sec Red Hat Security Advisory 2020-2039-01 By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:48:42 GMT Red Hat Security Advisory 2020-2039-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include buffer overflow and code execution vulnerabilities. Full Article
sec Red Hat Security Advisory 2020-2038-01 By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:51:01 GMT Red Hat Security Advisory 2020-2038-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include buffer overflow and code execution vulnerabilities. Full Article
sec Red Hat Security Advisory 2020-2041-01 By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:51:23 GMT Red Hat Security Advisory 2020-2041-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include buffer overflow and code execution vulnerabilities. Full Article
sec Red Hat Security Advisory 2020-2040-01 By packetstormsecurity.com Published On :: Wed, 06 May 2020 14:54:10 GMT Red Hat Security Advisory 2020-2040-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include buffer overflow and code execution vulnerabilities. Full Article
sec Red Hat Security Advisory 2020-0431-01 By packetstormsecurity.com Published On :: Wed, 05 Feb 2020 18:50:02 GMT Red Hat Security Advisory 2020-0431-01 - KornShell is a Unix shell developed by AT&T Bell Laboratories, which is backward-compatible with the Bourne shell and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard. A code injection vulnerability has been addressed. Full Article
sec Red Hat Security Advisory 2020-0515-01 By packetstormsecurity.com Published On :: Mon, 17 Feb 2020 17:26:14 GMT Red Hat Security Advisory 2020-0515-01 - KornShell is a Unix shell developed by AT&T Bell Laboratories, which is backward-compatible with the Bourne shell and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard. A code injection vulnerability has been addressed. Full Article
sec Red Hat Security Advisory 2020-0559-01 By packetstormsecurity.com Published On :: Thu, 20 Feb 2020 21:13:20 GMT Red Hat Security Advisory 2020-0559-01 - KornShell is a Unix shell developed by AT&T Bell Laboratories, which is backward-compatible with the Bourne shell and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard. A code injection vulnerability was addressed. Full Article
sec Red Hat Security Advisory 2020-0568-01 By packetstormsecurity.com Published On :: Tue, 25 Feb 2020 15:06:40 GMT Red Hat Security Advisory 2020-0568-01 - KornShell is a Unix shell developed by AT&T Bell Laboratories, which is backward-compatible with the Bourne shell and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard. A code injection vulnerability was addressed. Full Article
sec Ubuntu Security Notice USN-4294-1 By packetstormsecurity.com Published On :: Mon, 02 Mar 2020 19:16:40 GMT Ubuntu Security Notice 4294-1 - It was discovered that OpenSMTPD mishandled certain input. A remote, unauthenticated attacker could use this vulnerability to execute arbitrary shell commands as any non-root user. It was discovered that OpenSMTPD did not properly handle hardlinks under certain conditions. An unprivileged local attacker could read the first line of any file on the filesystem. Full Article
sec Red Hat Security Advisory 2020-0853-01 By packetstormsecurity.com Published On :: Wed, 18 Mar 2020 15:00:12 GMT Red Hat Security Advisory 2020-0853-01 - The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell, but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions, a history mechanism, and more. An issue with insecure dropping of privileges when unsetting PRIVILEGED option was addressed. Full Article
sec Red Hat Security Advisory 2020-0892-01 By packetstormsecurity.com Published On :: Wed, 18 Mar 2020 15:21:53 GMT Red Hat Security Advisory 2020-0892-01 - The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell, but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions, a history mechanism, and more. An issue with insecure dropping of privileges when unsetting PRIVILEGED option was addressed. Full Article
sec Red Hat Security Advisory 2020-0903-01 By packetstormsecurity.com Published On :: Thu, 19 Mar 2020 15:22:41 GMT Red Hat Security Advisory 2020-0903-01 - The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell, but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions, a history mechanism, and more. An issue with insecure dropping of privileges when unsetting PRIVILEGED option was addressed. Full Article
sec Red Hat Security Advisory 2020-0978-01 By packetstormsecurity.com Published On :: Thu, 26 Mar 2020 14:48:50 GMT Red Hat Security Advisory 2020-0978-01 - The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell, but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions, a history mechanism, and more. An issue with insecure dropping of privileges when unsetting PRIVILEGED option was addressed. Full Article
sec Gentoo Linux Security Advisory 202003-57 By packetstormsecurity.com Published On :: Fri, 27 Mar 2020 13:06:15 GMT Gentoo Linux Security Advisory 202003-57 - Multiple vulnerabilities have been found in PHP, the worst of which could result in the execution of arbitrary shell commands. Versions less than 7.4.4 are affected. Full Article
sec Red Hat Security Advisory 2020-1113-01 By packetstormsecurity.com Published On :: Wed, 01 Apr 2020 15:16:42 GMT Red Hat Security Advisory 2020-1113-01 - The bash packages provide Bash, which is the default shell for Red Hat Enterprise Linux. Full Article
sec Red Hat Security Advisory 2020-1332-01 By packetstormsecurity.com Published On :: Mon, 06 Apr 2020 19:18:02 GMT Red Hat Security Advisory 2020-1332-01 - KornShell is a Unix shell developed by AT+T Bell Laboratories, which is backward-compatible with the Bourne shell and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard. A code injection vulnerability has been addressed. Full Article
sec Red Hat Security Advisory 2020-1333-01 By packetstormsecurity.com Published On :: Mon, 06 Apr 2020 19:18:52 GMT Red Hat Security Advisory 2020-1333-01 - KornShell is a Unix shell developed by AT+T Bell Laboratories, which is backward-compatible with the Bourne shell and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard. A code injection vulnerability has been addressed. Full Article
sec Red Hat Security Advisory 2020-1933-01 By packetstormsecurity.com Published On :: Wed, 29 Apr 2020 15:44:21 GMT Red Hat Security Advisory 2020-1933-01 - The targetcli package contains an administration shell for configuring Internet Small Computer System Interface, Fibre Channel over Ethernet, and other SCSI targets, using the Target Core Mod/Linux-IO kernel target subsystem. FCoE users also need to install and use the fcoe-utils package. A command execution vulnerability was addressed. Full Article
sec Nasty Security Bug Found And Fixed In Linux apt By packetstormsecurity.com Published On :: Wed, 23 Jan 2019 15:12:03 GMT Full Article headline linux flaw patch
sec Researchers Find Security Flaws In 40 Kernel Drivers From 20 Vendors By packetstormsecurity.com Published On :: Sun, 11 Aug 2019 18:14:44 GMT Full Article headline linux flaw conference
sec Imperva SecureSphere 13.x PWS Command Injection By packetstormsecurity.com Published On :: Wed, 06 Mar 2019 18:19:49 GMT This Metasploit module exploits a command injection vulnerability in Imperva SecureSphere version 13.x. The vulnerability exists in the PWS service, where Python CGIs did not properly sanitize user supplied command parameters and directly passes them to corresponding CLI utility, leading to command injection. Agent registration credential is required to exploit SecureSphere in gateway mode. This module was successfully tested on Imperva SecureSphere 13.0/13.1/13.2 in pre-ftl mode and unsealed gateway mode. Full Article
sec Ubuntu Security Notice USN-4059-1 By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 20:09:51 GMT Ubuntu Security Notice 4059-1 - It was discovered that Squid incorrectly handled certain SNMP packets. A remote attacker could possibly use this issue to cause memory consumption, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that Squid incorrectly handled the cachemgr.cgi web module. A remote attacker could possibly use this issue to conduct cross-site scripting attacks. Various other issues were also addressed. Full Article
sec Debian Security Advisory 4507-1 By packetstormsecurity.com Published On :: Mon, 26 Aug 2019 15:54:12 GMT Debian Linux Security Advisory 4507-1 - Several vulnerabilities were discovered in Squid, a fully featured web proxy cache. The flaws in the HTTP Digest Authentication processing, the HTTP Basic Authentication processing and in the cachemgr.cgi allowed remote attackers to perform denial of service and cross-site scripting attacks, and potentially the execution of arbitrary code. Full Article
sec Rifatron Intelligent Digital Security System (animate.cgi) Stream Disclosure By packetstormsecurity.com Published On :: Mon, 09 Sep 2019 23:46:02 GMT The Rifatron Intelligent Digital Security System DVR suffers from an unauthenticated and unauthorized live stream disclosure when animate.cgi script is called through Mobile Web Viewer module. Full Article
sec Mandriva Linux Security Advisory 2015-208 By packetstormsecurity.com Published On :: Mon, 27 Apr 2015 16:20:27 GMT Mandriva Linux Security Advisory 2015-208 - An issue has been identified in Mandriva Business Server 2's setup package where the /etc/shadow and /etc/gshadow files containing password hashes were created with incorrect permissions, making them world-readable. This update fixes this issue by enforcing that those files are owned by the root user and shadow group, and are only readable by those two entities. Note that this issue only affected new Mandriva Business Server 2 installations. Systems that were updated from previous Mandriva versions were not affected. This update was already issued as MDVSA-2015:184, but the latter was withdrawn as it generated.rpmnew files for critical configuration files, and rpmdrake might propose the user to use those basically empty files, thus leading to loss of passwords or partition table. This new update ensures that such.rpmnew files are not kept after the update. Full Article
sec Mandriva Linux Security Advisory 2015-209 By packetstormsecurity.com Published On :: Mon, 27 Apr 2015 16:21:20 GMT Mandriva Linux Security Advisory 2015-209 - Update PHP packages address buffer over-read and overflow vulnerabilities. PHP has been updated to version 5.5.24, which fixes these issues and other bugs. Additionally the timezonedb packages has been upgraded to the latest version and the PECL packages which requires so has been rebuilt for php-5.5.24. Full Article
sec Mandriva Linux Security Advisory 2015-210 By packetstormsecurity.com Published On :: Mon, 27 Apr 2015 16:22:27 GMT Mandriva Linux Security Advisory 2015-210 - A denial of service flaw was found in the way QEMU handled malformed Physical Region Descriptor Table data sent to the host's IDE and/or AHCI controller emulation. A privileged guest user could use this flaw to crash the system. It was found that the QEMU's websocket frame decoder processed incoming frames without limiting resources used to process the header and the payload. An attacker able to access a guest's VNC console could use this flaw to trigger a denial of service on the host by exhausting all available memory and CPU. Full Article
sec Mandriva Linux Security Advisory 2015-211 By packetstormsecurity.com Published On :: Mon, 27 Apr 2015 16:23:02 GMT Mandriva Linux Security Advisory 2015-211 - glusterfs was vulnerable to a fragment header infinite loop denial of service attack. Also, the glusterfsd SysV init script was failing to properly start the service. This was fixed by replacing it with systemd unit files for the service that work properly. Full Article
sec Mandriva Linux Security Advisory 2015-212 By packetstormsecurity.com Published On :: Tue, 28 Apr 2015 00:55:24 GMT Mandriva Linux Security Advisory 2015-212 - An off-by-one flaw, leading to a buffer overflow, was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could possibly cause the Java Virtual Machine to execute arbitrary code, allowing an untrusted Java application or applet to bypass Java sandbox restrictions. A flaw was found in the way the Hotspot component in OpenJDK handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions. A flaw was found in the way the JSSE component in OpenJDK parsed X.509 certificate options. A specially crafted certificate could cause JSSE to raise an exception, possibly causing an application using JSSE to exit unexpectedly. A flaw was discovered in the Beans component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. A directory traversal flaw was found in the way the jar tool extracted JAR archive files. A specially crafted JAR archive could cause jar to overwrite arbitrary files writable by the user running jar when the archive was extracted. It was found that the RSA implementation in the JCE component in OpenJDK did not follow recommended practices for implementing RSA signatures. Full Article
sec Mandriva Linux Security Advisory 2015-213 By packetstormsecurity.com Published On :: Wed, 29 Apr 2015 18:22:00 GMT Mandriva Linux Security Advisory 2015-213 - lftp incorrectly validates wildcard SSL certificates containing literal IP addresses, so under certain conditions, it would allow and use a wildcard match specified in the CN field, allowing a malicious server to participate in a MITM attack or just fool users into believing that it is a legitimate site. lftp was affected by this issue as it uses code from cURL for checking SSL certificates. The curl package was fixed in MDVSA-2015:098. Full Article
sec Mandriva Linux Security Advisory 2015-214 By packetstormsecurity.com Published On :: Wed, 29 Apr 2015 18:23:00 GMT Mandriva Linux Security Advisory 2015-214 - The libksba package has been updated to version 1.3.3, which fixes an integer overflow in the DN decoder and a couple of other minor bugs. Full Article
sec Mandriva Linux Security Advisory 2015-215 By packetstormsecurity.com Published On :: Wed, 29 Apr 2015 18:25:00 GMT Mandriva Linux Security Advisory 2015-215 - The t1utils package has been updated to version 1.39, which fixes a buffer overrun, infinite loop, and stack overflow in t1disasm. Full Article
sec Mandriva Linux Security Advisory 2015-216 By packetstormsecurity.com Published On :: Wed, 29 Apr 2015 18:28:00 GMT Mandriva Linux Security Advisory 2015-216 - Lack of filtering in the title parameter of links to rrdPlugin allowed cross-site-scripting attacks against users of the web interface. Full Article
sec Mandriva Linux Security Advisory 2015-217 By packetstormsecurity.com Published On :: Thu, 30 Apr 2015 15:46:33 GMT Mandriva Linux Security Advisory 2015-217 - SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via a crafted COLLATE clause, as demonstrated by COLLATE at the end of a SELECT statement. The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by CHECK in a CREATE TABLE statement. The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle precision and width values during floating-point conversions, which allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via large integers in a crafted printf function call in a SELECT statement. The updated packages provides a solution for these security issues. Full Article
sec Mandriva Linux Security Advisory 2015-218 By packetstormsecurity.com Published On :: Thu, 30 Apr 2015 15:46:57 GMT Mandriva Linux Security Advisory 2015-218 - Multiple vulnerabilities have been found and corrected in glibc. It was discovered that, under certain circumstances, glibc's getaddrinfo() function would send DNS queries to random file descriptors. An attacker could potentially use this flaw to send DNS queries to unintended recipients, resulting in information disclosure or data loss due to the application encountering corrupted data. Various other issues were also addressed. The updated packages provides a solution for these security issues. Full Article
sec Mandriva Linux Security Advisory 2015-220 By packetstormsecurity.com Published On :: Mon, 04 May 2015 17:18:17 GMT Mandriva Linux Security Advisory 2015-220 - NTLM-authenticated connections could be wrongly reused for requests without any credentials set, leading to HTTP requests being sent over the connection authenticated as a different user. When doing HTTP requests using the Negotiate authentication method along with NTLM, the connection used would not be marked as authenticated, making it possible to reuse it and send requests for one user over the connection authenticated as a different user. Full Article
sec Mandriva Linux Security Advisory 2015-219 By packetstormsecurity.com Published On :: Mon, 04 May 2015 17:18:27 GMT Mandriva Linux Security Advisory 2015-219 - NTLM-authenticated connections could be wrongly reused for requests without any credentials set, leading to HTTP requests being sent over the connection authenticated as a different user. When parsing HTTP cookies, if the parsed cookie's path element consists of a single double-quote, libcurl would try to write to an invalid heap memory address. This could allow remote attackers to cause a denial of service. When doing HTTP requests using the Negotiate authentication method along with NTLM, the connection used would not be marked as authenticated, making it possible to reuse it and send requests for one user over the connection authenticated as a different user. Full Article
sec Mandriva Linux Security Advisory 2015-221 By packetstormsecurity.com Published On :: Mon, 04 May 2015 17:19:13 GMT Mandriva Linux Security Advisory 2015-221 - Multiple vulnerabilities have been found and corrected in clamav. The updated packages provides a solution for these security issues. Full Article
sec Mandriva Linux Security Advisory 2015-222 By packetstormsecurity.com Published On :: Mon, 04 May 2015 17:20:08 GMT Mandriva Linux Security Advisory 2015-222 - Emanuele Rocca discovered that ppp was subject to a buffer overflow when communicating with a RADIUS server. This would allow unauthenticated users to cause a denial-of-service by crashing the daemon. Full Article
sec Mandriva Linux Security Advisory 2015-224 By packetstormsecurity.com Published On :: Mon, 04 May 2015 21:15:52 GMT Mandriva Linux Security Advisory 2015-224 - Ruby OpenSSL hostname matching implementation violates RFC 6125. The ruby packages for MBS2 has been updated to version 2.0.0-p645, which fixes this issue. Full Article
sec Mandriva Linux Security Advisory 2015-225 By packetstormsecurity.com Published On :: Mon, 04 May 2015 21:16:03 GMT Mandriva Linux Security Advisory 2015-225 - The cherokee_validator_ldap_check function in validator_ldap.c in Cherokee 1.2.103 and earlier, when LDAP is used, does not properly consider unauthenticated-bind semantics, which allows remote attackers to bypass authentication via an empty password. Full Article
sec Mandriva Linux Security Advisory 2015-226 By packetstormsecurity.com Published On :: Mon, 04 May 2015 21:16:14 GMT Mandriva Linux Security Advisory 2015-226 - FCGI does not perform range checks for file descriptors before use of the FD_SET macro. This FD_SET macro could allow for more than 1024 total file descriptors to be monitored in the closing state. This may allow remote attackers to cause a denial of service (stack memory corruption, and infinite loop or daemon crash) by opening many socket connections to the host and crashing the service. Full Article
sec Mandriva Linux Security Advisory 2015-223 By packetstormsecurity.com Published On :: Mon, 04 May 2015 21:16:44 GMT Mandriva Linux Security Advisory 2015-223 - Multiple integer signedness errors in the Dispatch_Write function in proxy/dispatcher/idirectfbsurface_dispatcher.c in DirectFB allow remote attackers to cause a denial of service and possibly execute arbitrary code via the Voodoo interface, which triggers a stack-based buffer overflow. The Dispatch_Write function in proxy/dispatcher/idirectfbsurface_dispatcher.c in DirectFB allows remote attackers to cause a denial of service and possibly execute arbitrary code via the Voodoo interface, which triggers an out-of-bounds write. Full Article
sec Mandriva Linux Security Advisory 2015-227 By packetstormsecurity.com Published On :: Tue, 05 May 2015 19:26:36 GMT Mandriva Linux Security Advisory 2015-227 - This update provides MariaDB 5.5.43, which fixes several security issues and other bugs. Full Article
sec Mandriva Linux Security Advisory 2015-228 By packetstormsecurity.com Published On :: Wed, 06 May 2015 13:53:45 GMT Mandriva Linux Security Advisory 2015-228 - It was found that libuv does not call setgoups before calling setuid/setgid. This may potentially allow an attacker to gain elevated privileges. The libuv library is bundled with nodejs, and a fixed version of libuv is included with nodejs as of version 0.10.37. The nodejs package has been updated to version 0.10.38 to fix this issue, as well as several other bugs. Full Article
sec Mandriva Linux Security Advisory 2015-229 By packetstormsecurity.com Published On :: Wed, 06 May 2015 13:53:59 GMT Mandriva Linux Security Advisory 2015-229 - It was discovered that the snmp_pdu_parse() function could leave incompletely parsed varBind variables in the list of variables. A remote, unauthenticated attacker could exploit this flaw to cause a crash or, potentially, execute arbitrary code. Full Article
sec Mandriva Linux Security Advisory 2015-230 By packetstormsecurity.com Published On :: Wed, 06 May 2015 13:54:10 GMT Mandriva Linux Security Advisory 2015-230 - Squid configured with client-first SSL-bump does not correctly validate X509 server certificate domain / hostname fields. Full Article
sec Mandriva Linux Security Advisory 2015-231 By packetstormsecurity.com Published On :: Thu, 07 May 2015 15:20:41 GMT Mandriva Linux Security Advisory 2015-231 - Tilmann Haak from xing.com discovered that XML::LibXML did not respect the expand_entities parameter to disable processing of external entities in some circumstances. This may allow attackers to gain read access to otherwise protected resources, depending on how the library is used. Full Article
sec Mandriva Linux Security Advisory 2015-232 By packetstormsecurity.com Published On :: Fri, 08 May 2015 13:33:14 GMT Mandriva Linux Security Advisory 2015-232 - A malformed certificate input could cause a heap overflow read in the DER decoding functions of Libtasn1. The heap overflow happens in the function _asn1_extract_der_octet(). Full Article
sec 5 Data Security Risks for Nonprofits (and How to Fix Them) By feeds.techsoup.org Published On :: Fri, 13 Oct 2017 19:56:00 GMT Many nonprofits handle sensitive personal information belonging to community members — whether it's names or email addresses or payment information. But are you handling this data properly to prevent a data breach? This post is by no means exhaustive — after all, every nonprofit handles different sorts of data, and each organization has different security needs. That said, these are some practical things to think about when you review your handling of sensitive personal information. #1 Risk: Malware and Software Vulnerabilities The Problem This one may seem obvious, but with so many other security risks out there, it's easy to forget that malware still poses a major threat to your organization's data. How You Can Mitigate It To start, make sure you have antivirus software installed, and that it's up to date. In addition, you'll want to make sure your operating system and any software installed are also up to date, with all security patches installed. Beyond that, be careful what you click on. Don't download and install software from sites you don't trust. Be careful of the email attachments and links you click on — even from people you know. If you aren't expecting a file or link, click with caution. #2 Risk: Ransomware The Problem Ransomware is an especially insidious form of malware that holds your computer or data hostage unless you pay a sum of money to a criminal actor. Oftentimes, ransomware will encrypt your data, preventing you from accessing it. And according to Symantec's Director of Security Response Kevin Haley, some forms of ransomware will threaten to publicly release your data. How You Can Mitigate It Aside from up-to-date antivirus software and taking steps to avoid infection in the first place, there isn't a ton you can do to deal with a ransomware attack once your data's been encrypted. In that case, according to Haley, keeping up-to-date backups of your data is your best bet. That way, you'll be able to get back up and running quickly with minimal data loss. (TechSoup offers backup and recovery solutions from Veritas.) #3 Risk: Public Wi-Fi The Problem Public Wi-Fi is generally fine for some things, such as browsing cat videos on YouTube, or catching up on the headlines. However, for anything involving sensitive personal information, it's a security disaster waiting to happen. Bad actors could potentially eavesdrop on what you're doing while using public Wi-Fi, leaving your data and work open to prying eyes. How You Can Mitigate It First off, avoid using public, unsecured Wi-Fi when handling sensitive information — whether it's internal organizational data or your own personal banking information. Using a wireless hotspot, like those from Mobile Beacon (offered through TechSoup), instead of public Wi-Fi is an easy way to keep your data more secure. If you can't avoid public Wi-Fi, a virtual private network (VPN) is a good option — VPNs secure data between your computer and the website you're visiting. Not all VPNs provide the same level of security, though, and you'll need to make sure your VPN of choice conforms to any data security regulations that your organization may be subject to. See our previous overview of VPNs for more. #4 Risk: Inappropriate Sharing of Sensitive Information The Problem Sharing sensitive information via email, messaging apps, or similar means is a risky proposition. Email is a notoriously insecure method of communication. Email accounts are often the target of data breaches and phishing attacks. (A phishing attack is where an attacker tries to steal your account information by tricking you to enter your account information on a phony login page.) And whether it's through email or messaging app, it's all too easy to accidentally leak data by sharing it with the wrong person. How You Can Mitigate It Avoid sending sensitive information to colleagues via email. It's easier said than done, we know. Maybe you need to share a list of donor contact information with your marketing department, for example. Consider uploading it to a secure file server on your network that can only be accessed by others in the office. If your organization uses a cloud storage service like Box, consider using that instead — so long as it meets your organization's security needs. These cloud storage services usually encrypt data you upload to prevent it from getting stolen. You may also want to consider using constituent relationship management (CRM) software, a tool designed specifically to store and manage your organization's contacts. In addition, pay attention to access permissions. If you can, restrict access to sensitive information to only those who need it. Revisit your permissions settings regularly and update them as needed. To prevent your user accounts from being compromised in the first place, practice good account security hygiene. Use strong passwords and require your staff to use two-factor authentication. #5 Risk: Handling Credit Card Data The Problem A breach involving credit card data can be embarrassing for your organization, but it could wreak financial havoc on your members and supporters. All it takes is for hackers to grab a few pieces of information to rack up credit card debt in your supporters' names. How You Can Mitigate It Securing credit card information is important, but you don't have to make it up as you go. Make sure your organization conforms to payment card security standards. The Payment Card Industry Security Standards Council, as well as banks and credit card issuers, provide guidelines on how to best handle credit card information to prevent breaches. Has your nonprofit recently encountered any other notable risks? Tell us about it in the comments! spanhidden Full Article security symantec2017 privacy databases