Tag: Help Net Security

OpenZiti: Secure, open-source networking for your applications

OpenZiti is a free, open-source project that embeds zero-trust networking principles directly into applications. Example of an OpenZiti overlay network OpenZiti features “We created OpenZiti to transform how people think about connectivity. While OpenZiti is a zero-trust networking platform, you…

End of an era: Security budget growth slows down

Amidst global economic and geopolitical uncertainty, markets are jittery, companies are spending frugally, and investors remain cautious, according to IANS Research and Artico Search. Security budgets are also affected by these realities with most budgets remaining flat or increasing modestly.…

Respotter: Open-source Responder honeypot

Respotter is an open-source honeypot designed to detect attackers when they launch Responder within your environment. This application identifies active instances of Responder by exploiting its behavior when responding to any DNS query. Respotter leverages LLMNR, mDNS, and NBNS protocols…

Human firewalls are essential to keeping SaaS environments safe

Businesses run on SaaS solutions: nearly every business function relies on multiple cloud-based tech platforms and collaborative work tools like Slack, Google Workspace apps, Jira, Zendesk and others. We recently surveyed security leaders and CISOs on top data security priorities…

The true cost of cybercrime for your business

As cybercriminals continue to refine their methods, blending traditional strategies with new technologies, the financial toll on individuals and organizations has reached alarming levels. Businesses are also grappling with mounting cybercrime costs from ransomware and DDoS attacks, which can inflict…

New infosec products of the week: September 6, 2024

Here’s a look at the most interesting products from the past week, featuring releases from Binarly, Bitdefender, Prompt Security, Revenera, Skyhigh Security, and Vanta. Bitdefender Security for Creators protects YouTube content creators and influencers from hackers Bitdefender Security for Creators…

Microchip Technology confirms theft of employee data

US-based semiconductor manufacturer Microchip Technology has confirmed that the cyberattack it suffered in August 2024 resulted in the theft of data, including “employee contact information and some encrypted and hashed passwords.” The breach was claimed later that month by the…

Skyhigh AI mitigates risks associated with AI applications

Skyhigh Security unveiled Skyhigh AI, an advanced suite of AI-powered capabilities within its Security Service Edge (SSE) platform designed to elevate organizations’ security posture. Skyhigh AI significantly reduces the risks associated with enterprise usage of AI applications through increased visibility,…

How to gamify cybersecurity preparedness

Organizations’ preparedness and resilience against threats isn’t keeping pace with cybercriminals’ advancements. Some CEOs still believe that cybersecurity requires episodic intervention rather than ongoing attention. That isn’t the reality for many companies; cyber threat preparedness requires a concerted training effort,…

vCISO services thrive, but challenges persist

While 75% of service providers report high customer demand for vCISO functionality, a new Cynomi report reveals that only 21% are actively offering it—opening a window onto a growth area for service providers while emphasizing the growing centrality of vCISO…

trackd AutoPilot leverages historical patch disruption data

trackd has released a powerful rules engine that uses its patch disruption data to enable auto-patching with confidence, and based on actual data. “There’s only one reason that vulnerability management exists as a discipline in cyber security, and that’s because…

North Korean hackers’ social engineering tricks

“North Korean malicious cyber actors conducted research on a variety of targets connected to cryptocurrency exchange-traded funds (ETFs) over the last several months,” the FBI has warned through a public service announcement. This suggests that they are likely to target…

Vulnerability allows Yubico security keys to be cloned

Researchers have unearthed a cryptographic vulnerability in popular Yubico (FIDO) hardware security keys and modules that may allow attackers to clone the devices. But the news is not as catastrophic as it may seem at first glance. “The attacker would…

Samba 4.21 comes with upgraded security features

Samba is the standard suite of programs that enables seamless interoperability between Linux/Unix and Windows systems. Version 4.21 has been officially released. Hardening In previous versions of Samba, if a user or group name in either option could not be…

OpenBAS: Open-source breach and attack simulation platform

OpenBAS is an open-source platform that enables organizations to plan, schedule, and execute crisis exercises, adversary simulations, and breach simulations. Compliant with ISO 22398 standards, OpenBAS is built as a modern web application featuring a user-centric interface and a RESTful…

Ransomware attacks escalate as critical sectors struggle to keep up

Ransomware remains a concerning cybersecurity threat, with attacks becoming more frequent, severe, and costly. Recent reports highlight alarming trends, including increased attacks on critical sectors like healthcare, education, and manufacturing. The US, leading in global ransomware incidents, faces an exceptionally…

Kara Sprague joins HackerOne as CEO

HackerOne announced that it has appointed Kara Sprague to succeed Marten Mickos as CEO. Sprague joins HackerOne at a powerful moment in its evolution, having seen 200% product growth in its pentesting and AI red teaming business and 120% growth…

Veeam Software expands protection for Microsoft 365

Veeam Software announced Veeam Backup for Microsoft 365 v8, which delivers comprehensive and flexible immutability for Microsoft 365 data. Now organizations can ensure their Microsoft 365 data is resilient employing a zero-trust, multi-layered immutable strategy, making certain backup data is…

Managing low-code/no-code security risks

Continuous threat exposure management (CTEM) – a concept introduced by Gartner – monitors cybersecurity threats continuously rather than intermittently. This five-stage framework (scoping, discovery, prioritization, validation, and mobilization) allows organizations to constantly assess and manage their security posture, reduce exposure…

The attack with many names: SMS Toll Fraud

Bad actors leverage premium-rate phone numbers and bots to steal billions of dollars from businesses. In this Help Net Security video, Frank Teruel, CFO at Arkose Labs, discusses how to spot and stop them. The post The attack with many…

Complying with PCI DSS requirements by 2025

Version 4.0.1 of the Payment Card Industry Data Security Standard (PCI DSS), which came into effect back in April, incorporates a few important changes to make it fit for the modern digital world, addressing how technologies, the threat landscape and…

Keeping up with automated threats is becoming harder

98% of organizations attacked by bots in the past year lost revenue as a result, according to Kasada. Web scraping (web crawling) is a significant threat followed closely by account fraud, with more than one third of IT/IS specialists reporting…

Ransomware crisis deepens as attacks and payouts rise

During the second quarter, new ransomware groups, including PLAY, Medusa, RansomHub, INC Ransom, BlackSuit, and some additional lesser-known factions, led a series of attacks that eclipsed the first quarter of this year by 16% and the second quarter of 2023…

Damn Vulnerable UEFI: Simulate real-world firmware attacks

Damn Vulnerable UEFI (DVUEFI) is an open-source exploitation toolkit and learning platform for unveiling and fixing UEFI firmware vulnerabilities. Simulate real-world firmware attacks DVUEFI was created to assist ethical hackers, security researchers, and firmware enthusiasts in beginning their journey into…

Infosec products of the month: August 2024

Here’s a look at the most interesting products from the past month, featuring releases from: Adaptive Shield, AppOmni, ArmorCode, Bitwarden, Cequence Security, ClearSale, Clutch Security, Contrast Security, Dragos, Elastic, Endor Labs, Entrust, Fortanix, Fortinet, Guardio, HYCU, Ivanti, McAfee, Nucleus Security,…

How RansomHub went from zero to 210 victims in six months

RansomHub, a ransomware-as-a-service (RaaS) outfit that “popped up” earlier this year, has already amassed at least 210 victims (that we know of). Its affiliates have hit government services, IT and communication companies, healthcare institutions, financial organizations, emergency services, manufacturing and…

A macro look at the most pressing cybersecurity risks

Forescout’s 2024H1 Threat Review is a new report that reviews the current state of vulnerabilities, threat actors, and ransomware attacks in the first half of 2024 and compares them to H1 2023. “Attackers are looking for any weak point to…

New infosec products of the week: August 30, 2024

Here’s a look at the most interesting products from the past week, featuring releases from Bitwarden, Dragos, Fortinet, HYCU, and Rezonate. Fortinet introduces sovereign SASE and GenAI capabilities Fortinet announced the addition of sovereign SASE and GenAI capabilities to its…

Cyber threats that shaped the first half of 2024

Global cybercrime has shown no sign of decline and is expected to grow strong per year over the next five years. To identify the most urgent cybersecurity threats of the first half of 2024, the Critical Start Cyber Research Unit…

The NIS2 Directive: How far does it reach?

The NIS2 Directive is one of the most recent efforts of the EU legislator to boost cybersecurity across the bloc and to keep up with the challenges of an increasingly digitalized society and growing cyber threats. As the name implies,…

Deepfakes: Seeing is no longer believing

The threat of deepfakes lies not in the technology itself, but in people’s natural tendency to trust what they see. As a result, deepfakes don’t need to be highly advanced or convincing to effectively spread misinformation and disinformation. While many…

Why ransomware attackers target Active Directory

Ransomware attacks have surged 78% year-over-year, affecting various sectors and organizations and significantly impacting supply chains. In this Help, Net Security video, Craig Birch, Technology Evangelist, and Principal Security Engineer at Cayosoft, discusses the rise of ransomware attacks, why attackers…

Third-party risk management is under the spotlight

In the aftermath of the CrowdStrike IT outage, new research has uncovered a critical vulnerability within financial institutions regarding supply chain resilience. The outage has demonstrated the need for greater digital supply chain resilience, particularly in vital sectors such as…

BlackByte affiliates use new encryptor and new TTPs

BlackByte, the ransomware-as-a-service gang believed to be one of Conti’s splinter groups, has (once again) created a new iteration of its encryptor. “Talos observed some differences in the recent BlackByte attacks. Most notably, encrypted files across all victims were rewritten…

Fortinet introduces sovereign SASE and GenAI capabilities

Fortinet announced the addition of sovereign SASE and GenAI capabilities to its unified SASE solution. Fortinet Unified SASE provides complete integration between Fortinet’s Secure SD-WAN solution and cloud-delivered security service edge (SSE) under a single console for seamless management, visibility,…

Expel partners with Wiz to enhance security for cloud environments

Expel announced a new strategic partnership with Wiz, a cloud-native application protection platform (CNAPP). The partnership provides an integration offering MDR for Wiz toxic risk combinations (including vulnerabilities, secrets, malware, and threats), allowing customers to secure across their cloud environments…

Cryptomator: Open-source cloud storage encryption

Cryptomator offers open-source, client-side encryption of your files in the cloud. It’s available for Windows, Linux, macOS and iOS. Cryptomator works with Dropbox, Google Drive, OneDrive, MEGA, pCloud, ownCloud, Nextcloud, and any other cloud storage service that synchronizes with a…

Cybercriminals capitalize on travel industry’s peak season

Cybercriminals are capitalizing on the travel and hospitality industry’s peak season, using increased traffic as cover for their attacks, according to Cequence Security. Researchers investigated the top 10 travel and hospitality sites to identify externally visible edge, cloud infrastructure, application…

Cybersecurity jobs available right now: August 28, 2024

Business Information Security Officer Toyota North America | USA | On-site – View job details Acting as an Information Security ambassador to the business, this role works with technology, data, risk, business, and the larger TFS Information Security team to…

Old methods, new technologies drive fraud losses

GenAI, deepfakes and cybercrime are critical threats putting intensifying pressures on businesses, according to Experian. Top online security concerns for consumers According to the FTC, consumers reported losing more than $10 billion to fraud in 2023 alone, representing a 14%…

DigitalOcean unveils enhanced role-based access control

DigitalOcean announced updates to its role-based access control (RBAC), a method for managing user access to systems and resources within an organization by assigning permissions to roles rather than to individual users. This updates are highlighted by a new set…

RSA Authenticator App improves cybersecurity for federal agencies

RSA announced new passwordless, phishing-resistant capabilities that meet stringent technical standards and can help public sector agencies, contractors, and systems integrators fulfill Executive Order 14028 and National Security Memo 8 to improve the nation’s cybersecurity. The RSA Authenticator App is…

Behind the scenes of Serious Cryptography

In this Help Net Security interview, Jean-Philippe Aumasson, discusses the writing and research process for Serious Cryptography, his latest book. With a career steeped in research and practical cryptography, Aumasson offers a rare glimpse into the efforts required to distill…