❌

Normal view

There are new articles available, click to refresh the page.
Yesterday β€” 25 June 2024Security Boulevard

Our CTO joins AMTSO Board

25 June 2024 at 10:09

Stefan Dumitrascu Brings Expertise to AMTSO Board We are delighted to announce that our Chief Technology Officer, Stefan Dumitrascu, has been elected as a Board Member of the Anti-Malware Testing Standards Organisation (AMTSO). What is AMTSO? AMTSO is an international non-profit association dedicated to improving the objectivity, quality, and relevance of anti-malware testing methodologies worldwide. […]

The post Our CTO joins AMTSO Board appeared first on SE Labs Blog.

The post Our CTO joins AMTSO Board appeared first on Security Boulevard.

Before yesterdaySecurity Boulevard

Social Media Warning Labels, Should You Store Passwords in Your Web Browser?

By: Tom Eston
24 June 2024 at 00:00

In this episode of the Shared Security Podcast, the team debates the Surgeon General’s recent call for social media warning labels and explores the pros and cons. Scott discusses whether passwords should be stored in web browsers, potentially sparking strong opinions. The hosts also provide an update on Microsoft’s delayed release of CoPilot Plus PCs […]

The post Social Media Warning Labels, Should You Store Passwords in Your Web Browser? appeared first on Shared Security Podcast.

The post Social Media Warning Labels, Should You Store Passwords in Your Web Browser? appeared first on Security Boulevard.

πŸ’Ύ

PCI DSS Penetration Testing Guide

21 June 2024 at 19:06

The Payment Card Industry Data Security Standard (PCI DSS) is a global cornerstone for safeguarding cardholder data. PCI DSS version 4.0, the most recent iteration, emphasises a dynamic, risk-based approach to security, compelling organisations to tailor their controls to their unique environments. PCI DSS penetration tests are crucial for meeting and maintaining security standards. Within …

PCI DSS Penetration Testing Guide Read More Β»

The post PCI DSS Penetration Testing Guide appeared first on Security Boulevard.

Learn about ISO 27001 Penetration Testing and its requirements

21 June 2024 at 19:16

ISO 27001, the internationally recognised standard for information security management systems (ISMS), provides a framework for organisations to protect their valuable information assets. Penetration testing is crucial in preventing data breaches and maintaining the business’s reputation. ISO 27001 strongly recommends it as a critical tool for assessing an organisation’s security posture and ensuring compliance with …

Learn about ISO 27001 Penetration Testing and its requirements Read More Β»

The post Learn about ISO 27001 Penetration Testing and its requirements appeared first on Security Boulevard.

Conducting Third Party Security Assessment: A Step-by-Step Strategy

14 June 2024 at 09:27

Cybersecurity threats are on the rise, and as organizations increasingly rely on third-party vendors to support their operations, it’s crucial to ensure that these partners uphold high-security standards. A third-party security assessment is vital in understanding and mitigating the risk posed by engaging new vendors and fostering collaborative relationships with third parties. Are you prepared …

Conducting Third Party Security Assessment: A Step-by-Step Strategy Read More Β»

The post Conducting Third Party Security Assessment: A Step-by-Step Strategy appeared first on Security Boulevard.

A Comprehensive Guide to API Penetration Testing

10 June 2024 at 19:21

Β  What is API Penetration Testing? API penetration testing, or API pentesting, is a specialised form of security testing focused on identifying and addressing security vulnerabilities within an API (Application Programming Interface). APIs are the backbone of modern web applications, enabling communication between different software systems. To ensure the API’s security posture is robust against …

A Comprehensive Guide to API Penetration Testing Read More Β»

The post A Comprehensive Guide to API Penetration Testing appeared first on Security Boulevard.

What is Mobile Application Penetration Testing: Benefits & Tools

10 June 2024 at 19:11

Mobile applications are ubiquitous, but their security can be a concern. Unlike web applications, in a mobile landscape, both the device and the mobile application have a crucial role in security due to increasing cyber threats. Mobile application penetration testing (mobile app pen testing) is a proactive security measure to identify and address vulnerabilities before …

What is Mobile Application Penetration Testing: Benefits & Tools Read More Β»

The post What is Mobile Application Penetration Testing: Benefits & Tools appeared first on Security Boulevard.

Cloud Penetration Testing: Tools, Methodology & Prerequisites

10 June 2024 at 18:39

Businesses increasingly migrate to cloud-based solutions for storage, applications, and critical functions. While the cloud offers scalability and agility, it also introduces new security challenges. Cloud penetration testing is a crucial defence mechanism for proactively identifying and addressing these vulnerabilities. What is Cloud penetration testing? Cloud pen testing replicates a controlled cyberattack on your cloud …

Cloud Penetration Testing: Tools, Methodology & Prerequisites Read More Β»

The post Cloud Penetration Testing: Tools, Methodology & Prerequisites appeared first on Security Boulevard.

Ticketmaster Data Breach and Rising Work from Home Scams

By: Tom Eston
10 June 2024 at 00:00

In episode 333 of the Shared Security Podcast, Tom and Scott discuss a recent massive data breach at Ticketmaster involving the data of 560 million customers, the blame game between Ticketmaster and third-party provider Snowflake, and the implications for both companies. Additionally, they discuss Live Nation’s ongoing monopoly investigation. In the β€˜Aware Much’ segment, the […]

The post Ticketmaster Data Breach and Rising Work from Home Scams appeared first on Shared Security Podcast.

The post Ticketmaster Data Breach and Rising Work from Home Scams appeared first on Security Boulevard.

πŸ’Ύ

Complete Guide to OT Cybersecurity in the Aviation Industry

By: Sectrio
7 June 2024 at 04:26

Cybersecurity in the aviation industry is not just about protecting data; it’s about safeguarding lives. A single cyberattack can have catastrophic consequences, disrupting air travel, compromising safety, and causing significant economic damage.Β  This article aims to provide a comprehensive guide to OT cybersecurity in the aviation industry. Whether you’re a cybersecurity professional, a stakeholder in the aviation industry, or simply interested in the intersection of technology and aviation, this guide will provide valuable insights into the critical role of cybersecurity in aviation. Statistics on Recent OT/IT cyberattacks in the Aviation Industry The aviation sector has become a rising target for cyberattacks due to its reliance on vastly interconnected digital infrastructures, global supply chains, and the torrential volume of sensitive data it handles. These statistics highlight the increasing threat of OT cyberattacks in the aviation industry and underscore the importance of robust cybersecurity measures.Β  Understanding Operational Technology (OT) in Aviation Definition of Operational Technology (OT) in Aviation Operational technology (OT) refers to the hardware and software systems used to monitor, control, and manage physical processes and machinery in various industries, including aviation. Unlike information technology (IT), which primarily deals with data processing and communication, OT systems directly interact with the physical world. In the aviation industry, OT is essential for the safe and efficient operation of aircraft, airports, and air traffic control systems. Understanding the OT Systems Used in the Aviation Industry and Their Role OT plays a pivotal role in the aviation industry. It refers to the hardware and software used to change, monitor, or control physical devices, processes, and events in the enterprise. In the context of aviation, OT encompasses the systems and equipment that ensure the smooth operation of flights and related services. OT is deeply planted in the aviation industry, touching on every aspect from flight operations to passenger services. Its role is critical in ensuring safety, efficiency, and reliability in aviation operations.Β  The Current State of OT Cybersecurity in Aviation The current cybersecurity landscape in aviation is characterized by a significant rise in cyber threats targeting OT systems. These threats are not just increasing in number but also in sophistication, with high-value targets in the aviation industry handling a vast amount of valuable data, including passenger information, financial records, and proprietary technology.Β  This has led to an increase in motivations for threat actors, ranging from data and monetary theft to causing disruptions and harm. 1. The dynamic threat Landscape The aviation industry has seen a significant increase in cyber threats targeting OT systems. These threats range from ransomware attacks to data breaches, and their frequency and sophistication are on the rise. The interconnected nature of OT systems in aviation means that a single vulnerability can have far-reaching impacts, affecting everything from flight operations to passenger services. 2. Impact of Cyber Threats The potential impact of cyber threats on the aviation industry is substantial. A successful attack can disrupt flight operations, leading to delays or cancellations. In the worst-case scenario, a cyberattack could compromise the safety of flights. Additionally, data breaches can lead to the loss of sensitive data, damaging the reputation of airlines and resulting in significant financial losses. 3. Cybersecurity Measures In response to the growing threat landscape, the aviation industry has been taking steps to improve OT cybersecurity. These measures include implementing robust security controls, conducting regular risk assessments, and training employees on cybersecurity best practices. However, the rapidly evolving nature of cyber threats means that these measures need to be continually updated and improved. 4. Regulatory Environment The regulatory environment for OT cybersecurity in aviation is also evolving. Regulatory bodies around the world are introducing new standards and regulations aimed at improving cybersecurity in the industry. These regulations are driving changes in the industry, but they also present challenges, as airlines and other industry stakeholders need to ensure they are compliant. Recent Cybersecurity Incidents in the Aviation Industry BoeingΒ  We have already spoken about the case earlier. This reiterates the fact that the aerospace sector has become a rising target for cyberattacks due to its reliance on vastly interconnected digital infrastructures, global supply chains, and the torrential volume of sensitive data it handles.Β  More recently, this attack trend has been amplified by the rapidly growing integration of Industrial Internet of Things (IIoT) technologies, rising geopolitical tensions, and the US government’s decision to designate aerospace and aviation as critical infrastructure.Β  As mentioned before, Boeing Chief Security Officer Richard Puckett noted that β€œoccurrences of ransomware inside the aviation supply chain” had shot up by 600% in 2022.Β Β  This sectoral ransomware trend has persisted since Puckett flagged the threat, headlined by LockBit 3.0 ’s breach of Boeing last November and its alleged compromise of the non-profit aerospace corporation. Moreover, the European Organization for the Safety of Air Navigation (Eurocontrol) reported that ransomware was the sector’s leading attack trend in 2022, accounting for 22% of all malicious incidents. In fact, there were 52 attacks reported in 2020, 48 attacks in 2021, and 50 attacks reported by the end of August 2023, indicating a consistent occurrence of attacks on the aviation industry. Cyberattacks on London City Airport and Birmingham Airport Both of these airports experienced disruptions due to cyber intrusions. Moreover, ransomware attacks on supply chain players have seen an alarming rise, increasing by as much as 600% since the previous year. Air Albania Cyberattack A recent report highlighted a cyberattack against Air Albania. The details of the attack and its impact were not disclosed, but it underscores the vulnerability of airlines to cyber threats. Cambodia Angkor Air Cyberattack: The Host Kill Crew Hackers targeted Cambodia Angkor Air. The specifics of the attack and its consequences were not revealed, but it’s another example of airlines being targeted by cybercriminals. Gulf Air Cyberattack Gulf Air was also a victim of a cyberattack. The details of the attack and its impact were not disclosed, but it highlights the ongoing threat to airlines from cyberattacks. Qatar Airways Data Leak Qatar Airways suffered a data leak allegedly caused by the R00TK1T

The post Complete Guide to OT Cybersecurity in the Aviation Industry appeared first on Security Boulevard.

TP-Link Archer Vulnerable to Remote Code Execution

4 June 2024 at 01:36

Router vulnerabilities present significant risks to both individuals and organizations. One such vulnerability has been identified in the TP-LINK Archer series, specifically affecting the Archer C5400X Tri-Band Gaming Router. Our recent analysis, conducted using our cutting-edge binary zero-day identification feature, revealed multiple severe vulnerabilities, including Remote Code Execution (RCE). In this blog, we will discuss […]

The post TP-Link Archer Vulnerable to Remote Code Execution appeared first on Kratikal Blogs.

The post TP-Link Archer Vulnerable to Remote Code Execution appeared first on Security Boulevard.

What is an IS (RBI) Audit?

1 June 2024 at 03:05

RBI has issued comprehensive master directions and guidelines for banks and non-banking financial corporations to identify and address operational risks and weaknesses. These guidelines are based on recommendations from working groups focused on information security, e-banking, governance, and cyber fraud. The primary motivation behind these directives is the growing need to mitigate cyber threats arising […]

The post What is an IS (RBI) Audit? appeared first on Kratikal Blogs.

The post What is an IS (RBI) Audit? appeared first on Security Boulevard.

❌
❌