menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Cyber Security News

Cyber Security News

source image

Medium

1M

read

71

img
dot

Image Credit: Medium

Demystifying the Magic of IoT Connectivity

  • Connectivity is the field which moves data between two points and at Volvo Group, they work to extract value from data gathered through cellular and satellite connectivity as worth its weight in oil.
  • Volvo Group's main types of long-range connectivity include cellular and satellite, both of which aim to deliver Connected Services; Uptime, Fuel & Energy Efficiency, Compliance and Data, Safety & Security, Assets Management and Transport Operations.
  • Cellular Connectivity is explained by each Volvo Group vehicle being a computer on wheels with numerous Electronic Control Units (ECUs) and sensors that collect data, communicated via a Telematic Unit which includes a modem and a Subscriber Identity Module (SIM).
  • Modems convert data produced by sensors into radio waves which are then sent and received almost instantly, with 4G LTE and 5G technology making it possible to transmit more data.
  • Radio waves reach the Mobile Network Operator (MNO), who then partners with Volvo Group to create a private network between the Connected Assets and the Connectivity Platform. This network is created through the use of Access Point Names (APNs)
  • Asset authentication includes special MNO Subscriptions and a secure Authentication Flow, and a secure VPN Connection between the Mobile Network Operator and the Volvo Group platform.
  • Assets provisioned with an IP address can communicate with the Connectivity Platform, which is based in AWS, consists of high-performance applications, can handle 35000 packets/sec, and is subject to rigorous cybersecurity assessments.
  • Volvo Group Connected Solutions' cybersecurity standards include data privacy and legal investigations, and cybersecurity features include using PKI.
  • Cellular connectivity is explained excellently by Johann Nishant, a Solution Architect passionate about IoT connectivity, and how it is creating a network of limitless possibilities.
  • Volvo Group Connected Solutions sees the value in data gathered through its connected assets, working to extract as much as possible to bring value for its customers.

Read Full Article

like

4 Likes

source image

Socprime

1M

read

58

img
dot

Image Credit: Socprime

How to Update GeoLite2 Database in ArcSight Manager

  • To update the GeoLite2 database in your ArcSight Manager environment, follow these steps:
  • Register on the MaxMind Portal and download the GeoLite2 database.
  • Extract the downloaded database and replace the existing database in ArcSight.
  • Restart the ArcSight Manager and verify the updated database.

Read Full Article

like

3 Likes

source image

Dev

1M

read

220

img
dot

Image Credit: Dev

Exploring AWS Networking and Content Delivery Services

  • Amazon Web Services (AWS) provides a suite of networking and content delivery services.
  • Key AWS services in this domain include Amazon VPC, AWS Direct Connect, AWS Global Accelerator, Amazon Route 53, Amazon CloudFront, and AWS Elastic Load Balancing.
  • These services enable users to create isolated virtual networks, establish dedicated private network connections, improve application availability and performance, manage domain names, distribute content globally, and balance application traffic.
  • AWS networking and content delivery services are crucial for highly available, scalable, and secure cloud applications.

Read Full Article

like

13 Likes

source image

Blockonomi

1M

read

148

img
dot

Image Credit: Blockonomi

Japanese Exchange DMM Bitcoin to Cease Operations After $320 Million Hack

  • Japanese cryptocurrency exchange DMM Bitcoin is set to liquidate its assets and wind down operations following a $320 million hack.
  • Customer assets will be transferred to SBI VC Trade, a subsidiary of SBI Holdings, by March 2025.
  • DMM Bitcoin suffered a security breach in May, losing over 4,500 Bitcoin, and temporarily halted various operations.
  • The investigation into the hack is ongoing, but experts suspect the Lazarus Group, a North Korean hacking collective, may be responsible.

Read Full Article

like

8 Likes

source image

Cybersafe

1M

read

233

img
dot

Image Credit: Cybersafe

Russia sentences Hydra Dark Web Leader to life in Prison

  • The leader of the criminal group behind the dark web platform Hydra Market, Stanislav Moiseyev, has been sentenced to life in prison in Russia.
  • Moiseyev was fined 4 million rubles and more than a dozen accomplices were also convicted for their involvement in drug production and sale.
  • The group operated from 2015 to 2018 and was involved in large-scale narcotics distribution and money laundering.
  • Hydra Market, known for selling drugs and facilitating illegal activities, was taken down in April 2022, and German police seized $51 million worth of bitcoins from their operations.

Read Full Article

like

14 Likes

source image

Securityaffairs

1M

read

202

img
dot

Image Credit: Securityaffairs

BootKitty Linux UEFI bootkit spotted exploiting LogoFAIL flaws

  • The 'Bootkitty' Linux UEFI bootkit exploits the LogoFAIL flaws (CVE-2023-40238) to target systems using vulnerable firmware.
  • Bootkitty is the first UEFI bootkit designed to target Linux systems.
  • The bootkit disables the kernel's signature verification feature and preloads unknown ELF binaries via the Linux init process.
  • Bootkitty bypasses UEFI Secure Boot and exploits the LogoFAIL flaw to compromise systems running on vulnerable firmware.

Read Full Article

like

12 Likes

source image

Hitconsultant

1M

read

211

img
dot

Image Credit: Hitconsultant

What All Healthcare IT Leaders Must Understand About the Kaiser Permanente Breach

  • Kaiser Permanente recently suffered a massive data breach impacting the privacy of 13.4 million patients' information that was compromised and shared with external vendors and advertisers due to the poor management of third-party scripts on its website and mobile application that unintentionally transmitted private information.
  • Despite reporting the data breach to the HHS, Kaiser failed to properly align the tracking code's data permissions with its intended purpose and may still face scrutiny from HIPAA regulators.
  • IT leaders must be aware of browser-side attacks on their websites and mobile applications such as data leaks, poor third-party script management, and unauthorized data sharing.
  • To prevent similar incidents, the use of Content Security Policies should be used to closely manage third-party scripts running on websites and applications.
  • Specialized strategies are needed as traditional network monitoring and security cannot detect browser-side threats.
  • IT leaders must introduce processes for engineers utilizing conditional rendering, that loads scripts only on pages where they are needed and enables CSPs to manage third-party scripts.
  • Modern websites use 30 or more third-party scripts to enable different functionalities which could result in scripts accessing and sharing data that shouldn't be the case.
  • The reputational and financial risks of data breaches from poor third-party script management are just as significant as traditional data security breaches and can significantly impact customer trust.
  • Browser-side security strategies that provide full visibility, malware detection and automated responses to third-party script threats are vital.
  • Kaiser's breach provides a warning for IT leaders about the risks posed by third-party script security and highlights the importance of efficient data management, privacy policies, and safeguards.

Read Full Article

like

12 Likes

source image

Cybersecurity-Insiders

1M

read

390

img
dot

Image Credit: Cybersecurity-Insiders

How Data Backups Turn Vital in Ransomware Scenarios

  • Ransomware attacks have surged in recent years, both in scale and impact.
  • The global cost of ransomware attacks is projected to reach $23 billion by 2027.
  • Businesses must adopt proactive measures to defend against these attacks, and one of the most critical strategies is maintaining regular and secure data backups.
  • Data backups serve as the last line of defense in event of a ransomware attack.
  • Maintaining up-to-date backups ensure that organizations have copies of their critical data that can be restored quickly, without the need to negotiate with cybercriminals.
  • Downtime is one of the most costly aspects of a ransomware attack. With a reliable backup strategy, organizations can recover their systems in a fraction of the time.
  • Businesses can avoid falling into the trap of paying the ransom by restoring their files from backups and resuming operations.
  • A well-designed backup plan is essential for overall data protection and cyber resilience, enabling organizations to withstand a variety of threats and recover quickly.
  • Organizations should follow the 3-2-1 backup strategy and perform backups regularly to ensure that data is up to date.
  • Backups must be secured with encryption and stored in protected environments with access restricted to authorized personnel only.

Read Full Article

like

23 Likes

source image

Cybersecurity-Insiders

1M

read

166

img
dot

Image Credit: Cybersecurity-Insiders

UK Ministry of Defense MoD passwords leaked on Dark Web

  • Over 560 staff members' passwords of the UK Ministry of Defense (MoD) have been exposed on the dark web.
  • Hackers, possibly linked to Russian military intelligence, are believed to be responsible for the breach.
  • Sensitive information, including military and civilian data, as well as defense contractors' data, may have been compromised.
  • Incident response teams have acted quickly to reset passwords and implement security measures.

Read Full Article

like

10 Likes

source image

Dev

1M

read

4

img
dot

Image Credit: Dev

Wireshark Sniffing: Capturing and Analyzing Network Data Like a Pro

  • Wireshark is a free, open-source network protocol analyzer that captures and analyzes network traffic, providing insights into data flow, security vulnerabilities, and system health.
  • Key use cases for Wireshark include network troubleshooting, security analysis, and educational purposes.
  • To get started with Wireshark, download and install the latest version, select the network interface, and start capturing traffic.
  • Wireshark offers features like sniffing network traffic, using filters to narrow down data, analyzing captured data, identifying issues, decoding protocols, and exporting data.

Read Full Article

like

Like

source image

Medium

1M

read

296

img
dot

Image Credit: Medium

Are You Really Anonymous Online?

  • Being private on the Internet doesn’t mean hiding, but rather being cautious with personal information.
  • Every online activity leaves digital tracks that can be found, used, and potentially abused.
  • Many people are unaware of the amount of information they are giving out online.
  • Younger individuals, such as teenagers and kids, are particularly vulnerable due to their willingness to share personal details.

Read Full Article

like

17 Likes

source image

Fintechnews

1M

read

26

img
dot

Image Credit: Fintechnews

Crypto.com Upgrades Bug Bounty Programme, Offers up to US$2 Million in Rewards

  • Crypto.com has upgraded its bug bounty programme in collaboration with HackerOne, offering rewards of up to US$2 million for identifying security vulnerabilities.
  • The programme is part of Crypto.com's efforts to prioritize security and regulatory compliance, backed by various certifications.
  • Interested security researchers can find details about the programme and submit vulnerability reports on HackerOne's website.
  • The upgraded bug bounty programme reflects Crypto.com's focus on consumer protection and their recognition of the value provided by the ethical hacking community.

Read Full Article

like

1 Like

source image

Siliconangle

1M

read

296

img
dot

Image Credit: Siliconangle

AWS expands cybersecurity portfolio with AWS Security Incident Response

  • Amazon Web Services (AWS) is expanding its cybersecurity portfolio with the launch of AWS Security Incident Response.
  • The new service utilizes existing offerings, Amazon GuardDuty and AWS Security Hub, to detect and remediate breach attempts.
  • Security Incident Response provides customers with playbooks and automation workflows, along with built-in incident management tools for efficient response.
  • Additionally, the service allows companies to simulate cyberattacks, measure response effectiveness, and customize certain elements based on customer-provided data.

Read Full Article

like

17 Likes

source image

Siliconangle

1M

read

283

img
dot

Image Credit: Siliconangle

CDW strengthens cloud offerings through Mission Cloud acquisition

  • CDW Corp. has acquired managed cloud service provider Mission Cloud Services Inc.
  • Mission Cloud is a managed services and consulting provider specializing in Amazon Web Services (AWS).
  • Mission Cloud’s offerings include cloud management, migrations, DevOps automation, data analytics, machine learning, and generative AI solutions.
  • The acquisition expands CDW's cloud services and enhances its ability to deliver customer-centric outcomes.

Read Full Article

like

17 Likes

source image

Hackernoon

1M

read

188

img
dot

Image Credit: Hackernoon

Policy-as-Code: WTF Is It?

  • Policy-as-Code (PaC) automates cloud policy management to avoid security issues and ensure compliance effortlessly for consistent application across systems.
  • NIST and CISA provide significant insights into concepts closely aligned with PaC, supporting its adoption in modern cybersecurity frameworks.
  • PaC operationalizes cybersecurity policies by automating their enforcement and integrating them into system lifecycles.
  • PaC automates policy enforcement for consistent, adaptive, and scalable across environments and embedding security policies into software systems.
  • PaC enables organizations to create more agile, adaptive, and compliant systems, reducing reaction time to potential threats.
  • PaC describes automating and enforcing cloud policies through writing, testing, and enforcement of policies using code.
  • Automation eliminates the manual process of setting thousands of security rules, and version controls policies in code, ensuring consistency.
  • PaC tools such as CloudGuard Spectral, OPA (Open Policy Agent), Terraform Cloud Policy-as-Code Framework, and Kubernetes Admission Controllers, help automate policy enforcement in code repositories.
  • While getting started with PaC may be daunting, tons of templates and community examples exist to help avoid reinventing the wheel.
  • PaC ensures consistent policies, making them easier to manage, eliminates manual rules, and catches mistakes before becoming a crisis.

Read Full Article

like

11 Likes

For uninterrupted reading, download the app