Friday, 30 April 2021

Experian API exposes credit scores of American users

Experian just fixed a weakness with a partner website that let anyone look up the credit score of tens of millions of Americans just by supplying their name and mailing address, KrebsOnSecurity has learned. Experian says it has plugged the data leak, but the researcher who reported the finding says he fears the same weakness may be present at countless other lending websites that work with the credit bureau.



from Cyber Security News https://ift.tt/3ub8asf

New ransomware task force seeks to disrupt ransom payments

More than 60 experts from industry, government, law enforcement, civil society and international organizations have worked together to develop a comprehensive framework, breaking down siloed approaches and advocated for a unified, aggressive, comprehensive, public-private anti-ransomware campaign.  The 81-page report, "A Comprehensive Framework for Action: Key Recommendations from the Ransomware Task Force," includes 48 recommendations that together form a comprehensive framework to address ransomware. The report was delivered to the Biden administration this week. Among those, these priority recommendations are the most foundational and urgent, and many of the other recommendations were developed to facilitate or strengthen these core actions.

from Cyber Security News https://ift.tt/3nIdv88

Click Studios provides update on data breach

Click Studios has advised customers to stay vigilant and ensure the validity of any email sent to them, as a bad actor has commenced a phishing attack with a "small number of customers having received emails requesting urgent action."

from Cyber Security News https://ift.tt/3nyHsHq

Thursday, 29 April 2021

5 minutes with Brent Johnson - Hybrid is the new remote (workplace)

While the flexibility granted to remote workers is game changing, employers have new concerns about the security of a hybrid setup. COVID-19 vaccinations are now within reach for a majority of Americans, meaning enterprises need to re-examine the remote office model many were forced to adopt over the past year. Experts anticipate that a hybrid work model with an equal number of workers in office and remote to be the new model of choice.  If you’d like to learn how your enterprise can re-tool security strategies and ensure security for both remote and in-office of employees, keep reading on for a conversation with cybersecurity expert Brent Johnson, CISO at Bluefin, on how leadership can address security challenges specific to a hybrid work model.

from Cyber Security News https://ift.tt/3u4JVMs

When it comes to cyber risk, company size doesn't matter

Supply Chain Risk is more pertinent now that digital transformation initiatives are the norm. In a recent Ponemon study, 82% of respondents believe their organization experienced at least one data breach due to digital transformation. At the same time, 55% said with certainty that at least one of the three breaches was caused by a third party. Reporting on SCRM and gaining visibility into the cyber risk across third parties is critical to the security of both small and large organizations, especially in the digital age we live in.

from Cyber Security News https://ift.tt/2SgEonZ

5 minutes with Max Vetter - Emerging cybersecurity threats in 2021

Meet Max Vetter, Chief Cyber Officer of Immersive Labs. Before joining Immersive Labs, Vetter spent seven years working with the Metropolitan Police Service as a police officer, intelligence analyst, and covert internet investigator. After leaving his career in law enforcement, he trained the private sector and government agencies in ethical hacking and open source intelligence, specializing in darknets and cryptocurrencies. This included three years of teaching at the GCHQ Cyber Summer School. Here, we speak to Vetter about emerging threats in the cybersecurity space and general security trends he has been noticing throughout the industry. 

from Cyber Security News https://ift.tt/3sWGaHu

Wednesday, 28 April 2021

How Opentext minimized data risk during the pandemic

OpenText acquired Carbonite and Webroot in December 2019, helping expand the company’s cyber resilience portfolio and strengthening its comprehensive information management offering. As it happens, the acquisition could not have come at better time. By the end of March 2020, 98% of OpenText’s global workforce of more than 14,000 had pivoted to remote work due to COVID-19. OpenText, like so many others, had to adapt to the new normal and find a way to protect the data and devices that were now well beyond the company network and firewall.

from Cyber Security News https://ift.tt/3nth5CW

Nominate the Most Influential People in Security

Help us recognize the unsung heroes of the security industry by nominating a security leader to be named one of Security magazine's 2021 Most Influential People in Security!  We are looking to highlight enterprise security executives, who through their own organizations and externally, have made significant and influential contributions to the enterprise security profession, continue to push security forward both inside their own organizations and in the industry as a whole.



from Cyber Security News https://ift.tt/3gLC822

CYBER.ORG launches K-12 HBCU feeder program to grow and diversify the national cybersecurity workforce

CYBER.ORG announced the kickoff of a new pilot program created to recruit a diverse body of K-12 students to pursue undergraduate cybersecurity degrees and bolster the U.S. cybersecurity workforce. Through a $250,000 grant provided by the National Security Agency (NSA), CYBER.ORG will develop a K-12 feeder program for Grambling State University (GSU) in Northern Louisiana, a Historically Black College and University (HBCU) and the first university in the state to create a cybersecurity undergraduate degree. The goal is to replicate this model between school districts and HBCU’s across the country.

from Cyber Security News https://ift.tt/3eE6roS

Tuesday, 27 April 2021

CISA and NIST release new interagency resource: Defending against software supply chain attacks

To help software vendors and customers defend against these attacks, CISA and the National Institute for Standards and Technology (NIST) have released Defending Against Software Supply Chain Attacks. This new interagency resource provides an overview of software supply chain risks and recommendations. The publication also provides guidance on using NIST’s Cyber Supply Chain Risk Management (C-SCRM) framework and the Secure Software Development Framework (SSDF) to identify, assess, and mitigate risks.

from Cyber Security News https://ift.tt/3e00fIN

5 minutes with AJ Samuel – Why legal teams must quarterback data breach responses

Data breach and privacy incidents occur daily at organizations of all sizes. Just recently, hackers broke into a water treatment facility in Florida, gaining access to an internal ICS platform, and changed chemical levels; Syracuse University revealed that names and Social Security Numbers of about 9,800 students were exposed; 500 million LinkedIn accounts were leaked, and so on. It happens all too frequently. And while it is obvious that breaches continue impacting hundreds of thousands of lives, yet legal and compliance teams are not always brought in to manage each breach. With increased focus from regulators and law enforcement agencies to ensure organizations fulfill their obligations for post-breach notifications, legal teams can help quickly coordinate internal processes, and take swift action to begin the process of remediating damage and initiate immediate legal steps to protect the enterprise, and comply fully with all regulatory obligations. Here, we talk to AJ Samuel, co-Founder and Chief Product Officer at Exterro, about the many benefits of retaining legal counsel, who can better protect the integrity and confidentiality of the incident response.



from Cyber Security News https://ift.tt/3dXHDcb

Cybersecurity: A survival guide for 2021

Many companies are struggling to adapt their security strategy to accommodate the new normal. With remote working now an ongoing reality, there has been a rush to adopt and integrate a slew of new tools and cloud platforms to facilitate collaboration and maintain productivity. However, in the race to connect everyone, security implications are often overlooked. This, coupled with the fact that relying solely on a corporate firewall is no longer a sound security strategy, puts many organizations at risk. So, what should companies do now to adjust their security strategy? Here are five factors to adhere to that will prevent cybercriminals from taking advantage of the virtual business environment.

from Cyber Security News https://ift.tt/2Pu9pUp

22% of PC users still running end-of-life Windows 7 OS

Kaspersky recently conducted a study based on anonymized OS metadata provided by consenting Kaspersky Security Network users. The survey found that almost one quarter (22%) of PC users are still using the end-of-life OS Windows 7, which stopped receiving mainstream support in January 2020 by way of the vendor no longer sending software updates including critical security fixes.

from Cyber Security News https://ift.tt/3u0lzTO

FBI-DHS-CISA release joint advisory on Russian foreign intelligence service cyber operations

The Federal Bureau of Investigation (FBI), Department of Homeland Security, and CISA have released a Joint Cybersecurity Advisory (CSA) addressing Russian Foreign Intelligence Service (SVR) cyber actors—also known as Advanced Persistent Threat 29 (APT 29), the Dukes, CozyBear, and Yttrium—continued targeting of U.S and foreign entities. The SVR activity—which includes the recent SolarWinds Orion supply chain compromise—primarily targets government networks, think tank and policy analysis organizations, and information technology companies and seeks to gather intelligence information.

from Cyber Security News https://ift.tt/3xsLN3D

Monday, 26 April 2021

Unsecured computer attacked 51 times per minute

Comparitech researchers set up honeypots on the web to lure in attackers and record their actions. They recorded 73,000 attacks in 24 hours.  The honeypots were left unsecured so that no authentication was required to access and attack it. Using this method, Comparitech researchers sought to find out which types of attacks would occur, at what frequency, and where they come from. 



from Cyber Security News https://ift.tt/3vc6kaK

Security’s new standard: Always-on protection and prevention

While COVID-19 paused many activities in 2020, cybercriminals continued to keep busy evolving their arsenal of weapons for more lucrative cyberattacks. While companies adopted remote work models and third parties experienced heightened disruption, cyber risk skyrocketed with increased ransomware, credential stuffing, malware, and Virtual Private Network (VPN) exploitation. As a result, the number of data breaches in the U.S. reached 1001 cases last year, with over 155.8 million individuals affected. Now following the SolarWinds hack, President Biden is set to sign off on an executive action to address gaps in national cybersecurity. The move is causing many CSOs to look for ways to evolve beyond the reactive model to an “always-on” approach -- one that proactively mitigates potential threats and risks before they disrupt business. 



from Cyber Security News https://ift.tt/3aFxUVZ

Friday, 23 April 2021

Purdue researchers join Rolls-Royce, Carnegie Mellon network to create cyber-resilient systems

Proposed research at Purdue University is developing innovative solutions using artificial intelligence to enhance the security of current and future Rolls-Royce platforms powered by the company’s propulsion systems. 

from Cyber Security News https://ift.tt/32EnWQp

The role of transparency in establishing security assurance

Transparency is a cornerstone of security assurance and should be a core value among more organizations across the technology ecosystem. But how do you build that transparency? There are several key components that serve as the building blocks of transparency and security assurance. Here are five key areas to consider.

from Cyber Security News https://ift.tt/2QP0fSO

Thursday, 22 April 2021

Window of Exposure (WoE) a major concern as applications remain increasingly vulnerable

WhiteHat Security released AppSec Stats Flash Vol. 4, the latest installment of the company's monthly report and podcast reflecting on the current state of application security and the wider cyber threat landscape.

from Cyber Security News https://ift.tt/2PbABab

Emotet malware infrastructure seized after seven years

After seven years of malicious activity, law enforcement have managed to seize the infrastructure of the notorious malware variant “Emotet,” and have scheduled a mass uninstallation event to occur on April 25. In their latest research, Digital Shadows discusses the significance of the shutdown, how the process unfolded, and what it means for the cybercriminal landscape. 

from Cyber Security News https://ift.tt/3epEsJu

Wednesday, 21 April 2021

5 minutes with Motti Sorani - What is Device Centric Risk Management (DCRM)?

Device Centric Risk Management (DCRM) is a layered approach to cybersecurity that protects each device, driving remediation and mitigation directly on medical and IoT assets. To find out more about how this paradigm helps with regulatory compliance and helps mitigate cyberattacks, we speak to Motti Sorani, Chief Technology Officer at CyberMDX. 

from Cyber Security News https://ift.tt/3x9meVb

Protecting critical infrastructure intrusions with device-level protection

Critical infrastructures must balance the utility of expanding their network of connected devices with the threats posed by bad actors. Managing the risk emerging from these threats will require an understanding of the specific style of threats posed, as well as how to counter them.

from Cyber Security News https://ift.tt/3asJrrw

JupiterOne names Sounil Yu CISO and Head of Research; appoints Latha Maripuri to its board of directors

JupiterOne, provider of cyber asset management and governance solutions, announced the hiring of Sounil Yu as Chief Information Security Officer, and the appointment of Latha Maripuri to the company’s board of directors.

from Cyber Security News https://ift.tt/3tFTG3h

Pulse Secure VPN zero-day used to hack government organizations and defense firms

Mandiant is currently tracking 12 malware families associated with the exploitation of Pulse Secure VPN devices. These families are related to the circumvention of authentication and backdoor access to these devices, but they are not necessarily related to each other and have been observed in separate investigations. It is likely that multiple actors are responsible for the creation and deployment of these various code families, says Mandiant. 

from Cyber Security News https://ift.tt/2QJDDmu

5 minutes with Jeff Alerta - How Biden cashes in his cybersecurity promises

In March, President Biden allocated 9 billion dollars in his American Rescue Plan Act of 2021 to upgrade technology and boost talents hiring in cybersecurity. Where would that money be best used and how can the new administration convert this plan into a safe cyber landscape for the U.S.? To find out, we speak to Jeff Alerta, Chief Technology Officer of Inverselogic. 

from Cyber Security News https://ift.tt/3nixIkN

MI5 warns of spies using LinkedIn

MI5 has warned about spies luring people on LinkedIn. At least 10,000 U.K. nationals have been approached by fake profiles linked to hostile states, on the professional social network LinkedIn, over the past five years.

from Cyber Security News https://ift.tt/3gtrFbm

Tuesday, 20 April 2021

How to use employee personal data monitoring to close security gaps

With more powerful malware, a tightening regulatory environment, and greater consumer security consciousness raising the stakes for organizational cybersecurity, understanding how personal data monitoring impacts cybersecurity has never been more vital.

from Cyber Security News https://ift.tt/3xmSQuK

China’s cybercrime underground making money off big data

Through observation and analysis of open source information and behavior on multiple closed forums, Intel 471 found actors adopting the use of legitimate big data technology for cybercrime and monetizing the data they obtain on the Chinese-language underground.

from Cyber Security News https://ift.tt/32tQvQa

Cybersecurity spending has risen over the last year to $2.6m per US firm

 Hiscox reveals that U.S. businesses’ cybersecurity spending is on the rise and they are leaders in cyber expertise, but still have more work to do when it comes to ransomware and phishing emails. The annual Hiscox Cyber Readiness Report, which gauges businesses’ preparedness to combat cyber incidents and breaches, surveyed over 6,000 professionals responsible for their company’s cybersecurity from the U.S., U.K., Belgium, France, Germany, the Netherlands, Spain and Ireland. Key findings specific to the more than 1,000 U.S. professionals surveyed include:

from Cyber Security News https://ift.tt/3gqr8qE

Monday, 19 April 2021

Puesh M. Kumar appointed Acting Principal Deputy Assistant Secretary (PDAS) for DOE’s Office of Cybersecurity, Energy Security, and Emergency Response (CESER)

The U.S. Department of Energy (DOE) today announced that Puesh M. Kumar will serve as Acting Principal Deputy Assistant Secretary (PDAS) for DOE’s Office of Cybersecurity, Energy Security, and Emergency Response (CESER).

from Cyber Security News https://ift.tt/3ttyJIR

Sunday, 18 April 2021

Christopher Morales named CISO of Netenrich

Netenrich announced the appointment of Christopher Morales as Chief Information Security Office (CISO) and Head of Security Strategy to its leadership team. Morales will oversee the strategic development, implementation, and market execution of the company’s security solutions and processes.

from Cyber Security News https://ift.tt/3dvqois

If you want to safeguard your organization, focus on people

A security team can sink an infinite amount of time and resources into strengthening your infrastructure, but it’s all for nothing if a default password is used by an exec, or someone in HR makes the mistake of responding to a clever phishing message. Cybercriminals will always find the path of least resistance and for most organizations the easiest way in is through the people.

from Cyber Security News https://ift.tt/2Q5CRjZ

Friday, 16 April 2021

Russian foreign intelligence service exploiting five publicly known vulnerabilities to compromise U.S. and allied networks

The National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency (CISA), and the Federal Bureau of Investigation (FBI) jointly released a Cybersecurity Advisory, “Russian SVR Targets U.S. and Allied Networks,” to expose ongoing Russian Foreign Intelligence Service (SVR) exploitation of five publicly known vulnerabilities. This advisory is being released alongside the U.S. government’s formal attribution of the SolarWinds supply chain compromise and related cyber espionage campaign. We are publishing this product to highlight additional tactics, techniques, and procedures being used by SVR so that network defenders can take action to mitigate against them.  

from Cyber Security News https://ift.tt/3tC2Aix

President Biden issues sanctions against Russia for cyberattacks, election interference

U.S. President Biden has signed a new executive order imposing new sanctions on Russia for actions by "its government and intelligence services against the U.S. sovereignty and interests." The administration formally named Russian Foreign Intelligence Service (SVR), also known as APT 29, Cozy Bear, and The Dukes, as the perpetrator of the broad-scope cyber espionage campaign that exploited the SolarWinds Orion platform and other information technology infrastructures. 

from Cyber Security News https://ift.tt/3e9UbfC

Thursday, 15 April 2021

5 minutes with Ray Espinoza - Common cybersecurity hurdles leadership teams may encounter when restructuring

Meet Ray Espinoza, Chief Information Security Officer at Cobalt. With over 20 years of technology experience and 14+ years in information security, Espinoza’s collaborative leadership style has enabled him to build information security and risk management programs that support business objectives and build customer trust. Here, we talk to Espinoza about common cybersecurity hurdles leadership teams may encounter when restructuring. 

from Cyber Security News https://ift.tt/2Qvsw0c

Wednesday, 14 April 2021

Research finds sharp increase in Initial Access Brokers listings

Since Digital Shadows published its first report last year, Initial Access Brokers: An Excess of Access, the company has continued to closely monitor the IAB criminal category. Where it tracked roughly 500 IAB listings in all of 2020, already in 2021 it has found some 200 new listings published by IABs in cybercriminal forums and other dark web sources in just Q1.

from Cyber Security News https://ift.tt/3g8opSC

Cybercriminals targeting unpatched Exchange servers by installing cryptojacking malware

Cybercriminals continue to exploit unpatched Microsoft Exchange servers. Cybersecurity researchers at Sophos report an unknown attacked has been attempting to leverage the ProxyLogon exploit to unload malicious Monero cryptominer onto Exchange servers, with the payload being hosted on a compromised Exchange server. 

from Cyber Security News https://ift.tt/3gak2GU

Cybersecurity training lags, while hackers capitalize on the pandemic

Recently, TalentLMS partnered with Kenna Security, an industry-leading penetration testing and vulnerability management firm, to survey 1,200 employees on their cybersecurity habits, knowledge of best practices, and ability to recognize security threats. Here are some of the staggering results that offer some explanation as to why cybercrime has grown into such a lucrative business:

from Cyber Security News https://ift.tt/2Ry9bMG

Tuesday, 13 April 2021

First-ever ‘Identity Management Day’ is April 13, 2021

The National Cybersecurity Alliance and the Identity Defined Security Alliance (IDSA), present the first ‘Identity Management Day,’ an annual awareness event which will take place on the second Tuesday in April each year. The inaugural Identity Management Day will be held on April 13, 2021. 

from Cyber Security News https://ift.tt/3ddCdJJ

Clubhouse API allows everyone to scrape public user data

Recently, an SQL database containing data of 1.3 million Clubhouse users was posted on a hacker forum for anyone to access. The data included names, user IDs, social media profile names and other details about clubhouse users.

from Cyber Security News https://ift.tt/3uKNYxh

Monday, 12 April 2021

April is National Supply Chain Integrity Month

In recognition of National Supply Chain Integrity Month, the Cybersecurity and Infrastructure Security Agency (CISA) is partnering with the Office of the Director of National Intelligence (ODNI), the Department of Defense, and other government and industry partners to promote a call to action for a unified effort by organizations across the country to strengthen global supply chains.

from Cyber Security News https://ift.tt/2QeqFgk

500m LinkedIn accounts leaked

An individual is selling the data of 500 million LinkedIn profiles on a popular cybercriminal forum, according to news reports. The leaked files contain information about the LinkedIn users whose data has been allegedly scraped by the threat actor, including their full names, email addresses, phone numbers, workplace information, and more, according to CyberNews.



from Cyber Security News https://ift.tt/3tdbiU7

IT security professionals demonstrate excessive trust despite concerns with remote work security programs

 Apricorn announced new findings from the Apricorn 2021 Global IT Security Survey, which found that, in some instances, respondents have placed unwarranted trust in their employees, household members and third-party vendors. More than 400 IT security practitioners across North America and Europe responded to questions about security practices and policies during remote working conditions over the past 12 months. The findings show that IT security professionals are concerned about the cyber risks brought about by remote work, with 75% putting COVID-centric policies in place, including use of two factor authentication (48%) and encryption of sensitive data (41%).

from Cyber Security News https://ift.tt/3dbBkBG

Sunday, 11 April 2021

Timing isn't everything but it helps

Many lessons were learned in enterprise IT and security teams in 2020, right down to the final weeks of the year with the SolarWinds attack. We closed out a miserable year with a devastating reminder about the danger of third party access and supply chain attacks.

from Cyber Security News https://ift.tt/3saCtO2

Friday, 9 April 2021

Facebook does not plan to notify users affected by data breach

Facebook does not plan on notifying the half-billion users that were affected by its recent data breach. 

from Cyber Security News https://ift.tt/3e44WAb

Swarmshop breach: 600K+ payment card records leaked

Group-IB, a threat hunting and adversary-centric cyber intelligence company, discovered that user data of the Swarmshop card shop have been leaked online on March 17, 2021. The database was posted on a different underground forum and contained 12,344 records of the card shop admins, sellers and buyers including their nicknames, hashed passwords, contact details, history of activity, and current balance.

from Cyber Security News https://ift.tt/3wIUDcX

Thursday, 8 April 2021

Staying healthy & virus free digitally

In the United States, February is often considered the last peak month of flu season. We are all accustomed to the unpleasant coughing fits and runny noses that accompany winter’s chill. However, in a turn of events, the common flu has been relatively uncommon across the country this winter. Instead, we continue to deal with the fallout from the far more contagious—and far less forgiving—SARS-CoV-2 virus. 

from Cyber Security News https://ift.tt/3227J7f

Apple to start enforcing new app privacy notifications

Apple announced it will start enforcing a new privacy notification rule that digital advertising firms such as Facebook have warned will hurt their profits.

from Cyber Security News https://ift.tt/3us9iYa

5 minutes with Jeremy Leasher - Training the cybersecurity workforce

Meet Jeremy Leasher, Security Solutions Architect at Axellio. Leasher believes the IT security industry is undergoing a serious skills crisis, threatening to undermine the security of commercial and government organizations. Here, we talk to Leasher about the best approach to solving this skills crisis.



from Cyber Security News https://ift.tt/3sX1rl4

Wednesday, 7 April 2021

Taking a DIY approach to cybersecurity is a dangerous proposition

Cybersecurity is not a one-and-done proposition. Deterring cybersecurity threats and remediating incidents is a complex and never-ending responsibility. Malicious state actors, cybercriminals and corporate espionage are just a few sources of cyberattacks. Each one uses dozens of ever-evolving techniques to overcome security safeguards. 

from Cyber Security News https://ift.tt/3fRqceF

5 facets of internet-facing cyber-exposure and risk

Researchers at Rapid7 evaluated five areas of cybersecurity that are both critical to secure to continue doing business on and across the internet, and are squarely in the power of CISOs, their IT security staffs, and their internal business partners to address, in their new round of Internet Cyber-Exposure Reports (ICERs). These five facets of internet-facing cyber-exposure and risk include:



from Cyber Security News https://ift.tt/3d14LWZ

New report reveals collaboration platform security risks

A new CISCO Talos Intelligence report explores how cybercriminals are increasingly abusing the communications platforms that many organizations use to facilitate employee communications. According to the report, communication platforms have allowed attackers to circumvent perimeter security controls and maximize infection capabilities. Over the past year, adversaries are increasingly relying on these platforms as part of the infection process.



from Cyber Security News https://ift.tt/3fW8ve3

Malicious cyber activity targeting critical SAP applications

SAP systems running outdated or misconfigured software are exposed to increased risks of malicious attacks, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned. SAP applications help organizations manage critical business processes—such as enterprise resource planning, product lifecycle management, customer relationship management, and supply chain management.  

from Cyber Security News https://ift.tt/2PztFUL

Tuesday, 6 April 2021

How women can break the cybersecurity glass ceiling - And why we need to help them

A 2019 S&P Global study found that public companies with women at the helm were more profitable compared to those with men in the CEO and CFO seats. Women are also making big inroads in other fields including science and medicine. Yet in the tech and cybersecurity industries women still lag behind. It’s certainly not because of a lack of jobs. Though the talent shortage did ease last year, the industry as a whole is struggling to fill vacancies. There are a few reasons that women aren’t filling those seats.

from Cyber Security News https://ift.tt/3dHYrmk

DoD launches new security vulnerability pilot

The Pentagon’s Cyber Crime Center and bug bounty vendor HackerOne have launched the Defense Industrial Base Vulnerability Disclosure Program (DIB-VDP), an effort to share vulnerability data and boost digital hygiene within the defense industrial base. According to HackerOne, any information submitted to the DIB-VDP under this program will be used for defensive purposes – to mitigate or remediate vulnerabilities in DoD contractor information systems, networks, or applications. 



from Cyber Security News https://ift.tt/3wx41Aw

Cybercriminals spearphishing business professionals on LinkedIn with fake job offers

eSentire is warning enterprises and individuals that cybercriminals are spearphishing business professionals on LinkedIn with fake job offers in an effort to infect them with a sophisticated backdoor Trojan. Backdoor trojans, according to eSentire, give threat actors remote control over a victim's computer, allowing them to send, receive, launch and delete files.

from Cyber Security News https://ift.tt/3dCU6R9

Facebook breach exposes 533 million users

The personal data and phone numbers of hundreds of millions of Facebook users were posted for free in a hacking forum over the weekend. The data includes personal information of 533 million Facebook users from 106 countries, including more than 32 million records on users in the U.S. 11 million on users in the U.K., and 6 million on users in India. 



from Cyber Security News https://ift.tt/3sWJItY

Monday, 5 April 2021

What’s the failsafe alternative to FireEye and SolarWinds?

Those of us on the cyber threat frontlines at Keyavi Data view the entire FireEye-SolarWinds catastrophe through a very different lens. It’s a mile-high view that proves our entire thesis: why data must be smart and able to protect itself from cybercriminals – no matter where it goes, where it’s stored or who has it.



from Cyber Security News https://ift.tt/39L6ZYx

Long-term commitment to security

Take a look at CISO of DoorDash Justin Grudzien’s career in data privacy and security from building security teams from the ground up at Orbitz to solidifying best practices at DoorDash. Security talks to Grudzien about how he views security roles within the enterprise, how to avoid burnout, and how other security leaders can earn a seat at the C-Suite table.



from Cyber Security News https://ift.tt/3fJn1pE

Kroll—including Duff & Phelps business—announces managing director promotions

Kroll has announced that the firm has promoted 18 colleagues to the managing director level in the United States, with a total of 31 practitioners promoted globally.



from Cyber Security News https://ift.tt/3wsliuD

Sophos identifies connection between Mount Locker and Astro Locker team ransomware

Sophos published a new report on a recently uncovered connection between the Mount Locker ransomware group and a new group, called “Astro Locker Team.”

from Cyber Security News https://ift.tt/2PYe4hj

Sunday, 4 April 2021

What you need to know about the deep and dark web

Billions of searches take place on the surface web every day. Synonymous with Google, this part of the web is indexed by search engines. Try searching your name and you’ll likely be met with thousands if not millions of results, a few of which are familiar to you – your social media profiles, bio on your employer’s website, mentions in the news. The surface, or “clear” web, is only the tip of the iceberg, as vast as it may seem. In fact, it makes up only 4% of the entire World Wide Web. A much larger chunk of the web, the deep web, lies beneath the surface and is not indexed by search engines – but it is still just as important for security professionals to monitor.

from Cyber Security News https://ift.tt/3cPN6Bf

Friday, 2 April 2021

CSA survey finds cloud security is improving

The Cloud Security Alliance (CSA) new survey, “State of Cloud Security Concerns, Challenges, and Incidents, finds that 58% of respondents are concerned about security in the cloud, while misconfigurations are one of the leading causes of breaches and outages, as public cloud adoption doubles over past two years.



from Cyber Security News https://ift.tt/2R1RJQr

A vulnerable internet needs global standards and security

For a loosely connected, globally distributed system with no central governing authority, the Internet is remarkably dependable. Robust enough to cope with the unexpected, it features back-up capabilities ranging from redundant network paths to virtual servers that compensate for physical hardware failures.

from Cyber Security News https://ift.tt/3mm0v7l

CISA releases supplemental direction on emergency directive for Microsoft Exchange Server

CISA has issued supplemental direction to Emergency Directive (ED) 21-02: Mitigate Microsoft Exchange On-Premises Product Vulnerabilities providing additional forensic triage and server hardening, requirements for federal agencies. Specifically, this update directs federal departments and agencies to run newly developed tools —Microsoft’s Test-ProxyLogon.ps1 script and Safety Scanner MSER—to investigate whether their Microsoft Exchange Servers have been compromised.  

from Cyber Security News https://ift.tt/3meKlwp

Thursday, 1 April 2021

David Guthrie joins Sharecare as CIO and CISO

Sharecare announced the expansion of its executive team with David Guthrie joining as chief information officer (CIO) and chief information security officer (CISO). 

from Cyber Security News https://ift.tt/3rHXb7N

Cybrary and MITRE announce MAD (MITRE ATT&CK Defender)

Cybrary, and MITRE Engenuity announced a partnership to offer MITRE ATT&CK Defender (MAD), a new online training and certification solution designed to enable defenders to gain the advantage over cyber adversaries. 



from Cyber Security News https://ift.tt/3sJP6jY

Hudson’s Bay Company incident response team wins the International Cyber League (ICL) competition

Cyberbit,announced the Hudson’s Bay Company incident response team as winner of the inaugural International Cyber League (ICL) competition, the America’s Cyber Cup, outperforming nearly 100 Security Operations Center (SOC) and incident response teams over the course of four rounds of simulated cyberattack challenges. Hudson’s Bay Company was declared the winner based on quality of performance, and time to response, achieving the title of Best Cyber Defense Team in the Americas.

from Cyber Security News https://ift.tt/3fwYSCo