SophieDowdell, Author at IT Security Guru https://www.itsecurityguru.org/author/sophiedowdell/ The Site for our Community Mon, 15 Jun 2020 11:53:22 +0000 en-US hourly 1 https://www.itsecurityguru.org/wp-content/uploads/2019/12/cropped-Guru_Transparent-PNG-1-32x32.png SophieDowdell, Author at IT Security Guru https://www.itsecurityguru.org/author/sophiedowdell/ 32 32 Issues with Windows 10 Printing due to June 2020 Updates https://www.itsecurityguru.org/2020/06/15/issues-with-windows-10-printing-due-to-june-2020-updates/?utm_source=rss&utm_medium=rss&utm_campaign=issues-with-windows-10-printing-due-to-june-2020-updates Mon, 15 Jun 2020 11:53:22 +0000 https://www.itsecurityguru.org/?p=36074 Windows 10 users are reporting that they are unable to print using devices from multiple vendors after installing updates for Windows 10 versions 1903, 1909, and 2004 devices released on June 9, 2020. KB4560960 and KB4557957, the updates causing these issues, are cumulative updates that were released on Tuesday with security fixes for multiple Windows 10 components, […]

The post Issues with Windows 10 Printing due to June 2020 Updates appeared first on IT Security Guru.

]]>
Windows 10 users are reporting that they are unable to print using devices from multiple vendors after installing updates for Windows 10 versions 1903, 1909, and 2004 devices released on June 9, 2020.

KB4560960 and KB4557957, the updates causing these issues, are cumulative updates that were released on Tuesday with security fixes for multiple Windows 10 components, as well as improvements and fixes for various Windows 10 features.

Even though no Microsoft officials have confirmed it, a Microsoft Answers Independent Community Advisor is claiming that Microsoft engineers are “already aware of this issue and working a patch to be deployed in the next update.”

Source: Bleeping Computer

The post Issues with Windows 10 Printing due to June 2020 Updates appeared first on IT Security Guru.

]]>
Cybercriminals are quick to find exposed Elasticsearch servers https://www.itsecurityguru.org/2020/06/15/cybercriminals-are-quick-to-find-exposed-elasticsearch-servers/?utm_source=rss&utm_medium=rss&utm_campaign=cybercriminals-are-quick-to-find-exposed-elasticsearch-servers Mon, 15 Jun 2020 11:35:39 +0000 https://www.itsecurityguru.org/?p=36071 Bad guys find unprotected Elasticsearch servers exposed on the web faster than search engines can index them. A study found that threat actors are mainly going for cryptocurrency mining and credential theft. For the duration of the experiment, a honeypot with a fake database recorded more than 150 unauthorized requests, the first one occurring less […]

The post Cybercriminals are quick to find exposed Elasticsearch servers appeared first on IT Security Guru.

]]>
Bad guys find unprotected Elasticsearch servers exposed on the web faster than search engines can index them. A study found that threat actors are mainly going for cryptocurrency mining and credential theft.

For the duration of the experiment, a honeypot with a fake database recorded more than 150 unauthorized requests, the first one occurring less than 12 hours since being exposed.

Comparitech’s research team, led by Bob Diachenko, left the Elasticsearch server exposed on the internet from May 11 until May 22. In this period, the machine an average of 18 attacks every day.

Source: Bleeping Computer

The post Cybercriminals are quick to find exposed Elasticsearch servers appeared first on IT Security Guru.

]]>
Home Router Left Unpatched and Exposed to Severe Security Bugs https://www.itsecurityguru.org/2020/06/15/home-router-left-unpatched-and-exposed-to-severe-security-bugs/?utm_source=rss&utm_medium=rss&utm_campaign=home-router-left-unpatched-and-exposed-to-severe-security-bugs Mon, 15 Jun 2020 11:29:15 +0000 https://www.itsecurityguru.org/?p=36068 D-Link has released a firmware update to fix three out of six security vulnerabilities reported for the DIR-865L wireless router model for consumers. One flaw is rated critical, others are high-severity. Attackers can use the bugs to execute arbitrary commands, steal sensitive information, upload malware, or delete data. D-Link’s DIR-865L was released in 2012 and […]

The post Home Router Left Unpatched and Exposed to Severe Security Bugs appeared first on IT Security Guru.

]]>
D-Link has released a firmware update to fix three out of six security vulnerabilities reported for the DIR-865L wireless router model for consumers. One flaw is rated critical, others are high-severity.

Attackers can use the bugs to execute arbitrary commands, steal sensitive information, upload malware, or delete data.

D-Link’s DIR-865L was released in 2012 and is no longer supported for U.S. consumers but its status on localized pages for European countries is End of Sale. This means that the product can no longer be purchased but it is still supported by the vendor.

Source: Bleeping Computer

The post Home Router Left Unpatched and Exposed to Severe Security Bugs appeared first on IT Security Guru.

]]>
UK government investing £10 million in Cybersecurity Programme https://www.itsecurityguru.org/2020/06/15/uk-government-investing-10-million-in-cybersecurity-programme/?utm_source=rss&utm_medium=rss&utm_campaign=uk-government-investing-10-million-in-cybersecurity-programme Mon, 15 Jun 2020 11:23:42 +0000 https://www.itsecurityguru.org/?p=36065 The government will provide £10 million over four years “to develop groundbreaking cybersecurity technologies,” as part of its commitment to increase investment in R&D to 2.4 percent of GDP by 2027, Digital Secretary Oliver Dowden announced. Nine winning research teams share the £10 million investment under the government’s Digital Security by Design programme, which aims […]

The post UK government investing £10 million in Cybersecurity Programme appeared first on IT Security Guru.

]]>
The government will provide £10 million over four years “to develop groundbreaking cybersecurity technologies,” as part of its commitment to increase investment in R&D to 2.4 percent of GDP by 2027, Digital Secretary Oliver Dowden announced.

Nine winning research teams share the £10 million investment under the government’s Digital Security by Design programme, which aims to help the tech infrastructure of UK organisations and digital devices be more resilient to cyberattacks.

Grant winners are creating enhanced software and applications that make sure software code is secure and any hacking attempts can be contained. Banks, healthcare services or online retailers would use the highly secure software in their day-to-day systems.

Each team will create a working example of their solution, using the prototype chips, to showcase the economic and societal benefits of their new secure technology.

Source: SC Magazine

The post UK government investing £10 million in Cybersecurity Programme appeared first on IT Security Guru.

]]>
Intersport, Claire’s, and Icing Victim of Magecart attacks https://www.itsecurityguru.org/2020/06/15/intersport-claires-and-icing-victim-of-magecart-attacks/?utm_source=rss&utm_medium=rss&utm_campaign=intersport-claires-and-icing-victim-of-magecart-attacks Mon, 15 Jun 2020 10:59:22 +0000 https://www.itsecurityguru.org/?p=36063 Hacker groups that engage in web skimming (also known as Magecart) attacks have breached the web stores of two of the world’s biggest retail chains — accessories store Claire’s and sporting goods retailer Intersport. According to reports published today by security firms Sanguine Security and ESET, hackers breached the two companies’ websites and hid malicious […]

The post Intersport, Claire’s, and Icing Victim of Magecart attacks appeared first on IT Security Guru.

]]>
Hacker groups that engage in web skimming (also known as Magecart) attacks have breached the web stores of two of the world’s biggest retail chains — accessories store Claire’s and sporting goods retailer Intersport. According to reports published today by security firms Sanguine Security and ESET, hackers breached the two companies’ websites and hid malicious code that would record payment card details entered in checkout forms.

According to Sanguine Security’s Willem de Groot, Claire’s website was compromised between April 25 and 30, and so was sister-site Icing.

Source: ZDNet

The post Intersport, Claire’s, and Icing Victim of Magecart attacks appeared first on IT Security Guru.

]]>
Snake Ransomware Attack that targeted Honda has now targeted Enel Group https://www.itsecurityguru.org/2020/06/12/snake-ransomware-attack-that-targeted-honda-has-now-targeted-enel-group/?utm_source=rss&utm_medium=rss&utm_campaign=snake-ransomware-attack-that-targeted-honda-has-now-targeted-enel-group Fri, 12 Jun 2020 12:39:17 +0000 https://www.itsecurityguru.org/?p=36049 European energy company giant Enel Group suffered a ransomware attack a few days ago that impacted its internal network. Detected on June 7, the incident is the work of EKANS (SNAKE) ransomware operators, the group that also targeted Honda earlier this week. Enel Group confirmed for BleepingComputer that its internal IT network was disrupted on Sunday evening […]

The post Snake Ransomware Attack that targeted Honda has now targeted Enel Group appeared first on IT Security Guru.

]]>
European energy company giant Enel Group suffered a ransomware attack a few days ago that impacted its internal network. Detected on June 7, the incident is the work of EKANS (SNAKE) ransomware operators, the group that also targeted Honda earlier this week. Enel Group confirmed for BleepingComputer that its internal IT network was disrupted on Sunday evening following a ransomware attack caught by their antivirus before the malware could spread. Dealing with the incident required isolating the corporate network for a limited time, “to carry out all interventions aimed at eliminating any residual risk.” All connectivity was safely restored on early Monday morning, the company says.

Source: Bleeping Computer

The post Snake Ransomware Attack that targeted Honda has now targeted Enel Group appeared first on IT Security Guru.

]]>
Twitter bans 32k accounts pushing propaganda https://www.itsecurityguru.org/2020/06/12/twitter-bans-32k-accounts-pushing-propaganda/?utm_source=rss&utm_medium=rss&utm_campaign=twitter-bans-32k-accounts-pushing-propaganda Fri, 12 Jun 2020 12:29:58 +0000 https://www.itsecurityguru.org/?p=36047 Social networking giant Twitter disclosed today three new state-linked information operations that have been taking place on its platform this year. As a result of its investigation, Twitter said it banned and removed 32,242 accounts that were part of networks operated out of China, Russia, and Turkey, all three pushing local political agendas and narratives, and associated […]

The post Twitter bans 32k accounts pushing propaganda appeared first on IT Security Guru.

]]>
Social networking giant Twitter disclosed today three new state-linked information operations that have been taking place on its platform this year.

As a result of its investigation, Twitter said it banned and removed 32,242 accounts that were part of networks operated out of China, Russia, and Turkey, all three pushing local political agendas and narratives, and associated with state-sponsored entities.

Of the three networks, the largest was the one based in China. Twitter said it banned 23,750 accounts that served as the core of the network and which were responsible for posting most of the content.

Source: ZDNet

The post Twitter bans 32k accounts pushing propaganda appeared first on IT Security Guru.

]]>
Ransomware Attack Leads City of Knoxville to Shut Down Network https://www.itsecurityguru.org/2020/06/12/ransomware-attack-leads-city-of-knoxville-to-shut-down-network/?utm_source=rss&utm_medium=rss&utm_campaign=ransomware-attack-leads-city-of-knoxville-to-shut-down-network Fri, 12 Jun 2020 12:24:43 +0000 https://www.itsecurityguru.org/?p=36045 The City of Knoxville, Tennessee, was forced to shut down its entire computer network following a ransomware attack that took place overnight and targeted the city’s offices. Knoxville has a population of over 180,000, it’s Tennessee’s third-largest city after Nashville and Memphis, and it’s also part of the Knoxville Metropolitan Statistical Area, with a reported population of almost 870,000 in […]

The post Ransomware Attack Leads City of Knoxville to Shut Down Network appeared first on IT Security Guru.

]]>
The City of Knoxville, Tennessee, was forced to shut down its entire computer network following a ransomware attack that took place overnight and targeted the city’s offices.

Knoxville has a population of over 180,000, it’s Tennessee’s third-largest city after Nashville and Memphis, and it’s also part of the Knoxville Metropolitan Statistical Area, with a reported population of almost 870,000 in 2015.

Computers on Knoxville’s network were encrypted overnight, with the attack being noticed by employees of the city’s fire department around 4:30 AM, June 11, according to Chief Operations Officer David Brace.

Source: Bleeping Computer

The post Ransomware Attack Leads City of Knoxville to Shut Down Network appeared first on IT Security Guru.

]]>
Insurance firm discloses data breach https://www.itsecurityguru.org/2020/06/12/insurance-firm-discloses-data-breach/?utm_source=rss&utm_medium=rss&utm_campaign=insurance-firm-discloses-data-breach Fri, 12 Jun 2020 12:17:52 +0000 https://www.itsecurityguru.org/?p=36043 Fortune 500 insurance holding company Genworth Financial disclosed a data breach after an unauthorized party gained access to insurance agents’ online accounts using compromised login credentials. The U.S. mortgage and long term care insurer had revenue of $8,6 billion during the last fiscal year and it reached a deal with China Oceanwide Holdings Group that […]

The post Insurance firm discloses data breach appeared first on IT Security Guru.

]]>
Fortune 500 insurance holding company Genworth Financial disclosed a data breach after an unauthorized party gained access to insurance agents’ online accounts using compromised login credentials.

The U.S. mortgage and long term care insurer had revenue of $8,6 billion during the last fiscal year and it reached a deal with China Oceanwide Holdings Group that will allow the Chinese company to buy Genworth for $2.7 billion.

Genworth’s services and products are offered through financial advisors, intermediaries, as well as sales specialists and independent distributors.

Source: Bleeping Computer

The post Insurance firm discloses data breach appeared first on IT Security Guru.

]]>
Live event solutions leader TAIT discloses data breach https://www.itsecurityguru.org/2020/06/12/live-event-solutions-leader-tait-discloses-data-breach/?utm_source=rss&utm_medium=rss&utm_campaign=live-event-solutions-leader-tait-discloses-data-breach Fri, 12 Jun 2020 12:11:09 +0000 https://www.itsecurityguru.org/?p=36026 TAIT, one of the world’s leading live event solutions providers, disclosed a data breach that led to the exposure of personal and financial information stored on a server and on the email accounts of some of its employees. The TAIT group of companies (Brilliant, Kinesys, Production Glue, Stage Technologies, TAIT UK, and TAIT Navigator) employs over 900 […]

The post Live event solutions leader TAIT discloses data breach appeared first on IT Security Guru.

]]>
TAIT, one of the world’s leading live event solutions providers, disclosed a data breach that led to the exposure of personal and financial information stored on a server and on the email accounts of some of its employees.

The TAIT group of companies (Brilliant, Kinesys, Production Glue, Stage Technologies, TAIT UK, and TAIT Navigator) employs over 900 people in 14 office locations around the world and has been a provider of live experience solutions in over 30 countries, on all seven continents.

TAIT “worked on 17 of the top 20 highest-grossing concert tours of all time” [1] and its client roster includes NASA, Disney, Universal, Nike, Metallica, U2, Microsoft, MTV,  The Olympics, Eurovision, The Rolling Stones, AC/DC, and many others.

Source: Bleeping Computer

The post Live event solutions leader TAIT discloses data breach appeared first on IT Security Guru.

]]>