Security News > 2022 > July

5 Questions You Need to Ask About Your Firewall Security
2022-07-13 10:23

Often, organizations think of firewall security as a one-and-done type of solution. Let's break down a few questions that you and your team should be asking about firewall security to get a more accurate view into your network defense posture.

Researchers Uncover New Variants of the ChromeLoader Browser Hijacking Malware
2022-07-13 10:14

Cybersecurity researchers have uncovered new variants of the ChromeLoader information-stealing malware, highlighting its evolving feature set in a short span of time. Primarily used for hijacking victims' browser searches and presenting advertisements, ChromeLoader came to light in January 2022 and has been distributed in the form of ISO or DMG file downloads advertised via QR codes on Twitter and free gaming sites.

Rise in ransomware drives IT leaders to implement data encryption
2022-07-13 08:00

The number of UK organizations implementing data encryption as a core part of their cybersecurity strategy has continued to rise, with 32% introducing a policy to encrypt all corporate information as standard in the last year. In total, 47% now require the encryption of all data, whether it's at rest or in transit, according to Apricorn.

Researchers Uncover New Attempts by Qakbot Malware to Evade Detection
2022-07-13 06:06

The operators behind the Qakbot malware are transforming their delivery vectors in an attempt to sidestep detection. "Most recently, threat actors have transformed their techniques to evade detection by using ZIP file extensions, enticing file names with common formats, and Excel 4.0 to trick victims into downloading malicious attachments that install Qakbot," Zscaler Threatlabz researchers Tarun Dewan and Aditya Sharma said.

Who are the best fraud fighters?
2022-07-13 04:30

Seasoned fraud expert PJ Rohall has recently become the new Head of Fraud Strategy & Education at SEON. In this Help Net Security interview, he talks about how he entered the industry, about the evolving fraud landscape, and offers advice to other fraud fighters. Do former fraudsters make the best fraud fighters? What attributes do good fraud fighters have in common?

The weaponizing of smartphone location data on the battlefield
2022-07-13 04:00

How each side collects the adversary's smartphone location data and shields their own can mean the difference between victory and defeat. Because mobile app location data is often sold to commercial data brokers and then repackaged and sold to individual customers, a country can access such a database and then pick out the phones likely belonging to soldiers.

The enemy of vulnerability management? Unrealistic expectations
2022-07-13 03:30

As an experienced vulnerability management professional and a former system administrator who specialized in patching and remediated 800,000 vulnerabilities over the course of my career, I can offer some realistic perspective on this topic. One reoccurring discussion I've had is how long it takes for a new vulnerability to get exploited.

Best practices for cyber resilience
2022-07-13 03:00

Cyber resilience is a top priority for global organizations. Understanding threats plays a key role in building and maintaining a strong layered security approach, according to IDC. In this Help Net Security video, Robin Berthier, CEO at Network Perception, talks about strategy for cyber resilience.

VMware patches vCenter Server flaw disclosed in November
2022-07-12 23:31

Eight months after disclosing a high-severity privilege escalation flaw in vCenter Server's IWA mechanism, VMware has finally released a patch for one of the affected versions. Successful exploitation enables attackers with non-administrative access to unpatched vCenter Server deployments to elevate privileges to a higher privileged group.

Microsoft Releases Fix for Zero-Day Flaw in July 2022 Security Patch Rollout
2022-07-12 22:36

Microsoft released its monthly round of Patch Tuesday updates to address 84 new security flaws spanning multiple product categories, counting a zero-day vulnerability that's under active attack in the wild. Very little is known about the nature and scale of the attacks other than an "Exploitation Detected" assessment from Microsoft.