Identity Management Beyond the Acronyms: Which Is Best for You?

With so many devices and users accessing networks, applications and data, identity access management (IAM) has become a cornerstone of cybersecurity best practices. The short explanation is that you must make sure everyone (and everything) is who they claim they are. You also need to make sure they are allowed to have the access they’re requesting. […]

The post Identity Management Beyond the Acronyms: Which Is Best for You? appeared first on Security Intelligence.

Continue reading Identity Management Beyond the Acronyms: Which Is Best for You?

[SANS ISC] Malicious Calendar Subscriptions Are Back?

I published the following diary on isc.sans.edu: “Malicious Calendar Subscriptions Are Back?“: Did this threat really disappear? This isn’t a brand new technique to deliver malicious content to mobile devices but it seems that attackers started new waves of spam campaigns based on malicious calendar subscriptions. Being a dad, you can imagine that

The post [SANS ISC] Malicious Calendar Subscriptions Are Back? appeared first on /dev/random.

Continue reading [SANS ISC] Malicious Calendar Subscriptions Are Back?

Pioneering spammer Peter Levashov is sentenced to time served after 33 months

A U.S. judge sentenced a Russian man who built a reputation as a global spam kingpin to time served in prison, over the wishes of prosecutors who hoped the defendant would spend more than a decade behind bars. Peter Levashov, known by the online alias “Severa,” who was arrested in Spain in 2017, faced up to 12 more years in prison after he pleaded guilty to operating one of the largest botnets ever. The botnet, an army of hacked computers used for fraud, was called Kelihos, and primarily trafficked in denial-of-service attacks and email spam. Levashov also admitted to running two other botnets, Storm Worm and Waledac, which prosecutors said sent up to 1.5 billion spam messages a day at its most prolific. A plea deal struck in 2018 pegged the number of estimated losses at $7 million, though such figures are notoriously unreliable. Levashov, a 40-year-old native of St. […]

The post Pioneering spammer Peter Levashov is sentenced to time served after 33 months appeared first on CyberScoop.

Continue reading Pioneering spammer Peter Levashov is sentenced to time served after 33 months

Fraudulent content has a direct impact on consumer loyalty

Scams accounted for 59% of blocked user-generated malicious content during the first quarter of the year, according to a Sift report. The report examines how weaponized content is moving the fraud economy forward, as well as consumer perception of cont… Continue reading Fraudulent content has a direct impact on consumer loyalty

Malware spammers aim to leverage Kaseya ransomware drama in email campaign

First came the ransomware rampage stemming from the breach of Miami-based software firm Kaseya. Now comes a wave of malicious emails seeking capitalize on the rush to find a fix. Security vendor MalwareBytes highlighted the malware spam campaign Tuesday, describing how unidentified attackers send “malspam” messages with both a URL and a file that purports to be a Microsoft update of the Kaseya VSA vulnerability. Clicking on the the link, or “SecurityUpdates.exe,” drops Cobalt Strike on a victim. Cybercriminals have increasingly leveraged that security testing tool for attacks, according to recent research. It’s another example of how cyberattacks can have long tails after their initial infections. The zero-day vulnerability that the ransomware gang REvil apparently used to infiltrate Kaseya systems turned into a way for intruders to access the systems of Kaseya’s managed service provider customers, who provide IT services to a wider range of potential victims. It has turned […]

The post Malware spammers aim to leverage Kaseya ransomware drama in email campaign appeared first on CyberScoop.

Continue reading Malware spammers aim to leverage Kaseya ransomware drama in email campaign

Malware campaign targets companies waiting for Kaseya security patch

While the world continues to wait for Kaseya to issue an update to patch VSA installations against a vulnerability exploited by the REvil ransomware gang, security researchers spotted a malware campaign which is taking advantage of the vacuum. Continue reading Malware campaign targets companies waiting for Kaseya security patch

Site displaying Internal Server Error 500 just as suspicious comments flagged as spam [closed]

In my 13 years of Wordpress, I’ve never seen anything like this. About an hour ago I was alerted by one of my users that the website was displaying an Internal Server Error 500 message on every page. I consulted my host’s tech support, and… Continue reading Site displaying Internal Server Error 500 just as suspicious comments flagged as spam [closed]

Does disabling "Always display external images" in Gmail remove the risk of spam senders seeing that I opened the mail?

When a mail is opened that includes special images, fonts or media, it is loaded from the server of the sender. This is bad because spammers can detect active mail accounts that will get more spam. But when I disable "Always display e… Continue reading Does disabling "Always display external images" in Gmail remove the risk of spam senders seeing that I opened the mail?