

The Hacker News
How Hackers Phish for Your Users' Credentials and Sell Them
Did you know that a single stolen credential can jeopardize your entire network? Protect your organization against sophisticated phishing attacks. Lea
The Hacker News
Did you know that a single stolen credential can jeopardize your entire network? Protect your organization against sophisticated phishing attacks. Lea
Bleeping Computer
Learn more from Specops Software about the benefits of self-service password resets and ways to accomplish this with on-premises Active Directory.
Bleeping Computer
DDoS attacks are increasingly taking down even the largest tech companies. Learn more Specops Software on these types of attacks and how you can protect your devices from being recruited into botnets.
Bleeping Computer
Ransomware attacks are rapidly becoming the weapon of choice, making up over half of all attacks in the healthcare industry. Learn more from Specops Software on securing your organization from these attacks.
Bleeping Computer
Password reuse is a difficult vulnerability for IT teams to get full visibility over. Learn more from Specops Software on how to mitigate the risk of compromised credentials.
Bleeping Computer
Ransomware incidents continue to grow at an alarming pace, targeting the enterprise and governments worldwide. Learn more from Specops Software on how ransomware gangs gain initial access to networks and how to protect against attacks.
Bleeping Computer
Login credential theft presents one of the biggest and most enduring cybersecurity problems. This article by Specops SOftware looks at the motivations driving credential theft and the tactics bad actors are likely to use.
The Hacker News
Protecting your organization starts with strong passwords. Learn why password reuse is a serious threat and how to combat it effectively.
Bleeping Computer
There are inherent weaknesses to password-based authentication. Learn more from Specops Software on measures we can enforce to minimize these weaknesses and prevent corporate breaches.
The Hacker News
Weak passwords = easy targets. 83% of breached passwords meet complexity rules. How can organizations step up their security game? Read more
CyberSecurity Dive
How to Guard Against SMS Phishing In Your Organization with Secure Service Desk Verification.
Bleeping Computer
Passwords have long been used as the primary gatekeepers of digital security, yet they can also be a weak link in the chain. Learn more from Specops Software on how to find and secure compromised passwords.
Bleeping Computer
Training end-users to spot phishing has its benefits, but it's clear to see organizations as a whole have failed to make a dent in phishing attacks. Learn more from Specops Software on how phishers use social engineering to exploit human psychology.
The Hacker News
Data breaches are getting more expensive! IBM's 2023 "Cost of a Breach" report reveals breach costs increased by 15% to $4.45 million.
Bleeping Computer
Threat actors take advantage of common password mistakes to breach corporate networks. Learn more from Specops Software on the four most common mistakes and how to strengthen your Active Directory against these risks.
The Hacker News
83% of breaches in 2023 fueled by stolen credentials! Uncover the latest attacker tactics and fortify your defenses against this escalating threat.
Bleeping Computer
As we get back to school, K-12 and colleges are increasingly at risk from ransomware and data theft attacks. Learn more from Specops Software on the steps IT teams at education institutes can take to protect their care orgs from disruption and stolen data.
CyberSecurity Dive
Golden Ticket attacks hit the Key Distribution Service Account of the KDC, here's how to stop them.
Bleeping Computer
Resetting the passwords for thousands of people after a ransomware attack is challenging, to say the least, for any IT team. Learn more from Specops Software on why organizations are forced into mass password resets and how to make the process manageable.
Bleeping Computer
Legislation moves slowly, but in 2023 almost all five of the below regulations will take effect, making it a huge year for state data privacy acts. Learn more from Specops Software about the US privacy laws and what it means for your organization..
The Hacker News
Implementing robust cybersecurity policies is crucial for local governments. Small IT staff and vulnerabilities like shared passwords make them prime
Bleeping Computer
When insurers assess an organization's cybersecurity posture, password security is a key element considered. Learn more from Specops Software on how password security can affect your insurance premiums.
CyberSecurity Dive
99% of users reuse passwords, here's how to keep the breached ones out of your Active Directory
Bleeping Computer
More and more attacks are occurring via browser extensions or user-profile installations of tools. Learn more about these attacks from Specops Software and what you can do to protect yourself.
Bleeping Computer
Business Email Compromise (BEC) poses a growing threat to businesses of all sizes. Learn more from Specops Software about the types of BEC attacks and how to avoid them.
Bleeping Computer
Ransomware encryption speed is crucial because it reduces the time available for an organization to react to a security breach. Included are six crucial steps for protecting your organization from the ever-increasing speed of ransomware attacks.
Bleeping Computer
Law enforcement arrested over 100 people in the takedown of the Genesis Market, notorious for selling stolen credentials. To prevent the loss of credentials, it's important to adopt a layered defense.
Infosecurity News
The information includes names, test information and 600,000 Social Security numbers
Bleeping Computer
Password security, like threat actor methods, continues to evolve. As computing power grows, previously best-practice passwords become increasingly vulnerable. Password managers have done their best to stay up-to-date, offering increased encryption security and better password recommendations.
Bleeping Computer
As ransomware attacks continue to wreak havoc on organizations worldwide, many official standards and regulations have been established to address this pressing issue. Explore whether these regulated standards are sufficient or if organizations should strive for more robust security measures.
Bleeping Computer
In this article, we'll provide an overview of the biggest threats, password cracking, discuss the importance of strong passwords, and detail the top 5 password cracking techniques hackers use.
Bleeping Computer
In some ways, past best practices for password policies may have made password cracking easier. Let's examine the most common types of password attacks, and how to defend against them.
Infosecurity News
Congressman Bill Huizenga addressed the claims in a letter to CFPB director, Rohit Chopra
Bleeping Computer
Hackers commonly target Active Directory with various attack techniques spanning many attack vectors. Let's consider a few of these attacks and what organizations can do to protect themselves.
Bleeping Computer
Biometric authentication is often thought of as nearly impossible to steal or fake. Not only are there ways around biometric authentication, but not all biometric methods are created equal.
Bleeping Computer
Though there are many ways to create passwords, not all are equally effective. It is important to consider the various ways a password-protected system can fail.
The Hacker News
Is your organization's Active Directory secure? Take an in-depth look into existing permission structures and user accounts.
Bleeping Computer
ChatGPT made a splash with its believable AI-generated responses. However, it can help threat actors create convincing personas to steal credentials in phishing attacks.
The Hacker News
Hackers are getting smarter, and vishing attacks are becoming more convincing. Don't let your company be the next victim.
Bleeping Computer
Hybrid phishing attacks continue to pose a clear and present danger to all organizations. How can these threats be mitigated to reduce their impact?
Bleeping Computer
With ransomware attacks disrupting businesses and governments worldwide, we take a look at the latest finding in a recent ransomware report.
Bleeping Computer
A recent password manager breach sent a shockwave through the security community. No service is perfect, and that goes for password managers, so what can you do to protect yourself?
The Hacker News
Ensure the security of your company's confidential info by auditing an MSP's security practices before partnering with them.
Bleeping Computer
The ransomware attack on Rackspace has taught us the importance of good cybersecurity habits. Let's see what we can learn from the attack and how organizations can protect themselves.
Bleeping Computer
Over several weeks in October of 2022, Specops collected 4.6 million attempted passwords on their Windows Remote Desktop honeypot system. Here is what they learned.
Bleeping Computer
The heavy responsibility of securing organizations against cyber-attacks can be overwhelming for security professionals. There are concrete solutions to IT burnout that your organization should implement as soon as possible to mitigate the risks of burnout.
The Hacker News
Don't skimp on security planning! A secure user authentication method is crucial now more than ever.
Bleeping Computer
While it can be difficult to prevent all users' "bad" behavior, there are several cybersecurity best practices to train and regularly remind your employees of.
The Hacker News
Look at how cybercrime will evolve in 2023 and what you can do to secure and protect your organization in the year ahead.
Bleeping Computer
The dark web is getting darker as cybercrime gangs increasingly shop their malware, phishing, and ransomware tools on illegal cybercrime markets.
The Hacker News
What Stricter Data Privacy Laws Mean for Your Cybersecurity Policies | Read more hacking news on The Hacker News cybersecurity news website and learn how to protect against cyberattacks and software vulnerabilities.
Bleeping Computer
Research states that the average help desk labor cost for a single password reset is about $70. With this cost, what can an organization do to lessen the impact of password resets?
Bleeping Computer
One of the easier ways to steal a user's credentials is through a convincing fake login page or application. To help combat the constant risk of password theft, Microsoft added enhanced phishing protection in Windows 11 Version 22H2.
The Hacker News
CISA’s reporting rule will enforce fast reporting, which will probably move organizations to speed up investigation and response.
Bleeping Computer
Specops Password Policy can help to prevent users from using any passwords that are known to be vulnerable to table-based lookup attacks. The result is a level of protection that is comparable to that of password salting, but without the hassles of managing salts.
Bleeping Computer
A common threat targeting businesses is MFA fatigue attacks—a technique where a cybercriminal attempts to gain access to a corporate network by bombarding a user with MFA prompts. This article includes some measures you can implement to prevent these types of attacks.
The Hacker News
Here's a roundup of reactions to cybersecurity awareness month and traction from this year's themes and messaging.
Bleeping Computer
While text messaging-based MFA goes a long way toward protecting an org against compromised credentials, it also has vulnerabilities of its own. Orgs must look for ways around the flaws associated with test-based MFA by upgrading to multi-factor authentication. Learn more in this article from Specops Software.
The Hacker News
The Latest Funding News and What it Means for Cyber Security in 2023
Bleeping Computer
Hackers often start out with nothing more than a low-level user account and then work to gain additional privileges that will allow them to take over the network. One of the methods that is commonly used to acquire these privileges is a pass-the-hash attack. Here are five steps to prevent a pass-the-hash attack in a Windows domain.
The Hacker News
The Wiseasy hack underscores the importance of adhering to long established cybersecurity best practices.
Bleeping Computer
VMware has recently released the 2022 edition of its annual Global Incident Response Threat Report. It is critically important for IT professionals to understand these trends and what they could mean for your organization's cyber security efforts. Let's break down VMware's 8 key findings and offer meaningful insights into each.
Bleeping Computer
How is IoT being used in the enterprise, and how can it be secured? We will demonstrate important security best practices and how a secure password policy is paramount to the security of devices.
The Hacker News
Specops researchers analyzed a list of a billion passwords that were known to have been breached.
Bleeping Computer
One of the biggest cybersecurity mistakes that an organization can make is failing to change a default password. The question is, how can you track down default passwords in your Windows Active Directory once they're no longer useful?
The Hacker News
The increased budget allocations for cybersecurity are most likely tied to a White House directive stressing the need for increased cyber defenses.
Bleeping Computer
Google is in the process of developing a password strength indicator for its Chrome browser. The good news is that there is an easy way of starting users down the road to using strong passwords even before the new version of Chrome is released.
The Hacker News
Let's look at the Zola breach and why it emphasizes the need for organizations to bolster their password security and protect against various attacks.
Bleeping Computer
While the use of Single Sign On resulted in some organizations adopting stronger password policies, it also created additional security risks. Learn what these risks are and how you can make SSO more secure.
Bleeping Computer
A strong account lockout policy is one of the most effective tools for stopping brute force authentication attempts on Windows domains. Learn how to add one to your organization's Windows Active Directory.
The Hacker News
Racoon Stealer malware developers have recently created a new version that is designed to be far more damaging than all previous versions.
Bleeping Computer
In May of 2022, the wedding planning and registry site Zola suffered a major security breach due to a credential stuffing attack. due to password reuse. Here's what happened and what could have been done to prevent the attack.
Bleeping Computer
Organizations that are subject to the PCI regulations must carefully consider how best to address these new requirements. Some of the requirements are relatively easy to address. Even so, some of the new requirements go beyond what Windows native security mechanisms are capable of. Here is what you need to know.
The Hacker News
The Essential Eight strategies are designed specifically for use on Windows networks.
Bleeping Computer
Although most organizations are not required by law to comply with NIST standards, it is usually in an organization's best interest to follow NIST's cybersecurity standards. This is especially true for NIST's password guidelines.
The Hacker News
Privileged accounts are essential tools but they can pose a serious threat to an organization’s security.
Bleeping Computer
ISO 27001 may seem like a big undertaking, but the certification can pay off in more ways than one—including overlap with compliance regulations. Read about the benefits of ISO 27001 and how to get started.
The Hacker News
Everything We Learned From the LAPSUS$ Attacks
Bleeping Computer
With breaches running rampant, it's common to force password resets on your Windows domain. This article shows how admins can use PowerShell to manage password resets and introduce software that makes it even easier.
Bleeping Computer
Specops Secure Service Desk is an excellent tool for keeping a help desk safe from social engineering attacks. Although Specops Secure Service Desk offers numerous features, there are three capabilities that are especially useful for thwarting social engineering attacks.
Bleeping Computer
Specops Secure Service Desk is an excellent tool for keeping a help desk safe from social engineering attacks. Although Specops Secure Service Desk offers numerous features, there are three capabilities that are especially useful for thwarting social engineering attacks.
Bleeping Computer
Microsoft recommends a multi-tiered approach for securing your ADFS environment from password attacks. Learn how Specops can fill in the gaps to add further protection against password sprays and other password attacks.
Bleeping Computer
As important as end user training and message filtering may be, there is a third method that tip the odds in their favor. Because phishing attacks often come disguised as password reset emails, it is important to handle password resets in a way that makes it obvious that email messages are not part of the password reset process.
Bleeping Computer
Given that passwords have had such unprecedented longevity, it would seem that password security best practices would be refined to the point of perfection. Even so, Specops Software's first annual Weak Password Report has yielded some interesting results that may cause you to rethink the way that your organization manages passwords.
ThreatPost
The ransomware group’s benefits – bonuses, employee of the month, performance reviews & top-notch training – might be better than yours, says BreachQuest’s Marco Figueroa.
ThreatPost
Let's blame the victim. IT decision makers' confidence about security doesn't jibe with their concession that repeated incidents are their own fault, says ExtraHop's Jamie Moles.
ThreatPost
It’s not just Ukraine: There's a flood of intel on Russian military, nukes and crooks, says dark-web intel expert Vinny Troia, even with the Conti ransomware gang shuttering its leaking Jabber chat server.
ThreatPost
Stock the liquor cabinet and take a shot whenever you hear GitLab Staff Security Researcher Mark Loveless say “Zero Trust.”
ThreatPost
With human error being the common factor in most cyberattacks, employee training has got to get better. To that end, Trustwave cybersec training expert Darren Van Booven explains the importance of fish stress balls and management buy-in.
ThreatPost
Crane Hassold, former FBI analyst turned director of threat intel at Abnormal Security, shares stories from his covert work with cyberattackers.
ThreatPost
Cisco issued a critical fix for a flaw in its Cisco RCM for Cisco StarOS Software that could give attackers RCE on the application with root-level privileges.
ThreatPost
The Red Cross was forced to shut down IT systems behind its Restoring Family Links system, which reunites families separated by war, disaster or migration.
ThreatPost
R.R. Donnelly, the integrated services company, confirmed a ‘systems intrusion’ that occurred in late December and is still under investigation.
ThreatPost
A well-crafted but fake government procurement portal offers the opportunity to submit a bid for lucrative government projects — but harvests credentials instead.
ThreatPost
VMware's container-based application development environment has become attractive to cyberattackers.
ThreatPost
Zoho's comprehensive endpoint-management platform suffers from an authentication-bypass bug (CVE-2021-44757) that could lead to remote code execution.
ThreatPost
Companies must take more ‘innovative and proactive’ approaches to security in 2022 to combat threats that emerged last year, researchers said.
ThreatPost
UniCC controlled 30 percent of the stolen payment-card data market; leaving analysts eyeing what’s next.
ThreatPost
Attackers could access and modify agent resources, telephone queues and other customer-service systems – and access personal information on companies’ customers.
ThreatPost
As Moscow moves troops and threatens military action, about 70 Ukrainian government sites were hit. “Be afraid” was scrawled on the Foreign Ministry site.
ThreatPost
The country's FSB said that it raided gang hideouts; seized currency, cars and personnel; and neutralized REvil's infrastructure.
ThreatPost
Researchers discovered vulnerabilities that can allow for full site takeover in login and e-commerce add-ons for the popular website-building platform.
ThreatPost
Since their release on Patch Tuesday, the updates have been breaking Windows, causing spontaneous boot loops on Windows domain controller servers, breaking Hyper-V and making ReFS volume systems unavailable.
ThreatPost
Meanwhile, EtherumMax got sued over an alleged pump-and-dump scam after using celebs like Floyd Mayweather Jr. & Kim Kardashian to promote EMAX Tokens.
ThreatPost
US Cyber Command linked the group to Iranian intelligence and detailed its multi-pronged, increasingly sophisticated suite of malware tools.
ThreatPost
GootLoader hijacks WordPress sites to lure professionals to download malicious sample contract templates.
ThreatPost
Threat actors are creating accounts within the Adobe Cloud suite and sending images and PDFs that appear legitimate to target Office 365 and Gmail users, researchers from Avanan discovered.
ThreatPost
Most Windows versions are at risk of remote, unprivileged attackers abusing RDP from the inside to hijack smart cards and get unauthorized file system access.
ThreatPost
A cloudy campaign delivers commodity remote-access trojans to steal information and execute code.
ThreatPost
Scammers easily game YouTube Shorts with viral TikTok content, bilking both creators and users.
ThreatPost
Sponsored: Password security is highlighted in attorney general warning to New York state businesses.
ThreatPost
Electronic Arts blamed “human error” after attackers compromised customer support and took over and drained some of the top FIFA Ultimate Team player accounts.
ThreatPost
The large January 2022 Patch Tuesday update covers nine critical CVEs, including a self-propagator with a 9.8 CVSS score.
ThreatPost
The flaw could allow attackers to bypass Privacy preferences, giving apps with no right to access files, microphones or cameras the ability to record you or grab screenshots.
ThreatPost
Record-number WordPress plugin vulnerabilities are wicked exploitable even with low CVSS scores, leaving security teams blind to their risk.
ThreatPost
The FBI warned that attackers are impersonating Health & Human Services and/or Amazon to mail BadUSB-poisoned USB devices to targets in transportation, insurance & defense.
ThreatPost
The malware establishes initial access on targeted machines, then waits for additional code to execute.
ThreatPost
Researchers offer more detail on the bug, which can allow attackers to completely take over targets.
ThreatPost
The high-severity RCE flaw is in the KCodes NetUSB kernel module, used by popular routers from Netgear, TP-Link, DLink, Western Digital, et al.
ThreatPost
Dangerous security bugs stemming from widespread inconsistencies among 16 popular third-party URL-parsing libraries could affect a wide swath of web applications.
ThreatPost
Cyberattacks increased 50 percent YoY in 2021 and peaked in December due to a frenzy of Log4j exploits, researchers found.
ThreatPost
End of life, end of support, pandemic-induced shipping delays and remote work, scanning failures: It’s a recipe for a patching nightmare, federal cyberserurity CTO Matt Keller says.
ThreatPost
FCI's security measures protected its electronic medical record system, but the attackers still got at extremely intimate data found in administrative files.
ThreatPost
Attackers are trading millions of records from a trio of pre-holiday breaches on an online forum.
ThreatPost
There are active ransomware and brute-force attacks being launched against internet-exposed, network-attached storage devices, the device maker warned.
ThreatPost
Critical flaw in the H2 open-source Java SQL database are similar to the Log4J vulnerability, but do not pose a widespread threat.
ThreatPost
Activision is suing to shut down the EngineOwning cheat-code site and hold individual developers and coders liable for damages.
ThreatPost
The FBI is seeing so much activity around malicious Google Voice activity, where victims are associated with fraudulent virtual phone numbers, that it sent out an alert this week.
ThreatPost
ESXi version 7 users are still waiting for a full fix for a high-severity heap-overflow security vulnerability, but Cloud Foundation, Fusion and Workstation users can go ahead and patch.
ThreatPost
The 'NoReboot' technique is the ultimate in persistence for iPhone malware, preventing reboots and enabling remote attackers to do anything on the device while remaining completely unseen.
ThreatPost
A wave of phishing attacks identified in December targeting mainly Outlook users are difficult for both email scanners and victims to flag, researchers said.
ThreatPost
The accounts fell victim to credential-stuffing attacks, according to the New York State AG.
ThreatPost
The group blends into an environment before loading up trivial, thickly stacked, fraudulent financial transactions too tiny to be noticed but adding up to millions of dollars.
ThreatPost
More than 1.3 million patient records were stolen in the just-disclosed breach, which occurred back in October.
ThreatPost
A simple-to-exploit bug that allows bad actors to send emails from Uber's official system — skating past email security — went unaddressed despite multiple flagging by researchers.