Monthly Archives: September 2021


5 Tips For Cyber Security Risk Management

Cyber Security risk management shouldn’t be tedious or painful, but instead an easy-to-understand process that is similar to choosing the right insurance plan. Just as you might choose a certain plan because it offers better coverage for your family, you should choose a certain cyber risk management policy because it prevents cyberattacks from occurring in the first place.

You can’t avoid bad days or negative events, but you can plan for them. Policies that protect against bad days are analogous to cybersecurity risk management. These policies help people recover from negative events.

In today’s competitive business landscape, cybersecurity is a necessary topic for all companies. Whether you are just getting started or already have a lot of experience, there are several critical tips that will help you defend your business against cyberattacks.

 
 

1.  Deploy Cyber Security Frameworks

Did you know that ISO 27001, a well-known cybersecurity framework that defines best

Read the rest

Online Awareness Challenge: Hacker Motives Crossword

Explore hacker motives in the Online Awareness Challenge: Hacker Motives Crossword. Decode clues, uncover cybersecurity insights, and enhance your online safety.

Introduction

Dive into the enigmatic world of hackers with the Hacker Motives Crossword. Explore the hidden clues and decipher the motives driving cybercriminals. Uncover the reasons behind cybersecurity breaches, data theft, and malicious activities. Enhance your understanding of hacker psychology and gain insights into safeguarding your digital assets. Whether you’re a cybersecurity professional or simply curious about the darker side of the internet, this crossword puzzle offers an engaging and educational experience to unravel the motivations behind hacking incidents. Challenge yourself and expand your knowledge of the ever-evolving cybersecurity landscape.

 

Click on the link to read Understanding Hacker Motives it will also help you with this Crossword Puzzle.

 

Vertical

1. Cybersecurity training can protect you from _____ attacks.
2. _____ can leverage your credit score to open accounts,
3.
Read the rest

Phishing Leveled Up with Phishing As A Service

Phishing has always been an issue and quite of an annoyance and now with phishing leveling up to Phishing As A Service gives criminals the ability to subscribe to working phishing templates that are sure to trick every day regular people. 

Microsoft found a service that makes it easy to create phishing attacks. It’s called PhaaS, or Phishing-as-a-Service. The service is mostly used by hackers to create quick phishing attacks. Microsoft discovered the service is responsible for many recent phishing attacks against corporations.

 

The group of cyber criminals started this phishing service, and it even offers an email delivery service. The group’s name is BulletProofLink (or Anthrax). It sells phishing kits and templates under a subscription or single payment-based business model. In addition, it offers credential theft and hosting services and says that its links to websites will not be detected by search engines.

 

Why I’m Worried

In the past, … Read the rest


Basics of FERPA – School Compliance

FERPA stands for the Family Educational Rights and Privacy Act. It was designed to protect both the privacy and security of certain kinds of educational records. It gives students, former students, auditing students, and others, certain privacy rights with respect to personally identifiable educational records.

 

What are Educational Records?

FERPA defines educational records as any records maintained by an educational agency, institution, or person acting for such that can identify a student on an individual level.

 

What is Directory Information?

Directory information refers to information contained in an education record of a student that would not generally be considered harmful or an invasion of privacy if disclosed (such as grade level or field of study). Grades, student IDs, social security numbers, disciplinary records, GPAs, and the like should not be considered “directory information,” and therefore, should not be disclosed.

 

What rights do parents have under FERPA?

For kids under 18, … Read the rest


Pentester Insight On Phishing

Even if your company secures its website and business network, it is still vulnerable to phishing attacks. This is because humans are the weakest link in security. Cybercriminals know that humans are much easier to manipulate than to hack into technology. The situation becomes even graver as the COVID-19 crisis continues. Everyone is worried about cyberattacks, and that gives hackers more advantage over businesses and individuals.

In a recent report by the Anti-Phishing Working Group, the number of reported phishing attacks doubled from 2018 to 2020. In business email compromise scams, the average fraudulent wire transfer request increased from $48,000 in Q3 to $75,000 in Q4 of 2020. Verizon says 36% of all confirmed breaches in 2021 involved phishing.

A strong defense is the best offense. The most reliable way to build defenses is to learn about phishing attacks. Penetration testing gives you specific actionable insight into how phishers trick … Read the rest


Apple users to update immediately. Apple Zero-Click Exploit

The Citizen Lab has discovered a zero-click zero-day flaw in all Apple products. The new zero-day flaw is called ForcedEntry, and it affects iPhones, iPads, Macs, Apple Watches, and even AirPods. Citizen Lab urges all Apple users to update their devices immediately.

Apple released a Security update on Monday. The iOS 14.8 for iPhones and iPads includes patches for vulnerabilities, which may have been exploited by hackers. Also included are Apple Watch and macOS updates.

 

Citizen Lab, a digital watchdog, discovered a new kind of spyware that is used to illegally monitor activists’ iPhone communications. It’s allegedly been used by the NSO Group to target the communications of people in Bahrain. The researchers called this new zero-click attack ForcedEntry. Citizen Lab said it had identified nine Bahraini activists whose iPhones had been targeted with Pegasus spyware between June of 2020 and February of 2021. These phones suffered zero-click attacks that … Read the rest


Ensure Your Cybersecurity While You Travel With NordVPN

Cyber security is no longer just about protecting your computer, website or network. Over the last decade, the borders between cyberspace and travelling have been eliminated. As a result, it’s become a necessity to make sure you’re protected wherever you go – especially if you’re travelling abroad

Free WiFi is a hacker’s dream! A skilled hacker can get all the information from your computer or device by intercepting your connection, since you wrongly assumed it was free. This is why it is important to use a VPN while traveling.

What is a VPN?

A virtual private network, or VPN, is an encrypted connection over the Internet from a device to a network. The encrypted connection helps ensure that sensitive data is safely transmitted. It prevents unauthorized people from eavesdropping on the traffic and allows the user to conduct work remotely. VPN technology is widely used in corporate environments.

 

NordVPN is

Read the rest

Microsoft Office 0-day Vulnerability

On Tuesday, Microsoft revealed an alarming vulnerability in Internet Explorer, a bug that is being used to harm Windows users. The attack is enabled by a weaponized Office file and works like this: A victim receives an email with a link to a Word document inside. It is very important that you do not click on the link; instead, you should open the document directly.

The critical vulnerability has been found in Microsoft’s proprietary web rendering engine. The flaw, tracked as CVE-2021-40444, allows attackers to remotely execute code on a vulnerable system. The engine is used to render web content inside Word, Excel, and PowerPoint documents.

 

 

They have said. “Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents,”.

They also added: “An attacker could

Read the rest

CISA & FBI Releases Ransomware Awareness for Holidays and Weekends

The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have warned of a rise in holiday and weekend related ransomware attacks. The reason: They can catch businesses by surprise and cause major damage. holiday ransomware awareness report.

FBI experts observed that hackers were especially active during holidays when offices are typically closed. Specifically, the FBI observed an uptick in ransomware attacks over the Fourth of July holiday in 2021.
 
 
The report stated: “The FBI and CISA do not currently have any specific threat reporting indicating a cyberattack will occur over the upcoming Labor Day holiday. However, the FBI and CISA are sharing the below information to provide awareness to be especially diligent in your network defense practices in the run up to holidays and weekends, based on recent actor tactics, techniques, and procedures (TTPs) and cyberattacks over holidays and weekends during the past few months,” 
 
Read the rest

WhatsApp Photo Filter Security Flaw

Users should be careful about the pictures they view on WhatsApp. If a user receives a picture from a malicious third party, the picture could be edited in such a way that the app could read sensitive data from the memory of the app. In addition, users should update their apps to get the latest security fixes.

WhatsApp

According to security research firm Check Point, a vulnerability has been found in WhatsApp. The issue causes the app to crash when a user receives certain images. These images are crafted to take advantage of visual effects such as color changes, saturation adjustments, and other alterations.

The bug (CVE-2020-1910) carries a severity rating of 7.8 out of 10. It’s due to a memory corruption error, the firm said – and more specifically, an out-of-bounds read-and-write issue. Typically, this kind of bug can allow attackers to read sensitive information from other … Read the rest

Stay Informed

Receive instant notifications when new content is released.