Category: Help Net Security

MacOS malware has a new trick up its sleeve

A newer version of the Atomic Stealer macOS malware has a new trick that allows it to bypass the operating system’s Gatekeeper, Malwarebytes researchers have discovered. Mac malware delivered through Google ads The malware, which was first advertised in April…

3 ways to strike the right balance with generative AI

To find the sweet spot where innovation doesn’t mean sacrificing your security posture, organizations should consider the following three best practices when leveraging AI. Implement role-based access control In the context of generative AI, having properly defined user roles to…

LibreOffice: Stability, security, and continued development

LibreOffice, the most widely used open-source office productivity suite, has plenty to recommend it: it’s feature-rich, user-friendly, well-documented, reliable, has an active community of developers working on improving it, and it’s free. The suite includes Writer (word processor), Calc (a…

Shifting left and right, innovating product security

In this Help Net Security interview, Slava Bronfman, CEO at Cybellum, discusses approaches for achieving product security throughout a device’s entire lifecycle, fostering collaboration across business units and product lines, ensuring transparency and security in the supply chain, and meeting…

How cybercriminals use look-alike domains to impersonate brands

Cybercriminals create hundreds of thousands of counterfeit domains that mimic well-known brands for financial gain. These fake domains serve multiple malicious purposes, such as sending phishing emails, hosting fraudulent websites, rerouting web traffic, and distributing malware. In this Help Net…

Baseline standards for BYOD access requirements

49% of enterprises across Europe currently have no formal Bring-Your-Own-Device (BYOD) policy in place, meaning they have no visibility into or control over if and how employees are connecting personal devices to corporate resources, according to a Jamf survey. With…

Cybersecurity pros battle discontent amid skills shortage

The cybersecurity skills crisis continues in a multi-year freefall that has impacted 71% of organizations and left two-thirds of cybersecurity professionals stating that the job has become more difficult over the past two years—while 60% of organizations continue to deflect…

Insight Managed Cloud Services streamline cloud management

Insight Enterprises has expanded its services portfolio with a new global managed cloud offering to simplify how enterprises scale their cloud use. Insight Managed Cloud Services enable a fully managed experience that lifts the burden of cloud management from IT…

Old vulnerabilities are still a big problem

A recently flagged phishing campaign aimed at delivering the Agent Tesla RAT to unsuspecting users takes advantage of old vulnerabilities in Microsoft Office that allow remote code execution. “Despite fixes for CVE-2017-11882/CVE-2018-0802 being released by Microsoft in November, 2017 and…

D2iQ DKP 2.6 improves Kubernetes management capabilities

D2iQ announced the newest updates to its multi-cluster Kubernetes management platform, D2iQ Kubernetes Platform (DKP). DKP 2.6 features the new DKP AI Navigator, an AI assistant that enables enterprise organizations to overcome the skills gap, one of the biggest challenges…

Cybercriminals target MS SQL servers to deliver ransomware

A cyberattack campaign is targeting exposed Microsoft SQL (MS SQL) databases, aiming to deliver ransomware and Cobalt Strike payloads. The attack campaign The attackers target exposed MS SQL servers by brute-forcing access credentials. After having successfully authenticated, they start enumerating…

TXOne Networks Edge V2 isolates security breaches

TXOne Networks announced the second generation of its Edge engine for eliminating the spread of operational technology (OT) network infections and safeguarding reliable operations. Edge V2 delivers automatic rule generation, enabling effortless network segmentation in complex, large-scale OT environments. Our…

Fasoo collaborates with Egnyte to simplify data governance

Fasoo and Egnyte announced a partnership that will allow organizations to encrypt any Egnyte-managed file and inject Egnyte permissions directly into the protected file, ensuring that governance is maintained wherever the file goes. Colter Carambio, EVP and CRO at Fasoo,…

Compliance budgets under strain as inflation and workload grow

Compliance leaders are facing pressure to make the most of existing resources despite economic challenges and increased workload volume and complexity, according to Gartner. To face these challenges, leaders must address three crucial compliance function trends this year: tighter budgets,…

Cyber talent gap solutions you need to know

90% of consumers across the US and UK are concerned about cybersecurity’s future if students aren’t exposed to the field at an earlier age, according to ThreatX. 88% are worried that today’s talent shortage will negatively impact protection of their…

Emerging threat: AI-powered social engineering

Social engineering is a sophisticated form of manipulation but, thanks to AI advancements, malicious groups have gained access to highly sophisticated tools, suggesting that we might be facing more elaborate social engineering attacks in the future. It is becoming increasingly…

CIS Benchmarks Communities: Where configurations meet consensus

Have you ever wondered how technology hardening guidelines are developed? Some are determined by a particular vendor or driven by a bottom-line perspective. That’s not the case with the CIS Benchmarks. They’re the only consensus-developed security configuration recommendations both created…

From unsuspecting click to data compromise

Phishing is a pervasive and ever-evolving cyber threat that has become a primary concern for individuals, organizations, and cybersecurity experts worldwide. This deceptive practice involves cybercriminals using various tactics to trick individuals into divulging sensitive information, such as passwords, financial…

Avoidable digital certificate issues fuel data breaches

Among organizations that have suffered data breaches 58% were caused by issues related to digital certificates, according to a report by AppViewX and Forrester Consulting. As a result of service outages, 57% said their organizations have incurred costs upwards of…

Reflectiz offers remote solution to battle Magecart attacks

Reflectiz, a cybersecurity company specializing in continuous web threat management, offers a remote solution to battle Magecart web-skimming attacks, a cyberattack involving injecting malicious code into the checkout pages. As the holiday season approaches, online retailers face the challenge of…

Kingston Digital introduces XS1000 External SSD

Kingston Digital announced the XS1000 External SSD, a small and sleek file backup solution. XS1000 joins XS2000 as a new product offering in Kingston’s external SSD product portfolio. Both drives are extremely compact and under 29 grams to provide pocket-sized…

8×8 Omni Shield protects users from fraudulent SMS activity

8×8 announced the 8×8 Omni Shield solution, allowing enterprises to proactively safeguard their customers from fraudulent SMS activity. The new SMS fraud prevention communication API is part of the 8×8 CPaaS portfolio, which helps enterprises drive business growth by integrating…

Why end-to-end encryption matters

In this Help Net Security video, Kayne McGladrey, IEEE Senior Member and Field CISO at Hyperproof, discusses end-to-end encryption (E2EE). E2EE ensures that only two parties – a sender and a receiver – can access data, and helps to protect…

The misconceptions preventing wider adoption of digital signatures

In this Help Net Security interview, Thorsten Hau, CEO at fidentity, discusses the legal validity of qualified digital signatures, demonstrating their equivalence to handwritten signatures when backed by robust identity verification. Opting for certified providers that adhere to standards like…

Connected cars and cybercrime: A primer

Original equipment suppliers (OEMs) and their suppliers who are weighing how to invest their budgets might be inclined to slow pedal investment in addressing cyberthreats. To date, the attacks that they have encountered have remained relatively unsophisticated and not especially…

6 free resources for getting started in cybersecurity

Cybersecurity is not just a career field on the rise – it’s a calling that’s increasingly vital to the infrastructure of our world. But stepping into the universe of threat vectors and intrusion detection systems might sound like a journey…

5 ways in which FHE can solve blockchain’s privacy problems

Blockchain technology has gained significant traction due to its decentralized nature and immutability, providing transparency and security for various applications, especially in finance. Having gained notoriety during the 2010s with the boom of cryptocurrencies such as Bitcoin, skilled observers quickly…

Ransomware attacks go beyond just data

65% of organizations confirmed that ransomware is one of the top three threats to their viability, and for 13%, it is the biggest threat, according to a report by Enterprise Strategy Group (ESG) and Keepit. Organizations’ strategies against ransomware According…

Infosec products of the month: August 2023

Here’s a look at the most interesting products from the past month, featuring releases from: Action1, Adaptive Shield, Bitdefender, Bitwarden, Forescout, ImmuniWeb, Kingston Digital, LastPass, Lineaje, LOKKER, Menlo Security, MongoDB, Netskope, NetSPI, OffSec, Qualys, SentinelOne, Solvo, SonarSource, SpecterOps, Synopsys, ThreatConnect,…

Global roaming fraud losses to surpass $8 billion by 2028

Losses from global roaming fraud are anticipated to exceed $8 billion by 2028; driven by the increase in bilateral roaming agreements for data-intensive use cases over 5G networks, according to Juniper Research. In turn, it predicts fraudulent data traffic will…

Cybercriminals use research contests to create new attack methods

Adversary-sponsored research contests on cybercriminal forums focus on new methods of attack and evasion, according to Sophos. The contests mirror legitimate security conference ‘Call For Papers’ and provide the winners considerable financial rewards and recognition from peers and also potential…

New infosec products of the week: September 1, 2023

Here’s a look at the most interesting products from the past week, featuring releases from Ciphertex Data Security, ComplyCube, Fortinet, and MixMode. Ciphertex strengthens data security with SecureNAS CX-160KSSD-X The SecureNAS CX-160KSSD-X storage unit is powered by an Intel Xeon…

Exploring the traits of effective chief audit executives

Chief audit executives (CAEs) have identified risk orientation, stakeholder management, and team leadership as the top three characteristics of the most effective individuals, according to Gartner. In April 2023, Gartner surveyed 114 CAEs across 180 areas to identify the most…

Cisco VPNs with no MFA enabled hit by ransomware groups

Since March 2023 (and possibly even earlier), affiliates of the Akira and LockBit ransomware operators have been breaching organizations via Cisco ASA SSL VPN appliances. “In some cases, adversaries have conducted credential stuffing attacks that leveraged weak or default passwords;…

What does optimal software security analysis look like?

In this Help Net Security interview, Kevin Valk, co-CEO at Codean, discusses the consequences of relying solely on automated tools for software security. He explains how these tools can complement human knowledge to enhance software security analysis and emphasizes the…

The secret habits of top-performing CISOs

69% of top-performing CISOs dedicate recurring time on their calendars for personal professional development, according to Gartner. This is compared with just 36% of bottom-performing CISOs who do so. “As the CISO role continues to rapidly evolve, it becomes even…

ComplyCube Field Redaction removes sensitive fields from documents

ComplyCube enhanced its Document Checks solution with automated Field Redaction capabilities. This feature systematically masks sensitive Personal Identifiable Information (PII) fields, such as the Dutch BSN, to assist businesses with global data privacy regulations compliance while maintaining their frictionless user…

Meter collaborates with Cloudflare to launch DNS Security

Meter announced DNS Security, built in partnership with Cloudflare. Meter DNS Security is now widely available for all Meter Network customers, expanding Meter’s existing NaaS offering and saving teams both time and money, while also improving overall network performance and…

Google launches tool to identify AI-generated images

Google is launching a beta version of SynthID, a tool that identifies and watermarks AI-generated images. The tool will initially be available to a limited number of customers that use Imagen, Google’s cloud-based AI model for generating images from text.…

Is the new OWASP API Top 10 helpful to defenders?

The OWASP Foundation’s Top Ten lists have helped defenders focus their efforts with respect to specific technologies and the OWASP API (Application Programming Interface) Security Top 10 2023 is no exception. First drafted five years ago and updated this year,…

Velociraptor: Open-source digital forensics and incident response

Velociraptor is a sophisticated digital forensics and incident response tool designed to improve your insight into endpoint activities. Velociraptor enables you to conduct precise and rapid collection of digital forensic data across multiple endpoints simultaneously. Persistently gather events from endpoints,…

A closer look at the RFI on open-source software security

The U.S. Office of the National Cyber Director (ONCD) released a request for information (RFI) entitled Open-Source Software Security: Areas of Long-Term Focus and Prioritization, which indicates that the U.S. Government’s effort to invest in open-source software and security continues…

Rising cyber incidents challenge healthcare organizations

Healthcare organizations are facing many cybersecurity challenges that require them to increasingly prioritize cybersecurity and compliance, according to Claroty. Threat actors are not only targeting IT systems, but have now set their sights on cyber-physical systems – from IoMT devices,…

Swissbit introduces D1200 data center SSD

Swissbit launched its latest PCIe SSD specifically designed for data center applications. The new D1200 SSD is optimized for workloads demanded by applications including databases, cloud computing, media streaming or artificial intelligence (AI). It combines outstanding performance values, reliability and…

Cisco partners with Nutanix to accelerate hybrid multicloud deployments

Cisco and Nutanix announced a global strategic partnership to accelerate hybrid multicloud deployments by offering complete hyperconverged solution for IT modernization and business transformation. IT organizations continue to face significant operational hurdles and urgent sustainability and security concerns as a…

What makes a good ASM solution stand out

In this Help Net Security interview, Patrice Auffret, CTO at Onyphe, explains how the traditional perimeter-based security view is becoming obsolete. He suggests that organizations should redefine their attack surface concept and discusses proactive measures they can take to strengthen…

IT leaders alarmed by generative AI’s SaaS security implications

IT leaders are grappling with anxiety over the risks of generative AI despite continued confidence in their software-as-a-service (SaaS) security posture, according to Snow Software. 96% of respondents indicated they were still ‘confident or very confident’ in their organization’s SaaS…

PoC for no-auth RCE on Juniper firewalls released

Researchers have released additional details about the recently patched four vulnerabilities affecting Juniper Networks’ SRX firewalls and EX switches that could allow remote code execution (RCE), as well as a proof-of-concept (PoC) exploit. Junos OS vulnerabilities and fixes Earlier this…

What true diversity in the cybersecurity industry looks like

In this Help Net Security video, Larry Whiteside, Jr., CISO at RegScale and President of Cyversity, discusses how, now more than ever, the cybersecurity industry needs the diversity of thought to address the increasingly complex and technology-driven challenges organizations face.…

Adapting authentication to a cloud-centric landscape

In this Help Net Security interview, Florian Forster, CEO at Zitadel, discusses the challenges CISOs face in managing authentication across increasingly distributed and remote workforces, the negative consequences of ineffective authorization, and how the shift toward cloud transformation affects authentication…

Uncovering a privacy-preserving approach to machine learning

In the era of data-driven decision making, businesses are harnessing the power of machine learning (ML) to unlock valuable insights, gain operational efficiencies, and solidify competitive advantage. Although recent developments in generative artificial intelligence (AI) have raised unprecedented awareness around…

Customizing LLMs for domain-specific tasks

The expansion of large language models (LLMs) in recent times has brought about a revolutionary change in machine learning processes and has introduced fresh perspectives on the potential of AI, according to Predibase. Based on survey data from organizations experimenting…