitor its behavior and gather actionable indicators. Effective analysis must be fast, in-depth, and precise. These five tools will help you achieve it with ease. 1. Interactivity Having the ability to interact with the

 Feed

Three different organizations in the U.S. were targeted in August 2024 by a North Korean state-sponsored threat actor called Andariel as part of a likely financially motivated attack. "While the attackers didn't succeed in deploying ransomware on the networks of any of the organizations affected, it is likely that the attacks were financially motivated," Symantec, part of Broadcom, said in a

 Feed

A large-scale fraud campaign leveraged fake trading apps published on the Apple App Store and Google Play Store, as well as phishing sites, to defraud victims, per findings from Group-IB. The campaign is part of a consumer investment fraud scheme that's also widely known as pig butchering, in which prospective victims are lured into making investments in cryptocurrency or other financial

 Feed

A previously undocumented threat actor called CeranaKeeper has been linked to a string of data exfiltration attacks targeting Southeast Asia. Slovak cybersecurity firm ESET, which observed campaigns targeting governmental institutions in Thailand starting in 2023, attributed the activity cluster as aligned to China, leveraging tools previously identified as used by the Mustang Panda actor. "The

 Feed

A spear-phishing email campaign has been observed targeting recruiters with a JavaScript backdoor called More_eggs, indicating persistent efforts to single out the sector under the guise of fake job applicant lures. "A sophisticated spear-phishing lure tricked a recruitment officer into downloading and executing a malicious file disguised as a resume, leading to a more_eggs backdoor infection,"

 Feed

A little over a dozen new security vulnerabilities have been discovered in residential and enterprise routers manufactured by DrayTek that could be exploited to take over susceptible devices. "These vulnerabilities could enable attackers to take control of a router by injecting malicious code, allowing them to persist on the device and use it as a gateway into enterprise networks," Forescout

 Cyber Security News

Source: www.databreachtoday.com – Author: 1 Artificial Intelligence & Machine Learning , Next-Generation Technologies & Secure Development , Standards, Regulations & Compliance AI Act General Purpose AI Rules to be Enforced in 2025 Akshaya Asokan (asokan_akshaya) • October 1, 2024     The   show more ...

seat of the European Parliament in Brussels in an August 2023 photo. (Image: […] La entrada Europe Begins Drafting AI Code of Practice – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.databreachtoday.com – Author: 1 Governance & Risk Management , Vulnerability Assessment & Penetration Testing (VA/PT) Activist Investor Pressures Cybersecurity Firm to Pursue Operational Changes, Sale Michael Novinson (MichaelNovinson) • October 1, 2024     Activist investor Jana   show more ...

Partners has taken a 13% economic interest in Boston-based Rapid7 and is evaluating potential buyer interest in […] La entrada Jana Partners Increases Stake in Rapid7, Eyes Potential Sale – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.databreachtoday.com – Author: 1 Governance & Risk Management US Cyber Defense Agency’s Flagship Threat Sharing Initiative Facing Major Hurdles Chris Riotta (@chrisriotta) • October 1, 2024     Federal auditors reported found a 93% drop in cyber threat indicators shared through the   show more ...

Automated Indicator Sharing program. The United States’ top cyber defense agency is […] La entrada Experts Warn CISA’s Threat Sharing is in a ‘Death Spiral’ – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.databreachtoday.com – Author: 1 3rd Party Risk Management , Governance & Risk Management Rackspace Scrambles to Patch Zero Day Dashboard Bug Prajeet Nair (@prajeetspeaks) • October 1, 2024     ScienceLogic said it developed a patch to fix a zero day vulnerability. (Image: ScienceLogic)   show more ...

Hosted services company Rackspace confirmed that criminals exploited a zero […] La entrada Third Party Zero-Day Bug Exploited in Rackspace Systems – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2024-10
Aggregator history
Wednesday, October 02
TUE
WED
THU
FRI
SAT
SUN
MON
OctoberNovemberDecember