Normal view

There are new articles available, click to refresh the page.
Today — 18 May 2024Main stream

Gawd, after that week, we wonder what’s next for China and the Western world – Source: go.theregister.com

gawd,-after-that-week,-we-wonder-what’s-next-for-china-and-the-western-world-–-source:-gotheregister.com

Source: go.theregister.com – Author: Team Register Kettle It’s been a fairly troubling week in terms of the relationship between China and the Western world. Chiefly, America announced stiff import tariffs on Chinese-made tech, Microsoft gave key engineering and cloud staff the opportunity to get out of China while they still can, and the UK signaled […]

La entrada Gawd, after that week, we wonder what’s next for China and the Western world – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

How two brothers allegedly swiped $25M in a 12-second Ethereum heist – Source: go.theregister.com

how-two-brothers-allegedly-swiped-$25m-in-a-12-second-ethereum-heist-–-source:-gotheregister.com

Source: go.theregister.com – Author: Team Register The US Department of Justice has booked two brothers on allegations that they exploited open source software used in the Ethereum blockchain world to bag $25 million (£20 million). The pair – computer scientists Anton, 24, of Boston, and James Pepaire-Bueno, 28, of New York – are accused of […]

La entrada How two brothers allegedly swiped $25M in a 12-second Ethereum heist – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Aussie cops probe MediSecure’s ‘large-scale ransomware data breach’ – Source: go.theregister.com

aussie-cops-probe-medisecure’s-‘large-scale-ransomware-data-breach’-–-source:-gotheregister.com

Source: go.theregister.com – Author: Team Register Australian prescriptions provider MediSecure is the latest healthcare org to fall victim to a ransomware attack, with crooks apparently stealing patients’ personal and health data. “While we continue to gather more information, early indicators suggest the incident originated from one of our third-party vendors,” the e-script provider said in […]

La entrada Aussie cops probe MediSecure’s ‘large-scale ransomware data breach’ – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Three cuffed for ‘helping North Koreans’ secure remote IT jobs in America – Source: go.theregister.com

three-cuffed-for-‘helping-north-koreans’-secure-remote-it-jobs-in-america-–-source:-gotheregister.com

Source: go.theregister.com – Author: Team Register Three individuals accused of helping North Korea fund its weapons programs using US money are now in handcuffs. All three are said by Uncle Sam’s prosecutors to have used different methods to evade sanctions against the hermit nation and extract money from America’s economy to benefit the Kim Jong-Un […]

La entrada Three cuffed for ‘helping North Koreans’ secure remote IT jobs in America – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

First LockBit, now BreachForums: Are cops winning the war or just a few battles? – Source: go.theregister.com

first-lockbit,-now-breachforums:-are-cops-winning-the-war-or-just-a-few-battles?-–-source:-gotheregister.com

Source: go.theregister.com – Author: Team Register Interview On Wednesday the FBI and international cops celebrated yet another cybercrime takedown – of ransomware brokerage site BreachForums – just a week after doxing and imposing sanctions on the LockBit ransomware crew’s kingpin, and two months after compromising the gang’s website. While the BreachForums shutdown didn’t have quite […]

La entrada First LockBit, now BreachForums: Are cops winning the war or just a few battles? – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Crims abusing Microsoft Quick Assist to deploy Black Basta ransomware – Source: go.theregister.com

crims-abusing-microsoft-quick-assist-to-deploy-black-basta-ransomware-–-source:-gotheregister.com

Source: go.theregister.com – Author: Team Register A cybercrime gang has been abusing Microsoft’s Quick Assist application in social engineering attacks that ultimately allow the crew to infect victims with Black Basta ransomware. This, according to Redmond, which said the campaign has been ongoing since mid-April, and blamed a financially motivated group it tracks as Storm-1811 […]

La entrada Crims abusing Microsoft Quick Assist to deploy Black Basta ransomware – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Turla APT used two new backdoors to infiltrate a European ministry of foreign affairs – Source: securityaffairs.com

turla-apt-used-two-new-backdoors-to-infiltrate-a-european-ministry-of-foreign-affairs-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Turla APT used two new backdoors to infiltrate a European ministry of foreign affairs Russia-linked Turla APT allegedly used two new backdoors, named Lunar malware and LunarMail, to target European government agencies. ESET researchers discovered two previously unknown backdoors named LunarWeb and LunarMail that were exploited to breach European […]

La entrada Turla APT used two new backdoors to infiltrate a European ministry of foreign affairs – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

CISO Corner: What Cyber Labor Shortage?; Trouble Meeting SEC Disclosure Deadlines – Source: www.darkreading.com

ciso-corner:-what-cyber-labor-shortage?;-trouble-meeting-sec-disclosure-deadlines-–-source:-wwwdarkreading.com

Source: www.darkreading.com – Author: Tara Seals, Managing Editor, News, Dark Reading Welcome to CISO Corner, Dark Reading’s weekly digest of articles tailored specifically to security operations readers and security leaders. Every week, we’ll offer articles gleaned from across our news operation, The Edge, DR Technology, DR Global, and our Commentary section. We’re committed to bringing […]

La entrada CISO Corner: What Cyber Labor Shortage?; Trouble Meeting SEC Disclosure Deadlines – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

CISOs Grapple With IBM's Unexpected Cybersecurity Software Exit – Source: www.darkreading.com

cisos-grapple-with-ibm's-unexpected-cybersecurity-software-exit-–-source:-wwwdarkreading.com

Source: www.darkreading.com – Author: Jeffrey Schwartz, Contributing Writer Source: Panther Media GmbH IBM’s surprise departure from cybersecurity software this week didn’t just rearrange the competitive landscape — it also reshuffled the procurement plans and vendor relationships for many CISOs rebuilding their SOCs. IBM has agreed to sell the QRadar SaaS portfolio to Palo Alto Networks […]

La entrada CISOs Grapple With IBM's Unexpected Cybersecurity Software Exit – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

What is Secure Code Review and How to Conduct it?

18 May 2024 at 03:26

Secure code review is a combination of automated and manual processes assessing an application/software’s source code. The main motive of this technique is to detect vulnerabilities in the code. This security assurance technique looks for logic errors and assesses style guidelines, specification implementation, and so on.  In an automated secure code review, the tool automatically […]

The post What is Secure Code Review and How to Conduct it? appeared first on Kratikal Blogs.

The post What is Secure Code Review and How to Conduct it? appeared first on Security Boulevard.

Cloud Monitor Identifies and Remediates Problematic VPN Use in K-12 Districts

17 May 2024 at 18:00

Recently, we hosted Michael Tapia, Chief Technology Director at Clint ISD in Texas, and Kobe Brummet, Cybersecurity Technician at Hawkins School District in Tennessee, for a live webinar. Michael and Kobe volunteered to share with other K-12 tech pros how important cybersecurity and safety monitoring are for Google Workspace, Microsoft 365, and online browsing. They […]

The post Cloud Monitor Identifies and Remediates Problematic VPN Use in K-12 Districts appeared first on ManagedMethods.

The post Cloud Monitor Identifies and Remediates Problematic VPN Use in K-12 Districts appeared first on Security Boulevard.

Novel Threat Tactics, Notable Vulnerabilities, and Current Trends for April 2024

17 May 2024 at 15:08

Every month, the Pondurance team hosts a webinar to keep clients current on the state of cybersecurity. In April, the team discussed threat intelligence, vulnerabilities and trends, security operations center (SOC) engineering insights, threat hunting, and detection engineering. Threat Intelligence The Senior Manager of Digital Forensics and Incident Response (DFIR) discussed the recent surge of...

The post Novel Threat Tactics, Notable Vulnerabilities, and Current Trends for April 2024 appeared first on Pondurance.

The post Novel Threat Tactics, Notable Vulnerabilities, and Current Trends for April 2024 appeared first on Security Boulevard.

The Week in Ransomware – May 17th 2024 – Mailbombing is back – Source: www.bleepingcomputer.com

the-week-in-ransomware-–-may-17th-2024-–-mailbombing-is-back-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Lawrence Abrams This week was pretty quiet on the ransomware front, with most of the attention on the seizure of the BreachForums data theft forum. However, that does not mean there was nothing of interest released this week about ransomware. A report by CISA said that the Black Basta ransomware oepration […]

La entrada The Week in Ransomware – May 17th 2024 – Mailbombing is back – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Microsoft to start enforcing Azure multi-factor authentication in July – Source: www.bleepingcomputer.com

microsoft-to-start-enforcing-azure-multi-factor-authentication-in-july-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Sergiu Gatlan Starting in July, Microsoft will begin gradually enforcing multi-factor authentication (MFA) for all users signing into Azure to administer resources. After first completing the rollout for the Azure portal, the MFA enforcement will see a similar rollout for CLI, PowerShell, and Terraform. Redmond says customers will also receive additional […]

La entrada Microsoft to start enforcing Azure multi-factor authentication in July – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

SEC: Financial orgs have 30 days to send data breach notifications – Source: www.bleepingcomputer.com

sec:-financial-orgs-have-30-days-to-send-data-breach-notifications-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Bill Toulas The Securities and Exchange Commission (SEC) has adopted amendments to Regulation S-P that require certain financial institutions to disclose data breach incidents to impacted individuals within 30 days of discovery. Regulation S-P was introduced in 2000 and controls how some financial entities must treat nonpublic personal information belonging to […]

La entrada SEC: Financial orgs have 30 days to send data breach notifications – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

US arrests suspects behind $73M ‘pig butchering’ laundering scheme – Source: www.bleepingcomputer.com

us-arrests-suspects-behind-$73m-‘pig-butchering’-laundering-scheme-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Sergiu Gatlan ​The U.S. Department of Justice charged two suspects for allegedly leading a crime ring that laundered at least $73 million from cryptocurrency investment scams, also known as “pig butchering.” In pig butchering scams, criminals approach targets using various messaging apps, dating platforms, or social media platforms to build trust […]

La entrada US arrests suspects behind $73M ‘pig butchering’ laundering scheme – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

WebTPA data breach impacts 2.4 million insurance policyholders – Source: www.bleepingcomputer.com

webtpa-data-breach-impacts-24-million-insurance-policyholders-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Bill Toulas The WebTPA Employer Services (WebTPA) data breach disclosed earlier this month is impacting close to 2.5 million individuals, the U.S. Department of Health and Human Services notes. Some of the impacted people are customers at large insurance companies such as The Hartford, Transamerica, and Gerber Life Insurance. WebTPA is a GuideWell […]

La entrada WebTPA data breach impacts 2.4 million insurance policyholders – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

US woman allegedly aided North Korean IT workers infiltrate 300 firms – Source: www.bleepingcomputer.com

us-woman-allegedly-aided-north-korean-it-workers-infiltrate-300-firms-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Sergiu Gatlan ​The U.S. Justice Department charged five individuals today, a U.S. Citizen woman, a Ukrainian man, and three foreign nationals, for their involvement in cyber schemes that generated revenue for North Korea’s nuclear weapons program. They were allegedly involved between October 2020 and October 2023 in a campaign coordinated by […]

La entrada US woman allegedly aided North Korean IT workers infiltrate 300 firms – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Why Bot Management Should Be a Crucial Element of Your Marketing Strategy

17 May 2024 at 19:33

Marketing teams need a comprehensive bot management solution to address the challenges posed by bot traffic and protect marketing analytics. Bot management is designed to protect marketing efforts from bot-generated invalid traffic by accurately and efficiently classifying traffic and stopping unwanted. This allows you to maximize your marketing investments, achieve genuine engagement, and ensure accurate […]

The post Why Bot Management Should Be a Crucial Element of Your Marketing Strategy appeared first on Blog.

The post Why Bot Management Should Be a Crucial Element of Your Marketing Strategy appeared first on Security Boulevard.

Yesterday — 17 May 2024Main stream

SEC: Financial Orgs Have 30 Days To Send Data Breach Notifications

By: BeauHD
17 May 2024 at 16:40
An anonymous reader quotes a report from BleepingComputer: The Securities and Exchange Commission (SEC) has adopted amendments to Regulation S-P that require certain financial institutions to disclose data breach incidents to impacted individuals within 30 days of discovery. Regulation S-P was introduced in 2000 and controls how some financial entities must treat nonpublic personal information belonging to consumers. These rules include developing and implementing data protection policies, confidentiality and security assurances, and protecting against anticipated threats. The new amendments (PDF) adopted earlier this week impact financial firms, such as broker-dealers (funding portals included), investment firms, registered investment advisers, and transfer agents. The modifications were initially proposed in March of last year to modernize and improve the protection of individual financial information from data breaches and exposure to non-affiliated parties. Below is a summary of the introduced changes: - Notify affected individuals within 30 days if their sensitive information is, or is likely to be, accessed or used without authorization, detailing the incident, breached data, and protective measures taken. Exemption applies if the information isn't expected to cause substantial harm or inconvenience to the exposed individuals. - Develop, implement, and maintain written policies and procedures for an incident response program to detect, respond to, and recover from unauthorized access or use of customer information. This should include procedures to assess and contain security incidents, enforce policies, and oversee service providers. - Expand safeguards and disposal rules to cover all nonpublic personal information, including that received from other financial institutions. - Require documentation of compliance with safeguards and disposal rules, excluding funding portals. - Align annual privacy notice delivery with the FAST Act, exempting certain conditions. - Extend safeguards and disposal rules to transfer agents registered with the SEC or other regulatory agencies.

Read more of this story at Slashdot.

A Human-Centric Security Approach, Supported by AI – Source: www.proofpoint.com

a-human-centric-security-approach,-supported-by-ai-–-source:-wwwproofpoint.com

Source: www.proofpoint.com – Author: 1 Artificial Intelligence & Machine Learning , Events , Next-Generation Technologies & Secure Development Protect People and Infrastructure Simultaneously: Proofpoint CEO Sumit Dhawan Mathew J. Schwartz (euroinfosec) • May 16, 2024     Sumit Dhawan, CEO, Proofpoint To address the cliche of people being the weakest link, cybersecurity company Proofpoint said […]

La entrada A Human-Centric Security Approach, Supported by AI – Source: www.proofpoint.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Here’s What 20 Top Cybersecurity CEOs And CTOs Were Saying At RSA Conference 2024 – Source: www.proofpoint.com

here’s-what-20-top-cybersecurity-ceos-and-ctos-were-saying-at-rsa-conference-2024-–-source:-wwwproofpoint.com

Source: www.proofpoint.com – Author: 1 CRN spoke with the CEOs and CTOs of a number of cybersecurity companies, including Proofpoint, Palo Alto Networks, Rubrik and CrowdStrike, during RSA Conference 2024. Here’s what they had to say. While the many implications of GenAI for security continued to be discussed and debated at last week’s RSA Conference, […]

La entrada Here’s What 20 Top Cybersecurity CEOs And CTOs Were Saying At RSA Conference 2024 – Source: www.proofpoint.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

SugarGh0st RAT variant, targeted AI attacks – Source: www.cybertalk.org

sugargh0st-rat-variant,-targeted-ai-attacks-–-source:-wwwcybertalk.org

Source: www.cybertalk.org – Author: slandau EXECUTIVE SUMMARY: Cyber security experts have recently uncovered a sophisticated cyber attack campaign targeting U.S-based organizations that are involved in artificial intelligence (AI) projects. Targets have included organizations in academia, private industry and government service. Known as UNK_SweetSpecter, this campaign utilizes the SugarGh0st remote access trojan (RAT) to infiltrate networks. […]

La entrada SugarGh0st RAT variant, targeted AI attacks – Source: www.cybertalk.org se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Financial institutions have 30 days to disclose breaches under new rules

17 May 2024 at 15:27
Financial institutions have 30 days to disclose breaches under new rules

Enlarge (credit: Brendan Smialowski / Getty Images)

The Securities and Exchange Commission (SEC) will require some financial institutions to disclose security breaches within 30 days of learning about them.

On Wednesday, the SEC adopted changes to Regulation S-P, which governs the treatment of the personal information of consumers. Under the amendments, institutions must notify individuals whose personal information was compromised “as soon as practicable, but not later than 30 days” after learning of unauthorized network access or use of customer data. The new requirements will be binding on broker-dealers (including funding portals), investment companies, registered investment advisers, and transfer agents.

"Over the last 24 years, the nature, scale, and impact of data breaches has transformed substantially," SEC Chair Gary Gensler said. "These amendments to Regulation S-P will make critical updates to a rule first adopted in 2000 and help protect the privacy of customers’ financial data. The basic idea for covered firms is if you’ve got a breach, then you’ve got to notify. That’s good for investors."

Read 9 remaining paragraphs | Comments

Black Basta Ransomware Struck More Than 500 Organizations Worldwide – Source: www.techrepublic.com

black-basta-ransomware-struck-more-than-500-organizations-worldwide-–-source:-wwwtechrepublic.com

Source: www.techrepublic.com – Author: Cedric Pernet A joint cybersecurity advisory from the Federal Bureau of Investigation, Cybersecurity and Infrastructure Security Agency, Department of Health and Human services and Multi-State Information Sharing and Analysis Center was recently released to provide more information about the Black Basta ransomware. Black Basta affiliates have targeted organizations in the U.S., […]

La entrada Black Basta Ransomware Struck More Than 500 Organizations Worldwide – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Get on Cybersecurity Certification Track With $145 Off These Courses – Source: www.techrepublic.com

get-on-cybersecurity-certification-track-with-$145-off-these-courses-–-source:-wwwtechrepublic.com

Source: www.techrepublic.com – Author: TechRepublic Academy Published May 17, 2024 We may earn from vendors via affiliate links or sponsorships. This might affect product placement on our site, but not the content of our reviews. See our Terms of Use for details. This $50 bundle can get you five courses to enable you to earn […]

La entrada Get on Cybersecurity Certification Track With $145 Off These Courses – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Restore Damaged Files & Save Your Business for Only $50 – Source: www.techrepublic.com

restore-damaged-files-&-save-your-business-for-only-$50-–-source:-wwwtechrepublic.com

Source: www.techrepublic.com – Author: TechRepublic Academy Published May 17, 2024 We may earn from vendors via affiliate links or sponsorships. This might affect product placement on our site, but not the content of our reviews. See our Terms of Use for details. Regardless of how badly your files, or their formats, are damaged, EaseUS Fixo […]

La entrada Restore Damaged Files & Save Your Business for Only $50 – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

How to do Penetration Testing effectively – Source: securityboulevard.com

how-to-do-penetration-testing-effectively-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Harman Singh Do you want to enhance your organisation’s cybersecurity by identifying and addressing vulnerabilities before they can be exploited? Mastering the art of penetration testing is a vital skill for any security professional and an essential component of a robust security strategy. In this blog post, we’ll guide you through […]

La entrada How to do Penetration Testing effectively – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

FBI Seizes BreachForums Website

17 May 2024 at 07:09

The FBI has seized the BreachForums website, used by ransomware criminals to leak stolen corporate data.

If law enforcement has gained access to the hacking forum’s backend data, as they claim, they would have email addresses, IP addresses, and private messages that could expose members and be used in law enforcement investigations.

[…]

The FBI is requesting victims and individuals contact them with information about the hacking forum and its members to aid in their investigation.

The seizure messages include ways to contact the FBI about the seizure, including an email, a Telegram account, a TOX account, and a dedicated page hosted on the FBI’s Internet Crime Complaint Center (IC3)...

The post FBI Seizes BreachForums Website appeared first on Security Boulevard.

Taiwan, on China’s Doorstep, Is Dealing With TikTok Its Own Way

The island democracy was early to ban TikTok on government phones, and the ruling party refuses to use it. But a U.S.-style ban is not under consideration.

© An Rong Xu for The New York Times

For years, Taiwan has been one of the world’s top targets of online disinformation, much of it originating in China.

CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com

cisa-adds-d-link-dir-router-flaws-to-its-known-exploited-vulnerabilities-catalog-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog CISA adds two D-Link DIR-600 and DIR-605 router vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the following D-Link router vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog: CVE-2014-100005 Multiple cross-site request forgery […]

La entrada CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com

cisa-adds-google-chrome-zero-days-to-its-known-exploited-vulnerabilities-catalog-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog CISA adds two Chrome zero-day vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added [1,2] the following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog: CVE-2024-4761 Google Chromium V8 Engine contains an unspecified […]

La entrada CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

North Korea-linked Kimsuky APT attack targets victims via Messenger – Source: securityaffairs.com

north-korea-linked-kimsuky-apt-attack-targets-victims-via-messenger-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini North Korea-linked Kimsuky APT attack targets victims via Messenger North Korea-linked Kimsuky APT group employs rogue Facebook accounts to target victims via Messenger and deliver malware. Researchers at Genius Security Center (GSC) identified a new attack strategy by the North Korea-linked Kimsuky APT group and collaborated with the Korea Internet & […]

La entrada North Korea-linked Kimsuky APT attack targets victims via Messenger – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Electronic prescription provider MediSecure impacted by a ransomware attack – Source: securityaffairs.com

electronic-prescription-provider-medisecure-impacted-by-a-ransomware-attack-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Electronic prescription provider MediSecure impacted by a ransomware attack Electronic prescription provider MediSecure in Australia suffered a ransomware attack likely originate from a third-party vendor. MediSecure is a company that provides digital health solutions, particularly focusing on secure electronic prescription delivery services in Australia. The company was forced to […]

La entrada Electronic prescription provider MediSecure impacted by a ransomware attack – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Google fixes seventh actively exploited Chrome zero-day this year, the third in a week – Source: securityaffairs.com

google-fixes-seventh-actively-exploited-chrome-zero-day-this-year,-the-third-in-a-week-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Google fixes seventh actively exploited Chrome zero-day this year, the third in a week Google released security updates to address a new actively exploited Chrome zero-day vulnerability, the third in a week. Google has released a new emergency security update to address a new vulnerability, tracked as CVE-2024-4947, in […]

La entrada Google fixes seventh actively exploited Chrome zero-day this year, the third in a week – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Norwegian National Cyber Security Centre Recommends Moving Away from SSLVPN and WebVPN

By: Alan J
17 May 2024 at 02:44

Norwegian National Cyber Security Centre Replacement of SSLVPN and WebVPN

The Norwegian National Cyber Security Centre (NCSC) has issued an recommendation advising organizations for the replacement of SSLVPN and WebVPN solutions with more secure alternatives, due to the repeated exploitation of vulnerabilities in edge network devices in the past that allowed attackers to breach corporate networks. The National Cyber Security Centre (NCSC), a sub-division of the Norwegian Security Authority functions as Norway's primary liaison for coordinating national efforts to prevent, detect, and respond to cyber attacks, as well as providing strategic guidance and technical support to enhance the overall cyber security posture of the country. This includes conducting risk assessments, disseminating threat intelligence, and promoting best practices in both the public and private sector. The NCSC's guidance is aimed at enhancing the security posture of organizations, particularly those within critical infrastructure sectors, by advocating for the transition to more robust and secure remote access protocols.

Replacement of SSLVPN and WebVPN With Secure Alternatives

The NCSC's recommendation is underpinned by the recognition that SSL VPN and WebVPN, while providing secure remote access over the internet via SSL/TLS protocols, have been repeatedly targeted due to inherent vulnerabilities. These solutions create an "encryption tunnel" to secure the connection between the user's device and the VPN server. However, the exploitation of these vulnerabilities by malicious actors has led the NCSC to advise organizations to migrate to Internet Protocol Security (IPsec) with Internet Key Exchange (IKEv2). IPsec with IKEv2 is the NCSC's recommended alternative for secure remote access. This protocol encrypts and authenticates each packet of data, using keys that are refreshed periodically. Despite acknowledging that no protocol is entirely free of flaws, the NCSC believes that IPsec with IKEv2 significantly reduces the attack surface for secure remote access incidents, especially due to its reduced tolerance for configuration errors compared to SSLVPN. The NCSC emphasizes the importance of initiating the transition process without delay. Organizations subject to the Safety Act or classified as critical infrastructure are encouraged to complete the transition by the end of 2024, with all other organizations urged to finalize the switch by 2025. The recommendation to adopt IPsec over other protocols is not unique to Norway; other countries, including the USA and the UK, have also endorsed similar guidelines, underscoring the global consensus on the enhanced security offered by IPsec with IKEv2. As a preventative measure, the NCSC also recommended the use of 5G from mobile or mobile broadband as an alternative in locations where it was not possible to implement an IPsec connection.

Recommendation Follows Earlier Notice About Exploitation

Last month, the Norwegian National Cyber Security Centre had issued a notice about a targeted attack campaign against SSLVPN products in which attackers exploited multiple zero-day vulnerabilities in Cisco ASA VPN used to power critical infrastructure facilities. The campaign had been observed since November 2023. This notice intended primarily towards critical infrastructure businesses warned that while the entry vector in the campaign was unknown, the presence of at least one or more zero-day vulnerabilities potentially allowed external attackers under certain conditions to bypass authentication, intrude devices and and grant themselves administrative privileges. The notice shared several recommendations to protect against the attacks such as blocking access to services from insecure infrastructure such as anonymization services (VPN providers and Tor exit nodes) and VPS providers. Cisco released important security updates to address these vulnerabilities. The earlier notice also recommended that businesses switch from from the SSLVPN/clientless VPN product category to IPsec with IKEv2, due to the presence of critical vulnerabilities in such VPN products, regardless of the VPN provider. The NCSC recommends businesses in need of assistance to contact their sector CERT or MSSP. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Zero-Trust DNS – Source: www.schneier.com

zero-trust-dns-–-source:-wwwschneier.com

Source: www.schneier.com – Author: Bruce Schneier Zero-Trust DNS Microsoft is working on a promising-looking protocol to lock down DNS. ZTDNS aims to solve this decades-old problem by integrating the Windows DNS engine with the Windows Filtering Platform—the core component of the Windows Firewall—directly into client devices. Jake Williams, VP of research and development at consultancy […]

La entrada Zero-Trust DNS – Source: www.schneier.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Five charged for cyber schemes to benefit North Korea’s weapons program – Source: www.bleepingcomputer.com

five-charged-for-cyber-schemes-to-benefit-north-korea’s-weapons-program-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Sergiu Gatlan ​The U.S. Justice Department charged five individuals today, a U.S. Citizen woman, a Ukrainian man, and three foreign nationals, for their involvement in cyber schemes that generated revenue for North Korea’s nuclear weapons program. They were allegedly involved between October 2020 and October 2023 in a campaign coordinated by […]

La entrada Five charged for cyber schemes to benefit North Korea’s weapons program – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Norway recommends replacing SSL VPN to prevent breaches – Source: www.bleepingcomputer.com

norway-recommends-replacing-ssl-vpn-to-prevent-breaches-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Bill Toulas The Norwegian National Cyber Security Centre (NCSC) recommends replacing SSLVPN/WebVPN solutions with alternatives due to the repeated exploitation of related vulnerabilities in edge network devices to breach corporate networks. The organization recommends that the transition be completed by 2025, while organizations subject to the ‘Safety Act’ or those in critical […]

La entrada Norway recommends replacing SSL VPN to prevent breaches – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

MediSecure e-script firm hit by ‘large-scale’ ransomware data breach – Source: www.bleepingcomputer.com

medisecure-e-script-firm-hit-by-‘large-scale’-ransomware-data-breach-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Bill Toulas Electronic prescription provider MediSecure in Australia has shut down its website and phone lines following a ransomware attack believed to originate from a third-party vendor. The incident has impacted personal and health information of individuals but the extent remains unclear at this time. Operating since 2009, MediSecure provides digital […]

La entrada MediSecure e-script firm hit by ‘large-scale’ ransomware data breach – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Russian hackers use new Lunar malware to breach a European govt’s agencies – Source: www.bleepingcomputer.com

russian-hackers-use-new-lunar-malware-to-breach-a-european-govt’s-agencies-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Bill Toulas Security researchers discovered two previously unseen backdoors dubbed LunarWeb and LunarMail that were used to compromise a European government’s diplomatic institutions abroad. The pieces of malware have been used to breach the Ministry of Foreign Affairs of a European country with diplomatic missions in the Middle East and have been active since […]

La entrada Russian hackers use new Lunar malware to breach a European govt’s agencies – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Kimsuky hackers deploy new Linux backdoor in attacks on South Korea – Source: www.bleepingcomputer.com

kimsuky-hackers-deploy-new-linux-backdoor-in-attacks-on-south-korea-–-source:-wwwbleepingcomputer.com

Source: www.bleepingcomputer.com – Author: Bill Toulas The North Korean hacker group Kimsuki has been using a new Linux malware called Gomir that is a version of the GoBear backdoor delivered via trojanized software installers. Kimsuky is a state-sponsored threat actor linked to North Korea’s military intelligence, the Reconnaissance General Bureau (RGB). In early February 2024, researchers […]

La entrada Kimsuky hackers deploy new Linux backdoor in attacks on South Korea – Source: www.bleepingcomputer.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Before yesterdayMain stream

How to do Penetration Testing effectively

16 May 2024 at 17:39

Do you want to enhance your organisation’s cybersecurity by identifying and addressing vulnerabilities before they can be exploited? Mastering the art of penetration testing is a vital skill for any security professional and an essential component of a robust security strategy. In this blog post, we’ll guide you through “how to do penetration testing”, providing …

How to do Penetration Testing effectively Read More »

The post How to do Penetration Testing effectively appeared first on Security Boulevard.

What is Web Application Penetration Testing? [+ Checklist]

16 May 2024 at 16:24

Secure code ensures the Internet runs smoothly, safely, and securely. This includes examples from our banks to online stores, all through web applications. With web application penetration testing, secure coding is encouraged to deliver secure code. In this blog topic, we discuss a range of issues under the web application penetration testing topic: What is …

What is Web Application Penetration Testing? [+ Checklist] Read More »

The post What is Web Application Penetration Testing? [+ Checklist] appeared first on Security Boulevard.

Counting the Cost of PCI DSS Non-Compliance

16 May 2024 at 11:59

For two decades, the Payment Card Industry Data Security Standard (PCI DSS) has been the only show in town when it comes to regulating cardholder data. Created by the five big card companies (Visa, Mastercard, Discover, JCB and American Express) in 2004, it aims to enforce compliance through a kind of carrot-and-stick approach. That is, follow the rules and your organization will be able to continue processing card payments as usual. But fail to comply, and major fines could be headed your way.

The post Counting the Cost of PCI DSS Non-Compliance appeared first on Security Boulevard.

❌
❌