4 September 2018
Channel «Cybersecurity» created
5 September 2018
?
16:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Silence Group Quietly Emerges as New Threat to Banks πŸ•΄

Though only two members strong, hackers pose a credible threat to banks in Russia and multiple countries.

πŸ“– Read

via "Dark Reading".
?
18:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ OilRig Sends an OopsIE to Mideast Government Targets ❌

The Iran-linked group is using a variant of the data-exfiltration OopsIE trojan to attack a Mideast government entity.

πŸ“– Read

via "The first stop for security news | Threatpost".
?
18:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ PowerPool Malware Uses Windows Zero-Day Posted on Twitter πŸ•΄

Researchers detected the vulnerability in an attack campaign two days after it was posted on social media.

πŸ“– Read

via "Dark Reading ".
?
19:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9266

The web management interface of Ubiquiti airMAX, airFiber, airGateway and EdgeSwitch XP (formerly TOUGHSwitch) allows an unauthenticated attacker to upload and write arbitrary files using directory traversal techniques. An attacker can exploit this vulnerability to gain root privileges. This vulnerability is fixed in the following product versions (fixes released in July 2015, all prior versions are affected): airMAX AC 7.1.3; airMAX M (and airRouter) 5.6.2 XM/XW/TI, 5.5.11 XM/TI, and 5.5.10u2 XW; airGateway 1.1.5; airFiber AF24/AF24HD 2.2.1, AF5x 3.0.2.1, and AF5 2.2.1; airOS 4 XS2/XS5 4.0.4; and EdgeSwitch XP (formerly TOUGHSwitch) 1.3.2.

πŸ“– Read

via "National Vulnerability Database".
?
21:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Ways Blockchain is Being Used for Security πŸ•΄

Blockchain is being used as a security tool. If you haven't thought about adopting it, you might want to reconsider your take.

πŸ“– Read

via "Dark Reading: ".
6 September 2018
?
07:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ungagged Google warns users about FBI accessing their accounts ⚠

Some of those who received the letters conjecture that it may be because they purchased the LuminosityLink RAT.

πŸ“– Read

via "Naked Security".
?
08:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Thousands of unsecured 3D printers discovered online ⚠

With access control disabled, other people could download previous print files, or even maliciously damage the printer.

πŸ“– Read

via "Naked Security".
?
08:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ High-Severity Flaws in Cisco Secure Internet Gateway Service Patched ❌

The two bugs were disclosed Wednesday in Cisco Umbrella, the tech giant's cloud-based security service.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
10:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Social Security numbers exposed on US government transparency site ⚠

The US government exposed dozens of people's’ personal details, including social security numbers, due to an online mishap on a public transparency portal.

πŸ“– Read

via "Naked Security".
10:29
⚠ Mobile spyware maker mSpy leaks millions of records – AGAIN ⚠

The irony: Parents put it on kids' phones to protect them, but this breach exposed sensitive data including Whatsapp and Facebook messages.

πŸ“– Read

via "Naked Security".
?
11:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-1000600

WordPress version <4.9 contains a CWE-20 Input Validation vulnerability in thumbnail processing that can result in remote code execution. This attack appears to be exploitable via thumbnail upload by an authenticated user and may require additional plugins in order to be exploited however this has not been confirmed at this time. This issue appears to have been partially, but not completely fixed in WordPress 4.9

πŸ“– Read

via "National Vulnerability Database".
11:38
❌ Mozilla’s Release of Firefox 62 Packs Nine Fixes ❌

The slew of fixes address a critical vulnerability that could enable memory corruption.

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:45
πŸ•΄ Understanding & Solving the Information-Sharing Challenge πŸ•΄

Why cybersecurity threat feeds from intel-sharing groups diminish in value and become just another source of noise. (And what to do about it.)

πŸ“– Read

via "Dark Reading: ".
?
13:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US to Charge North Korea for Sony Breach, WannaCry πŸ•΄

The DoJ plans to charge North Korean threat actors for their involvement in two major cyberattacks, US officials report.

πŸ“– Read

via "Dark Reading: ".
13:08
❌ Active Spy Campaign Exploits Unpatched Windows Zero-Day ❌

The PowerPool gang launched its attack just two days after the zero-day in the Windows Task Scheduler was disclosed.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The SOC Gets a Makeover πŸ•΄

Today's security operations center is all about reducing the number of alerts with emerging technologies - and enhancing old-school human collaboration. Here's how some real-world SOCs are evolving.

πŸ“– Read

via "Dark Reading: ".
?
15:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why a Healthy Data Diet Is the Secret to Healthy Security πŸ•΄

In the same way that food is fuel to our bodies, data is the fuel on which our security programs run. Here are 10 action items to put on your cybersecurity menu.

πŸ“– Read

via "Dark Reading: ".
?
17:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Report: Data Breaches Hit Share Prices, Too πŸ•΄

A data breach has a measurable impact on stock price, according to a report looking at incidents from the past six years

πŸ“– Read

via "Dark Reading: ".
?
17:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-14026

In Ice Qube Thermal Management Center versions prior to version 4.13, the web application does not properly authenticate users which may allow an attacker to gain access to sensitive information.

πŸ“– Read

via "National Vulnerability Database".
?
18:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Take (Industrial) Control: A Look at the 2018 ICS Threat Landscape πŸ•΄

New research sheds light on the biggest threats to strike ICS systems in the first half of 2018, and what's in store for the rest of this year.

πŸ“– Read

via "Dark Reading: ".
?
20:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ U.S. Ties Lazarus to North Korea and Major Hacking Conspiracy ❌

The DoJ said a DPRK spy, Park Jin-hyok, was involved in β€œa conspiracy to conduct multiple destructive cyberattacks around the world."

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
20:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Best Way To Secure US Elections? Paper Ballots πŸ•΄

Voting machines that do not provide a paper trail or cannot be independently audited should immediately be removed, concludes a new report from the National Academies of Sciences, Engineering, and Medicine.

πŸ“– Read

via "Dark Reading: ".
7 September 2018
?
08:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Attacks on Industrial Control Systems on the Rise ❌

The main source of infection on industrial control systems was the internet, researchers at Kaspersky Lab found in a new report.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
08:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Dark web sites could be exposed by routine slip-up ⚠

A simple misconfiguration could expose the IP addresses of dark web sites.

πŸ“– Read

via "Naked Security".
?
08:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Firefox finally casts Windows XP users adrift ⚠

Mozilla's browser is waving goodbye to millions of XP holdouts.

πŸ“– Read

via "Naked Security".
09:08
❌ Top MacOS App Exfiltrates Browser Histories Behind Users’ Backs ❌

A macOS App called Adware Doctor blocks ads, but share’s user browser history with a China-based domain.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
10:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Teen hacker admits to SWATting schools, airline flight ⚠

The teenager made bomb threats to schools, and to a flight between the UK and San Francisco while it was in mid-air.

πŸ“– Read

via "Naked Security".
10:23
❌ Threat Actors Eyeing IQY Files To Peddle Malspam ❌

The Necurs Botnet, DarkHydrus and other threat actors are turning to the inconspicuous files.

πŸ“– Read

via "The first stop for security news | Threatpost ".
10:29
⚠ Former NASA contractor arrested on charges of sextorting seven women ⚠

Richard Gregory Bauer allegedly weaseled private information out of the women on Facebook by pretending to be working on a class project.

πŸ“– Read

via "Naked Security".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatpost News Wrap Podcast For Sept. 7 ❌

The Threatpost team breaks down the biggest news from the week ended Sept. 7.

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:18
ATENTIONβ€Ό New - CVE-2016-9040

An exploitable denial of service exists in the the Joyent SmartOS OS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFSADDENTRIES when used with a 32 bit model. An attacker can cause a buffer to be allocated and never freed. When repeatedly exploit this will result in memory exhaustion, resulting in a full system denial of service.

πŸ“– Read

via "National Vulnerability Database".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Role of Incident Response in ICS Security Compliance πŸ•΄

The data-driven nature of IR can provide many of the reporting requirements governing industrial control system safety, finance, consumer privacy, and notifications.

πŸ“– Read

via "Dark Reading: ".
?
12:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ British Airways Issues Apology for Severe Data Breach πŸ•΄

The airline "is deeply sorry" for its worst-ever cyberattack, which has affected 380,000 customers.

πŸ“– Read

via "Dark Reading: ".
?
12:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ British Airways Website, Mobile App Breach Compromises 380k ❌

The airline said information like name, address and bank card details like CVC code were compromised.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
13:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-1115

IBM Campaign 9.1, 9.1.2, and 10 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 121153.

πŸ“– Read

via "National Vulnerability Database".
13:18
ATENTIONβ€Ό New - CVE-2017-1114

IBM Campaign 9.1, 9.1.2, and 10 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 121152.

πŸ“– Read

via "National Vulnerability Database".
?
15:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Palestinian, Middle East Targets Hit with New Surveillance Attacks πŸ•΄

'Big Bang' group returns with new campaign after last year's RAT attacks.

πŸ“– Read

via "Dark Reading: ".
15:33
ATENTIONβ€Ό New - CVE-2016-9044

An exploitable command execution vulnerability exists in Information Builders WebFOCUS Business Intelligence Portal 8.1 . A specially crafted web parameter can cause a command injection. An authenticated attacker can send a crafted web request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
?
16:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Open .Git Directories Leave 390K Websites Vulnerable ❌

An exhaustive scan shows hundreds of thousands of websites potentially exposing sensitive data such as database passwords, API keys and so on.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
17:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 8 Attack Vectors Puncturing Cloud Environments πŸ•΄

These methods may not yet be on your security team's radar, but given their impact, they should be.

πŸ“– Read

via "Dark Reading: ".
?
18:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ TLS 1.3 Won't Break Everything πŸ•΄

The newest version of TLS won't break everything in your security infrastructure, but you do need to be prepared for the changes it brings.

πŸ“– Read

via "Dark Reading: ".
18:08
πŸ•΄ Apple (Finally) Removes MacOS App Caught Stealing User Browser Histories πŸ•΄

The fact that the app likely has been exfiltrating data for years is "rather f#@&'d" up, says the security researcher who reported the issue to Apple one month ago.

πŸ“– Read

via "Dark Reading: ".
18:15
❌ β€˜Domestic Kitten’ Mobile Spyware Campaign Aims at Iranian Targets ❌

Spreading via fake Android apps, the malware lifts a range of sensitive information from victims' devices.

πŸ“– Read

via "The first stop for security news | Threatpost ".
8 September 2018
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Foreshadow, SGX & the Failure of Trusted Execution πŸ•΄

Trusted execution environments are said to provide a hardware-protected enclave that runs software and cannot be accessed externally, but recent developments show they fall far short.

πŸ“– Read

via "Dark Reading: ".
9 September 2018
?
13:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Standard to protect against BGP hijack attacks gets first official draft ☒

NIST and DHS project publishes first draft of new BGP Route Origin Validation (ROV) standard that will help ISPs and cloud providers protect against BGP hijack attacks.

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
20:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Australia's anti-encryption law will merely relocate the backdoors: Expert ☒

If the Assistance and Access Bill becomes law as it stands, it could affect 'every website that is accessible from Australia' with relatively few constraints in the government's powers.

πŸ“– Read

via "Latest topics for ZDNet in Security".
10 September 2018
?
04:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Popular VPNs contain code execution security flaws, despite patches ☒

ProtonVPN and NordVPN contain severe bugs which impact Windows users and threaten their privacy.

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
06:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 24 stories of the week ⚠

From Google buying Mastercard card records and Google warning users of FBI snooping to Chrome making it harder to use Flash, and more!

πŸ“– Read

via "Naked Security".
?
07:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Mirai, Gafgyt IoT botnets stab systems with Apache Struts, SonicWall exploits ☒

The IoT botnets are back with a new arsenal containing a vast array of vulnerabilities.

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
07:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€˜Only paper ballots by 2020!’ call experts after election tampering ⚠

The National Academy of Sciences says the US election system uses insecure technology and is fighting off attempts to destabilize it.

πŸ“– Read

via "Naked Security".
?
08:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google Chrome will now generate unique passwords for you ⚠

Chrome will nowΒ generate a unique password for users as a part of the everyday credential creation process.

πŸ“– Read

via "Naked Security".
?
08:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ How to spot a fake ICO (in pictures) ☒

Initial Coin Offerings (ICOs) are part of the cryptocurrency Wild West, but how do you know what is fraudulent and what is legitimate?

πŸ“– Read

via "Latest topics for ZDNet in Security".
08:52
☒ These are the warning signs of a fraudulent ICO ☒

Initial Coin Offerings (ICOs) are part of the cryptocurrency Wild West, but how do you know what is fake and what is legitimate?

πŸ“– Read

via "Latest topics for ZDNet in Security".
08:52
☒ Researcher finds new malware persistence method leveraging Microsoft UWP apps ☒

New malware persistence method works only on Windows 10 and abuses built-in UWP apps like the Cortana and People apps.

πŸ“– Read

via "Latest topics for ZDNet in Security".
08:59
⚠ North Korean programmer charged for Sony, WannaCry attacks and more ⚠

Park Jin Hyok is allegedly with Lazarus Group, a hacking team connected to attacks on a wide array of industries and public utilities.

πŸ“– Read

via "Naked Security".
?
09:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Supermicro servers fixed after insecure firmware updating discovered ⚠

Researchers have sounded a warning about the security of Baseboard Management Controllers (BMCs) - a critical component that datacentres depend on to manage servers.

πŸ“– Read

via "Naked Security".
09:29
⚠ Apple’s new tool will make it easier for law enforcement to request data ⚠

Apple is planning to create an online portal that will allow law enforcement officials around the world to request information about its users more easily.

πŸ“– Read

via "Naked Security".
?
11:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The secret to successful cybersecurity programs? Training and automation πŸ”

Cybersecurity programs have drastically improved since 2017, according to a recent DomainTools survey. Here's how you can improve your cybersecurity GPA.

πŸ“– Read

via "Security on TechRepublic".
?
11:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ LuckyMouse uses malicious NDISProxy Windows driver to target gov't entities ☒

The hacking group is covertly infecting Windows machines with Trojans by way of stolen certificates belonging to a Chinese security company.

πŸ“– Read

via "Latest topics for ZDNet in Security".
11:38
☒ Exploit vendor drops Tor Browser zero-day on Twitter ☒

A company that sells exploits to government agencies drops Tor Browser zero-day on Twitter after recent Tor Browser update renders exploit less valuable.

πŸ“– Read

via "Latest topics for ZDNet in Security".
11:38
☒ iPhone XS: The one reason I won't buy in ☒

One of the most highly touted breakthroughs of the iPhone X--and soon to be the iPhone XS--is also its biggest drawback in usability and productivity.

πŸ“– Read

via "Latest topics for ZDNet in Security".
11:39
❌ Mirai, Gafgyt Botnets Return to Target Infamous Apache Struts, SonicWall Flaws ❌

By implementing the "Equifax bug," it's the first known time a Mirai IoT botnet variant has targeted an Apache Struts vulnerability.

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:46
πŸ•΄ DevOps Demystified: A Primer for Security Practitioners πŸ•΄

Key starting points for those still struggling to understand the concept.

πŸ“– Read

via "Dark Reading: ".
?
12:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why that email from your boss could be a scam waiting to happen πŸ”

Impersonation fraud is on the rise, and SMBs lose an average of $35,000 to these attacks, according to Lloyds Bank.

πŸ“– Read

via "Security on TechRepublic".
12:43
πŸ” How to improve citizen communication with state governments? Digital interaction πŸ”

Americans need more individualized and accessible digital services from their government agencies, according to a Conduent report.

πŸ“– Read

via "Security on TechRepublic".
12:45
πŸ•΄ Russian National Extradited for 2014 JP Morgan Hack πŸ•΄

Andrei Tyurin was arrested for his involvement in a hacking campaign targeting US financial institutions, financial news publishers, brokerage firm, and other companies.

πŸ“– Read

via "Dark Reading: ".
?
13:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Ransomware campaign targets businesses with fake invoice message ☒

Locky ransomware was once of the most prolific forms of ransomware - a new 'PyLocky' ransomware campaign by attempting to piggyback on its past success.

πŸ“– Read

via "Latest topics for ZDNet in Security".
13:18
ATENTIONβ€Ό New - CVE-2016-7078

foreman before version 1.15.0 is vulnerable to an information leak through organizations and locations feature. When a user is assigned _no_ organizations/locations, they are able to view all resources instead of none (mirroring an administrator's view). The user's actions are still limited by their assigned permissions, e.g. to control viewing, editing and deletion.

πŸ“– Read

via "National Vulnerability Database".
13:18
ATENTIONβ€Ό New - CVE-2016-7077

foreman before 1.14.0 is vulnerable to an information leak. It was found that Foreman form helper does not authorize options for associated objects. Unauthorized user can see names of such objects if their count is less than 6.

πŸ“– Read

via "National Vulnerability Database".
13:18
ATENTIONβ€Ό New - CVE-2016-7075

It was found that Kubernetes as used by Openshift Enterprise 3 did not correctly validate X.509 client intermediate certificate host name fields. An attacker could use this flaw to bypass authentication requirements by using a specially crafted X.509 certificate.

πŸ“– Read

via "National Vulnerability Database".
13:18
ATENTIONβ€Ό New - CVE-2016-7071

It was found that the CloudForms before 5.6.2.2, and 5.7.0.7 did not properly apply permissions controls to VM IDs passed by users. A remote, authenticated attacker could use this flaw to execute arbitrary VMs on systems managed by CloudForms if they know the ID of the VM.

πŸ“– Read

via "National Vulnerability Database".
13:18
ATENTIONβ€Ό New - CVE-2016-7067

Monit before version 5.20.0 is vulnerable to a cross site request forgery attack. Successful exploitation will enable an attacker to disable/enable all monitoring for a particular host or disable/enable monitoring for a specific service.

πŸ“– Read

via "National Vulnerability Database".
?
13:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Finally Boots Sneaky Adware Doctor App from Mac App Store ❌

Hours after researchers publicly disclosed an app that was caught stealing and uploading browser history data, Apple removed it from the Mac App Store.

πŸ“– Read

via "The first stop for security news | Threatpost ".
14:00
πŸ•΄ The Equifax Breach One Year Later: 6 Action Items for Security Pros πŸ•΄

The Equifax breach last September was the largest consumer breach in history. We talked to experts about lessons learned and steps companies can take to prevent and minimize future breaches.

πŸ“– Read

via "Dark Reading: ".
14:08
❌ Tor Brings Onion Browser to Android Devices ❌

In parts of the developing world, dissidents and journalists face hostile governments and other threats -- and mobile is their only access to the internet.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 riskiest airport Wi-Fi πŸ”

Whatever you do, try to avoid connecting to free wifi at these airports, begs TechRepublic's Tom Merritt

πŸ“– Read

via "Security on TechRepublic".
15:13
πŸ” 5 riskiest airport Wi-Fi πŸ”

TechRepublic's Tom Merritt counts down the top 5 riskiest wifi at airports in the U.S.

πŸ“– Read

via "Security on TechRepublic".
15:18
ATENTIONβ€Ό New - CVE-2016-7061

An information disclosure vulnerability was found in JBoss Enterprise Application Platform before 7.0.4. It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information.

πŸ“– Read

via "National Vulnerability Database".
15:18
ATENTIONβ€Ό New - CVE-2016-7056

A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.

πŸ“– Read

via "National Vulnerability Database".
15:18
ATENTIONβ€Ό New - CVE-2016-7041

Drools Workbench contains a path traversal vulnerability. The vulnerability allows a remote, authenticated attacker to bypass the directory restrictions and retrieve arbitrary files from the affected host.

πŸ“– Read

via "National Vulnerability Database".
15:18
ATENTIONβ€Ό New - CVE-2016-7035

An authorization flaw was found in Pacemaker before 1.1.16, where it did not properly guard its IPC interface. An attacker with an unprivileged account on a Pacemaker node could use this flaw to, for example, force the Local Resource Manager daemon to execute a script as root and thereby gain root access on the machine.

πŸ“– Read

via "National Vulnerability Database".
?
15:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The secret to get employees to go back to school for cybersecurity: Pay their tuition πŸ”

With the growing need for cybersecurity professionals in the enterprise, sponsored tuition could help fill skill gaps, and 72% of workers are willing to go back to school for it.

πŸ“– Read

via "Security on TechRepublic".
?
16:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ProtonVPN, NordVPN Flaws Open Door to Privilege Escalation ❌

The flaws disclosed this month are related to a critical bug previously discovered by VerSprite in April 2018.

πŸ“– Read

via "The first stop for security news | Threatpost ".
16:42
πŸ•΄ GAO Says Equifax Missed Flaws, Intrusion in Massive Breach πŸ•΄

A report from the Government Accountability Office details the issues found and opportunities missed in the huge 2017 Equifax data breach.

πŸ“– Read

via "Dark Reading: ".
?
18:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Three Trend Micro Apps Caught Collecting MacOS User Data πŸ•΄

After researchers found the security apps collecting and uploading users' browser histories, Apple removed the apps from its macOS app store and Trend Micro removed the apps' browser history collection capability.

πŸ“– Read

via "Dark Reading: ".
?
19:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Microsoft details for the first time how it classifies Windows security bugs ☒

The Microsoft Security Response Center publishes two documents detailing internal procedures used by its staff to prioritize and classify security bugs.

πŸ“– Read

via "Latest topics for ZDNet in Security".
19:15
πŸ•΄ New Campaign Brings Return of Old Malware πŸ•΄

The Fallout exploit kit carries GandCrab into the Middle East in a new campaign.

πŸ“– Read

via "Dark Reading: ".
?
20:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New 'Fallout' EK Brings Return of Old Ransomware πŸ•΄

The Fallout exploit kit carries GandCrab into the Middle East in a new campaign.

πŸ“– Read

via "Dark Reading: ".
?
20:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Tech support scammers find a home on Microsoft TechNet pages ☒

Security researchers finds over 3,000 TechNet pages flooded with tech support scams pushing shady phone numbers for cryptocurrency exchanges and social media platforms.

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
23:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Internet Architecture Board warns Australian encryption-busting laws could fragment the internet ☒

Industry groups, associations, and people that know what they are talking about, line up to warn of drawbacks from Canberra's proposed Assistance and Access Bill.

πŸ“– Read

via "Latest topics for ZDNet in Security".
23:37
☒ How the industry expects to secure information in a quantum world ☒

With all of the good a quantum computer promises, one of the side effects is that it will be able to break the mechanisms currently used to secure information. But the industry is onto it, and Australia's QuintessenceLabs is playing a key role.

πŸ“– Read

via "Latest topics for ZDNet in Security".
11 September 2018
?
04:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Singapore payments vendor takes app global with UnionPay partnership ☒

Network for Electronic Transfers of Singapore (Nets) has inked an agreement with China's UnionPay to enable consumers to scan and pay for purchases at 7.5 million participating merchants worldwide.

πŸ“– Read

via "Latest topics for ZDNet in Security".
04:07
☒ British Airways breach caused by the same group that hit Ticketmaster ☒

Security researchers find clues connecting the Magecart group to the breach at British Airways.

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
06:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft extends security patch support for some Windows 7 users ⚠

Microsoft will provide security updates until 2023 to help business customers migrate to Windows 10 - if they pay.

πŸ“– Read

via "Naked Security".
06:44
⚠ Keybase browser extension weakness discovered ⚠

Respected researcher Wladimir Palant has recommended users β€œuninstall the Keybase browser extension ASAP” after discovering a gap in its end-to-end encryption.

πŸ“– Read

via "Naked Security".
?
07:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ How to steal a Tesla Model S in seconds ☒

An attack technique has been revealed which allows threat actors to unlock a Tesla vehicle in no time at all.

πŸ“– Read

via "Latest topics for ZDNet in Security".
07:22
☒ ​Trend Micro says sorry after apps grabbed Mac browser history ☒

The company has now removed a browser history data collection feature from its macOS products.

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
09:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Yikes: 1 in 5 employees share their email passwords with coworkers ⚠

19% of employees of small and medium-sized businesses share their passwords with coworkers or assistants, according to a recent survey.

πŸ“– Read

via "Naked Security".
09:59
⚠ Fetish app put users’ identities at risk with plain-text passwords ⚠

Whiplr, a naughty, naughty little app, has now secured passwords with "one-way encryption" and is "adding more security measures".

πŸ“– Read

via "Naked Security".
10:07
☒ 'Father of Zeus' Kronos malware exploits Office bug to hijack your bank account ☒

The $7000 malware shows there is serious money to be made in the banking Trojan market.

πŸ“– Read

via "Latest topics for ZDNet in Security".
10:08
❌ Magecart Group Pinned in Recent British Airways Breach ❌

The Magecart Group has been blamed for the British Airways breach that compromised 380k payment cards.

πŸ“– Read

via "The first stop for security news | Threatpost ".
10:14
⚠ Airbnb launches investigation after man finds hidden camera in clock ⚠

Trust your gut: if staring at that common object in your rental gives you the heebie jeebies, it might be because it's staring back at you.

πŸ“– Read

via "Naked Security".
10:14
⚠ The rise of targeted ransomware ⚠

Ransomware hasn't gone away, but it is getting quieter and more targeted.

πŸ“– Read

via "Naked Security".
10:28
πŸ” These industries will soon be impacted by biometric security πŸ”

BioCatch's VP Frances Zelazny explains why companies are dropping passwords in favor of biometric security like fingerprint and iris scanners.

πŸ“– Read

via "Security on TechRepublic".
?
11:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-7068

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 3.7.4 and 4.0.4, allowing a remote, unauthenticated attacker to cause an abnormal CPU usage load on the PowerDNS server by sending crafted DNS queries, which might result in a partial denial of service if the system becomes overloaded. This issue is based on the fact that the PowerDNS server parses all records present in a query regardless of whether they are needed or even legitimate. A specially crafted query containing a large number of records can be used to take advantage of that behaviour.

πŸ“– Read

via "National Vulnerability Database".
11:18
ATENTIONβ€Ό New - CVE-2016-7047

A flaw was found in the CloudForms API before 5.6.3.0, 5.7.3.1 and 5.8.1.2. A user with permissions to use the MiqReportResults capability within the API could potentially view data from other tenants or groups to which they should not have access.

πŸ“– Read

via "National Vulnerability Database".
11:18
ATENTIONβ€Ό New - CVE-2016-0750

The hotrod java client in infinispan before 9.1.0.Final automatically deserializes bytearray message contents in certain events. A malicious user could exploit this flaw by injecting a specially-crafted serialized object to attain remote code execution or conduct other attacks.

πŸ“– Read

via "National Vulnerability Database".
?
11:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why higher education is one of the worst industries at handling cyberattacks πŸ”

Some 73% of institutions took three or more days to apply patches for cyberthreats, according to a recent EfficientIP report.

πŸ“– Read

via "Security on TechRepublic".
11:52
☒ Online security 101: Tips for protecting your privacy from hackers and spies ☒

This simple advice will help to protect you against hackers and government surveillance.

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
12:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Patches Six Critical Flaws in ColdFusion ❌

Adobe issued fixes for versions of its ColdFusion web development platform - including six critical flaws.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:15
πŸ•΄ 4 Practical Measures to Improve Election Security Now πŸ•΄

It's more critical than ever for states to protect our democratic system and voting infrastructure from foreign cyber espionage.

πŸ“– Read

via "Dark Reading: ".
?
13:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ First IoT security bill reaches governor's desk in California ☒

California IoT security bill criticized by security researcher. Expert says bill "is based upon an obviously superficial understanding of the problem."

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
13:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ British Airways Breach Linked to Ticketmaster Breach Attackers πŸ•΄

Magecart attackers hit airline with the same "digital skimmers" they used on the entertainment company in June, researchers say.

πŸ“– Read

via "Dark Reading: ".
13:33
ATENTIONβ€Ό New - CVE-2016-7066

It was found that the improper default permissions on /tmp/auth directory in JBoss Enterprise Application Platform before 7.1.0 can allow any local user to connect to CLI and allow the user to execute any arbitary operations.

πŸ“– Read

via "National Vulnerability Database".
13:44
⚠ Drive away a Tesla today (even if it isn’t yours) ⚠

Raspberry Pi's processing power versus Tesla's Model X cryptography - victory for the little guy!

πŸ“– Read

via "Naked Security".
?
15:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-0715

Pivotal Cloud Foundry Elastic Runtime version 1.4.0 through 1.4.5, 1.5.0 through 1.5.11 and 1.6.0 through 1.6.11 is vulnerable to a remote information disclosure. It was found that original mitigation configuration instructions provided as part of CVE-2016-0708 were incomplete and could leave PHP Buildpack, Staticfile Buildpack and potentially other custom Buildpack applications vulnerable to remote information disclosure. Affected applications use automated buildpack detection, serve files directly from the root of the application and have a buildpack that matched after the Java Buildpack in the system buildpack priority when Java Buildpack versions 2.0 through 3.4 were present.

πŸ“– Read

via "National Vulnerability Database".
?
16:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Key to Stealing a Tesla Model S πŸ•΄

A team of hackers finds it's possible to steal a Tesla Model S by cloning the key fob.

πŸ“– Read

via "Dark Reading: ".
?
16:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Millions of Records Exposed in Veeam Misconfigured Server ❌

Exposed data included names, emails addresses and IP addresses.

πŸ“– Read

via "The first stop for security news | Threatpost ".
17:01
❌ Bad Actors Sizing Up Systems Via Lightweight Recon Malware ❌

These stealthy downloaders initially infect systems and then only install additional malware on systems of interest.

πŸ“– Read

via "The first stop for security news | Threatpost ".
17:13
πŸ” Here's what happens during a social engineering cyber-attack πŸ”

BioCatch's VP Frances Zelazny explains each step of social engineering hacks, low-tech cyberattacks that have a big impact on business.

πŸ“– Read

via "Security on TechRepublic".
?
17:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Microsoft patches recent ALPC zero-day in September 2018 Patch Tuesday updates ☒

Microsoft engineers patch 62 vulnerabilities, including 17 rated 'Critical'

πŸ“– Read

via "Latest topics for ZDNet in Security".
17:50
πŸ•΄ Mirai, Gafgyt Botnets Resurface with New Tricks πŸ•΄

A new version of Mirai exploits the Apache Struts flaw linked to the Equifax breach, while Gafgyt targets an old flaw in SonicWall.

πŸ“– Read

via "Dark Reading: ".
?
18:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Patches Three Actively Exploited Bugs as Part of Patch Tuesday ❌

Microsoft's September Patch Tuesday release tackles three vulnerabilities actively being exploited in the wild.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
18:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Patches 61 Vulns, One Under Active Attack πŸ•΄

CVE-2018-8440, which was publicly disclosed on Twitter in August, has already been used in a malware campaign.

πŸ“– Read

via "Dark Reading: ".
?
19:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatlist: Email Attacks Surge, Targeting Execs ❌

Overall, the number of email fraud attacks per targeted company rose 25 percent from the previous quarter (to 35 on average) and 85 percent from the year-ago quarter.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
20:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Judge rules cryptocurrency ICO scam case falls under securities law ☒

Judge rules that initial coin offerings are "securities" and SEC can go after ICO scammers for securities fraud under US securities laws.

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
22:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Australia's Consumer Data Right rules to be shaped around banking ☒

With banking the first sector to be overhauled under the impending Consumer Data Right, the ACCC will be shaping its rules framework on the new data-sharing requirements of financial sector.

πŸ“– Read

via "Latest topics for ZDNet in Security".
12 September 2018
?
02:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
☒ Publication of PoC in popular WordPress plugin leads to scans for vulnerable sites ☒

WordPress security firm Defiant reports "very noticeable uptick" in scans for vulnerable plugin installations.

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
04:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ’‘ My Health Record needs to be compared to fax-based reality: AMA πŸ’‘

The Australian Medical Association has said privacy experts are comparing My Health Record with a utopian ideal, not a doctor's lived reality.

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
05:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ’‘ Adobe patch update tackles six critical vulnerabilities in ColdFusion πŸ’‘

The worst vulnerabilities lead to arbitrary code execution.

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
07:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ’‘ Data management firm Veeam mismanages own data, leaks 445m records πŸ’‘

The server was reportedly available for anyone to access and lacked any form of protection against intrusion.

πŸ“– Read

via "Latest topics for ZDNet in Security".
?
07:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Vizio to send class notices through the TVs that spied on viewers ⚠

Millions of smart TVs may soon be forced to admit to viewers that they spied on them, and then sold their data.

πŸ“– Read

via "Naked Security".
?
09:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ’‘ Apricorn Aegis Secure Key 3NX: The best flash drive for business users πŸ’‘

Business users looking for a USB flash drive that offers built-in encryption and a broad range of storage capacities, all at an affordable price need look no further.

πŸ“– Read

via "Latest topics for ZDNet in Security".
09:07
πŸ’‘ OpenSSL 1.1.1 out with TLS 1.3 support and "complete rewrite" of RNG component πŸ’‘

TLS 1.3 brings speed improvements and better cryptography to OpenSSL, the most popular open source cryptography library on the market

πŸ“– Read

via "Latest topics for ZDNet in Security".
09:13
πŸ” Why behavioral biometrics are the next hot security technology πŸ”

Biometrics, from fingerprints to iris- and facial-recognition, are advancing, with behavioral biometrics quickly becoming the security access of choice, says BioCatch VP Frances Zelazny.

πŸ“– Read

via "Security on TechRepublic".
09:14
⚠ Younger Facebook users 4 times more likely to delete app, study shows ⚠

They also appear to be more privacy-wary, with 64% changing their settings, comparing to just a third of older users.

πŸ“– Read

via "Naked Security".
09:14
⚠ Beware: WhatsApp scammers target children with β€˜Olivia’ porn message ⚠

"I can send a picture where all of us are together," says "Olivia," before sending a porn URL. Tell kids not to click!

πŸ“– Read

via "Naked Security".
09:28
πŸ” What to expect from cyber-attacks during an election year πŸ”

Jake Dilemani, Senior Vice President Mercury Communication, explains how cyber-attacks targeting communication systems and critical infrastructure can alter the course of history.

πŸ“– Read

via "Security on TechRepublic".
?
10:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft purges 3,000 tech support scams hiding on TechNet ⚠

Microsoft has taken down thousands of ads for tech support scams that infested the company’s TechNet support domain.

πŸ“– Read

via "Naked Security".
10:22
πŸ’‘ After Windows 10 upgrade, do these seven things immediately πŸ’‘

You've just upgraded to the most recent version of Windows 10. Before you get back to work, use this checklist to ensure that your privacy and security settings are correct and that you've cut annoyances to a bare minimum.

πŸ“– Read

via "Latest topics for ZDNet in Security".
10:22
πŸ’‘ BlackBerry's ambitious target: Protecting everything from smartphones to cities πŸ’‘

BlackBerry Security Summit London: CEO John Chen details how the company wants to harness machine learning and AI.

πŸ“– Read

via "Latest topics for ZDNet in Security".
10:22
πŸ’‘ Phishing warning: One in every one hundred emails is now a hacking attempt πŸ’‘

And just one mistake can compromise an entire organisation.

πŸ“– Read

via "Latest topics for ZDNet in Security".
10:22
πŸ’‘ Okta partners with Yubico to offer free security keys πŸ’‘

Okta will give away two free Okta-branded YubiKey Experience Packs to every Okta customer organization using Okta MFA and Okta Adaptive MFA.

πŸ“– Read

via "Latest topics for ZDNet in Security".
10:32
❔ CVE-2018-8440 – Task Scheduler ALPC Zero-Day Exploit in the Wild ❔

Estimated reading time: 1 minuteThe recent zero-day vulnerability CVE-2018-8440 in Windows Task Scheduler enables attackers to perform a privilege elevation on targeted machines. Microsoft has released a security advisory CVE-2018-8440 on September 11, 2018 to address this issue. According to Microsoft, successful exploitation of this vulnerability could run arbitrary code in the security context of the local system. About the vulnerability CVE-2018-8440 is a local privilege escalation vulnerability in the Windows Task Scheduler’s Advanced Local Procedure Call (ALPC) interface. The ALPC endpoint in Windows task scheduler exports the SchRpcSetSecurity function, which allows us to set an arbitrary DACL without checking permissions. Exploiting the vulnerability ultimately allows a local unprivileged user to change the permissions of any file on the system. The exploit code release was announced on twitter, on 27th August 2018, by a security researcher who goes with the handle β€œSandboxEscaper”.Β  Within days, PowerPool malware was found using the exploit to infect users. Vulnerable versions Windows 7 Windows 8.1 Windows 10 Windows Server 2008, 2012 and 2016 Quick Heal detection Quick Heal has released the following detection for the vulnerability CVE-2018-8440: Trojan.Win64 Trojan.IGeneric Quick Heal Security Labs is actively looking for new in-the-wild exploits for this vulnerability and ensuring coverage for them. References https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8440 Subject Matter Experts Sameer Patil |Β Quick Heal Security Labs The post CVE-2018-8440 – Task Scheduler ALPC Zero-Day Exploit in the Wild appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
?
11:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Awful military and government LinkedIn passwords highlight need for 2FA, new policies πŸ”

Password inadequacy remains a top threat in internet security, according to a new report from WatchGuard Technologies.

πŸ“– Read

via "Security on TechRepublic".
11:13
πŸ” BlackBerry's ambitious target: Protecting everything from smartphones to cities πŸ”

BlackBerry Security Summit London: CEO John Chen details how the company wants to harness machine learning and AI.

πŸ“– Read

via "Security on TechRepublic".
?
12:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 8 Cryptomining Malware Families to Keep on the Radar πŸ•΄

Cryptojacking attacks at the hands of cryptomining malware is on the rise as these variants of Trojans, worms, and exploit kits make their rounds.

πŸ“– Read

via "Dark Reading: ".
?
13:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Osiris Banking Trojan Displays Modern Malware Innovation ❌

Osiris’ fundamental makeup positions it in the fore of malware trends, despite being based on old source code that’s been knocking around for years.

πŸ“– Read

via "The first stop for security news | Threatpost ".
13:23
❌ Apple Yet to Patch Safari Browser Address Bar Spoofing Flaw ❌

A flaw in Safari - that allows an attacker to spoof websites and trick victims into handing over their credentials - has yet to be patched.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mobile Attack Rates Up 24% Globally, 44% in US πŸ•΄

One-third of all fraud targets are mobile, a growing source of all digital transactions.

πŸ“– Read

via "Dark Reading: ".
?
15:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Use Android Pie lockdown mode πŸ”

Jack Wallen activates and enables Android Pie's new lockdown mode.

πŸ“– Read

via "Security on TechRepublic".
?
15:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 4 Trends Giving CISOs Sleepless Nights πŸ•΄

IoT attacks, budget shortfalls, and the skills gap are among the problems keeping security pros up at night.

πŸ“– Read

via "Dark Reading: ".
?
16:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Study Details Business Benefits of Biometrics πŸ•΄

Biometric authentication can be good for security and for business, according to a new study from Goode Intelligence

πŸ“– Read

via "Dark Reading: ".
?
17:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ PowerShell Obfuscation Ups the Ante on Antivirus ❌

The development fits a trend that sees threat actors turning to well-known, commodity malware, overcoming its easy detection with ever-better obfuscation methods.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
17:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Creators of Tools for Building Malicious Office Docs Ditch Old Exploits πŸ•΄

In their place is a collection of new exploits for more recently disclosed - and therefore not likely widely patched - vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
17:32
πŸ•΄ Malware Campaign Targeting Jaxx Wallet Holders Shut Down πŸ•΄

A site spoofing the official Jaxx website was discovered packing several infections for Windows and Mac machines, and has been shut down.

πŸ“– Read

via "Dark Reading: ".
17:43
πŸ” Facebook data privacy scandal: A cheat sheet πŸ”

Read about the saga of Facebook's failures in ensuring privacy for user data, including how it relates to Cambridge Analytica, the GDPR, the Brexit campaign, and the 2016 US presidential election.

πŸ“– Read

via "Security on TechRepublic".
?
19:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Modular Malware Brings Stealthy Attacks to Former Soviet States πŸ•΄

A new malware technique is making phishing attacks harder to spot when they succeed.

πŸ“– Read

via "Dark Reading: ".
13 September 2018
?
06:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! Microsoft’s September 2018 Patch Tuesday is here ⚠

September’s Patch Tuesday is upon Windows users - 61 CVEs, 17 flaws rated as critical, a zero-day and a flaw affecting Adobe Flash Player.

πŸ“– Read

via "Naked Security".
06:59
⚠ California bill regulates IoT for first time in US ⚠

California looks set to regulate IoT devices, becoming the first US state to do so and beating the Federal Government to the post.

πŸ“– Read

via "Naked Security".
?
10:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Experts Bemoan Shortcomings with IoT Security Bill ❌

The infosec community say California's IoT security bill is "nice," but doesn't hit on the important issues.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
10:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Street gang members indicted for stealing POS terminals ⚠

...and using the credit card terminals to allegedly issue themselves fraudulent returns and to steal taxpayer IDs and bank info.

πŸ“– Read

via "Naked Security".
10:59
⚠ Veeam leaves MongoDB database wide open, exposes 445m records ⚠

The data-management firm's customer database held names, email addresses, some IP addresses and more: a wealth of ammo for phishers.

πŸ“– Read

via "Naked Security".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Increasingly Vulnerable Software Supply Chain πŸ•΄

Nation-state adversaries from Iran to Russia have leveraged the supply chain as a vehicle to compromise infrastructure and disrupt businesses.

πŸ“– Read

via "Dark Reading: ".
11:58
πŸ” Microsoft Office is more dangerous than you think: Doc deliver 45% of all malware πŸ”

Malicious Microsoft Office attachments are more common than malicious batch scripts and PowerShell scripts, according to Cofense Intelligence. Here's how to protect your business.

πŸ“– Read

via "Security on TechRepublic".
?
12:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Bomgar Buys BeyondTrust πŸ•΄

The companies join forces to broaden their privileged access management portfolio and will take on the BeyondTrust name.

πŸ“– Read

via "Dark Reading: ".
?
14:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Kelihos Botnet Operator Pleads Guilty in Federal Court πŸ•΄

The 38-year-old Russian national operated several botnets and infected thousands of systems with malware.

πŸ“– Read

via "Dark Reading: ".
?
15:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Enterprise Security Needs an Open Data Solution πŸ•΄

What would it look like if more than a tiny fraction of enterprises had access to all the signals hidden in their big data today?

πŸ“– Read

via "Dark Reading: ".
?
16:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Microsoft Macros Remain Top Vector for Malware Delivery ❌

The second-most popular delivery method is CVE-2017-11882, a patched Microsoft vulnerability that allows the attacker to perform arbitrary code-execution.

πŸ“– Read

via "The first stop for security news | Threatpost ".
14 September 2018
?
07:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ You didn’t buy β€˜your’ iTunes movies; Apple can delete them anytime ⚠

It's in the terms of service, as one man found out after Apple removed three movies from his iTunes library.

πŸ“– Read

via "Naked Security".
?
07:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Review that! Fake TripAdvisor review peddler sent to jail ⚠

Jail time for fake reviews is β€œa landmark ruling for the Internet,” TripAdvisor said.

πŸ“– Read

via "Naked Security".
07:58
πŸ” Google reinstates www to URLs in Chrome after user backlash, but only temporarily πŸ”

Less than a week after Chrome was updated to hide the "www" from users, Google have put the subdomain back into the address bar, but only temporarily.

πŸ“– Read

via "Security on TechRepublic".
07:59
⚠ Review that! Fake TripAdvisor review peddler sent to jail ⚠

Jail time for fake reviews is β€œa landmark ruling for the Internet,” TripAdvisor said.

πŸ“– Read

via "Naked Security".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Major US mobile carriers want to be your password ⚠

Project Verify from Verizon, AT&T, Sprint and T-Mobile aims to replace your password.

πŸ“– Read

via "Naked Security".
?
09:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Blockchain hustler beats the house with smart contract hack ⚠

A hacker used their own code to tamper with a smart contract run by a betting company, and walked off with $24,000.

πŸ“– Read

via "Naked Security".
?
10:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Magecart Threat Group Racks Up More Hack Victims ❌

The threat group has racked up a list of victims including Feedify, Groopdealz and British Airways.

πŸ“– Read

via "The first stop for security news | Threatpost ".
10:43
πŸ” Why 31% of data breaches lead to employees getting fired πŸ”

North America is the region where C-Suite leaders are most likely to be blamed for a breach.

πŸ“– Read

via "Security on TechRepublic".
?
11:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” German manufacturers lose $50B to cyber attacks, SMBs at greatest risk πŸ”

A quarter of German manufacturing companies reported losing sensitive mobile phone data, according to a Bitkom survey.

πŸ“– Read

via "Security on TechRepublic".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybersecurity Is Only 1 Part of Election Security πŸ•΄

Protecting the 2018 election cycle means fixing the information infrastructure.

πŸ“– Read

via "Dark Reading: ".
?
12:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Guccifer to Be Extradited to US for Prison Sentence πŸ•΄

Four-year, four-month term will follow a longer sentence in hacker's home country of Romania.

πŸ“– Read

via "Dark Reading: ".
?
13:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Five Weakest Links in Cybersecurity That Target the Supply Chain ❌

Third-party breaches have become an epidemic as cybercriminals target the weakest link. Organizations such as BestBuy, Sears, Delta and even NYU Medical Center are just a few that have felt the impact of cyberattacks through third-party vendors. The fallout from these breaches can be costly, as the average enterprise pays $1.23 million per incident, up […]

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Military, Government Users Just as Bad About Password Hygiene as Civilians πŸ•΄

New report comes out just as group of US senators chastise Secretary of State Mike Pompeo for not using multifactor authentication.

πŸ“– Read

via "Dark Reading: ".
?
16:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ EternalBlue Infections Persist πŸ•΄

Indonesia, Taiwan, Vietnam, Thailand, Egypt, Russia, China, among the top 10 nations with the most machines infected with the exploit.

πŸ“– Read

via "Dark Reading: ".
?
17:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ E.U.: Tech Giants Face Big Fines, 1 Hour Limit to Remove Extremist Content ❌

The rules would apply to all hosting service providers offering services in the E.U., regardless of size, even if they’re not based there.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
18:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Secure are our Voting Systems for November 2018? πŸ•΄

Anomali CEO Hugh Njemanze discusses the importance of sharing threat intelligence across the country's highly decentralized voting systems to safeguard the integrity of upcoming elections.

πŸ“– Read

via "Dark Reading: ".
?
18:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Researchers Heat Up Cold-Boot Attack That Works on All Laptops ❌

The attack bypasses BIOS mitigations for cold-boot compromise on models from Apple, Dell, Lenovo and all others made in the last 10 years.

πŸ“– Read

via "The first stop for security news | Threatpost ".
17 September 2018
?
00:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 ways to block spam calls πŸ”

Annoying spam calls are on the rise, and here's how to block 'em, explains TechRepublic's Tom Merritt

πŸ“– Read

via "Security on TechRepublic".
?
06:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 25 stories of the week ⚠

From the hidden camera found in an AirBnb room and the smart TVs now admitting to viewers they spied on them to Google Chrome creating passwords for you, and more!

πŸ“– Read

via "Naked Security".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook’s robot coders step into the future of programming ⚠

Like a good junior programmer, Facebook's AI is cutting its teeth with a bit of bug fixing.

πŸ“– Read

via "Naked Security".
08:44
⚠ On the hook! Phishing trip nets β€œBarbara” 5 years and whopping fine ⚠

The romance and business email compromise scammer pled guilty to fraud amounting to $25m.

πŸ“– Read

via "Naked Security".
?
09:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Deepfake pics and videos set off Facebook’s fake news detector ⚠

The social network is expanding its effort to stamp out fake news.

πŸ“– Read

via "Naked Security".
?
09:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 ways to block spam calls πŸ”

Those annoying spam calls are on the rise, but TechRepublic's Tom Merritt has 5 solutions

πŸ“– Read

via "Security on TechRepublic".
?
10:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Vote now! Which web browser do you trust the most? ⚠

Your web browser goes with you everywhere on the web. But how much do you trust it?

πŸ“– Read

via "Naked Security".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The 7 Habits of Highly Effective Security Teams πŸ•΄

Security requires smart people, processes, and technology. Too often, the "people" portion of the PPT equation is neglected.

πŸ“– Read

via "Dark Reading: ".
?
12:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ CSS-Based Attack Causes iOS, macOS Devices to Crash ❌

The attack stems from a glitch in WebKit, an HTML layout browser engine in Apple’s Safari browser.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
13:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-15705

A denial of service vulnerability was identified that exists in Apache SpamAssassin before 3.4.2. The vulnerability arises with certain unclosed tags in emails that cause markup to be handled incorrectly leading to scan timeouts. In Apache SpamAssassin, using HTML::Parser, we setup an object and hook into the begin and end tag event handlers In both cases, the "open" event is immediately followed by a "close" event - even if the tag *does not* close in the HTML being parsed. Because of this, we are missing the "text" event to deal with the object normally. This can cause carefully crafted emails that might take more scan time than expected leading to a Denial of Service. The issue is possibly a bug or design decision in HTML::Parser that specifically impacts the way Apache SpamAssassin uses the module with poorly formed html. The exploit has been seen in the wild but not believed to have been purposefully part of a Denial of Service attempt. We are concerned that there may be attempts to abuse the vulnerability in the future.

πŸ“– Read

via "National Vulnerability Database".
13:18
ATENTIONβ€Ό New - CVE-2016-9045

A code execution vulnerability exists in ProcessMaker Enterprise Core 3.0.1.7-community. A specially crafted web request can cause unsafe deserialization potentially resulting in PHP code being executed. An attacker can send a crafted web parameter to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
?
13:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Takes Down Airport's Flight Information Screens πŸ•΄

The attack left airport staff to post flight times and gates on whiteboards at Bristol Airport in Britain.

πŸ“– Read

via "Dark Reading: ".
?
14:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Old WordPress Plugin Being Exploited in RCE Attacks ❌

Old instances of the popular WordPress Duplicator Plugin are leaving sites open to remote code execution attacks.

πŸ“– Read

via "The first stop for security news | Threatpost ".
14:53
❌ Facebook Now Offers Bounties For Access Token Exposure ❌

The newly expanded Facebook bug bounty program sniffs out access token exposure flaws.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-2777

An exploitable heap overflow vulnerability exists in the ipStringCreate function of Iceni Argus Version 6.6.05. A specially crafted pdf file can cause an integer overflow resulting in heap overflow. An attacker can send file to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
15:18
ATENTIONβ€Ό New - CVE-2017-14443

An exploitable information leak vulnerability exists in Insteon Hub running firmware version 1012. The HTTP server implementation incorrectly checks the number of GET parameters supplied, leading to an arbitrarily controlled information leak on the whole device memory. An attacker can send an authenticated HTTP request to trigger this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
?
16:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Yahoo Class-Action Suits Set for Settlement πŸ•΄

Altaba tells SEC it will incur $47 million to settle consumer litigation for massive Yahoo data breaches.

πŸ“– Read

via "Dark Reading: ".
?
16:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use the Android Pie lockdown mode πŸ”

Jack Wallen walks you activating and enabling Android Pie's new lockdown mode and shows why you should use it.

πŸ“– Read

via "Security on TechRepublic".
?
17:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-2874

An information disclosure vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 can allow for a user to retrieve sensitive information without authentication.

πŸ“– Read

via "National Vulnerability Database".
?
18:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ RDP Ports Prove Hot Commodities on the Dark Web πŸ•΄

Remote desktop protocol access continues to thrive in underground markets, primarily to hackers who lack expertise to find exposed ports themselves.

πŸ“– Read

via "Dark Reading: ".
18:23
❌ Zero-Day Bug Allows Hackers to Access CCTV Surveillance Cameras ❌

Firmware used in up to 800,000 CCTV cameras open to attack thanks to buffer overflow zero-day bug.

πŸ“– Read

via "The first stop for security news | Threatpost ".
18:30
πŸ•΄ New Xbash Malware a Cocktail of Malicious Functions πŸ•΄

The new malware tool targeting Windows and Linux systems combines cryptomining, ransomware, botnet, and self-propagation capabilities.

πŸ“– Read

via "Dark Reading: ".
?
19:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-2872

Insufficient security checks exist in the recovery procedure used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A HTTP request can allow for a user to perform a firmware upgrade using a crafted image. Before any firmware upgrades in this image are flashed to the device, binaries as well as arguments to shell commands contained in the image are executed with elevated privileges.

πŸ“– Read

via "National Vulnerability Database".
19:18
ATENTIONβ€Ό New - CVE-2017-2857

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue HTTP server.

πŸ“– Read

via "National Vulnerability Database".
19:18
ATENTIONβ€Ό New - CVE-2017-2856

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue HTTP server.

πŸ“– Read

via "National Vulnerability Database".
19:18
ATENTIONβ€Ό New - CVE-2017-2854

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue HTTP server.

πŸ“– Read

via "National Vulnerability Database".
18 September 2018
?
06:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ State Department scores an F on 2FA security ⚠

Senators have discovered that the State Department is breaking the law by not using multi-factor authentication in its emails.

πŸ“– Read

via "Naked Security".
?
10:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 91 β€œchild friendly” Android apps accused of exploitation ⚠

New Mexico's AG filed a lawsuit accusing a popular app maker, plus Google's and Twitter's ad platforms, of illegally collecting kids' data.

πŸ“– Read

via "Naked Security".
10:59
⚠ Hackers selling research phished from universities on WhatsApp ⚠

Millions of documents have been stolen from top UK universities and are being sold over WhatsApp for as little as Β£2.

πŸ“– Read

via "Naked Security".
11:08
❌ Insiders Continue to be Data Theft’s Best Friend ❌

The enemy within the enterprise is often employees who are either malicious or unwittingly allowing attackers inside a protected network.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Overhauling the 3 Pillars of Security Operations πŸ•΄

Modern apps and the cloud mean that organizations must now rethink older security practices.

πŸ“– Read

via "Dark Reading: ".
11:53
❌ Dangerous Pegasus Spyware Has Spread to 45 Countries ❌

The malicious spyware has also been found in use in countries known for targeting human rights.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:05
πŸ” Android Security Bulletin September 2018: What you need to know πŸ”

Another month where Android finds itself with a mixture of Critical and High vulnerabilities. Jack Wallen offers highlights.

πŸ“– Read

via "Security on TechRepublic".
?
12:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ GovPayNow Leak of 14M+ Records Dates Back to 2012 πŸ•΄

Thousands of US state and local governments use the service to process online payments for everything from traffic tickets to court fines.

πŸ“– Read

via "Dark Reading: ".
12:30
πŸ” Oops! Google accidentally changed the battery settings for a bunch of Android users πŸ”

The battery saver feature was turned on as an 'internal experiment,' which Google has since rolled back.

πŸ“– Read

via "Security on TechRepublic".
12:31
πŸ” Websites are attacked 58 times a day, even when patched properly πŸ”

More than half (55%) of malware infected sites were running on their latest core versions when they were attacked, according to a recent SiteLock report.

πŸ“– Read

via "Security on TechRepublic".
12:45
πŸ•΄ Symantec Offers Free Website Security Services for Midterm Elections πŸ•΄

Security vendor offers US election jurisdictions its Project Dolphin phishing/website spoofing-detection service and security resources.

πŸ“– Read

via "Dark Reading: ".
?
14:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ State Government Online Payment Service Exposes 14M Customers ❌

Outdated security practices made it simple to access other people's receipts for everything from traffic tickets to paying bail.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The top 11 phishing email subject lines SMBs should look out for πŸ”

Phishing is the biggest threat facing SMBs, according to the 2018 Webroot SMB Pulse Report.

πŸ“– Read

via "Security on TechRepublic".
15:45
πŸ•΄ The Top 5 Security Threats & Mitigations for Industrial Networks πŸ•΄

While vastly different than their IT counterparts, operational technology environments share common risks and best practices.

πŸ“– Read

via "Dark Reading: ".
?
16:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IoT Threats Triple Since 2017 πŸ•΄

Rapidly evolving malware is posing an ever-greater threat to the IoT - and business users of the Internet.

πŸ“– Read

via "Dark Reading: ".
16:29
⚠ Intel releases firmware update for ME flaw ⚠

It’s only September and yet 2018 is well on its way to being remembered as the year of fixing flaws we didn’t realise were possible in hardware we’d never heard of.

πŸ“– Read

via "Naked Security".
?
16:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Malware Samples Targeting IoT More Than Double in 2018 ❌

A honeypot set up to sniff out data on infected IoT devices found a broad array of compromised devices – from Mikrotik routers to dishwashers.

πŸ“– Read

via "The first stop for security news | Threatpost ".
17:00
πŸ•΄ Websites Attack Attempts Rose in Q2 πŸ•΄

New data shows hackers hit websites, on average, every 25 minutes.

πŸ“– Read

via "Dark Reading: ".
?
17:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-15844

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the function for writing device values into flash, uninitialized memory can be written to flash.

πŸ“– Read

via "National Vulnerability Database".
17:18
ATENTIONβ€Ό New - CVE-2017-15828

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while accessing the keystore in LK, an integer overflow vulnerability exists which may potentially lead to a buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
17:18
ATENTIONβ€Ό New - CVE-2017-15825

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a gpt update, an out of bounds memory access may potentially occur.

πŸ“– Read

via "National Vulnerability Database".
17:18
ATENTIONβ€Ό New - CVE-2017-15818

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while loading a user application in qseecom, an integer overflow could potentially occur if the application partition size is rounded up to page_size.

πŸ“– Read

via "National Vulnerability Database".
?
18:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Security Costs of Cloud-Native Applications πŸ•΄

More than 60% of organizations report the bulk of new applications are built in the cloud. What does this mean for security?

πŸ“– Read

via "Dark Reading: ".
?
19:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Internet-Connected CCTV Cameras Vulnerable to 'Peekaboo' Hack πŸ•΄

Zero-day flaw in China-based NUUO's video recorder technology still unfixed three months after vendor was alerted.

πŸ“– Read

via "Dark Reading: ".
?
19:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-6913

Cross-site scripting (XSS) vulnerability in the Open-Xchange webmail before 7.6.3-rev28 allows remote attackers to inject arbitrary web script or HTML via the event attribute in a time tag.

πŸ“– Read

via "National Vulnerability Database".
?
21:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-3912

Bypassing password security vulnerability in McAfee Application and Change Control (MACC) 7.0.1 and 6.2.0 allows authenticated users to perform arbitrary command execution via a command-line utility.

πŸ“– Read

via "National Vulnerability Database".
19 September 2018
?
07:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How Facebook wants to protect political campaigners from hacking ⚠

The social network is trying to protect candidates, elected officials and their staff from "hackers and foreign adversaries".

πŸ“– Read

via "Naked Security".
08:10
πŸ” The 5 biggest blockchain myths, debunked πŸ”

Blockchain stands to revolutionize many industries, but many people are still unsure of how the distributed ledger technology underpinning Bitcoin works.

πŸ“– Read

via "Security on TechRepublic".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Years on, third party apps still exposing Grindr users’ locations ⚠

A third party app can use Grindr’s distance data to pinpoint a users location down to a room within a house.

πŸ“– Read

via "Naked Security".
?
08:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Here we Mongo again! Millions of records exposed by insecure database ⚠

Another day, another poorly configured MongoDB database.

πŸ“– Read

via "Naked Security".
08:59
⚠ iOS 12 is here: these are the security features you need to know about ⚠

One year to the day after iOS 11 appeared, Apple yesterday released its replacement, iOS 12.

πŸ“– Read

via "Naked Security".
?
10:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ XBash Malware Packs Double Punch: Destroys Data and Mines for Crypto Coins ❌

A newly discovered malware has different capabilities for Windows and Linux systems, including ransomware and cryptomining.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
10:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ A Hybrid Solution to Taming SOC Alert Overload ❌

Technology can free analysts from the burden of manual and tedious tasks so they can operate at the highest level of their abilities.

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:01
πŸ•΄ 8 Keys to a Successful Penetration Test πŸ•΄

Pen tests are expensive, but there are key factors that can make them worth the investment.

πŸ“– Read

via "Dark Reading: ".
?
11:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ URL spoofing – what it is and what to do about it [VIDEO] ⚠

What happens if your browser doesn't tell you the truth about the identity of the website you're looking at?

πŸ“– Read

via "Naked Security".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Steps to Success for New CISOs πŸ•΄

You've been hired to make an impact. These tips can help set you up for continued success.

πŸ“– Read

via "Dark Reading: ".
?
12:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ FBI: Phishing Attacks Aim to Swap Payroll Information πŸ•΄

Social engineering scams target employees' payroll credentials so attackers can access and change their bank account data.

πŸ“– Read

via "Dark Reading: ".
?
12:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How credential stuffing contributed to 8.3B malicious botnet logins in early 2018 πŸ”

Malicious login attempts from bots increased by by almost 2 billion from April to May 2018. Here's who is at risk.

πŸ“– Read

via "Security on TechRepublic".
?
13:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-1794

IBM Tivoli Monitoring 6.2.3 through 6.2.3.5 and 6.3.0 through 6.3.0.7 are vulnerable to both TEPS user privilege escalation and possible denial of service due to unconstrained memory growth. IBM X-Force ID: 137039.

πŸ“– Read

via "National Vulnerability Database".
?
14:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Risk Management Struggle πŸ•΄

The majority of organizations are struggling to implement a risk-based approach to security - even though risk reduction has become the primary metric for measuring the effectiveness of enterprise security strategies. Read the report and get more details today!

πŸ“– Read

via "Dark Reading: ".
14:08
❌ Critical Out-of-Band Patch Issued for Adobe Acrobat Reader ❌

Overall seven flaws were patched - including one critical vulnerability that could lead to arbitrary code execution.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Mirai Masterminds Helping FBI Snuff Out Cybercrime ❌

The three hackers behind the infamous Mirai botnet have been helping law enforcement take down cybercriminals across the globe.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ WebAuthn, FIDO2 Infuse Browsers, Platforms with Strong Authentication πŸ•΄

New standards offer protection against hacking, credential theft, phishing attacks, and hope for the end of an era of passwords as a security construct.

πŸ“– Read

via "Dark Reading: ".
15:45
πŸ•΄ Mirai Hackers' Sentence Includes No Jail Time πŸ•΄

The trio behind Mirai sentenced to probation and public service in return for cooperation with law enforcement and researchers.

πŸ“– Read

via "Dark Reading: ".
?
17:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ As Tech Drives the Business, So Do CISOs πŸ•΄

Security leaders are evolving from technicians to business executives as tech drives enterprise projects, applications, and goals.

πŸ“– Read

via "Dark Reading: ".
?
19:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cryptojackers Grow Dramatically on Enterprise Networks πŸ•΄

A new report shows that illicit cryptomining malware is growing by leaps and bounds on the networks of unsuspecting victims.

πŸ“– Read

via "Dark Reading: ".
?
20:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NSS Labs Files Antitrust Suit Against Symantec, CrowdStrike, ESET, AMTSO πŸ•΄

Suit underscores longtime battle between vendors and labs over control of security testing protocols.

πŸ“– Read

via "Dark Reading: ".
20 September 2018
?
07:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Western Digital goes quiet on unpatched MyCloud flaw ⚠

Western Digital has failed to patch a serious security vulnerability in its MyCloud NAS drives that it was told about more than a year ago, researchers have alleged.

πŸ“– Read

via "Naked Security".
07:53
⚠ FBI wants to keep β€œhelpful” Mirai botnet authors around ⚠

The young men behind the powerful IoT device botnet have been working undercover with law enforcement since they were first fingered.

πŸ“– Read

via "Naked Security".
?
08:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US military given the power to hack back/defend forward ⚠

The new preventative cybersecurity powers include potentially acting against countries considered friendly toward the US - a risky move, some say.

πŸ“– Read

via "Naked Security".
?
10:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Thousands of Breached Websites Turn Up MagBo Black Market ❌

The research team said it has shared its findings with law enforcement and victims are being notified.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
10:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Man who shared Deadpool movie on Facebook faces 6 months in jail ⚠

US government recommended six months behind bars. That’s one month for every million people that viewed a part of the pirated movie, apparently.

πŸ“– Read

via "Naked Security".
?
11:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Magecart Strikes Again, Siphoning Payment Info from Newegg ❌

The data breach, hard on the heels of the British Airways breach, shows that Magecart is quickly evolving and shows no signs of slowing down.

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:39
πŸ•΄ Turn the NIST Cybersecurity Framework into Reality: 5 Steps πŸ•΄

Actionable advice for tailoring the National Institute of Standards and Technology's security road map to your company's business needs.

πŸ“– Read

via "Dark Reading: ".
?
12:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Account takeover attacks ramping up, leading to explosion of phishing πŸ”

ATO attacks steal a person's credentials and use them to send emails from their account, according to a recent Barracuda Networks report.

πŸ“– Read

via "Security on TechRepublic".
?
13:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Issues New Warning for 6-Month-Old Critical Bug in IOS XE ❌

Vulnerability allowed an unauthenticated remote attacker to log in to a device at the time the system initially boots up.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
13:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Turn the NIST Cybersecurity Framework into Reality: 5 Steps πŸ•΄

Actionable advice for tailoring the National Institute of Standards and Technology's security road map to your company's business needs.

πŸ“– Read

via "Dark Reading: ".
?
13:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Japanese Cryptocurrency Exchange Hit with $60M Theft πŸ•΄

The incident highlights a broader problem of poor security in cryptocurrency exchanges throughout the country.

πŸ“– Read

via "Dark Reading: ".
?
15:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Drivers Behind the Increasing Frequency of DDoS Attacks πŸ•΄

What's causing the uptick? Motivation, opportunity, and new capabilities.

πŸ“– Read

via "Dark Reading: ".
21 September 2018
?
08:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Warning issued as Netflix subscribers hit by phishing attack ⚠

Netflix phishing scammers are at it again, sending emails that try to steal sensitive details from subscribers.

πŸ“– Read

via "Naked Security".
?
10:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Bitcoin flaw could have allowed dreaded 51% takeover ⚠

The scenario was always hypothetical but the fact such a thing was even possible until this week has left some in the Bitcoin community feeling alarmed.

πŸ“– Read

via "Naked Security".
?
11:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Executive Branch Makes Significant Progress As DMARC Deadline Nears πŸ•΄

The DHS directive on email security has an approaching deadline that most departments in the executive branch might actually meet.

πŸ“– Read

via "Dark Reading: ".
?
11:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” You can now trade oil and wheat on the blockchain, as commodities hit the platform πŸ”

In an effort to increase transparency and prevent fraud, blockchain may be the next platform for trading goods.

πŸ“– Read

via "Security on TechRepublic".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Data Manipulation: How Security Pros Can Respond to an Emerging Threat πŸ•΄

Industry leaders are scrambling to address the issue, which will take new thinking to overcome.

πŸ“– Read

via "Dark Reading: ".
?
12:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Unpatched Microsoft Zero-Day in JET Allows Remote Code-Execution ❌

Microsoft said that it's working on a fix for a zero-day flaw in its JET Database Engine.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
12:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Approves Cyber Weapons Against Foreign Enemies πŸ•΄

The White House is changing the rules on its use of digital weapons to fight adversaries targeting US networks.

πŸ“– Read

via "Dark Reading: ".
?
15:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Security Training Hacks to Increase Cyber IQ Org-Wide πŸ•΄

Move beyond generic, annual security awareness training with these important tips.

πŸ“– Read

via "Dark Reading: ".
?
15:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-7203

gitolite before commit fa06a34 might allow local users to read arbitrary files in repositories via vectors related to the user umask when running gitolite setup.

πŸ“– Read

via "National Vulnerability Database".
15:18
ATENTIONβ€Ό New - CVE-2013-4451

gitolite commit fa06a34 through 3.5.3 might allow attackers to have unspecified impact via vectors involving world-writable permissions when creating (1) ~/.gitolite.rc, (2) ~/.gitolite, or (3) ~/repositories/gitolite-admin.git on fresh installs.

πŸ“– Read

via "National Vulnerability Database".
?
16:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Romanian Hacker Pleads Guilty for Role in Inauguration Surveillance Ransomware πŸ•΄

Attack against the Metropolitan Police Department was disrupted before malware could be sent to additional systems.

πŸ“– Read

via "Dark Reading: ".
16:53
❌ Delphi Packer Looks for Human Behavior Before Deploying Payload ❌

Many different threat actors are using this crypting service/tool for their operations, possibly buying it from the developer itself.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
17:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Twitter Flaw Exposed Direct Messages To External Developers ❌

The company said it has issued a patch for the issue, which has been ongoing since May 2017.

πŸ“– Read

via "The first stop for security news | Threatpost ".
17:43
πŸ” 10 signs you aren't cut out to be a cybersecurity specialist πŸ”

A career as a cybersecurity specialist requires more than just technical skills. Cybersecurity professionals also tend to have specific personalities. Do you qualify?

πŸ“– Read

via "Security on TechRepublic".
17:58
πŸ” 10 signs you aren't cut out to be a cybersecurity specialist πŸ”

A career as a cybersecurity specialist requires more than just technical skills. Cybersecurity professionals also tend to have specific personalities. Do you qualify?

πŸ“– Read

via "Security on TechRepublic".
?
18:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The 'Opsec Fail' That Helped Unmask a North Korean State Hacker πŸ•΄

How Park Jin Hyok - charged by the US government for alleged computer crimes for the Sony, Bank of Bangladesh, WannaCry cyberattacks - inadvertently blew his cover via email accounts.

πŸ“– Read

via "Dark Reading: ".
?
19:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Vulnerability Found in Cisco Video Surveillance Manager ❌

Cisco has patched vulnerability in its video surveillance manager software that could give an unauthenticated, remote attacker the ability to execute arbitrary commands on targeted systems.

πŸ“– Read

via "The first stop for security news | Threatpost ".
22 September 2018
?
18:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” ProTip: Automate setting a firmware password on Apple computers πŸ”

Securing Mac computers means more than just protecting the data. Limiting the ways a user can gain access to a device--including bypassing the existing OS or resetting account passwords is easily enabled with a simple command.

πŸ“– Read

via "Security on TechRepublic".
23 September 2018
?
19:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: Two Billion IoT Devices Still Vulnerable to BlueBorne Bug ❌

Up to two billion devices are still vulnerable to the BlueBorne IoT attack - and may not ever get a patch.

πŸ“– Read

via "The first stop for security news | Threatpost ".
24 September 2018
?
06:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 19 stories of the week ⚠

From iOS security updates to Netflix phishing attacks, catch up with everything we've written in the last seven days - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
06:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ iTunes is assigning you a β€˜trust score’ based on emails and phone calls ⚠

It's just a number to detect fraud, not a Black Mirror-esque score that's going to rate us all as social misfits unworthy of wedding invitations.

πŸ“– Read

via "Naked Security".
?
07:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Police accidentally tweet bookmarks that reveal surveilled groups ⚠

The Massachusetts State Police (MSP) accidentally spilled some of its opsec onto Twitter last week, uploading a screenshot that revealed browser bookmarks.

πŸ“– Read

via "Naked Security".
?
07:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ App developers are STILL allowed to read your Gmails ⚠

Google is still allowing third-party developers access to access its users’ Gmail data, it said in a letter to Senators last week.

πŸ“– Read

via "Naked Security".
08:14
⚠ Facebook faces sanctions if it drags its feet on data transparency ⚠

The EU justice commissioner said she's out of patience. Also, she quit Facebook because it's a "channel of dirt."

πŸ“– Read

via "Naked Security".
08:29
⚠ Bankrupt NCIX customer data resold on Craigslist ⚠

What happens to sensitive customer data when a large company that has collected it over many years suddenly goes bust?

πŸ“– Read

via "Naked Security".
?
10:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Will Microsoft finally kill the password with its Authenticator upgrade? πŸ”

Microsoft has extended its support for passwordless login using the app to the hundreds of thousands of Azure Active Directory-connected apps used by business, one of a series of security improvements announced at Ignite.

πŸ“– Read

via "Security on TechRepublic".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Tricky DoS Attack Crashes Mozilla Firefox ❌

There are currently no mitigations for the Firefox attack, a researcher told Threatpost.

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:13
πŸ” Cisco: We've killed another critical hard-coded root password bug, patch urgently πŸ”

This time a 9.8/10-severity hardcoded password has been found in Cisco's video surveillance software.

πŸ“– Read

via "Security on TechRepublic".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Hacking Back: Simply a Bad Idea πŸ•΄

While the concept may sound appealing, it's rife with drawbacks and dangers.

πŸ“– Read

via "Dark Reading: ".
?
12:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Scan4Yyou' Operator Gets 14-Year Sentence πŸ•΄

A citizen of the former USSR is sentenced to 168 months for running Scan4you, an online counter antivirus service.

πŸ“– Read

via "Dark Reading: ".
12:38
❌ Assessing the Human Element in Cyber Risk Analysis ❌

The human factor doesn't have to be an intangible when assessing cyber risks within a company.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
13:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google’s Forced Sign-in to Chrome Raises Privacy Red Flags ❌

Chrome users are now automatically signed into the browser if they're signed into any other Google service, such as Gmail.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adwind RAT Scurries By AV Software With New DDE Variant ❌

The spam campaign mostly targets victims in Turkey and Germany.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
16:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Dark Web Pricing Trends πŸ•΄

For cybercriminals, the Dark Web grows more profitable every day.

πŸ“– Read

via "Dark Reading: ".
16:30
πŸ•΄ Microsoft Deletes Passwords for Azure Active Directory Applications πŸ•΄

At Ignite 2018, security took center stage as Microsoft rolled out new security services and promised an end to passwords for online apps.

πŸ“– Read

via "Dark Reading: ".
?
17:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-8298

Multiple SQL injection vulnerabilities in the login page in RXTEC RXAdmin UPDATE 06 / 2012 allow remote attackers to execute arbitrary SQL commands via the (1) loginpassword, (2) loginusername, (3) zusatzlicher, or (4) groupid parameter to index.htm, or the (5) rxtec cookie to index.htm.

πŸ“– Read

via "National Vulnerability Database".
17:38
❌ Cybercriminals Target Kodi Media Player for Malware Distribution ❌

A recent cryptomining campaign shows criminal ingenuity.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
18:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ In Quiet Change, Google Now Automatically Logging Users Into Chrome πŸ•΄

The change is a complete departure from Google's previous practice of keeping sign-in for Chrome separate from sign-ins to any Google service.

πŸ“– Read

via "Dark Reading: ".
?
19:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Fault-Tolerant Method Use for Security Purposes in New Framework πŸ•΄

A young company has a new patent for using fault tolerance techniques to protect against malware infection in applications.

πŸ“– Read

via "Dark Reading: ".
25 September 2018
?
02:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” PCI compliance slipping for first time in 6 years, but IT remains on top πŸ”

According to Verizon data, only 52.5% of companies maintained full compliance with payment card industry standards in 2017.

πŸ“– Read

via "Security on TechRepublic".
?
06:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❔ Have You Received A Call To Replace Your Stripe-Only Card With EMV Chip Card Yet? ❔

Estimated reading time: 2 minutesIn case you have received a reminder from your bank asking you to replace your stripe-only card with an EMV chip card and you have no idea why this change is being implemented, then you are at the right place. As per recent instructions received from the Reserve Bank of India (RBI), it has become mandatory for banks to replace the existing stripe-only debit and credit cards with the EMV (Europay, Mastercard, Visa) chip cards latest by 31 December 2018. This holds true for all domestic and international cards even if their validity extends beyond 31 Dec 2018. In case you are worried about the extra charges for replacing your existing cards, then be rest assured that the banks are replacing the cards absolutely FREE of cost!! So, then why replace your stripe-only cards with the EMV chip cards? Enhanced Security Level The EMV cards or the Chip & PIN cards as they are usually called, use a higher level of storage technology and high standards of data encryption as compared to the magnetic stripe-only cards. For those of you who frequently use their stripe-only debit/credit cards for making transactions at stores, restaurants, etc., would relate to the fact that these cards require a simple swipe at the point of sale (PoS) device in order to complete a transaction. A chip-based debit/credit card on the other hand, requires you to enter the PIN in order to complete the transaction. This provides your card with an extra level of security for safeguarding your digital transaction. These chip-based cards are also effective for mitigating fraudulent PoS transactions, by mandating a second level of authentication in the form of PIN before completing any PoS transaction. While the EMV chip cards also have a magnetic stripe, what makes them secure is the fact that sensitive customer data is encrypted on the chip. This gives fraudsters a hard time to access critical customer information. Prevent Card Cloning Given the increased incidences of card cloning on a global level, the initiative to shift to only chip-based cards is the need of the hour. Card Cloning usually stems from magnetic stripe-only cards that contain static information which can easily be accessed, once the card is used at some ATM that already has a cloning device installed. An EMV chip-based card on the other hand contains dynamic information, which makes it difficult to clone information. The big question though remains to be, β€œWill this eliminate the risk of card skimming and cloning completely?” Well, the frank answer to this question is that while the scenario of physical card cloning can be eliminated to a great extent with the EMV Chip & PIN cards, the same cannot be held true when it comes to online transactions, as the risk of fraud will continue to exist. So, here are few simple tips to help you protect your cards from cloning or skimming when you swipe at the PoS: As far as possible, try using the EMV chip-based cards instead of magnetic stripe cards for making transactions at PoS since, the EMV cards are safer to use. Take care that the PoS machine is not connected to a cloning or skimming device or any other device that may seem suspicious to you. If possible, try to feel underneath the pin pad for an additional slot to insert a card or chip, especially if you are swiping at a new store. Keep a check on your account balance for fraudulent charges. In case of any suspicious activity, immediately report to your bank requesting them to block your card. Β  The post Have You Received A Call To Replace Your Stripe-Only Card With EMV Chip Card Yet? appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
?
07:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Wendy’s faces class action over collecting staff fingerprints ⚠

Two former Wendy’s employees want to know what the company does with employee fingerprints collected by biometric clocks.

πŸ“– Read

via "Naked Security".
07:14
⚠ Woman hijacked CCTV cameras days before Trump inauguration ⚠

The ransomware attack on DC's outdoor surveillance cameras came just a few days before the 2017 inauguration of President Trump.

πŸ“– Read

via "Naked Security".
?
07:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❔ E-commerce transactions: Tips to stay safe when shopping online ❔

Estimated reading time: 2 minutesToday’s new-generation customer has all the luxuries. At the click of a button (or a touch, on a mobile phone), they can buy literally anything they want. The arrival of online marketplaces like Flipkart, Amazon and thousands of other similar websites means that the basic premise of going out of the house to buy something has become so old-fashioned. From fridges to laptops to basic household items, these e-commerce websites can deliver the entire world to you,Β  often as early as within a day. Of course, though, nothing comes for free. E-commerce websites certainly provide convenience but they bring their own dangers. If you are a customer, you should certainly not panic and completely stop shopping online. But it would be a good idea to practice some caution and keep the below tips in mind: Check the credibility of the website Many people have tried to take advantage of the craze of e-commerce. But not all these websites might be the most credible. Sometimes, hackers might set up an e-commerce website in the plan of getting the personal, financial information from tricked users. You should always check the website you are buying from. Before you place an order, check the website’s β€œAbout Me” page, search for it on the web or on social media. Its credibility should be ascertained before placing an order. Beware of obvious fakes We are all aware of the leaders of e-commerce, whether it is Amazon or Alibaba or Ebay or from an Indian perspective, platforms like Flipkart, Snapdeal, Jabong, etc. What unscrupulous hackers do is set up obvious fakes, which is also a form of phishing. These websites may be designed exactly like the original website with very minute changes (say, Amazin instead of Amazon). Unless a customer isn’t looking carefully, they may be tricked into believing it is the original website and inadvertently give crucial personal information. Take care of your financial information E-commerce websites require you to part with crucial financial information like your debit & credit card numbers along with personal details like home address and telephone numbers. Be very careful when providing these. It is a good practice to not allow these websites to store your personal data as in the advent of a hacking attack, criminals might get their hands on these details. Be wary of public WiFi It is a good idea not to indulge in shopping when you using a public WiFi network, say in a coffee shop or an airport. Public WiFis are notoriously unsafe and may not have inbuilt security guards. That means any personal information, including your credit card number, is vulnerable to be accessed by hackers who may have hacked into the network. Always do your due diligence Ultimately, it is the responsibility of the shopper to ensure that they are conducting their transactions in a safe environment. While websites also have some responsibility, it is your hard-earned money and hence it is important that you give some thought about that order you are making to ensure you are not tricked. Check the URL and see if it is β€œhttps” and not β€œhttps” as that means an insecure connection. Keep a track of your orders and ensure that you’ve received what you’ve ordered. Don’t be afraid to get in touch with a vendor, if required for any query. The post E-commerce transactions: Tips to stay safe when shopping online appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
07:47
❔ Home network security: Do you really need it? ❔

Estimated reading time: 3 minutesWe may not realize it but it’s not just our phones that are smart. In an age of Internet of Things (IoT), there is a lot of hype and hoopla about the connected homes – a concept of houses which will be completely smart and connected. But what we often seem to forget that we already live in smart homes to a large extent. Think about it. Most homes nowadays have devices that are connected to each other and the Internet. Your phones, laptops, desktops are all connected to a WiFi router and maybe, even your smart TV too. All of these devices are interacting with each other to the extent that you can cast things from your phone to the TV if they are on the same network. The risks of a home network While all of this sounds exciting, it is also important to realize that it brings its own risks. Enterprises aren’t the only ones who have to worry about cybersecurity, with the rise of such home networks, it’s extremely important that even homeowners care as much about securing their networks as they do about its physical security. It’s important to be aware of the risks home networks can possess. Because individuals spent a majority of their time at home, they use the home networks to do a staggering amount of things online. E-commerce, paying bills, entertainment, social networking – you name it and it’s done on the network. That means there is a treasure trove of data out there which makes it a very appealing proposition for a cyber criminal. If anyone gets access to the network, they will able to use this data for a variety of crimes. They can use it to conduct identity theft, use your financial credentials to steal your money or just cause havoc by bringing down your home network. In fact, they can even learn your personal habits and use them against you, say to plan a theft at your house when you are away. Ensure that your home network security is much more secure by following a few simple tips: Wi-Fi passwords should be stronger – This is a no-brainer but again the most important. Most people changer their home WiFi passwords from the default one but keep it something simple which they can easily remember. Worse, they write it down somewhere to remember which can be disastrous if it falls in the wrong hands. Keep strong passwords for your WiFi and ensure you don’t share them with anyone. Router passwords should also be strong – This is not a no-brainer because this is something a lot of people don’t remember to do. Sure, keeping a strong WiFi password is good but even routers have their own login and password. Most of the times, people keep it as default as β€œadmin” and β€œpassword”, something akin to inviting a cybercriminal with open hands to your door. Take the extra effort and put in a strong password for your router. Keep all devices on the network secure – The router may be secure but what about the devices that are using it to access the Internet. This includes your smartphones and laptops. Malicious software can easily affect one of these devices and then affect the entire network. Keep all your devices secure and updated. Use a firewall for your network – A firewall is an important step in keeping your network secure. Use one and keep it on the highest setting so that you are updated at any attempts at infiltration. Have a cybersecurity solution on all your devices – This goes without saying but in this age of cyberattacks, all your devices need to have a strong cybersecurity solution. Seqrite offers a range of solutions for laptops and mobiles for this very purpose. The post Home network security: Do you really need it? appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ AdGuard adblocker resets passwords after credential-stuffing attack ⚠

AdGuard has taken the decision to reset all user accounts after suffering a credential-stuffing and brute-force password attack.

πŸ“– Read

via "Naked Security".
?
08:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Users fret over Chrome auto-login change ⚠

Users were complaining this week after discovering they'd been logged in to Google’s Chrome browser automatically, after logging into a Google website.

πŸ“– Read

via "Naked Security".
?
09:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Fault-Tolerant Method Use for Security Purposes in New Framework πŸ•΄

A young company has a new patent for using fault tolerance techniques to protect against malware infection in applications.

πŸ“– Read

via "Dark Reading: ".
?
11:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Google secretly logs users into Chrome whenever they log into a Google site πŸ”

Browser maker faces backlash for failing to inform users about Chrome Sync behavioral change.

πŸ“– Read

via "Security on TechRepublic".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Human Factor in Social Media Risk πŸ•΄

Your employees need help recognizing the warning signs and understanding how to protect themselves online.

πŸ“– Read

via "Dark Reading: ".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Mac Mojave Zero-Day Allows Malicious Apps to Access Sensitive Info ❌

Malicious apps can trivially thwart Mojave 10.14's new privacy protections.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
12:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to reset your Windows 10 password when you forget it πŸ”

Learn how to reset your Windows 10 password whether you use a Microsoft Account or a local account.

πŸ“– Read

via "Security on TechRepublic".
?
13:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Black Hat Europe Returns to The Excel in London December 3-6 πŸ•΄

Get expert insight into stopping 'deep fakes', blockchain attacks, and Windows 10 vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
?
14:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Payment Security Compliance Takes a Turn for the Worse πŸ•΄

This is the first time in six years that Verizon's "Payment Security Report" shows a downward trend, leaving cardholders vulnerable.

πŸ“– Read

via "Dark Reading: ".
?
15:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Cloud Security Conundrum: Assets vs. Infrastructure πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
16:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Malware on SHEIN Servers Compromises Data of 6.4M Customers ❌

A data breach targeting women's apparel giant SHEIN occurred between June and August 2018.

πŸ“– Read

via "The first stop for security news | Threatpost ".
16:45
πŸ•΄ Cryptomining Malware Continues Rapid Growth: Report πŸ•΄

Cryptomining malware is the fastest-growing category of malicious software, according to a new report.

πŸ“– Read

via "Dark Reading: ".
?
17:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Once Popular Online Ad Format Opens Top Tier Sites to XSS Attacks ❌

Online ad industry moves away from once prolific ads that are now deemed insecure because of DOM-based XSS vulnerabilities.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
17:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Scan4Yyou' Operator Gets 14-Year Sentence πŸ•΄

A citizen of the former USSR is sentenced to 168 months for running Scan4you, an online counter antivirus service.

πŸ“– Read

via "Dark Reading: ".
?
18:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Cyber Kill Chain Gets A Makeover πŸ•΄

A new report demonstrates how the cyber kill chain is consolidating as criminals find ways to accelerate the spread of their targeted cyberattacks.

πŸ“– Read

via "Dark Reading: ".
18:19
πŸ•΄ Ex-NSA Developer Gets 5 1/2-Year Prison Sentence πŸ•΄

Nghia Hoang Pho, who illegally took home classified NSA information, also sentenced to three years of supervised release after prison term.

πŸ“– Read

via "Dark Reading: ".
?
18:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Installing and using the PassFF Firefox Password Manager πŸ”

If you're looking for a more efficient way to securely manage website passwords, meet PassFF.

πŸ“– Read

via "Security on TechRepublic".
26 September 2018
?
00:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❔ Know your ATM card and the various frauds related to it ❔

Estimated reading time: 3 minutesIt’s a plastic world we live in. The proliferation of plastic money everywhere, in the form of debit and credit cards, means that the concept of paper money is soon becoming obsolete. Swiping a card seems to have become almost a natural instinct. The total number of cash withdrawals at ATMs worldwide was a staggering 107 billion in 2016. While swiping your debit card or using it to withdraw cash from an ATM is convenient, it also means that there are certain dangers which arrive with it. Cybercriminals are looking for every opportunity to strike and that means you need to be as vigilant with your ATM card, as you would be if you were carrying a large amount of cash. In fact, perhaps even more vigilant, because if a criminal manages to use your card to gain access to your cash reserves, it will take them hardly two minutes to wipe out your entire life savings! For that, it’s important to take out your card and understand all of its components. The Name of Your Bank – usually showcased on top of the card and identifies which bank has issued the card. Card Number – Written in a large size on the centre of the front of the card, this is probably the most important part of your ATM card. It is 16-digit long and is linked to your bank account. The first 6 digits are your Bank’s Identification Number and the rest 10 digits are Unique Account Number of the cardholder. Be very careful about how you use this number – in many ways, it is your banking identity and you should not write it down or tell too many people about it Cardholder’s name – Your card should have your name on it so that there is further proof it is not being used unauthorized. Chip – Most modern ATM cards use it and it adds an extra layer of security to your transaction by adding a single-use code to every transaction. The expiration date provides the date on which the card expires while your payment network logo (Visa or MasterCard) to know what card you have Magnetic stripes at the back of a card are extremely vital as they contain information about you and your card which can be read by card readers. This magnetic strip is also key to your banking identity and unscrupulous criminals can duplicate it to create another version of your card. Security codes are required when shopping online as an additional layer of protection. It is a three-digit unique number which is needed to be inputted in. Finally, there is a signature panel as well where cards need to be signed. Now that we have a good understanding of the different components of our ATM cards, it’s also important to know the different kinds of frauds associated with them: Skimming – Criminals mostly install an unobtrusive foreign device on an ATM, right near the card slot. This device copies the details of the cards entered and hence makes counterfeits. The remedy? Be extra-cautious and check for foreign devices before putting in your card at an ATM. If in doubt, exit the ATM and use another one. Cash Trapping – The cash will be trapped inside the machine and once a frustrated customer leaves, the criminal will come back to collect it. This is why Indian ATMs nowadays give a warning at the end of the transaction to collect your cash. Eavesdropping and pretending to help – This is a type of social engineering fraud and it basically involves criminals pretending to be a good Samaritan and trying to help a customer. However, amidst their smiles and help, they quickly memorize the number and the PIN and use it to create havoc. It is important to always employ constant vigilance when using ATM cards, whether to withdraw cash or transact online. After all, they are an integral part of our financial identities nowadays and cause great harm if they fall into the wrong hands. The post Know your ATM card and the various frauds related to it appeared first on Quick Heal Blog | Latest computer security news,…

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
?
02:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❔ The Need For Anti-Virus As Mobile Wallet Transactions Hit Record 14,170 Crore ❔

Estimated reading time: 2 minutesAfter mobile wallet transactions experienced a setback owing to the mandatory know-your-customer (KYC) requirements in March, mobile wallet companies have bounced back with a record transaction of 14,170 crore in May, the highest recorded transaction after January. Thus, M-Wallets are back in vogue with companies once again succeeding in convincing their customers to trust this mode of virtual access to their hard earned money. In fact, its not just the Mobile Wallets that is breaking records, even card transactions and mobile banking have reached a record peak. However, what people fail to realize is the necessity to secure this virtual or mobile access to money with the right anti-virus and M-wallet companies hardly seem to care about this risk.Β  Quick Heal Security Labs detected a malware known as Android.banker.A2f8a, which is basically an Android Banking Trojan that targets over 232 banking apps. The Trojan isΒ  designed to hijack SMSs, steal login credentials and upload contact list on malicious server, to display an overlay screen on legitimate apps so that the user is completely unaware of the malicious activities going on while they are busy doing transactions. Given the recorded increase in the number of smartphone users and the fact that digital transactions in India have reached $2 Tn doing, such virus detection is an eye opener and should be considered a serious threat not just for customers but also for banks and mobile wallet companies. One company to have already made an initiative in this regard is Paytm with its new β€˜Wallet Insurance Schemeβ€˜ introduced to safeguard Paytm Wallet money. Under this scheme, all Paytm users having balance in their wallets will be automatically insured with no additional cost and automatic refund of lost money to their Paytm wallets. How To Stay Safe With Quick Heal? Being the most preferred cyber-security partner and having already detected the Android Banking Trojan and many more malware, the simplest way to safeguard your mobile wallets and online transactions is to install Quick Heal Total Security App that significantly reduces threats to transaction apps like mobile wallets and banking apps. One important addition to this app is SafePe, specifically designed to counter payment threats and mobile banking by: Ensuring that your mobile network and phone are safe while making online Proactively detecting tampering and infections on your phone by any advanced malware and pushing alert notifications before you can make the online transaction. Checking if you are using a secure website (HTTPS) while making online payments. Checking if your smartphone is rooted or not since a rooted phone can be easily hacked by attackers for stealing confidential information. Ensuring that your phone is free from any banking Trojan, spyware and data-stealing So, basically SafePe is designed to take all the necessary steps needed to mitigate security threats on your mobile phone while you bank, shop or pay online using your banking apps and mobile wallets. So, while banks and M-Wallet companies are busy convincing customers to provide required KYC, a more priority need is to convince customers to start installing anti-virus and not trust mobile transactions blindly. Quick Heal on its part can play a significant role is helping Mobile Wallet companies to save huge overhead costs on reimbursing insurance amount, by safeguarding their system against critical virus attacks. The post The Need For Anti-Virus As Mobile Wallet Transactions Hit Record 14,170 Crore appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
?
07:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Millions of Twitter DMs may have been exposed by year-long bug ⚠

Though the bug was present for over a year, Twitter hasn't found any DMs or protected tweets that were delivered to the wrong developer.

πŸ“– Read

via "Naked Security".
?
07:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook scolds police for using fake accounts to snoop on citizens ⚠

Put down that β€œBob Smith” fake account and back off, Facebook told the Memphis Police Department, waving its real-names policy in the air.

πŸ“– Read

via "Naked Security".
?
08:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Domain flub leaves 30 million customers high and dry ⚠

Zoho's CEO begged for help on Twitter after his domain registrar effectively took the company offline, stranding millions of users.

πŸ“– Read

via "Naked Security".
08:46
⚠ Microsoft is killing passwords one announcement at a time ⚠

Windows 10 and Office 365 usersΒ can now log in to Azure AD applications using only the Authenticator App.

πŸ“– Read

via "Naked Security".
?
09:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The top 10 security challenges SMBs face πŸ”

SMBs are at an increased risk for cyberattacks, including ransomware, DDoS attacks, and insider exfiltration, according to a Cisco report.

πŸ“– Read

via "Security on TechRepublic".
?
10:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ USB Drives Remain Critical Cyberthreat πŸ•΄

USB thumb drives may be used less frequently than before, but they are still commonly used as infection vectors for a wide variety of malware.

πŸ“– Read

via "Dark Reading: ".
10:09
πŸ•΄ Mirai Authors Escape Jail Time - But Here Are 7 Other Criminal Hackers Who Didn't πŸ•΄

Courts are getting tougher on the cybercrooks than some might realize.

πŸ“– Read

via "Dark Reading: ".
?
10:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to install and use the PassFF Firefox password manager πŸ”

Searching for a more efficient way to securely manage website passwords? PassFF may be your solution.

πŸ“– Read

via "Security on TechRepublic".
11:01
⚠ Finally, a fix for the encrypted web’s Achilles’ heel ⚠

Everyone knew that SNI needed to be fixed sooner or later, but nobody was quite sure how.

πŸ“– Read

via "Naked Security".
?
11:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How the malware landscape is evolving πŸ”

We still have a massive number of hacks and malware coming in through phishing and older "tricks," says Franc Artes, Architect of Security Business at Cisco.

πŸ“– Read

via "Security on TechRepublic".
11:38
πŸ” How the malware landscape is evolving πŸ”

We still have a massive number of hacks and malware coming in through phishing and older "tricks," says Franc Artes, Architect of Security Business at Cisco.

πŸ“– Read

via "Security on TechRepublic".
11:43
πŸ” How the malware landscape is evolving πŸ”

We still have a massive number of hacks and malware coming in through phishing and older "tricks," says Franc Artes, Architect of Security Business at Cisco.

πŸ“– Read

via "Security on TechRepublic".
11:44
πŸ•΄ Owning Security in the Industrial Internet of Things πŸ•΄

Why IIoT leaders from both information technology and line-of-business operations need to join forces to develop robust cybersecurity techniques that go beyond reflexive patching.

πŸ“– Read

via "Dark Reading: ".
11:53
❌ Google Vows Privacy Changes in Chrome Browser After User Backlash ❌

The tech giant promised that it will be more transparent about users' data in Chrome 70 after coming under fire for its privacy policies earlier this week.

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:53
πŸ” How a malicious USB could lead to a years-long cryptomining infection on your PC πŸ”

Despite their ubiquity, USB devices remain a critical cybersecurity threat.

πŸ“– Read

via "Security on TechRepublic".
?
13:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Walmart now uses blockchain to trace food, will others follow? πŸ”

Walmart and Sam's Club will now trace leafy greens with blockchain technology, demonstrating its value in logistics and supply chain applications.

πŸ“– Read

via "Security on TechRepublic".
?
15:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ VPNFilter’s Arsenal Expands With Newly Discovered Modules ❌

Seven new modules discovered in VPNFilter further fill in the blanks about how the malware operates and reveals a wider breath of capabilities.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ A 'Cyber Resilience' Report Card for the Public Sector πŸ•΄

Government agencies are making great strides in defending themselves against cyberattacks, according to new research from Accenture. But technology alone won't solve the problem.

πŸ“– Read

via "Dark Reading: ".
?
16:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ SEC Slams Firm with $1M Fine for Weak Security Policies πŸ•΄

This is the first SEC enforcement cracking down on violation of the Identity Theft Red Flags Rule, intended to protect confidential data.

πŸ“– Read

via "Dark Reading: ".
?
16:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 10 biggest moments in IT from the last decade πŸ”

From 4G to AI and Chromebooks to Android, tech's evolution over the past decade has introduced us to new technologyβ€”and new security issues.

πŸ“– Read

via "Security on TechRepublic".
?
17:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ VPNFilter Evolving to Be a More Dangerous Threat πŸ•΄

VPNFilter malware is adding capabilities to become a more fully-featured tool for threat actors.

πŸ“– Read

via "Dark Reading: ".
17:54
❌ 2018 Has Been Open Season on Open Source Supply Chains ❌

Hackers see green field opportunities in vulnerable software supply chains.

πŸ“– Read

via "The first stop for security news | Threatpost ".
18:04
πŸ•΄ Uber Agrees to Pay $148 Million in Nationwide Settlement πŸ•΄

Riding-sharing company settles legal cases with 50 states and the District of Columbia for its handling of 2016 data breach.

πŸ“– Read

via "Dark Reading: ".
?
19:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-15608

Inedo ProGet before 5.0 Beta5 has CSRF, allowing an attacker to change advanced settings.

πŸ“– Read

via "National Vulnerability Database".
?
19:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CrowdStrike Appoints Roxanne Austin to its Board of Directors as Audit Committee Chair πŸ•΄



πŸ“– Read

via "Dark Reading: ".
19:49
πŸ•΄ Inside Microsoft Azure Sphere πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
20:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Critical Linux Kernel Flaw Gives Root Access to Attackers πŸ•΄

All versions of Red Hat Enterprise Linux, CentOS vulnerable to 'Mutagen Astronomy' flaw, according to Qualys.

πŸ“– Read

via "Dark Reading: ".
27 September 2018
?
08:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Malware hits fashion giant SHEIN; 6.42 million online shoppers affected ⚠

The online fashion store is now contacting affected users and asking them to change passwords for their online store accounts.

πŸ“– Read

via "Naked Security".
08:06
⚠ Spotify offers playlists tailored to your DNA ⚠

Spotify and Ancestry have teamed up to let you use your real DNA to tell your β€œmusical” DNA.

πŸ“– Read

via "Naked Security".
08:13
⚠ Firefox Monitor starts tracking breached email addresses ⚠

Mozilla has formally launched Firefox Monitor, a privacy-engineered website that hooks up to Troy Hunt’s Have I Been Pwned? (HIBP) breach notification database.

πŸ“– Read

via "Naked Security".
?
09:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google to Stop Automatically Logging Users into Chrome πŸ•΄

The decision comes days after security researcher had blasted company for jeopardizing user privacy with browser update.

πŸ“– Read

via "Dark Reading: ".
?
10:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Learn New Ways to Spot and Plug Vulnerabilities at Black Hat Europe πŸ•΄

Come out to London Dec 3-6 and learn to use new tools (including the laws of physics) to identify hidden vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
?
10:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How cybersecurity will evolve in a 5G connected world πŸ”

A panel of cybersecurity and tech professionals gathered at the 2018 AT&T Business Summit to discuss the future of 5G security.

πŸ“– Read

via "Security on TechRepublic".
?
11:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” British Airways data theft demonstrates need for cross-site scripting restrictions πŸ”

A major airline suffered a data breach involving a cross-site scripting attack. Learn how it happened and how you can protect your organization.

πŸ“– Read

via "Security on TechRepublic".
11:34
πŸ•΄ Managing Data the Way We Manage Money πŸ•΄

In the data-driven enterprise, myriad types of data have become a new form and flow of currency. Why, then, hasn't the CISO achieved parity with the CFO?

πŸ“– Read

via "Dark Reading: ".
?
11:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Weakness in Apple MDM Tool Allows Access to Sensitive Corporate Info ❌

A lack of authentication in Apple's Device Enrollment Program could allow attackers to scoop up Wi-Fi passwords and VPN configurations.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:01
⚠ Cryptojacking – coming to a server-laptop-phone near you (and how to stop it) ⚠

Cryptomining apps were banned from the Play Store some time ago - but that hasn't stopped the crooks getting cryptojackers past Google...

πŸ“– Read

via "Naked Security".
?
13:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Local-Privilege Escalation Flaw in Linux Kernel Allows Root Access ❌

Researchers said the vulnerability "is very easy to exploit."

πŸ“– Read

via "The first stop for security news | Threatpost ".
13:09
πŸ•΄ Alphabet's Chronicle Releases VirusTotal Enterprise πŸ•΄

Chronicle, the cybersecurity business under Alphabet, releases a major update to VirusTotal geared toward corporate threat hunters.

πŸ“– Read

via "Dark Reading: ".
?
13:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Flaw Found in Apple Mobile Device Enrollment Program πŸ•΄

Authentication weakness in Apple's DEP could open a window of opportunity for attackers.

πŸ“– Read

via "Dark Reading: ".
?
14:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Google launches VirusTotal Enterprise πŸ”

Google takes aim at the enterprise incident response market with newly launched tools.

πŸ“– Read

via "Security on TechRepublic".
?
15:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Twitter Bug May Have Exposed Millions of DMs πŸ•΄

The year-long bug could have compromised interactions between customers and businesses, the social media firm reports.

πŸ“– Read

via "Dark Reading: ".
?
15:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Keep Up Security in a Bug-Infested World πŸ•΄



πŸ“– Read

via "Dark Reading: ".
28 September 2018
?
04:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❔ Immediate steps to follow if you are a victim of banking fraud ❔

Estimated reading time: 2 minutesIn the recent past, innumerable cases have surfaced where there have been incidences of fraudulent charges on credit cards or unauthorized access to personal information. In wake of such rising cases of identity theft and data breaches, it can be extremely useful to know about actions to take once you are a victim of banking fraud. You never know when you or your loved one may land themselves in such an unfortunate situation. Steps You Must Take Immediately If You’re A Victim of Banking Fraud #1 Contact Your Financial Institution – While there are several indicators of you becoming a victim of banking fraud, unusual or fraudulent transactions are usually the first red flag. At such times, the first thing to do is to contact your financial institution and let them know about the fraud and work out the best way to get out of the situation. Request them to block the problem account to prevent further transactions. #2 Flag A Fraud Alert – It is important that you follow up with credit bureaus in order to prevent credit providers from granting any new credit, without your prior approval. You can simply request the credit-reporting bureau to flag a fraud-alert on your profile, as this would provide an intimation to credit providers. The fraud alert usually lasts for the initial 90 days after the account has been flagged, so that credit providers can go a step ahead to verify identity of the person, in case someone requests for credit under your personal details. #3 Scan Bank & Credit Card Statements – Request the credit-reporting bureau and bank to provide you with current credit reports and bank statement. Carefully review these reports and statements to look for fraudulent charges or unusual transactions. It is also important to check through your infrequent or dormant accounts, for any incidence of identity theft where your personal details may have been leaked or hacked. #4 File A Report With Local Police Department – Once you have reported the incidence to your financial institution, it is also important that you file a report with the local law enforcement. Keep a copy of the report with you for any further communication. #5 Open A New Account – The best thing to do once your account has been hacked, is to close it and start a new account altogether, to prevent further damage. This holds true even for accounts that have not been compromised since, your personal details are going to remain the same and you never know when those accounts may get hacked. So, it’s always better to be precautious than repent later. #6 Request Credit Freeze – You may also request your credit bureau to initiate a credit freeze. While this is not a mandatory step, it can definitely act as an added layer of protection. Such a request will allow the credit bureau to completely cut off access to your credit report, regardless of who requests it. Thus, with little handy information and some presence of mind, you can easily surface out from such difficult situations. The best thing to do however, to mitigate the risks of such frauds, is to always be on alert whenever you are making a transaction and keep a track of people and platforms with whom you share your personal information. The post Immediate steps to follow if you are a victim of banking fraud appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
?
08:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Robocallers slapped with huge fines for using spoofed phone numbers ⚠

One poor woman whose phone number was hijacked by robocallers got several calls a day from irate consumers who thought she was trying to market to them.

πŸ“– Read

via "Naked Security".
?
08:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Power to the people! Google backtracks (a bit) on forced Chrome logins ⚠

Google thought it was a such a great idea to start logging you into everything when you logged into something... that it forgot to ask.

πŸ“– Read

via "Naked Security".
?
09:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Most Prevalent Phishing Subject Lines πŸ•΄

The most popular subject lines crafted to trick targets into opening malicious messages, gleaned from thousands of phishing emails.

πŸ“– Read

via "Dark Reading: ".
?
09:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Mobile password managers vulnerable to phishing apps ⚠

Several leading Android-based password managers can be fooled into auto-filling login credentials on behalf of fake phishing apps.

πŸ“– Read

via "Naked Security".
09:49
πŸ•΄ Google To Let Users Disable Automatic Login to Chrome πŸ•΄

The decision comes days after security researcher had blasted company for jeopardizing user privacy with browser update.

πŸ“– Read

via "Dark Reading: ".
?
10:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Android App Verification Issues Pave Way For Phishing Attacks ❌

A research team suggested a new secure-by-design API after discovering design flaws in the way Android apps are verified by password managers.

πŸ“– Read

via "The first stop for security news | Threatpost ".
10:31
⚠ WhatsApp cofounder: β€œI sold my users’ privacy” ⚠

Regretful WhatsApp cofounder Brian Acton has joined the ranks of the Silicon Valley mea-culpa-rati.

πŸ“– Read

via "Naked Security".
?
11:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Data Security Improves When You Engage Employees in the Process πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
14:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ iPhone XS Passcode Bypass Hack Exposes Contacts, Photos ❌

Bypass works on iOS 12 and Apple's latest iPhone XS model phones allowing an attacker to access contacts and photos.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Another Linux Kernel Bug Surfaces, Allowing Root Access ❌

Android, Debian and Ubuntu users are still at risk.

πŸ“– Read

via "The first stop for security news | Threatpost ".
15:19
πŸ•΄ Facebook Hacked, 50 Million Users Affected πŸ•΄

A vulnerability in Facebook's "View As" feature let attackers steal security tokens linked to 50 million accounts, the company confirms.

πŸ“– Read

via "Dark Reading: ".
15:28
πŸ” Python is a hit with hackers, report finds πŸ”

Imperva: Up to 77 percent of the sites we monitor were attacked by a Python-based tool.

πŸ“– Read

via "Security on TechRepublic".
15:38
❌ Facebook Data Breach Impacts Almost 50 Million Accounts ❌

Hackers exploited a flaw in Facebook’s code impacting its β€œView As” feature.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Big Facebook breach: 50 million accounts affected ⚠

Facebook has suffered a data breach affecting almost 50 million accounts. Another 40 million have been reset as a "precautionary" measure.

πŸ“– Read

via "Naked Security".
?
16:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Facebook discloses network breach affecting 50 million user accounts πŸ”

Facebook said attackers exploited a vulnerability in its code that let them steal access tokens when users switched over to a public profile view via the "View As" feature.

πŸ“– Read

via "Security on TechRepublic".
?
17:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ FBI IC3 Warns of RDP Vulnerability πŸ•΄

Government agencies remind users that RDP can be used for malicious purposes by criminal actors.

πŸ“– Read

via "Dark Reading: ".
17:24
πŸ•΄ 'Torii' Breaks New Ground For IoT Malware πŸ•΄

Stealth, persistence mechanism and ability to infect a wide swath of devices make malware dangerous and very different from the usual Mirai knockoffs, Avast says.

πŸ“– Read

via "Dark Reading: ".
17:24
πŸ•΄ 4 Traits of a Cyber-Resilient Culture πŸ•΄

Companies with a solid track record of cybersecurity share these practices and characteristics.

πŸ“– Read

via "Dark Reading: ".
1 October 2018
?
06:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 23 stories of the week ⚠

From the big Facebook breach to vulnerable Android password managers - catch up with everything we've written in the last seven days. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
08:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monero fixes major β€˜burning bug’ flaw, preventing mass devaluation ⚠

The flaw arises from the use of stealth wallet addresses, an anonymity concept that's especially important to privacy-sensitive Monero users.

πŸ“– Read

via "Naked Security".
08:29
⚠ Facebook: turn off SMS 2FA if you don’t want your number used for ads ⚠

Facebook has been adding phone numbers registered for 2FA to the other data it uses to target people with advertising.

πŸ“– Read

via "Naked Security".
?
08:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9268

Nullsoft Scriptable Install System (NSIS) before 2.49 has unsafe implicit linking against Version.dll. In other words, there is no protection mechanism in which a wrapper function resolves the dependency at an appropriate time during runtime.

πŸ“– Read

via "National Vulnerability Database".
08:51
ATENTIONβ€Ό New - CVE-2015-9267

Nullsoft Scriptable Install System (NSIS) before 2.49 uses temporary folder locations that allow unprivileged local users to overwrite files. This allows a local attack in which either a plugin or the uninstaller can be replaced by a Trojan horse program.

πŸ“– Read

via "National Vulnerability Database".
08:56
❔ 50 Million Facebook Accounts Hacked – Time to act before it’s too late! ❔

Estimated reading time: 2 minutesThe afternoon of September 28th 2018 brought in a wave of shock for 50 million Facebook users, when they found themselves logged out of Facebook!! In one of the worst data breach attacks in the history of Facebook, over 90 million users on Friday afternoon, were forced to log out and login back to their accounts. The step was initiated as a precautionary measure by Facebook to reset the access tokens for over 90 million of its users, as hackers managed to exploit a vulnerability in Facebook coding. For this social media giant, its β€˜View As’ feature proved extremely vulnerable, as hackers managed to log into Facebook accounts of other people, by stealing access tokens. The View As feature was basically meant to allow users to see how their profiles appear for other users. Upon learning about this exploit, Facebook immediately reset the access tokens of more than 50 million of its registered accounts. So, while the whole world is busy browsing the internet for answers to HOW and WHY this data breach happened, it’s better to spare sometime to read about immediate actions you can take, to prevent your own data from getting breached: #1 Reset Your Password In case your account was one amongst the 50 million Facebook accounts that got hacked on Friday and the hacker managed to change your password, DO NOT PANIC! You can still try your best to regain access to your account by clicking on β€œForgot your password?” option under your Facebook login. Start by finding your account by entering the primary or secondary email address, you had used for registering with Facebook. Once you are successful in finding your account, you can easily choose to Reset Your Password. However, this process of password recovery holds true, only if you continue to have access to those email addresses. Just in case, you no more access those email ids but would like to reset your password, you can always use the β€œNo longer have access to these?” link, in which case, facebook will ask you for an alternate option to verify your identity. #2 Change Your Password Immediately Even if you were lucky enough to not have your account compromised, as a precautionary measure it’s better to change your password before it’s too late. All you need to do is to click on Security and Login under Settings and scroll down to Login > Change password. Try to choose a stronger password this time and something that is unique only for your Facebook account. Once you have reset your account with a new password, it is advisable to log out of all sessions, provided the fact that your security settings and contact details are up to date. #3 Check Passwords of Other Accounts Registering with Facebook requires you to enter an email ID and often times, you tend to use the same login details for logging into Facebook as well. Thus, while you reset/change the password of your Facebook account, it is a good move to change the password of other accounts also that have the same login details. #4 Check Your Privacy & Security Settings Here are few steps you can take to improve your privacy and security on Facebook: Update contact details, mobile numbers and email addresses under General Limit the visibility of your posts by selecting a comfortable Privacy setting and allow only friends to see your posts. Boost up your security measures by opting for notifications for unrecognized logins and select only couple of trusted friends for recovery of account, in case your account gets locked out. The post 50 Million Facebook Accounts Hacked – Time to act before it’s too late! appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
?
09:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Dark Web Azorult Generator Offers Free Binaries to Cybercrooks ❌

The Gazorp online builder makes it easy to start stealing passwords, credit-card information, cryptocurrency wallet data and more.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
09:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Exclusive: Cisco, Duo Execs Share Plans for the Future πŸ•΄

Cisco's Gee Rittenhouse and Duo's Dug Song offer ideas and goals for the merged companies as Duo folds under the Cisco umbrella.

πŸ“– Read

via "Dark Reading: ".
?
11:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 signs that blockchain will hit wide enterprise adoption soon πŸ”

Blockchain has the potential to enable new business models and reshape industries, but many enterprises are struggling to implement the technology, according to Deloitte.

πŸ“– Read

via "Security on TechRepublic".
11:12
πŸ” Why nearly 50% of organizations are failing at password security πŸ”

Employees are sharing an average of six passwords with their coworkers, according to the LastPass 2018 Global Password Security Report.

πŸ“– Read

via "Security on TechRepublic".
?
11:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Right Diagnosis: A Cybersecurity Perspective πŸ•΄

A healthy body and a healthy security organization have a lot more in common than most people think.

πŸ“– Read

via "Dark Reading: ".
11:49
⚠ How to have that difficult β€œstay safe online” conversation with your kids ⚠

As your children start using the internet with greater independence, help keep them - and their data - safe with these simple tips.

πŸ“– Read

via "Naked Security".
?
12:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Despite digital growth, 25% of SMBs still track finances on paper πŸ”

Companies are putting their finances and security at risk by not using digital-based tracking, according to a Clutch report.

πŸ“– Read

via "Security on TechRepublic".
?
14:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Employees Share Average of 6 Passwords With Co-Workers πŸ•΄

Password-sharing and reuse is still prominent, but mulit-factor authentication is on the rise, new study shows.

πŸ“– Read

via "Dark Reading: ".
?
14:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ California Enacts First-in-Nation IoT Security Law πŸ•΄

The new law requires some form of authentication for most connected devices.

πŸ“– Read

via "Dark Reading: ".
14:58
❌ California, U.S. Government Battle Over Net Neutrality State Law ❌

The Department of Justice has filed a lawsuit after SB 822 was passed, enforcing net neutrality laws, on Sunday.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 things to know about voting and the blockchain πŸ”

From security to anonymity, here are the top 5 things you should know about blockchain and voting.

πŸ“– Read

via "Security on TechRepublic".
?
15:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Nine NAS Bugs Open LenovoEMC, Iomega Devices to Attack ❌

Rated as high-risk vulnerabilities, these privilege-escalation flaws could allow an unauthenticated attacker to access protected content.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
16:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ October Events at Dark Reading You Can't Miss πŸ•΄

Cybersecurity Month at Dark Reading is packed with educational webinars, from data breach response to small business security.

πŸ“– Read

via "Dark Reading: ".
?
18:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Patches 47 Critical Flaws in Acrobat and DC ❌

The update includes a security bypass bug that enables privilege escalation.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
19:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Short, Brutal Lives': Life Expectancy for Malicious Domains πŸ•΄

Using a cooling-off period for domain names can help catch those registered by known bad actors.

πŸ“– Read

via "Dark Reading: ".
19:28
πŸ•΄ 'Short, Brutal Lives': Life Expectancy for Malicious Domains πŸ•΄

Using a cooling-off period for domain names can help catch those registered by known bad actors.

πŸ“– Read

via "Dark Reading: ".
?
21:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9270

XSS exists in the the-holiday-calendar plugin before 1.11.3 for WordPress via the thc-month parameter.

πŸ“– Read

via "National Vulnerability Database".
21:21
ATENTIONβ€Ό New - CVE-2015-9269

The export/content.php exportarticle feature in the wordpress-mobile-pack plugin before 2.1.3 2015-06-03 for WordPress allows remote attackers to obtain sensitive information because the content of a privately published post is sent in JSON format.

πŸ“– Read

via "National Vulnerability Database".
2 October 2018
?
02:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why Australia is quickly developing a technology-based human rights problem πŸ”

Human rights advocates have called on the Australian government to protect the rights of all in an era of change, saying tech should serve humanity, not exclude the most vulnerable members of society.

πŸ“– Read

via "Security on TechRepublic".
?
07:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Students swap data for coffee at cashless cafe ⚠

In this US-based cashless cafe, university students hand over personal data in exchange for a dose of caffeine and sponsorship propaganda.

πŸ“– Read

via "Naked Security".
?
08:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Suspect forced to unlock iPhone with his face ⚠

The order so far hasn't raised Fifth Amendment objections either, your face being something you are, rather than something you know.

πŸ“– Read

via "Naked Security".
?
08:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Lock screen bypass already discovered for Apple’s iOS 12 ⚠

Apple’s iOS 12 is barely out of the gates and already someone has found a way to beat its lock screen security to access a device’s contents.

πŸ“– Read

via "Naked Security".
?
10:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hackers demand ransom from hijacked Instagram influencers ⚠

Hackers are taking over high-profile Instagram users’ accounts and holding them to ransom, revealed reports this week.

πŸ“– Read

via "Naked Security".
?
10:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Password Hygiene Remains Lackluster in Global Businesses ❌

Password-sharing persists, but at least multifactor authentication usage is up.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
11:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Cracks Down on Malicious Chrome Extensions in Major Update ❌

Starting today, extensions with obfuscated code are banned and developers must go through a stricter extensions review process.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
11:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CISOs: How to Answer the 5 Questions Boards Will Ask You πŸ•΄

As boards learn the importance of cybersecurity, certain issues arise on a regular basis. These tips can help you address them.

πŸ“– Read

via "Dark Reading: ".
11:51
❌ Keyloggers Turn to Zoho Office Suite in Droves for Data Exfiltration ❌

The free online office suite software is used by more than 30 million people and is a ripe target for criminals.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
12:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The dark web is not actually selling your data, report says πŸ”

While many reports have surfaced about the danger of company data being sold on the dark web, this information is actually misleading and inaccurate.

πŸ“– Read

via "Security on TechRepublic".
13:08
πŸ” SAP's 'Bring Your Own Node' service makes blockchain network integration easier πŸ”

SAP announced new integration services and two new consortium groups at TechEd Las Vegas.

πŸ“– Read

via "Security on TechRepublic".
?
13:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Stop Saying 'Digital Pearl Harbor' πŸ•΄

Yes, there are serious dangers posed by malevolent nation-states. But the hype is distracting us from the reality of the threats.

πŸ“– Read

via "Dark Reading: ".
13:56
❌ Google Patches Critical Vulnerabilities in Android OS ❌

The most dire vulnerability targets the Android framework and could allow an adversary to execute arbitrary code on targeted devices.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Award for Most Dangerous Celebrity Goes To ... πŸ•΄

A new study highlights which celebrities are associated with the most malicious websites, making them risky search subjects.

πŸ“– Read

via "Dark Reading: ".
?
16:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ NOKKI Malware Sports Mysterious Link to Reaper APT Group ❌

The relationship between the malware and the APT group remains somewhat murky.

πŸ“– Read

via "The first stop for security news | Threatpost ".
16:33
πŸ•΄ Hacker 'AlfabetoVirtual' Pleads Guilty to NYC Comptroller, West Point Website Defacements πŸ•΄

Two felony counts each carry a maximum 10-year prison sentence.

πŸ“– Read

via "Dark Reading: ".
?
17:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ When Facebook Gets Hacked, Everyone Gets Hacked πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
18:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Sharpen Your Security Skills at Black Hat Trainings Chicago! πŸ•΄

Black Hat is bringing its highly-regarded Trainings to Chicago next month, October 22 and 23.Don't miss this opportunity to develop your skills in some of the most technical, hands-on security courses available.

πŸ“– Read

via "Dark Reading: ".
18:26
❌ Foxit PDF Reader Fixes High-Severity Remote Code Execution Flaws ❌

Foxit Software has patched over 100 vulnerabilities in its popular Foxit PDF Reader. Many of the bugs tackled by the company include a wide array of high severity remote code execution vulnerabilities. Foxit on Friday released fixes for Foxit Reader 9.3 and Foxit PhantomPDF 9.3, which addressed a whopping 124 vulnerabilities. It’s important to note […]

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
19:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Financial Sector Data Breaches Soar Despite Heavy Security Spending πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
21:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ The Facebook dilemma – stick it out or pack it in? [PODCAST] ⚠

It's been a while but we're back at the microphone - here's Episode 5 of the Naked Security podcast.

πŸ“– Read

via "Naked Security".
3 October 2018
?
07:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google’s new rules for developers make Chrome extensions safer for all ⚠

Google has announced a range of security changes to its Chrome browser that will make the use of extensions more secure.

πŸ“– Read

via "Naked Security".
?
08:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Sharpen Your Security Skills at Black Hat Trainings Chicago! πŸ•΄

Black Hat is bringing its highly-regarded Trainings to Chicago next month, October 22 and 23.Don't miss this opportunity to develop your skills in some of the most technical, hands-on security courses available.

πŸ“– Read

via "Dark Reading: ".
?
09:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hacked Fortnite accounts and rent-a-botnet being pushed on Instagram ⚠

The gaming and hacking communities overlap: Some of the hacker accounts are offering botnet access as well as Fortnite accounts.

πŸ“– Read

via "Naked Security".
09:16
⚠ Update now: Adobe fixes 85 serious flaws in Acrobat and Reader ⚠

Adobe has released updates fixing a long list of security vulnerabilities discovered in the Mac and Windows versions of Acrobat and Reader.

πŸ“– Read

via "Naked Security".
?
09:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ NSA staffer takes top-secret hacking tools home β€˜to study’, gets 66 months ⚠

Nghia Hoang Pho may not have had malicious intent, but removal of the materials forced the NSA to abandon years of signals collection work.

πŸ“– Read

via "Naked Security".
?
09:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❔ Quick Heal supports the Windows 10 October 2018 Update ❔

Estimated reading time: 2 minutesAs part of the Windows 10 Updates, Microsoft has now come up with a new update for Windows 10 PCs. It’s called Windows 10 October 2018 Update. This post lists down some of the highlights of this particular update and Quick Heal’s compatibility with the OS. Highlights of the Windows 10 October 2018 Update Windows Defender Security Center (WDSC) gets Fluent Design support and now it will be called as β€œWindows Security” Additional Privacy settings Enhancements in Cortana – Cortana section in Settings renamed to β€œCortana & Search” New Snip & Sketch screen capture tool screenshots quickly and easily Improvements in Sets feature Improvements in Microsoft Edge web browser Improvements in Windows Update Improvements in Storage Sense features SwiftKey typing support in touch keyboard Supported Quick Heal Version Details For Existing Users Users having Quick Heal version 16.00 or higher must take the latest Quick Heal Updates and then move to upgrade for Windows 10 October 2018 Update. Recommendation – Prior to moving on Windows 10 October 2018 Update, Quick Heal Update is mandatory. For New Users Fresh Install – Latest Quick Heal Product v17.00 downloaded from Quick Heal website is supported for Windows 10 October 2018 Update. How to apply the latest Quick Heal Update? The update will be applied automatically if your Quick Heal’s Automatic Update is turned ON. You can also apply the update manually. You can do this by following any one of the below mentioned methods: Click on the Update Now button on your Quick Heal dashboard Go to Help -> About, click on Update Now Right click on the Quick Heal icon in the system tray and click on Update Now Go to Start -> All Programs -> Quick Heal -> Click on Quick Update How to know if the Quick Heal update has been successfully installed and is compatible with Windows 10 October 2018 Update? If your Quick Heal Virus Database Date is latest, then it means it is compatible with Windows 10 October 2018 Update. Note – Fresh installation of Quick Heal version 16.00 and below versions is not supported by Windows 10 October 2018 Update. If you have any queries about the Windows 10 October 2018 Update and your Quick Heal product, please call us on 1800-121-7377 or drop us a line in the comment sections below. The post Quick Heal supports the Windows 10 October 2018 Update appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
10:03
πŸ•΄ 100,000-Plus Home Routers Hijacked in Campaign to Steal Banking Credentials πŸ•΄

The GhostDNS campaign, which has been mainly targeting consumers in Brazil, has exploded in scope since August.

πŸ“– Read

via "Dark Reading: ".
10:08
πŸ” The 6 most popular cyberattack methods hackers use to attack your business πŸ”

Here's how your company can prevent common cybersecurity incidents including malware and social engineering, according to a Positive Technologies report.

πŸ“– Read

via "Security on TechRepublic".
?
10:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Pumping the Brakes on Artificial Intelligence ❌

Businesses are increasingly adopting artificial intelligence, but all too often these platforms don't feature security-by-design.

πŸ“– Read

via "The first stop for security news | Threatpost ".
10:41
❌ Artificial Intelligence: A Cybersecurity Tool for Good, and Sometimes Bad ❌

Attractive to both white-hats and cybercriminals, AI's role in security has yet to find an equilibrium between the two sides.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
11:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Putting Security on Par with DevOps πŸ•΄

Inside the cloud, innovation and automation shouldn't take a toll on protection.

πŸ“– Read

via "Dark Reading: ".
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why NYC is investing millions in 5 cybersecurity programs πŸ”

In an effort to become a global leader in cybersecurity innovation, the New York City Economic Development Corporation is launching Cyber NYC.

πŸ“– Read

via "Security on TechRepublic".
?
13:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Breach Sparks Concerns Around Third-Party Apps, Website Security ❌

Experts say Friday's breach remains a dangerous potential access point to even more third-party apps and websites.

πŸ“– Read

via "The first stop for security news | Threatpost ".
13:13
πŸ” Phishing gets more complex as decoy PDF pops up with Microsoft-issued SSL certificate πŸ”

A PDF decoy was found to be linked to an Office 365 phishing page hosted in Azure blob storage, according to Netskope Threat Protection.

πŸ“– Read

via "Security on TechRepublic".
?
13:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use the Firefox Master Password πŸ”

If you insist on having Firefox save your username and password set up a Master Password to protect logins.

πŸ“– Read

via "Security on TechRepublic".
?
14:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Palo Alto Buys RedLock to Strengthen Cloud Security πŸ•΄

The transaction, valued at $173 million, is intended to bring analytics and threat detection to Palo Alto Networks' cloud security offering.

πŸ“– Read

via "Dark Reading: ".
?
14:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 things to know about voting and blockchain πŸ”

From security to anonymity, here are five things you should know about blockchain and voting.

πŸ“– Read

via "Security on TechRepublic".
14:53
πŸ” Why TENS is the secure bootable Linux you need πŸ”

If you're looking for a security-minded live Linux distribution, TENS makes desktop protection incredibly simple.

πŸ“– Read

via "Security on TechRepublic".
?
15:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Virus Bulletin 2018: Microsoft’s Lambert on How Cloud is Changing Security ❌

Supply-chain attacks are on the rise, but machine learning provides the edge that the security industry needs to keep up.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
17:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cloud, Containers, Orchestration Big Factors in BSIMM9 ❌

A converged architecture that brings independent software vendors, cloud vendors and IoT vendors together is reshaping the security landscape.

πŸ“– Read

via "The first stop for security news | Threatpost ".
17:48
πŸ•΄ An Intro to Intra, the Android App for DNS Encryption πŸ•΄

Alphabet's Jigsaw has released Intra, a free security app that aims to prevent government censorship.

πŸ“– Read

via "Dark Reading: ".
17:53
πŸ•΄ Palo Alto Buys RedLock to Strengthen Cloud Security πŸ•΄

The transaction, valued at $173 million, is intended to bring analytics and threat detection to Palo Alto Networks' cloud security offering.

πŸ“– Read

via "Dark Reading: ".
?
18:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Malware Outbreak Causes Disruptions, Closures at Canadian Restaurant Chain πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
20:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why we need more cybersecurity workers right now πŸ”

At the 2018 Grace Hopper Celebration, Katie Jenkins of Liberty Mutual, explained how to attract more diverse candidates to cybersecurity roles.

πŸ“– Read

via "Security on TechRepublic".
?
22:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Virus Bulletin 2018: macOS Flaw Allows Attackers to Hijack Installed Apps ❌

This code-signing issue represents a new attack vector, according to the researcher.

πŸ“– Read

via "The first stop for security news | Threatpost ".
4 October 2018
?
00:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Inside the North Korean Hacking Operation Behind SWIFT Bank Attacks πŸ•΄

FireEye details how this money-stealing operation it now calls APT 38 has emerged in the past four years and how it operates.

πŸ“– Read

via "Dark Reading: ".
?
02:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❔ How can my Facebook account be misused if hacked? ❔

Estimated reading time: 2 minutesAt a time when most of us are living in a virtual world, where we are connected to our friends and family mostly through social networking sites, imagine what it would be like to find your social media account hacked!! That’s exactly what happened with 50 million of Facebook users on the afternoon of 28th September, when they found their accounts to be hacked. While life seemed to have come to a standstill for most Facebook addicts, the rest were worried about the consequences of their accounts being hacked. Regardless of whether you are a Facebook addict or an infrequent visitor, hacking of your account can have disastrous after-effects. Profile Change – To begin with, once the hacker has gained access to your account, he or she can change your profile to anything their heart desires. This can mean changing your normal account to someone with terrorist links or something even beyond your imagination. Post/Upload Things – This can especially be a shocking revelation for users who love to flaunt their personal pics on social media sites like Facebook. Your account once hacked, can make it a cakewalk for hackers to upload, post or share images and other such stuff that in-turn can ruin your reputation forever. In the recent past, there have been several cases where a user’s account has been hacked and their private pictures have been circulated through the internet. Forced Shares – This can be really scary not just for you but mostly for your account contacts. The hacker may just share a link on your behalf to some website which has an enticing title to it, while tagging many of your friends. As a matter of fact, your friends may be tempted to open the link, totally unaware of the fact that your account has been hacked. The website link may instead open to a page full of Trojans and malware that can pose risk for their own accounts. Forced Follows – Your hacked social media account can be used by the hacker to force people into following a particular account. This account may have a fake brand name and the hacker may just be trying to use it to tempt people into following a page that can spread malware. Information Theft – This is probably the worst thing that can happen to you, in case your account gets hacked. Hacking into your account can provide the hacker easy access to your username and password. The hacker can use this same information to sign into your other accounts like your bank account or other social media accounts, to mine more details about you. Simple things you can do to protect your Facebook account Use complex passwords – As a rule, choose a unique password for your Facebook account, something that you don’t use for accessing other accounts. Make your passwords strong and complex by mixing upper and lower cases, numbers and special characters. Stay away from phishing emails – At times you may receive fraudulent emails from an authentic-sounding company, providing you a link for uploading your personal details. A good way to check its authenticity, is to search for the specific website URL online instead of clicking the link provided to you on email. Check source of download – The internet is filled with dozens of websites known as β€œwarez websites” meant especially to carry Trojan horses. Thus, whenever you are downloading something onto your computer, be sure to check the source of download. The post How can my Facebook account be misused if hacked? appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
?
07:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook finds β€œno evidence” that attackers accessed third-party apps ⚠

To play it safe, it's building a tool to let developers manually identify any of their users who may have been affected by the big breach.

πŸ“– Read

via "Naked Security".
?
07:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Cop charged with selling phone tracking service on dark web ⚠

A French police officer has been charged with using police intelligence data to power a mobile phone tracking service sold via the dark web.

πŸ“– Read

via "Naked Security".
07:31
⚠ Setting up a Mac for young children ⚠

A step-by-step guide to preparing a Mac for young children.

πŸ“– Read

via "Naked Security".
?
10:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Don't Miss the Action-Packed Arsenal Offerings at Black Hat Europe πŸ•΄

Organizers are hard at work preparing for another remarkable Black Hat Europe event in London this December. Here's a sneak peek at two fantastic demos you'll see there.

πŸ“– Read

via "Dark Reading: ".
?
10:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How 85% of mobile apps violate security standards πŸ”

The majority of mobile apps contain cybersecurity flaws in data storage, communication, or authentication practices, according to a WhiteHat report. Here are three tips to remedy the issues.

πŸ“– Read

via "Security on TechRepublic".
10:38
πŸ” Chinese spy chips: 3 potential fallouts for the business world πŸ”

A Bloomberg report found that Chinese spies secretly added microchips on motherboards that went to Apple, Amazon, and the CIA.

πŸ“– Read

via "Security on TechRepublic".
?
11:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ GDPR Report Card: Some Early Gains but More Work Ahead πŸ•΄

US companies paid the most, to date, to meet the EU's General Data Protection Regulation, according to a recent study, but UK companies made greater progress in achieving compliance goals.

πŸ“– Read

via "Dark Reading: ".
11:48
πŸ” Windows 10 October update problems: Wiped docs, plus Intel driver warning πŸ”

Back up files before upgrading to Windows 10 1809, and if you get a warning about Intel drivers, do not proceed.

πŸ“– Read

via "Security on TechRepublic".
?
12:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ For $14.71, You Can Buy A Passport Scan on the Dark Web πŸ•΄

That's the average price of a digital passport scan, and it goes up with proof of identification, a new study finds.

πŸ“– Read

via "Dark Reading: ".
?
13:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple, Amazon Strongly Refute Server Infiltration Report ❌

An explosive Bloomberg report, if true, would highlight the largest supply chain attack to have been launched against American corporations.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The top 10 cyberthreats IT security teams are facing right now πŸ”

Some 70% of organizations experienced a security breach in the past year, according to a report from Cyren and Osterman Research.

πŸ“– Read

via "Security on TechRepublic".
?
15:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” BlackBerry's new blockchain tools could boost security for medical IoT πŸ”

Fresh off the announcement of its Spark platform, BlackBerry unveiled a host of tools aimed at improving data privacy in healthcare.

πŸ“– Read

via "Security on TechRepublic".
?
16:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Virus Bulletin 2018: Turla APT Changes Shape with New Code and Targets ❌

Russian-speaking Turla has also racked up more victims in its latest APT campaign.

πŸ“– Read

via "The first stop for security news | Threatpost ".
16:31
❌ ThreatList: 83% of Routers Contain Vulnerable Code ❌

Five out of six name brand routers, such as Linksys, NETGEAR and D-Link, contain known open-source vulnerabilities.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
16:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Report: In Huge Hack, Chinese Manufacturer Sneaks Backdoors Onto Motherboards πŸ•΄

If true, the attack using Supermicro motherboards could be the most comprehensive cyber breach in history.

πŸ“– Read

via "Dark Reading: ".
?
17:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Steps to Start Your Risk Assessment πŸ•΄

Risk assessment can be complex, but it's vital for making good decisions about IT security. Here are steps to start you down the path toward a meaningful risk assessment process.

πŸ“– Read

via "Dark Reading: ".
17:43
πŸ•΄ US Indicts 7 Russian Intel Officers for Hacking Anti-Doping Organizations πŸ•΄

Netherlands expels four of the suspects trying to break into an organization investigating a chemical used in the recent attack on a former Russian spy in Britain.

πŸ“– Read

via "Dark Reading: ".
?
21:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9271

The VideoWhisper videowhisper-video-conference-integration plugin 4.91.8 for WordPress allows remote attackers to execute arbitrary code because vc/vw_upload.php considers a file safe when "html" are the last four characters, as demonstrated by a .phtml file containing PHP code, a different vulnerability than CVE-2014-1905.

πŸ“– Read

via "National Vulnerability Database".
5 October 2018
?
07:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9272

The videowhisper-video-presentation plugin 3.31.17 for WordPress allows remote attackers to execute arbitrary code because vp/vw_upload.php considers a file safe when "html" are the last four characters, as demonstrated by a .phtml file containing PHP code.

πŸ“– Read

via "National Vulnerability Database".
07:20
ATENTIONβ€Ό New - CVE-2014-10076

The wp-db-backup plugin 2.2.4 for WordPress relies on a five-character string for access control, which makes it easier for remote attackers to read backup archives via a brute-force attack.

πŸ“– Read

via "National Vulnerability Database".
07:20
ATENTIONβ€Ό New - CVE-2014-10075

The karo gem 2.3.8 for Ruby allows Remote command injection via the host field.

πŸ“– Read

via "National Vulnerability Database".
07:20
ATENTIONβ€Ό New - CVE-2013-7465

Ice Cold Apps Servers Ultimate 6.0.2(12) does not require authentication for TELNET, SSH, or FTP, which allows remote attackers to execute arbitrary code by uploading PHP scripts.

πŸ“– Read

via "National Vulnerability Database".
07:21
⚠ Google’s Intra app secures older Androids with encrypted DNS ⚠

DNS encryption is the Next Big Thing in web encryption and Google doesn't want Android users to miss out.

πŸ“– Read

via "Naked Security".
?
08:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook doubles cooling off period to cash in on your FOMO ⚠

Facebook has doubled its grace period because so many leavers are getting cold feet.

πŸ“– Read

via "Naked Security".
?
08:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Wi-Fi versions to get names people can actually understand ⚠

The high priests of Wi-Fi just made your life - and the lives of wireless network equipment vendors everywhere - a little easier.

πŸ“– Read

via "Naked Security".
?
09:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Prison smuggler busted by his own drone camera ⚠

It turns out that drones advertised off the back of beautiful aerial shots also take great videos of murky drug dens.

πŸ“– Read

via "Naked Security".
?
11:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Who Do You Trust? Parsing the Issues of Privacy, Transparency & Control πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
13:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Virus Bulletin 2018: Exposing the Social Media Fraud Ecosystem ❌

The business of fake likes and followers turns out to be a sprawling enterprise -- likely tied back to IoT botnet activity.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 12 AppSec Activities Enterprises Can't Afford to Skip πŸ•΄

The latest Building Security in Maturity Model (BSIMM9) report offers a statistically backed, bare-minimum benchmark for software security initiatives.

πŸ“– Read

via "Dark Reading: ".
14:24
❌ Threatpost New Wrap Podcast For Oct. 5 ❌

Threatpost editors discuss the highlights and biggest breaking news from this past week.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
16:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ D-Link Patches RCE Bugs in Wireless Access Point Gear ❌

Β D-Link has released the beta version of the controller which addresses the reported vulnerabilities.

πŸ“– Read

via "The first stop for security news | Threatpost ".
16:14
πŸ•΄ Successful Scammers Call After Lunch πŸ•΄

Analysis of 20,000 voice phishing, or vishing, calls reveals patterns in how hackers operate.

πŸ“– Read

via "Dark Reading: ".
?
17:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Virus Bulletin 2018: Saudi Dissident Spyware Attack Belies Bigger Threat ❌

A spyware attack on a Saudi dissident living in Canada made headlines this week, but Citizen Lab warns that simpler attacks are the real epidemic.

πŸ“– Read

via "The first stop for security news | Threatpost ".
17:59
πŸ•΄ Most Home Routers Are Full of Vulnerabilities πŸ•΄

More than 80% of surveyed routers had, on average, 172 security vulnerabilities, new research shows.

πŸ“– Read

via "Dark Reading: ".
?
18:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Sony Smart TV Bug Allows Remote Access, Root Privileges ❌

Software patching becomes a new reality for smart TV owners.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
19:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mandia: Tipping Point Now Here for Rules of Cyber Engagement πŸ•΄

FireEye CEO and nation-state hacking expert Kevin Mandia says Russia began changing the game in 2015.

πŸ“– Read

via "Dark Reading: ".
6 October 2018
?
16:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Cybersecurity investments: Why ROI calculations may not tell the whole story πŸ”

Cybersecurity spends are about loss prevention not earnings, suggests security expert Bruce Schneier. Thankfully, there are better options to ensure cybersecurity investments are maximized.

πŸ“– Read

via "Security on TechRepublic".
7 October 2018
?
15:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9273

The wp-slimstat (aka Slimstat Analytics) plugin before 4.1.6.1 for WordPress has XSS via an HTTP Referer header, or via a field associated with JavaScript-based Referer tracking.

πŸ“– Read

via "National Vulnerability Database".
?
17:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2012-6710

ext_find_user in eXtplorer through 2.1.2 allows remote attackers to bypass authentication via a password[]= (aka an empty array) in an action=login request to index.php.

πŸ“– Read

via "National Vulnerability Database".
?
21:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ PoC Attack Escalates MikroTik Router Bug to β€˜As Bad As It Gets’ ❌

Researchers say a medium severity bug should now be rated critical because of a new hack technique that allows for remote code execution on MikroTik edge and consumer routers.

πŸ“– Read

via "The first stop for security news | Threatpost ".
8 October 2018
?
06:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 19 stories of the week ⚠

From the iOS lockscreen bypass to Facebook using your 2FA phone number to target market you, and everything we wrote in between. Catch up with the news from the last seven days - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
07:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Seven Russian cyberspies indicted for hacking, wire fraud, ID theft ⚠

"Bungling" Russian GRU operatives picked up by Dutch police, linked to OPCW and World Anti-Doping Agency hacks.

πŸ“– Read

via "Naked Security".
07:45
⚠ Fitbit data leads to arrest of 90-year-old in stepdaughter’s murder ⚠

Her device recorded her heart rate slowing rapidly, then stopping about five minutes before her stepfather left the house.

πŸ“– Read

via "Naked Security".
07:50
⚠ Attackers use voicemail hack to steal WhatsApp accounts ⚠

The Israeli National Cybersecurity Authority issued an alert warning that WhatsApp users could lose control of their accounts.

πŸ“– Read

via "Naked Security".
?
08:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Phantom Secure CEO sold encrypted phones to drug cartels ⚠

The CEO of β€œuncrackable” phone seller, Phantom Secure, has pleaded guilty to helping drug sellers keep their business locked away from the eyes of law enforcement.

πŸ“– Read

via "Naked Security".
?
10:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Teach Your AI Well: A Potential New Bottleneck for Cybersecurity πŸ•΄

Artificial intelligence (AI) holds the promise of easing the skills shortage in cybersecurity, but implementing AI may result in a talent gap of its own for the industry.

πŸ“– Read

via "Dark Reading: ".
?
11:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 tips to secure your supply chain from cyberattacks πŸ”

It's nearly impossible to secure supply chains from attacks like the alleged Chinese chip hack that was reported last week. But here are some tips to protect your company.

πŸ“– Read

via "Security on TechRepublic".
?
12:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Unpatched routers bad, doubly unpatched routers worse – much, much worse! ⚠

Two bugs can be four times the trouble! If you missed the last Microtik router patch, you're at risk, but if you're *two* patches behind ...

πŸ“– Read

via "Naked Security".
?
18:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-7475

Under some circumstances on BIG-IP 12.0.0-12.1.0, 11.6.0-11.6.1, or 11.4.0-11.5.4 HF1, the Traffic Management Microkernel (TMM) may not properly clean-up pool member network connections when using SPDY or HTTP/2 virtual server profiles.

πŸ“– Read

via "National Vulnerability Database".
9 October 2018
?
02:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❔ You’ve Been Hit By Ransomware. Now What? ❔

Estimated reading time: 3 minutesβ€œALL YOUR FILES HAVE BEEN ENCRYPTED” Β  You see that line flashing on your laptop or desktop and suddenly your adrenaline level shoots up with hundreds of questions already hitting your mind… How Do I Remove that Message? Why Can’t I Access My System? Will I Lose All My Work? Whom Should I Approach For Help? Β  Well, instead of entering the panic mode and instantly jumping on to Google for a quick help, it’s better to keep your calm and simply follow these simple steps: Disconnect From All Connected Systems – In case your system is connected to a Wi-Fi network or external drive, then the very first thing you can do is to disconnect your infected system from all of these. This may save the ransomware from spreading to other connected networks and devices since most cyberattacks spread from connected systems. Capture A Pic – Use a camera or smartphone to click a pic of the ransom note visible on your screen, as you may need it for making a police complaint later. Capture a screenshot of the ransomware screen if your system allows you to do so. Do A Quick Research – Once you have taken the few initial steps to isolate your infected system from other connected systems and collected some proofs, you can then invest some time in doing a quick research. Most often the ransom notes are transparent and contain the name of the ransomware along with an email address. However, at times there may be no name for the ransomware and there are huge chances that it may be a total bluff. At such times, it can prove really handy to do a little research on the name of the ransomware, to confirm its authenticity. Contact The Law Enforcement – Since, ransomware hacking is a big time crime, you can and should contact your local law enforcement agency to report the incidence. The best people to approach however, are the specialized cybercrime cells and cyber police stations available in most states, for handling cybercrime issues. These cells may be available in the form of Serious Fraud Investigation Office, Economic Offence Wing or State CID Department. Reboot To Safety – Before you try rebooting your system, be absolutely determined about not paying the ransom amount under the temptation of recovering your files. Once you have made up your mind, reboot your system into β€œSafe Mode” simply by holding the S key on your keyboard and pressing the power button at the same time. Try Recovering Deleted Files – The way most of the encrypting ransomware work, is they make copies of your files, encrypt these copies and then simply delete the original files. At times, there are major chances of recovering the original deleted files using free or paid file recovery tools. Who knows, you may just be lucky enough to get back your files!! Look For Decryption Tools – Just in case you have an idea about the ransomware strain, simply check out the list of decryption tools available on web. Quick Heal is quick to assist at such critical times by releasing the decryption key publicly on our website or blog, as soon as our security lab professionals are through with decryption. We have done this in the past with decryption tools for CrySiS/XTBL Ransomware, TeslaCrypt Ransomware and more. So, regardless of the frustration we may go through as a result of these cyber-attacks, the truth is that these ransomware and malware are here to stay. Thus, instead of panicking about them, it’s better to fight back and simply update our security systems, to be well prepared for any future attacks. Β  The post You’ve Been Hit By Ransomware. Now What? appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
?
08:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google ramps up G Suite protections against government-backed attacks ⚠

Security alerts become opt-out by default from 10 October because so few admins opted in.

πŸ“– Read

via "Naked Security".
08:28
πŸ” The Wall Street Journal is helping SMBs shore up cybersecurity πŸ”

Beleagured SMBs looking for IT security tips should check out WSJ Pro Cybersecurity and WSJ Pro Cybersecurity Small Business Academy.

πŸ“– Read

via "Security on TechRepublic".
?
08:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hey Portal, what’s that Facebook device in my kitchen? ⚠

The company that wants to move fast and break things is moving in!

πŸ“– Read

via "Naked Security".
?
09:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft hits the brakes on latest Windows 10 update – what to do ⚠

Microsoft has paused the Windows 10 October 2018 update while it investigates reports of deleted profiles and missing files.

πŸ“– Read

via "Naked Security".
?
10:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” West Virginia moves forward with first mobile voting app, despite fears from security experts πŸ”

Other US states are piloting the blockchain-based Voatz app, but cybersecurity researchers say digital voting is rife with vulnerabilities.

πŸ“– Read

via "Security on TechRepublic".
10:06
πŸ•΄ Learn to Understand and Combat New Threats at Black Hat Europe πŸ•΄

As we begin to settle into autumn, Black Hat organizers are hard at work lining up a ton of great content for the premier information security event's return to London this December.

πŸ“– Read

via "Dark Reading: ".
?
10:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Magecart Group Targets Shopper Approved in Latest Attack ❌

The breach also impacted hundreds of Shopper Approved's customers.

πŸ“– Read

via "The first stop for security news | Threatpost ".
10:25
⚠ Don’t fall for the Facebook β€˜2nd friend request’ hoax ⚠

Cloned accounts are a real thing, but this viral message isn't. Don't forward it!

πŸ“– Read

via "Naked Security".
?
11:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple and Amazon hacked by China? Here’s what to do (even if it’s not true) ⚠

Are major US companies really under attack from Chinese "zombie microchips" - and what should we do, whether it's true or not?

πŸ“– Read

via "Naked Security".
?
11:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Domains: A Wide-Open Playing Field for Cybercrime πŸ•΄

As bad actors increasingly exploit new domains for financial gain and other nefarious purposes, security teams need to employ policies and practices to neutralize the threat in real time. Here's why and how.

πŸ“– Read

via "Dark Reading: ".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Despite risks, only 38% of CEOs are highly engaged in cybersecurity πŸ”

Business leaders believe AI and IoT will seriously impact their security plan, but they're unsure how to invest resources to defend against new threats.

πŸ“– Read

via "Security on TechRepublic".
12:13
❌ ThreatList: Microsoft IIS Sees Triple-Digit Spike in Cyberattack Volume ❌

Most of the attacks originated in China.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:13
❌ Google+ Privacy Snafu Leaves a Cloud Over the Tech Landscape ❌

Google was caught not disclosing a potential data breach -- leaving questions as to whether a lack of transparency is the new normal.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:28
❌ How Shared Pools of Cloud Computing Power Are Changing the Way Attackers Operate ❌

Cloud computing is creating new challenges among security professionals as attackers embrace the "as-a-service model", giving unsophisticated cybercriminals a leg up in carrying out attacks.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DoD Weapon Systems Contain Security Vulnerabilities πŸ•΄

GAO report outlines challenges for the US Department of Defense to handle security flaws in weapon systems.

πŸ“– Read

via "Dark Reading: ".
15:36
πŸ•΄ Lessons Learned from the Facebook Breach: Why Logic Errors Are So Hard to Catch πŸ•΄

By ensuring that each layer of protection scours an application for unintended uses, you can find the flaws before the bad guys do.

πŸ“– Read

via "Dark Reading: ".
15:48
❌ Slideshow: Intel from Virus Bulletin 2018 ❌

This year's Virus Bulletin conference featured top-tier research from some of the world's best threat intelligence experts.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
16:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ New Ninth-Gen Intel CPUs Shield Against Some Spectre, Meltdown Variants ❌

New Intel Coffee Lake CPUs offer hardware-based protections against some -but not all- Spectre and Meltdown variants.

πŸ“– Read

via "The first stop for security news | Threatpost ".
16:48
❌ New Ninth-Gen Intel CPUs Shield Against Some Spectre, Meltdown Variants ❌

New Intel Coffee Lake CPUs offer hardware-based protections against some -but not all- Spectre and Meltdown variants.

πŸ“– Read

via "The first stop for security news | Threatpost ".
16:56
πŸ•΄ Microsoft Fixes Privilege Escalation 0Day Under Active Attack πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
17:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Constructing the Future of ICS Cybersecurity πŸ•΄

As industrial control systems are connected to the cloud and the IoT, experts discuss security challenges.

πŸ“– Read

via "Dark Reading: ".
?
18:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Patches Zero-Day Under Active Attack by APT ❌

A zero-day vulnerability tied to the Window’s Win32k component is under active attack, warns Microsoft.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
18:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Lesser Skilled Cybercriminals Adopt Nation-State Hacking Methods πŸ•΄



πŸ“– Read

via "Dark Reading: ".
19:11
πŸ•΄ Git Gets Patched for Newly Found Flaw πŸ•΄

A vulnerability in Git could allow an attacker to place malicious, auto-executing code in a sub-module.

πŸ“– Read

via "Dark Reading: ".
?
20:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google+ Vulnerability Hits Service, Leads to Shutdown πŸ•΄



πŸ“– Read

via "Dark Reading: ".
10 October 2018
?
07:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Airport mislays world’s most expensive USB stick ⚠

In October 2017, a member of the public found a USB stick containing a trove of data on security systems and procedures at one of the world’s busiest airports.

πŸ“– Read

via "Naked Security".
?
08:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Cyber tormentor leaves a trail that lands him 17.5 years ⚠

Ryan S. Lin pleaded guilty to cyberstalking, distribution of child abuse imagery, hoax bomb threats, computer fraud and abuse, and ID theft.

πŸ“– Read

via "Naked Security".
08:15
⚠ 291 records breached per second in first half of 2018 ⚠

Over 4.5 billion data records were breached in the first half of this year, according to Gemalto's Breach Level Index released this week.

πŸ“– Read

via "Naked Security".
08:20
⚠ Google+ wakes up to what the rest of us already knew ⚠

Google's closing down the platform nobody uses and might face a class-action lawsuit over a G+ spawned breach it took 7 months to report.

πŸ“– Read

via "Naked Security".
08:33
❌ Podcast: Key Takeaways For DevOps in BSIMM9 ❌

From supply chain to orchestration tools, here are the new trends that DevOps should pay attention to in this year's BSIMM report.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
11:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Four Critical Flaws Patched in Adobe Digital Edition ❌

Adobe Digital Edition has four critical bugs enabling arbitrary code execution.

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:18
πŸ” Emerging threat: password stuffing explained πŸ”

Akamai's Andy Ellis speaks to CNET's Dan Patterson about threats via "password stuffing"

πŸ“– Read

via "Security on TechRepublic".
?
11:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Researchers Struggle with Bot Management Programs πŸ•΄

Bots are a known problem, but researchers will tell you that bot defenses create problems of their own when it comes to valuable data.

πŸ“– Read

via "Dark Reading: ".
11:45
⚠ How a WhatsApp call could have taken over your phone ⚠

A WhatsApp buffer overflow that crashed your phone due to audio data sent by a caller meant that just answering a call could spell trouble.

πŸ“– Read

via "Naked Security".
?
12:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IIS Attacks Skyrocket, Hit 1.7M in Q2 πŸ•΄

Drupal and Oracle WebLogic also were hit with more cyberattacks during same quarter.

πŸ“– Read

via "Dark Reading: ".
?
12:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why 60% of IT security pros want to quit their jobs right now πŸ”

At a time when cyberattacks are at the forefront of company concerns, retaining IT security talent is a must. Here's how.

πŸ“– Read

via "Security on TechRepublic".
?
13:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Innovative Phishing Tactic Makes Inroads Using Azure Blob ❌

A brand-new approach to harvesting credentials hinges on users' lack of cloud savvy.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Cryptomining replaces ransomware as 2018's top cybersecurity threat πŸ”

Malware, in general, accounts for the majority of cybersecurity threats, but now cryptomining reigns supreme.

πŸ“– Read

via "Security on TechRepublic".
?
15:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to limit access to the su command in Linux πŸ”

Jack Wallen shows you a simple trick to heighten your Linux server security, by limiting Linux users' access to the su command.

πŸ“– Read

via "Security on TechRepublic".
15:48
πŸ” How to encrypt a USB flash drive with GNOME Disks πŸ”

If you use Linux, and are looking for an easy method of encrypting data on your USB drives, Jack Wallen has you covered. With the help of GNOME Disks, this process is very easy.

πŸ“– Read

via "Security on TechRepublic".
?
16:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Imperva to Be Acquired by Thoma Bravo for $2.1 Billion πŸ•΄

But two law firms are investigating whether the security vendor breached its fiduciary duty to shareholders by not actively seeking buyers offering a higher price.

πŸ“– Read

via "Dark Reading: ".
?
18:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Threat Group Conducts Malwareless Cyber Espionage πŸ•΄

Gallmaker group is relying exclusively on legitimate tools and living-off-the-land tactics to make detection very difficult.

πŸ“– Read

via "Dark Reading: ".
?
18:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ FruityArmor APT Exploits Yet Another Windows Graphics Kernel Flaw ❌

This is the second local privilege-escalation zero-day this APT group has exploited.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
20:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Russian Hacking Groups Intersect in Recent Cyberattacks πŸ•΄

Two different hacking teams best known as Turla and Fancy Bear employed the same stealthy attack method in an unusual overlap of hacking activity.

πŸ“– Read

via "Dark Reading: ".
?
21:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Meet 5 Women Shaping Microsoft's Security Strategy πŸ•΄

Profiles of some of the women currently leading Microsoft security operations - and their efforts to drive inclusivity.

πŸ“– Read

via "Dark Reading: ".
11 October 2018
?
08:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❔ How to differentiate between spam and phishing emails? ❔

Estimated reading time: 3 minutesEmails today have become an integral part of our day-to-day life and this has made it a child’s play for spammers to lure people into opening fraudulent emails and attachments. Thus, while you are using emails for your everyday personal or official use, it is important to realize that the tech-savvy spammers can easily hack their way to your personal information, simply by means of emails. Thus, it is extremely important that you understand the difference between a spam email and a phishing email before you can access one. What is a spam email? A spam email is basically those hundreds and thousands of unsolicited emails that are sent out, solely with the purpose to sell a service or product. Spammers usually send such emails to a long list of recipients, in the hope that at least a few of them will respond back. The intention behind sending these spam emails is to simply lure recipients into buying dubious products or participate in fraudulent and quasi-legal schemes. Some of the most commonly circulated spam emails cover topics including – Lottery, Travel, Credit/Debit Card, Fake Antivirus, Bank Loan, etc. What is a phishing email?Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β  A phishing email on the other hand is a kind of spam email that is sent out specifically, to trick you into sharing your personal details like, debit/credit card details, bank account details, passwords, etc. Sharing your details through such phishing emails can lead to cases of financial fraud through identity theft. At times, these emails are specifically targeted to dig out personal information about your colleague or company. Such emails are referred to as spear-phishing targeted emails. Β  The Difference!! The most significant differentiating factor between a spam and a phishing email is that spams are not meant to acquire sensitive user information. Β  How to identify phishing emails? There is no rocket science behind identifying phishing emails. You just need to have an eye for few important details: Malicious Website Links – One of the most common types of phishing emails, is one containing link to a malicious website, disguised to look like a legitimate one. These can be in the form of login screens of banking websites. No sooner that you enter your username and password, your login details will get stolen providing the spammers easy access to your bank account. Infected Attachments – Phishing emails usually either of these two types of attachments: HTML Attachments – These are basically the infected .html files that exist in your inbox. Macros – These usually contain attached documents that can be opened only after you enable macros. As soon as you open any of these attached files or documents, you are bound to provide easy access to your system to the already waiting cyber criminals. Eye-Catching Subject-lines – One of the most common types of phishing emails are the ones containing subject-lines that seem too good to be true. Eg: Claim your winning amount of Rs. 10,000 or you have just received a $100 gift card from Amazon. The best way to prevent yourself from becoming a victim of such phishing email attacks, is to keep a check on the following things: Check the authenticity of the website before you decide to share any personal information online. Check website URL for spelling errors, changed domain name or language. Most often these are a clear give-away that the website may be malicious. Confirm the email ID requesting you for details, by directly calling the company. Such small initiatives on your part can play a critical role in protecting you and your system from malicious phishing attacks. This can also make it easy for you to differentiate between spam and phishing emails. The post How to differentiate between spam and phishing emails? appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
08:10
⚠ Update now! Microsoft fixes 49 bugs, 12 are critical ⚠

Microsoft’s October Patch Tuesday update made its scheduled appearance on Tuesday with fixes for 49 security flaws across its family of products, 12 of which are listed as β€˜critical’.

πŸ“– Read

via "Naked Security".
?
09:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The spectrum of threat actors πŸ”

Akamai's Andy Ellis walks CNET's Dan Patterson down the winding path of where your passwords go after they are stolen

πŸ“– Read

via "Security on TechRepublic".
?
10:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Deep Dives: New Security Flaws in Apple and Microsoft products at Black Hat Europe πŸ•΄

With Black Hat Europe coming to London in a few months, organizers share three of the most promising Briefings slated for the December event.

πŸ“– Read

via "Dark Reading: ".
?
10:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Jailbroken PS4 seller sued by Sony ⚠

The consoles allegedly sold on eBay by the California man were packed with over 60 pirated games.

πŸ“– Read

via "Naked Security".
10:50
⚠ Millions at risk from default webcam passwords ⚠

Hangzhou Xiongmai Technology Co.,Ltd (Xiongmai), the Chinese manufacturer that made many of the devices left vulnerable to Mirai, is back with another vulnerability that puts millions of devices across the worldΒ at risk yet again.

πŸ“– Read

via "Naked Security".
10:50
⚠ Instagram tests sharing your location history with Facebook ⚠

Instagram is testing Facebook Location History - which allows the tracking of precise locations from your device - in its app.

πŸ“– Read

via "Naked Security".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Calif. Law Takes Aim at Weak IoT Passwords ❌

Concerns over data privacy and security push California to roll out the first legislation on connected devices.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
11:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Fake Adobe Flash Updates Hide Malicious Crypto Miners ❌

A fake Adobe update actually updates victims' Flash - but also installs malicious cryptomining malware.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
11:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Better Way: Threat Analysis & IIoT Security πŸ•΄

Threat analysis offers a more nuanced and multidimensional approach than go/no-go patching in the Industrial Internet of Things. But first, vendors must agree on how they report and address vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
?
12:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Ohio taps college cybersecurity experts to audit election systems before 2018 midterms πŸ”

Called 'Pathfinders,' these security officials are conducting risk assessments and mitigating vulnerabilities in voting systems.

πŸ“– Read

via "Security on TechRepublic".
?
13:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ One-Third of US Adults Hit with Identity Theft πŸ•΄

That's double the global average and more than three times the rate of French and German adults.

πŸ“– Read

via "Dark Reading: ".
?
15:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adaptable, All-in-One Android Trojan Shows the Future of Malware ❌

GPlayed may be the new face of malware -- flexible and adaptable, with a Swiss Army knife-like toolbox that can be used to target pretty much anyone.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Not All Multifactor Authentication Is Created Equal πŸ•΄

Users should be aware of the strengths and weaknesses of the various MFA methods.

πŸ“– Read

via "Dark Reading: ".
?
15:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Adds New Identity, Security Tools to Cloud Platform πŸ•΄

A wave of cloud news includes new tools for identity and access management and policies for stronger controls on cloud resources.

πŸ“– Read

via "Dark Reading: ".
?
17:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Credential Theft Spikes by Triple Digits in U.S. ❌

Meanwhile, the LokiPWS (a.k.a. Lokibot) malware family distribution is surging.

πŸ“– Read

via "The first stop for security news | Threatpost ".
17:33
❌ New Drupalgeddon Attacks Enlist Shellbot to Open Backdoors ❌

Drupalgeddon 2.0 vulnerability is being exploited again by attackers using a time-honored technique of Shellbot, or PerlBot.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
18:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ FitMetrix Exposes Millions of Customer Details, Accessed by Criminals ❌

Gym customer data, including contact information, birth dates and height/weight data, opens the door to convincing follow-on social-engineering attacks.

πŸ“– Read

via "The first stop for security news | Threatpost ".
18:21
πŸ•΄ Most Malware Arrives Via Email πŸ•΄

Watch out for messages with the word "invoice" in the subject line, too.

πŸ“– Read

via "Dark Reading: ".
?
18:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Window Snyder Shares Her Plans for Intel Security πŸ•΄

The security leader, known for her role in securing Microsoft, Apple, and Mozilla, discusses her new gig and what she's working on now.

πŸ“– Read

via "Dark Reading: ".
?
19:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Chinese Intelligence Officer Under Arrest for Trade Secret Theft πŸ•΄

Yanjun Xu attempted to steal data on advanced aviation technology that GE Aviation, among others, had spent billions developing.

πŸ“– Read

via "Dark Reading: ".
?
20:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Pair of Reports Paint Picture of Enterprise Security Struggling to Keep Up πŸ•΄

Many organizations have yet to create an effective cybersecurity strategy - and it's costing them millions.

πŸ“– Read

via "Dark Reading: ".
12 October 2018
?
07:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-1231

IBM BigFix Platform 9.5 - 9.5.9 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 123910.

πŸ“– Read

via "National Vulnerability Database".
?
08:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Payment skimmers sneaking on to websites via third party code ⚠

Whatever Magecart is, it’s been blamed for several high-profile payment card breaches this summer.

πŸ“– Read

via "Naked Security".
?
09:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Experian credit-freeze PINs could be revealed by a simple trick ⚠

The credit bureaus' struggles with PINs continue...

πŸ“– Read

via "Naked Security".
?
10:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 12 Free, Ready-to-Use Security Tools πŸ•΄

There's no excuse for not knowing your exposure. These free tools can help you analyze what your company is up against and point ways to developing a more thorough security program.

πŸ“– Read

via "Dark Reading: ".
10:16
⚠ 35 state attorney generals tell FCC to pull the plug on robocalls ⚠

The AGs want the FCC to adopt SHAKEN and STIR.

πŸ“– Read

via "Naked Security".
?
11:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ What Kanye West can teach us about passcodes ⚠

Pulling out an iPhone XS to show the assembled throng a picture of the hydrogen-powered aircraft that β€œour president should be flying in,” West casually unlocked it using the passcode β€˜000000’.

πŸ“– Read

via "Naked Security".
11:11
πŸ•΄ 12 Free, Ready-to-Use Security Tools πŸ•΄

There's no excuse for not knowing your exposure. These free tools can help you analyze what your company is up against and point ways to developing a more thorough security program.

πŸ“– Read

via "Dark Reading: ".
11:23
❌ Facebook Bans More Than 800 Accounts in Disinformation Purge ❌

The move comes a month before the November midterm elections – and at a time when all eyes are on Facebook to see how it protects against disinformation.

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:36
πŸ•΄ Threat Hunters & Security Analysts: A Dynamic Duo πŸ•΄

Fighting spying with spying, threat hunters bring the proactive mindset of network reconnaissance and repair to the enterprise security team.

πŸ“– Read

via "Dark Reading: ".
?
11:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Almost half of cyberattacks are directed at SMBs, here's how to stay safe πŸ”

In 2017, small businesses were impacted by 113,000 incidents of macro malware, according to a SCORE study.

πŸ“– Read

via "Security on TechRepublic".
?
12:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Shining a Light on a New Technique for Stealth Persistence ❌

Researchers devise post-intrusion attack that use existing system binaries to achieve arbitrary code execution to maintain stealth and persistence.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Zero-Day Patch for JET Bug Incomplete, Claims Firm ❌

The official update from Microsoft only limits the vulnerability, according to 0Patch.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why cybersecurity is the fastest-growing insurance market for SMBs πŸ”

Some 90% of SMBs are purchasing cyber insurance with limits of $1-$5 million, according to data from CyberPolicy.

πŸ“– Read

via "Security on TechRepublic".
?
16:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatpost News Wrap Podcast For Oct. 12 ❌

Threatpost's editors discuss the top news of this week.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
18:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ICS Security Plagued with Basic, Avoidable Mistakes ❌

A survey of ICS security posture found outdated firewalls, improper segmentation password mistakes and more.

πŸ“– Read

via "The first stop for security news | Threatpost ".
18:21
πŸ•΄ Facebook Update: 30 Million Users Actually Hit in its Recent Breach πŸ•΄

The good news: That number is less than the original estimate of 50 million. The bad news: It might not have been the only attack.

πŸ“– Read

via "Dark Reading: ".
18:31
πŸ•΄ Most IT Security Pros Want to Change Jobs πŸ•΄

They cite five main reasons for wanting to move on - and what it would take to retain them.

πŸ“– Read

via "Dark Reading: ".
14 October 2018
?
17:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why manufacturing companies need to up their cybersecurity game πŸ”

Cybercriminals now consider manufacturing companies a target-rich environment. Learn why and what can be done to get off that list.

πŸ“– Read

via "Security on TechRepublic".
17:34
πŸ” How a tax credit can help small businesses in Maryland get cybersecure πŸ”

Learn why Maryland's Cybersecurity Incentive Tax Credit for small businesses is a win-win situation.

πŸ“– Read

via "Security on TechRepublic".
15 October 2018
?
08:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 23 stories of the week ⚠

From the Whatsapp hack to the world's most expensive USB stick, and everything in between. Catch up with everything we've written in the last 7 days - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
08:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Literary-minded phishers are trying to pilfer publishers’ manuscripts ⚠

In a twist on Business Email Compromise, they're spoofing literary agents and going after manuscripts at Penguin Random House and Pan Macmillan.

πŸ“– Read

via "Naked Security".
?
09:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Beware sextortionists spoofing your own email address ⚠

In the past, they've pretended to have your passwords - now they're pretending to send email from your "hacked" account, too.

πŸ“– Read

via "Naked Security".
?
10:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook opens up about data breach details ⚠

Two weeks after Facebook's first serious data breach, and the social network has shared what it has figured out so far.

πŸ“– Read

via "Naked Security".
?
11:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” IBM takes cybersecurity on the road with rolling command center for training, response πŸ”

The IBM X-Force C-TOC is a fully-operational Security Operations Center being driven around on a semi truck to provide education and support to professionals and consumers.

πŸ“– Read

via "Security on TechRepublic".
11:38
πŸ•΄ 4 Ways to Fight the Email Security Threat πŸ•΄

It's time to reimagine employee training with fresh, more aggressive approaches that better treat email security as a fundamentally human problem.

πŸ“– Read

via "Dark Reading: ".
11:44
❌ Facebook Offers Details on β€˜View As’ Breach, Revises Numbers ❌

Facebook's VP of product management was able to discuss more specifics about how the breach itself occurred.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ NotPetya Linked to Industroyer Attack on Ukraine Energy Grid ❌

Evidence shows that three of the most destructive incidents seen in modern cyber-history are the work of one APT.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
13:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DoD Travel System Breach Exposed Data of 30K Civilian, Military Employees πŸ•΄

Defense Dept. says contractor that handles travel management services was hacked.

πŸ“– Read

via "Dark Reading: ".
?
13:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Out of 4 Employees Pose a Security Risk πŸ•΄

New MediaPRO study also finds that management performed worse than entry- and mid-level employees in how to handle a suspected phishing email.

πŸ“– Read

via "Dark Reading: ".
?
14:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why 75% of your employees could end up costing you millions πŸ”

Three-quarters of employees show an inability to prevent even basic cybersecurity incidents, according to a new report from MediaPro.

πŸ“– Read

via "Security on TechRepublic".
14:44
πŸ” Why 75% of your employees could end up costing you millions πŸ”

Three-quarters of employees show an inability to prevent even basic cybersecurity incidents, according to a new report from MediaPro.

πŸ“– Read

via "Security on TechRepublic".
14:54
πŸ” How to limit access to the su command in Linux πŸ”

Jack Wallen shows you a simple trick to heighten your Linux server security, by limiting Linux users' access to the su command.

πŸ“– Read

via "Security on TechRepublic".
14:59
πŸ” How to limit access to the su command in Linux πŸ”

Jack Wallen shows you a simple trick to heighten your Linux server security, by limiting Linux users' access to the su command.

πŸ“– Read

via "Security on TechRepublic".
14:59
πŸ” Around 62 percent of all Internet sites will run an unsupported PHP version in 10 weeks πŸ”

The highly popular PHP 5.x branch will stop receiving security updates at the end of the year.

πŸ“– Read

via "Security on TechRepublic".
14:59
πŸ” Cyberattacks are becoming more clever than ever, here's what to look for πŸ”

Business faced far more attacks than consumers in Q3 2018, and the attackers are growing in creativity, according to Malwarebytes.

πŸ“– Read

via "Security on TechRepublic".
15:04
πŸ” Cyberattacks are becoming more clever than ever, here's what to look for πŸ”

Business faced far more attacks than consumers in Q3 2018, and the attackers are growing in creativity, according to Malwarebytes.

πŸ“– Read

via "Security on TechRepublic".
?
16:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to encrypt a USB flash drive with GNOME Disks πŸ”

If you use Linux and need an easy method of encrypting data on your USB drives, GNOME Disks has you covered.

πŸ“– Read

via "Security on TechRepublic".
?
17:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Up to 35 Million 2018 Voter Records For Sale on Hacking Forum ❌

Just weeks before the midterms, voter information from 19 states has turned up on the Dark Web.

πŸ“– Read

via "The first stop for security news | Threatpost ".
17:09
❌ Up to 35 Million 2018 Voter Records For Sale on Hacking Forum ❌

Just weeks before the midterms, voter information from 19 states has turned up on the Dark Web.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
17:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Millions of Voter Records Found for Sale on the Dark Web πŸ•΄

Voter registration databases from 19 US states are being hawked in an underground hacking forum, researchers say.

πŸ“– Read

via "Dark Reading: ".
?
17:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IBM Builds 'SOC on Wheels' to Drive Cybersecurity Training πŸ•΄

A tractor trailer housing a Cyber Tactical Operation Center will travel throughout the US and Europe for incident response training, security support, and education.

πŸ“– Read

via "Dark Reading: ".
?
20:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Security Trends for 2018/2019 πŸ•΄

Speaking at the Gartner Symposium/ITxpo, analyst Peter Firstbrook's list of trends is likely to inform executive committee conversations for the next 12 months.

πŸ“– Read

via "Dark Reading: ".
21:08
πŸ•΄ 6 Security Trends for 2018/2019 πŸ•΄

Speaking at the Gartner Symposium/ITxpo, analyst Peter Firstbrook's list of trends is likely to inform executive committee conversations for the next 12 months.

πŸ“– Read

via "Dark Reading: ".
21:13
πŸ•΄ 6 Security Trends for 2018/2019 πŸ•΄

Speaking at the Gartner Symposium/ITxpo, analyst Peter Firstbrook's list of trends is likely to inform executive committee conversations for the next 12 months.

πŸ“– Read

via "Dark Reading: ".
16 October 2018
?
06:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How to buy (and set up) a safe and secure baby monitor ⚠

Wi-Fi enabled or not? Digital or analog? Here are the features to look for, and how to secure your baby monitor out of the box.

πŸ“– Read

via "Naked Security".
06:40
<b>&#10068; DeepΒ analysisΒ ofΒ AZORult – TheΒ informationΒ exfiltrator &#10068;</b>

<code>Estimated reading time: 5 minutesWhileΒ theΒ currentΒ focusΒ inΒ theΒ cyberspaceΒ isΒ onΒ RansomwareΒ andΒ CryptominersΒ thereΒ areΒ otherΒ prevalentΒ threatΒ actorsΒ silentlyΒ makingΒ theirΒ wayΒ intoΒ victim’sΒ machineΒ inΒ orderΒ toΒ compriseΒ itΒ forΒ maliciousΒ purpose.Β DuringΒ theΒ dailyΒ threatΒ huntingΒ task,QuickΒ HealΒ SecurityΒ labsΒ cameΒ acrossΒ aΒ blockedΒ URLΒ byΒ QuickΒ Heal’sΒ URLΒ categorizationΒ cloudΒ feature.Β FurtherΒ analysisΒ ofΒ theΒ URLΒ ledΒ usΒ toΒ aΒ newΒ variantΒ ofΒ theΒ β€œAZORult” infostealerΒ malware.Β ThisΒ  malwareΒ harvestsΒ andΒ exfiltratesΒ dataΒ fromΒ theΒ victim’sΒ machineΒ toΒ theΒ CnCΒ server.Β InΒ thisΒ post,Β weΒ willΒ dissectΒ  thisΒ malwareΒ andΒ share interestingΒ detailsΒ aboutΒ it. BelowΒ attackΒ chainΒ depictsΒ theΒ executionΒ sequenceΒ observedΒ forΒ thisΒ malware. Fig 1. Attack Chain AtΒ theΒ timeΒ ofΒ analysis,Β theΒ initialΒ attackΒ vectorΒ wasΒ unknownΒ butΒ theΒ attackΒ chainΒ wasΒ tracedΒ fromΒ maliciousΒ  URL. QuickΒ HealΒ SecurityΒ labsΒ suspectedΒ theΒ initialΒ attackΒ vectorΒ toΒ beΒ PhishingΒ email. URL:Β cw57146.tmweb.ru/upload/neut[.]exe DuringΒ staticΒ analysis,Β sampleΒ seemsΒ toΒ haveΒ aΒ lotΒ ofΒ theΒ FlareΒ inΒ it.Β TheΒ β€˜neut.exe’ fileΒ isΒ PE32Β executableΒ forΒ MSΒ WindowsΒ andΒ compiledΒ as P-code file of Microsoft Visual Basic. ItΒ has various encrypted stringsΒ and containsΒ  largeΒ resourceΒ dataΒ ofΒ highΒ entropy. Fig 2: Huge resource in CFF explorer DecompiledΒ FileΒ hasΒ aΒ functionΒ toΒ disableΒ DEPΒ forΒ theΒ currentΒ process,Β itΒ attemptsΒ toΒ modifyΒ ExplorerΒ settingsΒ toΒ preventΒ hiddenΒ filesΒ fromΒ beingΒ displayedΒ andΒ alsoΒ loadsΒ hugeΒ resourceΒ inΒ theΒ memory. FigΒ 3:Β DecompiledΒ FileΒ showsΒ DEPΒ policyΒ andΒ resourceΒ loading WhileΒ traversingΒ someΒ moreΒ functionsΒ inΒ theΒ decompiledΒ file.Β AnΒ obfuscatedΒ codeΒ wasΒ foundΒ whichΒ isΒ passedΒ toΒ aΒ functionΒ whichΒ de-obfuscatesΒ theΒ dataΒ andΒ formsΒ aΒ validΒ string. Fig.Β 4Β ObfuscatedΒ Bytes AfterΒ convertingΒ theseΒ hexΒ valuesΒ toΒ ASCII,Β CodeΒ looksΒ likeΒ itΒ isΒ base64Β encoded.Β SoΒ afterΒ decodingΒ itΒ usingΒ  base64Β algorithmΒ followingΒ stringsΒ areΒ found. C:\ProgramData\worm.exe Hxxp://cw57146.tmweb.ru/upload/neut[.]exe NextΒ functionΒ traversedΒ hasΒ XORΒ algorithmΒ alongΒ withΒ someΒ moreΒ operationΒ whichΒ isΒ appliedΒ onΒ wholeΒ resourceΒ data.Β DecryptionΒ routineΒ isΒ shownΒ throughΒ belowΒ snippet. FigΒ 5.Β XorΒ algorithmΒ usedΒ toΒ decryptΒ resourceΒ code AfterΒ implementingΒ thisΒ logicΒ onΒ theΒ resourceΒ code,Β oneΒ PEΒ fileΒ isΒ found.Β DecryptedΒ PEΒ fileΒ isΒ DelphiΒ windowsΒ fileΒ andΒ weΒ areΒ goingΒ forwardΒ toΒ analyzeΒ thisΒ file. StaticallyΒ checkingΒ fileΒ variousΒ base64Β encodeΒ stringsΒ areΒ foundΒ whichΒ areΒ shownΒ inΒ theΒ belowΒ image. FigΒ 6.Β Base64Β encodedΒ strings DecodingΒ aboveΒ stringsΒ usingΒ base64Β algorithm,Β belowΒ resultΒ isΒ found.Β TheseΒ stringsΒ areΒ usedΒ toΒ collectΒ systemΒ  infoΒ likeΒ β€œUninstallDisplayName” & ”Uninstall” registryΒ keyΒ isΒ usedΒ toΒ identifyΒ allΒ theΒ installedΒ softwareΒ inΒ theΒ  system.Β β€œCreateToolhelp32Snapshot” isΒ usedΒ toΒ listΒ outΒ allΒ theΒ runningΒ processes. Software\Microsoft\Windows\CurrentVersion\UninstallDisplayName Software\Microsoft\Windows\CurrentVersion\Uninstall\DisplayVersion HARDWARE\DESCRIPTION\System\CentralProcessor\0 CreateToolhelp32Snapshot SomeΒ unencryptedΒ stringsΒ areΒ alsoΒ there.Β BelowΒ snapshotΒ hasΒ someΒ ofΒ thoseΒ strings: FigΒ 7.Β StringsΒ foundΒ inΒ ResourceΒ File NowΒ furtherΒ analysisΒ willΒ giveΒ understandingΒ ofΒ whereΒ andΒ howΒ theseΒ stringsΒ areΒ used.Β SoΒ afterΒ debuggingΒ theΒ  fileΒ inΒ IDA.Β MalwareΒ collectsΒ machineΒ informationΒ suchΒ asΒ Β β€œMachineGuid”,Β β€œProductName”,Β β€œUserName”,Β  β€œComputerName” andΒ XORΒ itΒ withΒ DWORDΒ thenΒ concat it andΒ finallyΒ createsΒ mutex of this name forΒ theΒ  particularΒ system. AfterΒ thatΒ malwareΒ triesΒ toΒ sendΒ dataΒ toΒ theΒ C&CΒ serverΒ usingΒ aΒ POSTΒ request.Β ThisΒ isΒ howΒ thatΒ requestΒ  isΒ constructed: FigΒ 8.Β CallΒ toΒ HttpSendRequestA TheΒ CnCΒ serverΒ respondedΒ withΒ theΒ hugeΒ amountΒ ofΒ dataΒ whichΒ seemsΒ toΒ beΒ encrypted. FigΒ 9.Β ResponseΒ fromΒ CnCΒ Server AfterΒ moreΒ debuggingΒ theΒ file,Β malwareΒ readΒ dataΒ sendΒ byΒ CnCΒ serverΒ inΒ memoryΒ byΒ usingΒ β€œInternetReadFile”  apiΒ &Β thenΒ decryptedΒ itΒ usingΒ XORΒ algorithmΒ withΒ aΒ 3Β byteΒ key.Β SomeΒ dataΒ atΒ theΒ endΒ ofΒ theΒ responseΒ buffer …
?
07:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#10068; Deep analysis of AZORult – The information exfiltrator &#10068;</b>

<code>Estimated reading time: 5 minutesWhile the current focus in the cyberspace is on Ransomware and Cryptominers there are other prevalent threat actors silently making their way into victim’s machine in order to comprise it for malicious purpose. During the daily threat hunting task,Quick Heal Security labs came across a blocked URL by Quick Heal’s URL categorization cloud feature. Further analysis of the URL led us to a new variant of the β€œAZORult” infostealer malware. This malware harvests and exfiltrates data from the victim’s machine to the CnC server. In this post, we will dissect this malware and share interesting details about it. Below attack chain depicts the execution sequence observed for this malware. Fig 1. Attack Chain At the time of analysis, the initial attack vector was unknown but the attack chain was traced from malicious URL. Quick Heal Security labs suspected the initial attack vector to be Phishing email. URL: cw57146.tmweb.ru/upload/neut[.]exe During static analysis, sample seems to have a lot of the Flare in it. The β€˜neut.exe’ file is PE32 executable for MS Windows and compiled as P-code file of Microsoft Visual Basic. It has various encrypted strings and contains large resource data of high entropy. Fig 2: Huge resource in CFF explorer Decompiled File has a function to disable DEP for the current process, it attempts to modify Explorer settings to prevent hidden files from being displayed and also loads huge resource in the memory. FigΒ 3:Β DecompiledΒ FileΒ showsΒ DEPΒ policyΒ andΒ resourceΒ loading While traversing some more functions in the decompiled file. An obfuscated code was found which is passed to a function which de-obfuscates the data and forms a valid string. Fig.Β 4Β ObfuscatedΒ Bytes After converting these hex values to ASCII, Code looks like it is base64 encoded. So after decoding it using base64 algorithm following strings are found. C:\ProgramData\worm.exe Hxxp://cw57146.tmweb.ru/upload/neut[.]exe Next function traversed has XOR algorithm along with some more operation which is applied on whole resource data. Decryption routine is shown through below snippet. FigΒ 5.Β XorΒ algorithmΒ usedΒ toΒ decryptΒ resourceΒ code After implementing this logic on the resource code, one PE file is found. Decrypted PE file is Delphi windows file and we are going forward to analyze this file. Statically checking file various base64 encode strings are found which are shown in the below image. FigΒ 6.Β Base64Β encodedΒ strings Decoding above strings using base64 algorithm, below result is found. These strings are used to collect system info like β€œUninstallDisplayName” & ”Uninstall” registry key is used to identify all the installed software in the system. β€œCreateToolhelp32Snapshot” is used to list out all the running processes. Software\Microsoft\Windows\CurrentVersion\UninstallDisplayName Software\Microsoft\Windows\CurrentVersion\Uninstall\DisplayVersion HARDWARE\DESCRIPTION\System\CentralProcessor\0 CreateToolhelp32Snapshot Some unencrypted strings are also there. Below snapshot has some of those strings: FigΒ 7.Β StringsΒ foundΒ inΒ ResourceΒ File Now further analysis will give understanding of where and how these strings are used. So after debugging the file in IDA. Malware collects machine information such as β€œMachineGuid”, β€œProductName”, β€œUserName”, β€œComputerName” and XOR it with DWORD then concat it and finally creates mutex of this name for the particular system. After that malware tries to send data to the C&C server using a POST request. This is how that request is constructed: FigΒ 8.Β CallΒ toΒ HttpSendRequestA The CnC server responded with the huge amount of data which seems to be encrypted. FigΒ 9.Β ResponseΒ fromΒ CnCΒ Server After more debugging the file, malware read data send by CnC server in memory by using β€œInternetReadFile” api & then decrypted it using XOR algorithm with a 3 byte key. Some data at the end of the response buffer has base64…
?
08:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google using lock screen passwords to encrypt Android Cloud backups ⚠

If, that is, your phone has updated to the Android 9 operating system, otherwise known as Pie. If so, say hi to the Titan chip!

πŸ“– Read

via "Naked Security".
?
10:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Reasons Why Employees Violate Security Policies πŸ•΄

Get into their heads to find out why they're flouting your corporate cybersecurity rules.

πŸ“– Read

via "Dark Reading: ".
?
10:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How Chrome and Firefox could ruin your online business this month ⚠

Last year, Symantec sold off its web certificate business. The new owners are reissuing certs for free - but there's a deadline looming!

πŸ“– Read

via "Naked Security".
?
10:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US embassy accidentally emails invitation to β€˜cat pyjama-jam’ meeting ⚠

Canberra’s US embassy accidentally exposed details of one of its more enticing get-togethers last week, featuring a cat in a Cookie Monster outfit.

πŸ“– Read

via "Naked Security".
11:03
πŸ•΄ 6 Reasons Why Employees Violate Security Policies πŸ•΄

Get into their heads to find out why they're flouting your corporate cybersecurity rules.

πŸ“– Read

via "Dark Reading: ".
?
11:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Forecasting credential stuffing threats πŸ”

From password vaults to two-factor authentication, Andy Ellis of Akamai explains defensive tactics against password stuffing.

πŸ“– Read

via "Security on TechRepublic".
11:33
πŸ•΄ Spies Among Us: Tracking, IoT & the Truly Inside Threat πŸ•΄

In today's ultra-connected world, it's important for users to understand how to safeguard security while browsing the web and using electronic devices.

πŸ“– Read

via "Dark Reading: ".
?
11:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Privacy Regulation Could Be a Test for States’ Rights ❌

As more states take cybersecurity and privacy issues into their own hands, experts worry that big tech will push for preemption.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
12:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Reasons Why Employees Violate Security Policies πŸ•΄

Get into their heads to find out why they're flouting your corporate cybersecurity rules.

πŸ“– Read

via "Dark Reading: ".
12:29
❌ Facebook Expands Efforts to Squash Voter Suppression ❌

The social network will crack down on those spreading disinformation in an effort to keep people away from the polls.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:39
❌ ThreatList: Half of Execs Feel Unprepared to Respond to a Cyber-Incident ❌

Deloitte estimates cybercrime costs to reach $6 trillion annually -- but companies still lag in preparedness.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
12:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to train your employees to avoid online scams: 5 tips πŸ”

According to Microsoft, online scammers are still tricking people with tech support scams, but there are ways to stay safe.

πŸ“– Read

via "Security on TechRepublic".
?
13:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Rapid7 Acquires tCell πŸ•΄

The purchase brings together a cloud security platform with a web application firewall.

πŸ“– Read

via "Dark Reading: ".
?
14:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ In County Crippled by Hurricane, Water Utility Targeted in Ransomware Attack ❌

The Emotet Trojan is behind a crippling ransomware attack that hit the Onslow Water and Sewer Authority.

πŸ“– Read

via "The first stop for security news | Threatpost ".
14:13
πŸ•΄ NC Water Utility Fights Post-Hurricane Ransomware πŸ•΄



πŸ“– Read

via "Dark Reading: ".
14:24
πŸ” Why are passwords terrible? πŸ”

Microsoft's Diana Kelley explains all that's wrong with our passwords.

πŸ“– Read

via "Security on TechRepublic".
?
15:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ A Cybersecurity Weak Link: Linux and IoT πŸ•΄

Linux powers many of the IoT devices on which we've come to rely -- something that enterprises must address.

πŸ“– Read

via "Dark Reading: ".
15:34
❌ Anthem, Apple and the Pentagon: A Data-Breach Cornucopia ❌

A record fine and two new compromises kick off the autumn compromise season.

πŸ“– Read

via "The first stop for security news | Threatpost ".
15:34
πŸ” How consumers can defend against credential stuffing πŸ”

What should consumers be aware of, and what are some steps they could use to identify credential stuffing threats? Akamai's Andy Ellis offers tips to CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
?
16:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Survey: How does your company handle cyberwarfare and cybersecurity? πŸ”

Take this short, multiple choice survey and tell us about your company's cyberwarfare experience and cybersecurity strategies for the upcoming year.

πŸ“– Read

via "Security on TechRepublic".
?
18:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ As End of Life Nears, More Than Half of Websites Still Use PHP V5 ❌

Support for PHP 5.6 drops on December 31 - but a recent report found that almost 62 percent of websites are still using version 5.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
20:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ FICO & US Chamber of Commerce Score Cyber-Risk Across 10 Sectors πŸ•΄

Media, telecom, and technology firms are far more likely to experience a data breach in the near future than organizations in sectors including energy, construction, and transportation.

πŸ“– Read

via "Dark Reading: ".
17 October 2018
?
08:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Donald Daters app for pro-Trump singles exposes users’ data at launch ⚠

A security researcher found a publicly exposed Firebase data repository that was hardcoded in the dating app.

πŸ“– Read

via "Naked Security".
08:13
❌ Remote Code Implantation Flaw Found in Medtronic Cardiac Programmers ❌

The flaw impacted patients with pacemakers, implantable defibrillators, cardiac resynchronization devices and insertable cardiac monitors.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
09:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How Florida is bolstering election security after being targeted by Russian hackers πŸ”

Ahead of the 2018 midterms, Florida counties targeted by Russian phishing attacks are hardening their networks and increasing cybersecurity training for election officials.

πŸ“– Read

via "Security on TechRepublic".
?
10:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 35 million US voter records up for sale on the dark web ⚠

He or she is selling off the databases by state. Kansas's voter database has already been sold and published, and Oregon is next up for sale.

πŸ“– Read

via "Naked Security".
10:50
⚠ Is this the simple solution to password re-use? ⚠

Researchers concluded that passphrase requirements such as a 15-character minimum length deter the majority users from reusing them on other sites.

πŸ“– Read

via "Naked Security".
10:50
⚠ New iPhone lock screen bypass exposes your photos ⚠

JosΓ© RodrΓ­guez has demonstrated how an attacker with physical access to a device running iOS 12.0.1 can gain access to photos stored on it.

πŸ“– Read

via "Naked Security".
?
11:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ On Heels of Criticism, Newly-Released Google Chrome 70 Prioritizes Privacy ❌

The update also features 23 security fixes.

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:24
πŸ” Global cybersecurity workforce gap hits 3M, APAC feels the biggest pinch πŸ”

Thanks to growing economies and new legislation, the Asia-Pacific region is experiencing a shortage of security pros of around 2.15 million.

πŸ“– Read

via "Security on TechRepublic".
11:37
πŸ•΄ The Three Dimensions of the Threat Intelligence Scale Problem πŸ•΄

To succeed, organizations must be empowered to reduce their attack surface and staff overload so they can get more out of their existing firewall and threat intelligence investments.

πŸ“– Read

via "Dark Reading: ".
?
12:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Multiple D-Link Routers Open to Complete Takeover with Simple Attack ❌

The vendor only plans to patch two of the eight impacted devices, according to a researcher.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:35
❔ This festive season secure your mobile payments ❔

Estimated reading time: 2 minutesFestivities in India have begun and it’s time for a joyride of celebrations, merriment, lots of tantalising food and exchange of gifts. Talking of food and gifts, the festive season is also a time for ecommerce sites to spring into action, by offering tempting discounts and sales to lure people into buying. With a major population accustomed to using smartphones for their daily needs, it’s no wonder that most people prefer to shop and order using the various apps on their smartphones. So, while you are busy making financial transactions with your mobile phones, it is important that you also spare a moment to consider ways to safeguard your mobile payments. Remember that the festival season is not just a busy time for you, but also for endless hackers lurking in the darkness, waiting for their chance to strike an attack. How To Safeguard Your Mobile Payments?Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β  Talking of mobile security, one name that resonates in the industry is Quick Heal Total Security app, capable of thwarting all attempts by hackers to attack your smartphone & mobile payment apps. This Quick Heal app basically scans the payment apps on your smartphone for viruses & threats and blocks all phishing websites from accessing your confidential information. A valuable addition to this app is the β€œSafePe” feature – designed especially to counter threats to mobile banking and mobile payments. SafePe basically ensures a safe & secure online banking, shopping and transaction experience, by taking all necessary steps to keep the threats at bay. How SafePe Works? Considering the significant growth in Android banking Trojans, SafePe protects your phone against banking Trojans. This feature also ensures that your phone is not infected by spyware, keylogger or other malwares. It acts as a proactive shield, protecting your phone against infections or tampering by advanced malware, so that you are alerted before you initiate an online transaction. SafePe not just ensures the safety of your phone, but also the network it is using for making online transactions. It checks whether or not you are on secure website, at the time of making online payments. It ensures whether or not your smartphone is rooted since, rooted phones are vulnerable to attacks that can cause extreme damage. Gone are the times when phones were used simply for making & receiving calls. With the advancement in technology, smartphones today have become our handiest tool for shopping, banking, browsing, data storage, online transactions and every other need. Thus, leaving such an important device vulnerable to easy attacks by viruses, malware and spyware, could lead you to a damage beyond repair. So, while this festive season you invest your time & money on buying a smartphone and using it for your day-to-day needs, it would be equally helpful to invest in a reliable mobile security solution like Quick Heal Total Security. This would only make your festivals more safe, secure & enjoyable! The post This festive season secure your mobile payments appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

πŸ“– Read

via "Quick Heal Blog | Latest computer security news, tips, and advice".
12:45
⚠ Serious SSH bug lets crooks log in just by asking nicely… ⚠

A serious bug in libssh could allow crooks to connect to your server - with no password requested or required. Here's what you need to know.

πŸ“– Read

via "Naked Security".
?
13:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: A Utility Ransomware Attack Post-Hurricane ❌

A β€œcritical water utility” was hit by a recent ransomware attack, significantly impeding the service in the week after Hurricane Florence hit the East Coast of the U.S.Β The Onslow Water and Sewer Authority (ONWASA) said in a Monday release that a β€œsophisticated ransomware attack… has left the utility with limited computer capabilities.” While customer data […]

πŸ“– Read

via "The first stop for security news | Threatpost ".
13:23
ATENTIONβ€Ό New - CVE-2017-17176

The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versions earlier before LON-CL00BC00B156, versions earlier before LON-DL00BC00B156, versions earlier before LON-TL00BC00B156 has a arbitrary memory read/write vulnerability due to the input parameters validation. An attacker with the root privilege of the Android system could exploit this vulnerability to read and write memory data anywhere or execute arbitrary code in the TrustZone.

πŸ“– Read

via "National Vulnerability Database".
?
13:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Weirdo Twitter messages were a glitch, not a hack ⚠

Were you one of the dozens of people who got a bizarre Twitter message yesterday? It's OK. It wasn't a disturbance in the Matrix.

πŸ“– Read

via "Naked Security".
?
14:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ libssh Authentication Bypass Makes it Trivial to Pwn Rafts of Servers ❌

The flaw affects thousands of servers; but GitHub, a major libssh user, is unaffected.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Startup Spun Out of Securosis Secures $2.5 Million Seed Investment πŸ•΄

DistruptOps officially rolls out its SaaS for automating control of cloud operations and security.

πŸ“– Read

via "Dark Reading: ".
?
15:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ SEC Warns Public Companies on Accounting Control Use πŸ•΄

A new SEC investigative report urges public organizations to keep cyberthreats in mind when implementing internal accounting tools.

πŸ“– Read

via "Dark Reading: ".
15:42
πŸ•΄ Cybercrime-as-a-Service: No End in Sight πŸ•΄

Cybercrime is easy and rewarding, making it a perfect arena for criminals everywhere.

πŸ“– Read

via "Dark Reading: ".
15:53
❌ Oracle Fixes 301 Flaws in October Critical Patch Update ❌

The update includes one critical flaw in Oracle GoldenGate with a CVSS 3.0 score of 10.0.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ (ISC) 2 : Global Cybersecurity Workforce Short 3 Million People πŸ•΄

With the skills gap still wide, security leaders explain the challenges of hiring and retaining security experts.

πŸ“– Read

via "Dark Reading: ".
?
18:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Oracle Issues Massive Collection of Critical Security Updates πŸ•΄

The software updates from Oracle address a record number of vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
?
19:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Years After Attacks on Ukraine Power Grid, BlackEnergy Successor Poses Growing Threat πŸ•΄

In what could be a precursor to future attacks, GreyEnergy is targeting critical infrastructure organizations in Central and Eastern Europe.

πŸ“– Read

via "Dark Reading: ".
18 October 2018
?
06:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Twitter publishes data on Iranian and Russian troll farms ⚠

Over 1m tweets show that we're suckers for funny/sarcastic/edgy, not so much for blah-blah-blah β€œnews” spreaders.

πŸ“– Read

via "Naked Security".
?
07:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ You don’t have to sequence your DNA to be identifiable by your DNA ⚠

If you have European ancestry, there's a 60% chance that somebody vaguely related to you can be used to find out who you are.

πŸ“– Read

via "Naked Security".
?
08:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Is Google’s Android app unbundling good for security? ⚠

If you live in the EU, turning on a new Android device after 29 October 2018 could look quite different...

πŸ“– Read

via "Naked Security".
?
09:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ The libssh β€œlogin with no password” bug – what you need to know [VIDEO] ⚠

Here's a video that explains the libssh "no password needed" bug - jargon-free and in plain English. Enjoy...

πŸ“– Read

via "Naked Security".
?
10:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” State of Washington has new laws and the Air National Guard to help secure 2018 midterm election πŸ”

Washington state aims to stay protected this election season via anti-hacking efforts of the Air National Guard, as well as strengthened audit procedures

πŸ“– Read

via "Security on TechRepublic".
?
11:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Inside the Dark Web's 'Help Wanted' Ads πŸ•΄

How cybercriminals recruit everyone from car drivers to corporate insiders and pay them according to the risk they assume.

πŸ“– Read

via "Dark Reading: ".
11:23
ATENTIONβ€Ό New - CVE-2016-9069

A use-after-free in nsINode::ReplaceOrInsertBefore during DOM operations resulting in potentially exploitable crashes. This vulnerability affects Firefox < 50.

πŸ“– Read

via "National Vulnerability Database".
?
12:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Apache Access Vulnerability Could Affect Thousands of Applications πŸ•΄

A recently discovered issue with a common file access method could be a major new attack surface for malware authors.

πŸ“– Read

via "Dark Reading: ".
12:13
❌ GreyEnergy Spy APT Mounts Sophisticated Effort Against Critical Infrastructure ❌

The group is a successor to BlackEnergy and a subset of the TeleBots gang--and its activity is potentially a prelude to a much more destructive attack.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:23
❌ Tumblr Privacy Bug Could Have Exposed Sensitive Account Data ❌

Tumblr stressed that there is no evidence the security bug was being abused or that unprotected account data was accessed.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:30
πŸ” Apple to US users: Here's how you can now see what personal data we hold on you πŸ”

Apple's privacy tools now go beyond Europe, so more now get to download the personal data it has collected.

πŸ“– Read

via "Security on TechRepublic".
12:40
πŸ” Why cloud security is the top IT budget priority for 2019 πŸ”

Research from Threat Stack found that 54% of companies are worried about outgrowing their current security solutions.

πŸ“– Read

via "Security on TechRepublic".
?
13:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Getting Up to Speed with "Always-On SSL" πŸ•΄



πŸ“– Read

via "Dark Reading: ".
13:22
πŸ•΄ 7 Ways A Collaboration System Could Wreck Your IT Security πŸ•΄

The same traits that make collaboration systems so useful for team communications can help hackers, too.

πŸ“– Read

via "Dark Reading: ".
?
14:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why digital transformation puts you at greater risk for cyberattacks πŸ”

Companies that do not keep up with their digital transformation initiatives may see a $1 million or more loss due to cyberattacks.

πŸ“– Read

via "Security on TechRepublic".
?
15:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 ways to maximize customers' data security πŸ”

Customers are starting to get the message that their data is valuable. Tom Merritt offers five suggestions to ensure your customers' data isn't vulnerable to attack.

πŸ“– Read

via "Security on TechRepublic".
?
15:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Former Equifax Manager Sentenced for Insider Trading πŸ•΄

Sudhakar Bonthu bought and sold Equifax stock options prior to the public disclosure of its 2017 data breach.

πŸ“– Read

via "Dark Reading: ".
15:30
πŸ” Top 5 ways to maximize customer data security πŸ”

Customers are starting to get the message that their data is valuable. Tom Merritt offers five suggestions to ensure your customers' data isn't vulnerable to attack.

πŸ“– Read

via "Security on TechRepublic".
?
15:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Audits: The Missing Layer in Cybersecurity πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
16:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ New APT Could Signal Reemergence of Notorious Comment Crew ❌

A custom malware used in a five-pronged APT espionage campaign was largely built from the defunct Comment Crew's proprietary code.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
16:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Security Woes for Popular IoT Protocols πŸ•΄

Researchers at Black Hat Europe will detail denial-of-service and other flaws in MQTT, CoAP machine-to-machine communications protocols that imperil industrial and other IoT networks online.

πŸ“– Read

via "Dark Reading: ".
?
18:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cyber Espionage Campaign Reuses Code from China's APT1 πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
18:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Get Consumers to Forgive You for a Breach πŸ•΄

It starts with already-established trust, a new survey shows.

πŸ“– Read

via "Dark Reading: ".
?
19:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-4633

Multiple SQL injection vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow (1) remote attackers to execute arbitrary SQL commands via the number parameter to opac-tags_subject.pl in the OPAC interface or (2) remote authenticated users to execute arbitrary SQL commands via the Filter or (3) Criteria parameter to reports/borrowers_out.pl in the Staff interface.

πŸ“– Read

via "National Vulnerability Database".
19:23
ATENTIONβ€Ό New - CVE-2015-4632

Multiple directory traversal vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or (2) svc/members/search.

πŸ“– Read

via "National Vulnerability Database".
19:23
ATENTIONβ€Ό New - CVE-2015-4631

Multiple cross-site scripting (XSS) vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to inject arbitrary web script or HTML via the (1) tag parameter to opac-search.pl; the (2) value parameter to authorities/authorities-home.pl; the (3) delay parameter to acqui/lateorders.pl; the (4) authtypecode or (5) tagfield to admin/auth_subfields_structure.pl; the (6) tagfield parameter to admin/marc_subfields_structure.pl; the (7) limit parameter to catalogue/search.pl; the (8) bookseller_filter, (9) callnumber_filter, (10) EAN_filter, (11) ISSN_filter, (12) publisher_filter, or (13) title_filter parameter to serials/serials-search.pl; or the (14) author, (15) collectiontitle, (16) copyrightdate, (17) isbn, (18) manageddate_from, (19) manageddate_to, (20) publishercode, (21) suggesteddate_from, or (22) suggesteddate_to parameter to suggestion/suggestion.pl; or the (23) direction, (24) display or (25) addshelf parameter to opac-shelves.pl.

πŸ“– Read

via "National Vulnerability Database".
19:23
ATENTIONβ€Ό New - CVE-2015-4630

Multiple cross-site request forgery (CSRF) vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to (1) hijack the authentication of administrators for requests that create a user via a request to members/memberentry.pl or (2) give a user superlibrarian permission via a request to members/member-flags.pl or (3) hijack the authentication of arbitrary users for requests that conduct cross-site scripting (XSS) attacks via the addshelf parameter to opac-shelves.pl.

πŸ“– Read

via "National Vulnerability Database".
19 October 2018
?
07:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple privacy portal lets you see everything it knows about you ⚠

The Apple website's privacy and data area lets you download and correct your data.

πŸ“– Read

via "Naked Security".
?
08:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious D-Link router security flaws may never be patched ⚠

Six routers with serious security flaws are considered end of life (EOL) and may never be updated.

πŸ“– Read

via "Naked Security".
?
09:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€œWe know you watch porn” (and here’s fake proof…) [PODCAST] ⚠

Here's Episode 6 of the Naked Security podcast... enjoy!

πŸ“– Read

via "Naked Security".
?
11:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” AI, cybersecurity shape the CIO agenda for 2019 as IT budgets rise πŸ”

Companies are scaling digital transformation projects, but privacy remains a top concern, according to a Gartner report.

πŸ“– Read

via "Security on TechRepublic".
11:28
❌ Trivial Post-Intrusion Attack Exploits Windows RID ❌

Simple technique enables attackers to leverage Windows OS component to maintain stealth and persistence post system compromise.

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:37
πŸ•΄ Risky Business: Dark Reading Caption Contest Winners πŸ•΄

Phishing, anti-shoulder surfing, Russia and other hysterical identity management puns and comments. And the winners are ...

πŸ“– Read

via "Dark Reading: ".
11:50
πŸ” Why we need more cybersecurity workers right now πŸ”

At the 2018 Grace Hopper Celebration, Katie Jenkins of Liberty Mutual explained how to attract more diverse candidates to cybersecurity roles.

πŸ“– Read

via "Security on TechRepublic".
?
12:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ AWS FreeRTOS Bugs Allow Compromise of IoT Devices ❌

The bugs let hackers crash IoT devices, leak their information, and completely take them over.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Apple Pay: A cheat sheet πŸ”

Apple Pay is a mobile payment solution that's accepted by millions of retailers in various countries. This guide covers what you need to know to use Apple Pay.

πŸ“– Read

via "Security on TechRepublic".
?
16:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ WSJ Report: Facebook Breach the Work of Spammers, Not Nation-State Actors πŸ•΄

A report by the Wall Street Journal points finger at group that is know to Facebook Security.

πŸ“– Read

via "Dark Reading: ".
?
17:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ EU Takes Step Toward Cyberattack Sanctions πŸ•΄

European leaders complete first step toward establishing a sanctions regime.

πŸ“– Read

via "Dark Reading: ".
17:12
πŸ•΄ Google Patch to Block Spectre Slowdown in Windows 10 πŸ•΄

Microsoft will incorporate Google's Retpoline patch to prevent Spectre Variant 2 from slowing down its operating system.

πŸ“– Read

via "Dark Reading: ".
20 October 2018
?
14:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Two Critical RCE Bugs Patched in Drupal 7 and 8 ❌

Drupal's advisory also included three patches for "moderately critical" bugs.

πŸ“– Read

via "The first stop for security news | Threatpost ".
22 October 2018
?
06:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 20 stories of the week ⚠

From a serious libssh bug to the sextortionists that spoof your email address, and all the stories in between. Catch up with everything we've written in the last seven days - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
06:36
⚠ Maker of LuminosityLink RAT gets 30 months in the clink ⚠

Prosecutors said that the 21-year-old LuminosityLink author had no respect for the law and showed contempt for moral rules and social norms.

πŸ“– Read

via "Naked Security".
?
07:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Up to 9.5 million net neutrality comments were fake ⚠

New York has expanded its probe to subpoena 14 industry groups and lobbyists, saying that fake comments "distort[ed] public opinion."

πŸ“– Read

via "Naked Security".
?
08:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Alleged robber busted after Facebook-friending victim to apologize ⚠

He told her to put down the pizza delivery and all her money on top of it. 26 days later, he found her on Facebook and reached out.

πŸ“– Read

via "Naked Security".
?
09:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Popular website plugin harboured a serious 0-day for years ⚠

The flaw in the popular file uploader allows an attacker to upload files and run their own command line shell on any affected server.

πŸ“– Read

via "Naked Security".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Understanding SOCs' 4 Top Deficiencies πŸ•΄

In most cases, the areas that rankle SANS survey respondents the most about security operations centers can be addressed with the right mix of planning, policies, and procedures.

πŸ“– Read

via "Dark Reading: ".
11:49
❌ Critical Bug Impacts Live555 Media Streaming Libraries ❌

A critical streaming bug impacts Live Networks LIVE555 RTSPServer, but not the popular VLC and MPLayer client-side software.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
12:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Obamacare Sign-Up Channel Breach Affects 75K Consumers ❌

A hack targeted the Direct Enrollment pathway, which allows insurance agents and brokers to help consumers sign up for Affordable Care Act coverage.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:59
❌ The Danger and Opportunity in 5G Connectivity and IoT ❌

The advent of 5G presents an opportunity for us to think the exploding number of IoT devices and how we securely connect to the digital world.

πŸ“– Read

via "The first stop for security news | Threatpost ".
13:02
πŸ” Why cybersecurity dominates concerns surrounding AI adoption πŸ”

Even though artificial intelligence adoption is high, concerns regarding legal and ethical risks persist.

πŸ“– Read

via "Security on TechRepublic".
13:16
πŸ•΄ Gartner Experts Highlight Tech Trends - And Their Security Risks πŸ•΄

Security must be built into systems and applications from the beginning of the design process, they agreed.

πŸ“– Read

via "Dark Reading: ".
?
14:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Quantum computing: A cheat sheet πŸ”

This resource covers the future of computing in the post-transistor age, and the technical hurdles inherent in the pursuit of quantum computing.

πŸ“– Read

via "Security on TechRepublic".
?
14:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Ransomware: A cheat sheet for professionals πŸ”

This guide covers Locky, WannaCry, Petya, and other ransomware attacks, the systems hackers target, and how to avoid becoming a victim and paying cybercriminals a ransom in the event of an infection.

πŸ“– Read

via "Security on TechRepublic".
?
15:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Healthcare.gov FFE Breach Compromises 75K Users' Data πŸ•΄

Attackers broke into a sign-up system used by healthcare insurance agents and brokers to help consumers apply for coverage.

πŸ“– Read

via "Dark Reading: ".
?
15:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to detect hardware-based server bugs πŸ”

Following controversy from a recent Bloomberg report, here's how you should approach auditing physical hardware security.

πŸ“– Read

via "Security on TechRepublic".
?
17:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 2018 State of Cyber Workforce πŸ•΄

Let's start with this eye-opener: The cybersecurity profession is facing a shortfall of 3 million workers worldwide.

πŸ“– Read

via "Dark Reading: ".
?
17:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ UK, US to Sign Accord on AI, Cybersecurity Cooperation πŸ•΄

Royal Navy, US Navy, and tech industry leaders ready to commit to 'a framework for dialogue and cooperation' at inaugural meeting of the Atlantic Future Forum.

πŸ“– Read

via "Dark Reading: ".
17:45
πŸ•΄ US Tops Global Malware C2 Distribution πŸ•΄

The United States hosts 35% of the world's command-and-control infrastructure, driving the frequency of host compromises.

πŸ“– Read

via "Dark Reading: ".
?
18:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Who Is Agent Tesla? &#9000;</b>

<code>A powerful, easy-to-use password stealing program known as Agent Tesla has been infecting computers since 2014, but recently this malware strain has seen a surge in popularity β€” attracting more than 6,300 customers who pay monthly fees to license the software. Although Agent Tesla includes a multitude of features designed to help it remain undetected on host computers, the malware’s apparent creator seems to have done little to hide his real-life identity.</code><code>The proprietors of Agent Tesla market their product at agenttesla-dot-com, selling access to the software in monthly licenses paid for via bitcoin, for prices ranging from $15 to $69 per month depending on the desired features.</code><code>Media</code><code>The Agent Tesla Web site emphasizes that the software is strictly β€œfor monitoring your personel [sic] computer.” The site’s β€œabout” page states that Agent Tesla β€œis not a malware. Please, don’t use for computers which is not access permission.” To backstop this disclaimer, the site warns that any users caught doing otherwise will have their software licenses revoked and subscriptions canceled.</code><code>At the same time, the Agent Tesla Web site and its 24/7 technical support channel (offered via Discord) is replete with instances of support personnel instructing users on ways to evade antivirus software detection, use software vulnerabilities to deploy the product, and secretly bundle the program inside of other file types, such as images, text, audio and even Microsoft Office files.</code><code>Media</code><code>A description of some of the options posted to the Agent Tesla sales Web site.</code><code>In August 2018, computer security firm LastLine said it witnessed a 100 percent increase in Agent Tesla instances detected in the wild over just a three month period.</code><code>β€œActing as a fully-functional information stealer, it is capable of extracting credentials from different browsers, mail, and FTP clients,” LastLine wrote. β€œIt logs keys and clipboards data, captures screen and video, and performs form-grabbing (Instagram, Twitter, Gmail, Facebook, etc.) attacks.”</code><code>Media</code><code>Most of the options included in Agent Tesla revolve around stealth, persistence, evading security tools, spreading to other computers, or tampering with system settings.</code><code>I CAN HAZ TESLA</code><code>The earliest versions of Agent Tesla were made available for free via a Turkish-language WordPress site that oddly enough remains online (agenttesla.wordpress-dot-com), although its home page now instructs users to visit the current AgentTesla-dot-com domain. Not long after that WordPress site was erected, its author(s) began charging for the software, accepting payments via a variety of means, including PayPal, Bitcoin and even wire transfer to several bank accounts in Turkey.</code><code>MediaHistoric WHOIS Web site registration records maintained by Domaintools.com show that the current domain for the software β€” agenttesla-dot-com β€” was registered in 2014 to a young man from Antalya, Turkey named Mustafa can Ozaydin, and to the email address mcanozaydin@gmail.com. Sometime in mid-2016 the site’s registration records were hidden behind WHOIS privacy services [full disclosure: Domaintools is a previous advertiser on KrebsOnSecurity].</code><code>That Gmail address is tied to a Youtube.com account for a Turkish individual by the same name who has uploaded exactly three videos over the past four years. In one of them, uploaded in October 2017 and titled β€œweb panel,” Mr. can Ozaydin demonstrates how to configure a Web site. At around 3:45 in the video, we can see the purpose of this demonstration is to show people one way to install an Agent Tesla control panel to keep track of systems infected with the malware.</code><code>Incidentally, the administrator of the 24/7 live support channel for Agent Tesla users at one point instructed customers to view this same…
?
18:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Facebook Rumored to Be Hunting for Major Cybersecurity Acquisition πŸ•΄

Goal appears both a bid to bolster its own security and its tattered reputation for privacy, according to reporting by The Information.

πŸ“– Read

via "Dark Reading: ".
?
19:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Patching Paradox: A Path to Intelligent Vulnerability Management πŸ•΄

Imagine: You're out at sea, sailing through treacherous and uncharted waters. The tips of sharp rocks jutting from the waves give some forewarning of danger, but beneath the surface, twisting reefs and shallow sandbanks threaten to run you aground.

πŸ“– Read

via "Dark Reading: ".
?
19:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What Keeps the CISO Awake at Night πŸ•΄

How to keep your CISO sleeping soundly

πŸ“– Read

via "Dark Reading: ".
23 October 2018
?
06:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Pirates! Don’t blame your illegal file sharing on family members ⚠

Stop blaming your piracy on your mum. You can no longer avoid liability by saying that a family member had access to your connection.

πŸ“– Read

via "Naked Security".
?
07:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Why is Elon Musk promoting this Bitcoin scam? (He’s not) ⚠

While scrolling through my Twitter feed I saw a Bitcoin scam so unabashed that it got me thinking.... do such scams really work?

πŸ“– Read

via "Naked Security".
?
07:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Adult websites shuttered after 1.2 million user details exposed ⚠

It's not even close to the number of users affected by the massive Ashley Madison breach, but the results could be just as devastating to those who are affected.

πŸ“– Read

via "Naked Security".
?
09:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Thousands of Applications Vulnerable to RCE via jQuery File Upload ❌

The flaw has existed for eight years thanks to a security change in Apache.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
10:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How sophisticated phishing grants attackers total control of your computer πŸ”

Phishing is all about the bad guy and fooling the victim, says Kevin Mitnick, founder, Mitnick Security Consulting. Mitnick knows about bad guys-he used to be one.

πŸ“– Read

via "Security on TechRepublic".
10:02
πŸ” Cybersecurity predictions: More cyberattacks, social engineering, and scary IoT πŸ”

Kevin Mitnick, founder, Mitnick Security Consulting, discusses emerging cybersecurity trends and how we can defend ourselves with TechRepublic's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
10:02
πŸ” How sophisticated phishing grants attackers total control of your computer πŸ”

Phishing is all about the bad guy and fooling the victim, says Kevin Mitnick, founder, Mitnick Security Consulting. Mitnick knows about bad guysβ€”he used to be one.

πŸ“– Read

via "Security on TechRepublic".
10:17
⚠ Phishing is still the most commonly used attack on organizations, survey says ⚠

The survey found that the majority of cyberattacks - 75% - came from outsiders, while 25% were due to insiders.

πŸ“– Read

via "Naked Security".
10:17
⚠ Patch now! Multiple serious flaws found in Drupal ⚠

Drupal website owners have some important patching homework to do.

πŸ“– Read

via "Naked Security".
10:17
πŸ” How RATs infect computers with malicious software πŸ”

Phishing is all about the bad guy and fooling the victim, says Kevin Mitnick, founder, Mitnick Security Consulting. Mitnick knows about bad guys-he used to be one.

πŸ“– Read

via "Security on TechRepublic".
?
11:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Cybersecurity predictions: More cyberattacks, social engineering, and scary IoT πŸ”

Kevin Mitnick, founder, Mitnick Security Consulting, discusses emerging cybersecurity trends and how we can defend ourselves with TechRepublic's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
?
11:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Good Times in Security Come When You Least Expect Them πŸ•΄

Not every cybersecurity endeavor can have a huge impact. But a small percentage of your efforts can still produce results that blow you away.

πŸ“– Read

via "Dark Reading: ".
?
11:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adult Website Hack Exposes 1.2M β€˜Wife Lover’ Fans ❌

A 40-year-old, easily cracked encryption method was used to protect the 98MB database of user information.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:04
πŸ•΄ IoT Bot Landscape Expands, Attacks Vary by Country πŸ•΄

New report finds 1,005 new user names and passwords beyond Mirai's original default list two years ago.

πŸ“– Read

via "Dark Reading: ".
12:04
❌ ThreatList: 3 Out of 4 Employees Pose a Security Risk to Businesses ❌

Finance-sector employees fared the worst in an awareness survey, with 85 percent showing some lack of cybersecurity and data privacy knowledge.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
13:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Former HS Teacher Admits to 'Celebgate' Hack πŸ•΄

Christopher Brannan accessed full iCloud backups, photos, and other personal data belonging to more than 200 victims.

πŸ“– Read

via "Dark Reading: ".
13:07
πŸ” How RATs infect computers with malicious software πŸ”

Kevin Mitnick, founder, Mitnick Security Consulting, discusses how remote access Trojans grab data from computers.

πŸ“– Read

via "Security on TechRepublic".
13:09
❌ StrongPity APT Changes Tactics to Stay Stealthy ❌

After being exposed, the APT made minor adjustments in their tactics to stay off the security radar.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why the blockchain is not secure πŸ”

At the 2018 Gartner Symposium, Gartner's David Mahdi discussed blockchain's biggest security challenges.

πŸ“– Read

via "Security on TechRepublic".
15:39
πŸ•΄ The Browser Is the New Endpoint πŸ•΄

Given the role browsers play in accessing enterprise applications and information, it's time to rethink how we classify, manage, and secure them.

πŸ“– Read

via "Dark Reading: ".
?
16:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to enable anti-tracking features in Firefox 63 πŸ”

As part of Mozilla's emphasis on user privacy, features intended to limit user tracking have come to Firefox, but are not yet enabled by default.

πŸ“– Read

via "Security on TechRepublic".
?
17:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Russian Research Institute Was Actively Involved In TRITON ICS Attack Activity πŸ•΄

Data shows with a high degree of confidence that Moscow-based Central Scientific Research Institute of Chemistry and Mechanics helped develop and refine malware, FireEye says.

πŸ“– Read

via "Dark Reading: ".
?
17:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Barclays, Walmart Join New $85M Innovation Coalition πŸ•΄

Innovation incubator Team8 recruits major partners, investors to create new products that help businesses "thrive by security."

πŸ“– Read

via "Dark Reading: ".
17:54
πŸ•΄ Battling Bots: How to Find Fake Twitter Followers πŸ•΄

Duo researchers explain the approach they used to detect automated Twitter profiles and uncover a botnet.

πŸ“– Read

via "Dark Reading: ".
18:04
❌ City Pays $2K in Ransomware, Stirs β€˜Never Pay’ Debate ❌

Many municipalities hit with ransomware don't have much of a choice when it comes to paying up, experts say.

πŸ“– Read

via "The first stop for security news | Threatpost ".
24 October 2018
?
07:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Are you Cyber Aware? How about your friends and family? ⚠

A Cyber Aware survey found 30% of Britons still have just one password for all their accounts - so let's help that 30% change their lives!

πŸ“– Read

via "Naked Security".
07:31
⚠ Former high school teacher pleads guilty to hacking celebrities ⚠

A fifth man has pleaded guilty to federal charges of phishing celebrities' and non-celebrities logins and raiding their iCloud accounts for nude photos.

πŸ“– Read

via "Naked Security".
?
09:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Poorly secured SSH servers targeted by Chalubo botnet ⚠

SophosLabs has detected a new DDoS botnet targeting poorly secured SSH servers - called Chalubo, it is named in honour of its use of the ChaCha stream cipher.

πŸ“– Read

via "Naked Security".
09:57
⚠ WordPress takes aim at ancient versions of its software ⚠

If you’re running a very old version of WordPress on your website, the project’s staff would like a word with you.

πŸ“– Read

via "Naked Security".
10:07
⚠ Are your jilted apps stalking you? ⚠

β€œUninstall?” HA! Uninstall trackers enable app developers to game iOS and Android and continue sending push notifications to fleeing users.

πŸ“– Read

via "Naked Security".
?
10:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Access data for 70% of top US and EU websites is being sold on dark web πŸ”

Top companies across the US and Europe have poor cybersecurity measures that allow hackers to gain access to their systems, according to a High-Tech Bridge report.

πŸ“– Read

via "Security on TechRepublic".
10:34
πŸ” How Colorado voting became a cybersecurity leader long before Russians tried to hack it πŸ”

Colorado offers extensive election official cybersecurity training, paper ballots, and a strong auditing system, giving it top marks in election security.

πŸ“– Read

via "Security on TechRepublic".
10:44
πŸ” Why 23% of companies never test their disaster recovery plan, despite major risks πŸ”

Some 95% of companies have a disaster recovery plan, but 27% lost revenue due to an outage within the last year, according to Spiceworks.

πŸ“– Read

via "Security on TechRepublic".
?
11:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Organizations with strong DevSecOps find flaws 11x faster than those without πŸ”

The number of vulnerable applications is incredibly high, but implementing DevSecOps has proven to be effective in mitigating flaws.

πŸ“– Read

via "Security on TechRepublic".
11:09
πŸ” Pennsylvania elections bring back paper ballots to improve security and auditability πŸ”

In order to increase transparency and accuracy in the 2020 presidential election, Pennsylvania will replace outdated voting machines with traditional paper ballots.

πŸ“– Read

via "Security on TechRepublic".
?
11:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Benefits of DNS Service Locality πŸ•΄

Operating one's own local DNS resolution servers is one of the simplest and lowest-cost things an IT administrator can do to monitor and protect applications, services, and users from potential risks.

πŸ“– Read

via "Dark Reading: ".
?
11:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Your best bet for tracking protection in Firefox is this one-two punch πŸ”

Jack Wallen outlines what he believes is the ideal combination to prevent browser tracking in Firefox.

πŸ“– Read

via "Security on TechRepublic".
?
12:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use Ublock Origin and Privacy Badger to prevent browser tracking in Firefox πŸ”

Jack Wallen outlines the ideal combination of Firefox extensions to prevent browser tracking.

πŸ“– Read

via "Security on TechRepublic".
?
13:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Ransomware, EKs and Trojans lead the Way in Q3 Malware Trends ❌

After a two-quarter lull in the action, malware activity resurged in the third quarter of the year, especially on the business front.

πŸ“– Read

via "The first stop for security news | Threatpost ".
13:24
πŸ•΄ 8 Threats That Could Sink Your Company πŸ•΄

Security researchers warn of both new and re-emerging threats that can cause serious harm.

πŸ“– Read

via "Dark Reading: ".
13:34
πŸ•΄ Twitter User Discloses Second Microsoft Zero-Day πŸ•΄

The vulnerability can be used to elevate privileges and delete files on target systems.

πŸ“– Read

via "Dark Reading: ".
13:39
❌ sLoad Banking Trojan Downloader Displays Sophisticated Recon and Targeting ❌

The sLoad downloader is an example of the stealthy, smart malware trend.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Tackling Supply Chain Threats πŸ•΄

Vendor-supplied malware is a threat that has been largely overlooked. That has to change.

πŸ“– Read

via "Dark Reading: ".
15:44
πŸ•΄ Abandoned Websites Haunt Corporations πŸ•΄

Websites that never go away continue to bring security threats to their owners, says a new report.

πŸ“– Read

via "Dark Reading: ".
15:54
πŸ” Gallery: Modern home security products feature ingenuity, flair, and plenty of IoT πŸ”

For those of us working from home offices, protecting sensitive data from authorized access can also mean protecting our homes from illegal entry. With IoT technology, home security technology is now a DIY project.

πŸ“– Read

via "Security on TechRepublic".
?
17:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Windows β€˜Deletebug’ Zero-Day Allows Privilege Escalation, Destruction ❌

The unpatched flaw allows an attacker to delete any kind of file on a victim machine, including system data.

πŸ“– Read

via "The first stop for security news | Threatpost ".
17:19
πŸ•΄ Windows 7 End-of-Life: Are You Ready? πŸ•΄

Microsoft will terminate support for Windows 7 in January 2020, but some there's still some confusion among enterprises about when the OS officially gets retired.

πŸ“– Read

via "Dark Reading: ".
17:24
❌ Magecart Cybergang Targets 0days in Third-Party Magento Extensions ❌

Over two dozen third-party ecommerce plugins contain zero-day vulnerabilities being exploited in a recent Magecart campaign.

πŸ“– Read

via "The first stop for security news | Threatpost ".
17:24
πŸ•΄ ICS Networks Continue to be Soft Targets For Cyberattacks πŸ•΄

CyberX study shows that many industrial control system environments are riddled with vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
?
19:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10730

An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. Amstar is an Amanda Application API script. It should not be run by users directly. It uses star to backup and restore data. It runs binaries with root permissions when parsing the command line argument --star-path.

πŸ“– Read

via "National Vulnerability Database".
19:21
ATENTIONβ€Ό New - CVE-2016-10729

An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. The "runtar" setuid root binary does not check for additional arguments supplied after --create, allowing users to manipulate commands and perform command injection as root.

πŸ“– Read

via "National Vulnerability Database".
25 October 2018
?
06:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Could TLS session resumption be another β€˜super cookie’? ⚠

Researchers think they’ve spotted a tracking technique that nobody has been paying attention to - TLS session resumption.

πŸ“– Read

via "Naked Security".
?
07:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google and Facebook accused of secretly tracking users’ locations ⚠

Google and Facebook have been hit separately by class action lawsuits accusing them of secretly tracking user locations.

πŸ“– Read

via "Naked Security".
?
09:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Firefox 63 gets tough with trackers ⚠

Mozilla's Enhanced Tracking Protection is going mainstream.

πŸ“– Read

via "Naked Security".
?
10:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 82% of security pros fear hackers using AI to attack their company πŸ”

Cybersecurity workers are most concerned about losing company data and customer trust in an attack, according to a report from Neustar.

πŸ“– Read

via "Security on TechRepublic".
10:29
πŸ” How to create an encrypted vault with KDE Vaults πŸ”

Jack Wallen shows you how to create encrypted folders the easy way, with

πŸ“– Read

via "Security on TechRepublic".
10:29
πŸ•΄ Online Malware and Threats: A Profile of Today's Security Posture πŸ•΄

This report offers insight on how security professionals plan to invest in cybersecurity, and how they are prioritizing their resources. Find out what your peers have planned today!

πŸ“– Read

via "Dark Reading: ".
10:44
πŸ•΄ DevSecOps An Effective Fix for Software Flaws πŸ•΄

Organizations seeking to fix flaws faster should look to automation and related methodologies for success, says a new report.

πŸ“– Read

via "Dark Reading: ".
10:44
πŸ” What attackers want whey they hack email accounts πŸ”

Mark Risher, Google's director of product management for identity and account security, explains what hackers are looking and how Google is ramping up account security.

πŸ“– Read

via "Security on TechRepublic".
10:54
πŸ” Why data security is a priority for political campaigns πŸ”

Chris Wilson of WPA Intelligence explains how state campaigns combat cyber attacks before the midterm elections.

πŸ“– Read

via "Security on TechRepublic".
11:09
πŸ” How Microsoft's Defending Democracy program amplifies account security πŸ”

Diana Kelley, Microsoft's Cybersecurity Field CTO, explains how the company is combating disinformation, phishing attacks, and cloud security.

πŸ“– Read

via "Security on TechRepublic".
11:09
πŸ” How tech leaders at enterprise companies can be more inclusive πŸ”

Cisco's Michele Guel, Distinguished Engineer and Chief Security Architect, explains how to recruit women into STEM and cybersecurity.

πŸ“– Read

via "Security on TechRepublic".
?
11:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why organizations aren't succeeding in threat hunting strategies πŸ”

Many organizations want to take additional cybersecurity measures, but are strapped by time, skills, and visibility, according to a Fidelis Cybersecurity report

πŸ“– Read

via "Security on TechRepublic".
11:39
πŸ•΄ Securing Severless: Defend or Attack? πŸ•΄

The best way to protect your cloud infrastructure is to pay attention to the fundamentals of application security, identity access management roles, and follow configuration best-practices.

πŸ“– Read

via "Dark Reading: ".
11:39
πŸ•΄ Securing Serverless: Attacking an AWS Account via a Lambda Function πŸ•΄

It's not every day that someone lets you freely wreak havoc on their account just to find out what happens when you do.

πŸ“– Read

via "Dark Reading: ".
?
12:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Facebook data privacy scandal: A cheat sheet πŸ”

Read about the saga of Facebook's failures in ensuring privacy for user data, including how it relates to Cambridge Analytica, the GDPR, the Brexit campaign, and the 2016 US presidential election.

πŸ“– Read

via "Security on TechRepublic".
12:19
❌ Debunking AI’s Impact on the Cybersecurity Skills Gap ❌

There is no argument artificial intelligence will have an impact on the cybersecurity skills gap. The question is how.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
12:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Pentagon Expands Bug-Bounty Program to Include Physical Systems ❌

The news comes shortly after the DoD was called out for having rampant bugs in its weapons systems.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:39
πŸ” The top 15 DBaaS tools cloud developers use the most πŸ”

Scalability is a huge deciding factor for professionals looking at DBaaS brands. Here are the 15 most popular among cloud developers.

πŸ“– Read

via "Security on TechRepublic".
12:39
❌ UK Slaps Facebook with $645K Fine Over Cambridge Analytica Scandal ❌

The amount is the max allowed under pre-GDPR regulation, but is barely a financial slap on the risk for the social-media giant.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How hacktivist groups pose a global cybersecurity threat πŸ”

Andrea Little Limbago, chief social scientist at Endgame, discusses hacktivist groups, cybersecurity trends, and how we can prepare for cyberattacks with CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
?
15:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Stop Doing Business with Cybersecurity Cheapskates πŸ•΄



πŸ“– Read

via "Dark Reading: ".
15:29
πŸ” How hacktivist groups pose a global cybersecurity threat πŸ”

Andrea Little Limbago, chief social scientist at Endgame, discusses hacktivist groups, cybersecurity trends, and how we can prepare for cyberattacks with CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
15:29
πŸ•΄ Cathay Pacific Suffers Largest Airline Breach πŸ•΄

Breach of Hong Kong-based airline compromises personal information of 9.4 million passengers.

πŸ“– Read

via "Dark Reading: ".
?
15:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to install and run the Maltrail detection system on Ubuntu Server 18.04 πŸ”

The Maltrail malicious behavior detection system eases the burden of constant vigilance on your Linux server.

πŸ“– Read

via "Security on TechRepublic".
?
16:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Side-Channel Attack Exposes User Accounts on Facebook, XBox, Other Social Sites πŸ•΄

Researcher will demonstrate at Black Hat Europe his team's recent discovery: a way to exploit popular user-blocking feature on social media and other sites.

πŸ“– Read

via "Dark Reading: ".
?
16:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Election hacking: The myths vs. realities πŸ”

Cris Thomas, space rogue, global strategy lead at IBM X-Force Red, discusses the myths and realities of hacking election machines with CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
?
17:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What attackers want when they hack email accounts πŸ”

Mark Risher, Google's director of product management for identity and account security, explains what hackers are looking for and how Google is ramping up account security.

πŸ“– Read

via "Security on TechRepublic".
17:24
πŸ•΄ Retail Fraud Spikes Ahead of the Holidays πŸ•΄

Researchers note massive increases in retail goods for sale on the black market, retail phishing sites, and malicious applications and social media profiles.

πŸ“– Read

via "Dark Reading: ".
?
17:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Free Decryption Tool for GandCrab πŸ•΄

Tool rescues GandCrab victims from malicious encryption.

πŸ“– Read

via "Dark Reading: ".
?
18:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ County Election Websites Can Be Easily Spoofed to Spread Misinformation πŸ•΄

Majority of county sites in 20 key swing states have non-.gov domains and don't enforce use of SSL, McAfee researchers found.

πŸ“– Read

via "Dark Reading: ".
?
21:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How to become a Monero million(th)aire in just 20 minutes [PODCAST] ⚠

Here's Episode 7 of the Naked Security podcast - enjoy.

πŸ“– Read

via "Naked Security".
26 October 2018
?
07:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Hackers selling exploits to law enforcement agencies have poor security practices πŸ”

Startups selling vulnerabilities, exploit kits, and access to personal data to government agencies have a poor record of securing their own platforms.

πŸ“– Read

via "Security on TechRepublic".
07:51
⚠ Facebook’s stopped 8.7m nude images of children in 3 months ⚠

Facebook blocked 8.7m images of child nudity and exploitative content in 3 months.

πŸ“– Read

via "Naked Security".
?
08:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Former Facebook security chief calls out Apple for privacy hypocrisy ⚠

Tim Cook's warnings about an "industrial data complex" have been met with accusations of hypocrisy from Facebook's former security supremo.

πŸ“– Read

via "Naked Security".
?
08:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook fined £500K for Cambridge Analytica saga ⚠

A Β£500k is the best the Information Commissioner's Office could do under the old Data Protection Act.

πŸ“– Read

via "Naked Security".
?
09:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple and Samsung punished for slowing down old smartphones ⚠

Software updates aren't supposed to make things worse.

πŸ“– Read

via "Naked Security".
?
09:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Infographic: How to solve the cybersecurity talent gap in your organization πŸ”

Filling cybersecurity gaps remains a top challenge for executives, according to an infographic from Digital Guardian.

πŸ“– Read

via "Security on TechRepublic".
?
10:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to create an encrypted vault with KDE Vaults πŸ”

If you're looking for a way to seamlessly work with encryption on the desktop, give KDE vaults a try.

πŸ“– Read

via "Security on TechRepublic".
?
10:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#10068; Ransomware attacks through Remote Access is on rise. Secure your system now!! &#10068;</b>

<code>Estimated reading time: 4 minutesOnce again ransomware attacks are on the rise and this can leave your systems vulnerable to critical data loss and breach. In fact, the recent outbreak of ransomware allows cyber criminals to easily gain access to your computer through Remote Desktop using brute-force technique, which is capable of cracking weak passwords. With this post, we wish to help you with essential steps and corrective measures you can take, to protect your computer(s) against ransomware and RDP brute-force attacks. However, before we get into the steps to follow, it can be helpful to get a brief understanding about RDP Brute-Force attacks first. What is RDP Brute Force Attack? A RDP brute-force attack is basically a kind of ransomware attack that makes use of Remote Desktop Protocol (RDP). Attackers scan a list of IPs to find the default RDP port 3389 that is open for connection. Once the port is discovered, the attacker launches the brute-force attack. This is basically a trial & error technique of User ID and password guessing, where the attacker tries a series of commonly used credentials, common word combinations and dictionary words to break through weak passwords. To make things easier for attackers, there are numerous tools readily available that can perform these RDP brute forcing and port scanning with ease. Once attackers gain access, all they have to do is to disable your system’s antivirus (even if updated) and infect your system. Fortunately, Quick Heal products comes with a security feature that can protect your system against such brute-force attacks. We have already released an update to modify rule in Quick Heal’s Firewall that automatically turns off your RDP connections for security reasons and you are sorted. This will discourage hackers from remotely accessing your system. With the update already released, there can be 2 possible case scenarios: Case #1 I do not wish to use RDP If you already have Quick product installed on your system, then you have absolutely nothing to worry about. Quick Heal’s Firewall Protection Feature can effectively block RDP attempt. As we have already rolled out an update to disable RDP connection, if your Quick Heal product’s virus database version is 25th October or later, be assured that you are already protected from RDP attacks. Β  *In case of any queries, feel free to call us on our toll-free no. 1800-121-7377 and our support engineers would be glad to help you with the issue. You may also visit http://bit.ly/QHChat to chat with us online. Case #2 I want to continue using RDP Just in case, it is essential for you to continue using RDP, but at the same time you wish to ensure its security, then you can manually configure the Firewall Protection Feature to configure RDP connection with the help of following steps: Open Quick Heal Dashboard => Select Internet and Network => Firewall Protection=> Advanced Settings – Configure=> Traffic Rules. Β  Β  Β  Β  Β  Β  Β  In the Traffic rule window, click on Add for adding an exception. Give any Name for the rule e.g. Remote Desktop and select Next In the β€˜Local IP Address’ screen, no changes are to be made, just click β€˜Next’ In the Local TCP/UDP Port window enter the RDP port in the Specific port option and click Next. By default the RDP port is 3389. Mention the same if you have not changed it. In the Remote IP Address enter the IP address of the system from which you would want to accept RDP connections. It is recommended to configure IP address from which RDP connections are to be allowed. However, if you do not wish to restrict access to specific IP address, select β€˜Any IP Address’ and click Next. If you wish to restrict access to range of IP addresses, select β€˜IP Address Range’ and specify IP address here. Eg. 192.168.0.1 to 192.168.0.255. Select Next for the Remote TCP/UDP port Select an action to be taken as β€˜Allow’ in the…
10:54
πŸ” How information security and cyber tactics has evolved πŸ”

Leo Taddeo, chief information security officer at Cyxtera Technologies, discusses the development of cyber tactics with CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
11:04
πŸ” How information security and cyber tactics has evolved πŸ”

Leo Taddeo, chief information security officer at Cyxtera Technologies, discusses the development of cyber tactics with CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
?
11:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How Colorado voting became a cybersecurity leader long before Russians tried to hack it πŸ”

Colorado offers extensive election official cybersecurity training, paper ballots, and a strong auditing system, giving it top marks in election security.

πŸ“– Read

via "Security on TechRepublic".
11:33
ATENTIONβ€Ό New - CVE-2017-18124

During secure boot, addition is performed on uint8 ptrs which led to overflow issue in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version FSM9055, IPQ4019, MDM9206, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDX20

πŸ“– Read

via "National Vulnerability Database".
11:44
πŸ•΄ 3 Keys to Reducing the Threat of Ransomware πŸ•΄

Following these steps could mean the difference between an inconvenience and a multimillion-dollar IT system rebuild -- for the public and private sectors alike.

πŸ“– Read

via "Dark Reading: ".
?
12:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ FTC Offers Small Businesses Free Cybersecurity Resources πŸ•΄

Cybersecurity for Small Businesses campaign kicks off.

πŸ“– Read

via "Dark Reading: ".
12:39
πŸ” Why 5G (and even 6G) could put your business at risk for a cyberattack πŸ”

The next generation of wireless networking standards could leave critical security gaps open, according to University of Dundee research.

πŸ“– Read

via "Security on TechRepublic".
12:42
❌ DemonBot Fans DDoS Flames with Hadoop Enslavement ❌

An unsophisticated but effective botnet is targeting exposed cloud servers and racking up millions of infections.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:47
❌ British Airways Data Breach Takes Off Again with 185K More Victims ❌

The news comes on the heels of a breach at Cathay Pacific exposing 9.4 million people.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DeepPhish: Simulating Malicious AI to Act Like an Adversary πŸ•΄

How researchers developed an algorithm to simulate cybercriminals' use of artificial intelligence and explore the future of phishing.

πŸ“– Read

via "Dark Reading: ".
?
17:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ PoC Attack Leverages Microsoft Office and YouTube to Deliver Malware ❌

Microsoft has been notified, but no patch is yet available.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
17:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ British Airways: 185K Affected in Second Data Breach πŸ•΄

The carrier discovered another breach while investigating its largest-ever data breach, disclosed in September.

πŸ“– Read

via "Dark Reading: ".
?
19:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: 1 Out of 5 Would Ditch a Business After a Data Breach ❌

A full 21 percent of survey respondents would walk away from a business permanently after a major hack.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
21:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Dark Web: A cheat sheet for business professionals πŸ”

Nefarious profiteers use the encrypted internet to sell stolen data, drugs, and weapons. Facebook and the UN use it to protect dissidents and journalists. This guide shines a light on the Dark Web.

πŸ“– Read

via "Security on TechRepublic".
29 October 2018
?
09:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Researchers exploit Microsoft Word through embedded video ⚠

A group of researchers has found a way to infect computers via Word documents without triggering a security warning.

πŸ“– Read

via "Naked Security".
09:59
πŸ” Cybersecurity no. 1 challenge for CXOs, but only 39% have a defense strategy πŸ”

More than 85% of companies have experienced a cyber breach in the past three years, according to an A.T. Kearny report.

πŸ“– Read

via "Security on TechRepublic".
10:09
⚠ Monday review – the hot 22 stories of the week ⚠

From a popular WordPress plugin harbouring a zero-day to punishments for phone-slowing Apple and Samsung, and all the stories in between. Catch up with everything we've written in the last seven days - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
10:09
⚠ Call of Duty players caught up in cryptocurrency theft racket ⚠

The FBI recently busted a group of criminals who seem to be using Call of Duty to coordinate cryptocurrency thefts.

πŸ“– Read

via "Naked Security".
?
10:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€œRight to repair” gets a boost from new DCMA software rules ⚠

It just got easier for owners of a wide range of home devices to hack and repair their software.

πŸ“– Read

via "Naked Security".
?
10:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Election hacking: The myths vs. realities πŸ”

Cris Thomas, space rogue, global strategy lead at IBM X-Force Red, discusses the myths and realities of hacking election machines with CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
10:49
⚠ Self driving cars learn (from us) about who to sacrifice in a cash ⚠

It's bad news for overweight, elderly, male jaywalkers.

πŸ“– Read

via "Naked Security".
?
11:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-0735

The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.1.1a (Affected 1.1.1).

πŸ“– Read

via "National Vulnerability Database".
11:23
ATENTIONβ€Ό New - CVE-2016-10734

ProjectSend (formerly cFTP) r582 allows Insecure Direct Object Reference via includes/actions.log.export.php.

πŸ“– Read

via "National Vulnerability Database".
11:23
ATENTIONβ€Ό New - CVE-2016-10733

ProjectSend (formerly cFTP) r582 allows directory traversal via file=../ in the process-zip-download.php query string.

πŸ“– Read

via "National Vulnerability Database".
11:23
ATENTIONβ€Ό New - CVE-2016-10732

ProjectSend (formerly cFTP) r582 allows authentication bypass via a direct request for users.php, home.php, edit-file.php?file_id=1, or process-zip-download.php, or add_user_form_* parameters to users-add.php.

πŸ“– Read

via "National Vulnerability Database".
11:23
ATENTIONβ€Ό New - CVE-2016-10731

ProjectSend (formerly cFTP) r582 allows SQL injection via manage-files.php with the request parameter status, manage-files.php with the request parameter files, clients.php with the request parameter selected_clients, clients.php with the request parameter status, process-zip-download.php with the request parameter file, or home-log.php with the request parameter action.

πŸ“– Read

via "National Vulnerability Database".
?
11:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ AppSec is Dead, but Software Security Is Alive & Well πŸ•΄

Application security must be re-envisioned to support software security. It's time to shake up your processes.

πŸ“– Read

via "Dark Reading: ".
11:54
πŸ” How cybersecurity is developing to combat Russian hackers πŸ”

Leo Taddeo, chief information security officer at Cyxtera Technologies, discusses phishing and Russia's involvement in the 2016 US presidential election with CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
?
13:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Windows Defender: First Full Antivirus Tool to Run in a Sandbox πŸ•΄

Sandboxed version now available to Windows Insiders and anyone else who force-enables it in Windows 10 version 1703 and above.

πŸ“– Read

via "Dark Reading: ".
13:20
❌ X.Org Flaw Allows Privilege Escalation in Linux Systems ❌

The issue impacts many large distros with GUI interfaces.

πŸ“– Read

via "The first stop for security news | Threatpost ".
13:30
❌ Nation-State Phishing: A Country-Sized Catch ❌

Sophisticated nation-state groups now integrate phishing as a core component of their statecraft.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Ways an Old Tool Still Teaches New Lessons About Web AppSec πŸ•΄

Are your Web application secure? WebGoat, a tool old enough to be in high school, continues to instruct.

πŸ“– Read

via "Dark Reading: ".
15:20
❌ Girl Scouts Issues Data Breach Warning to 2,800 Members ❌

Someone gained access to an email account for the Orange County chapter, which was rife with personal data.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Protect DNS, Protect business πŸ•΄

DNS plays a critical role in every network. However, it is often overlooked by many security solutions and not integrated into cyber hygiene programs, leaving an easily-accessed back door open for criminals into many networks.

πŸ“– Read

via "Dark Reading: ".
?
17:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-18281

A bool variable in Video function, which gets typecasted to int before being read could result in an out of bound read access in all Android releases from CAF using the linux kernel

πŸ“– Read

via "National Vulnerability Database".
?
17:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ IoT Flaw Allows Hijacking of Connected Construction Cranes ❌

An attacker can send spoofed commands to the crane's controller.

πŸ“– Read

via "The first stop for security news | Threatpost ".
18:06
πŸ•΄ New Report: IoT Now Top Internet Attack Target πŸ•΄

IoT devices are the top targets of cyberattacks -- most of which originate on IoT devices, new report finds.

πŸ“– Read

via "Dark Reading: ".
?
18:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Implications of IBM-Red Hat Merger Unclear πŸ•΄

But enterprises and open source community likely have little to be concerned about, industry experts say.

πŸ“– Read

via "Dark Reading: ".
30 October 2018
?
08:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ China hijacking internet traffic using BGP, claim researchers ⚠

Researchers claim that unusual BGP routing changes are actually man-in-the-middle surveillance.

πŸ“– Read

via "Naked Security".
08:38
πŸ” How cybersecurity is developing to combat Russian hackers πŸ”

Leo Taddeo, chief information security officer at Cyxtera Technologies, discusses phishing and Russia's involvement in the 2016 US presidential election with CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
08:38
πŸ” US rubber stamps right to repair: What it means for IT, SMBs, and tinkerers πŸ”

The previous copyright law that only allowed big manufacturers to fix tech products has finally been lifted. Here's what that means for techies.

πŸ“– Read

via "Security on TechRepublic".
08:38
πŸ” Illinois focuses on voter registration security for 2018 midterms in response to 2016 Russian breach πŸ”

Illinois had the only state voter registration database that Russian hackers successfully broke into in the 2016 election. Since then, it has spent millions on new cybersecurity protections.

πŸ“– Read

via "Security on TechRepublic".
08:38
πŸ” How companies are amping up cybersecurity to prevent election meddling πŸ”

Theresa Payton, CEO at Fortalice Solutions, discusses cybersecurity, election meddling, and Russia's involvement in 2016 US presidential election with CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
08:38
πŸ” How companies are amping up cybersecurity to prevent election meddling πŸ”

Theresa Payton, CEO at Fortalice Solutions, discusses cybersecurity, election meddling, and Russia's involvement in 2016 US presidential election with CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
08:38
πŸ” How the FBI weighs cybersecurity risks against other criminal threats πŸ”

Leo Taddeo, chief information security officer at Cyxtera Technologies, discusses the continuous challenge of balancing incoming cyber threats with CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
08:38
πŸ” How the FBI weighs cybersecurity risks against other criminal threats πŸ”

Leo Taddeo, chief information security officer at Cyxtera Technologies, discusses the continuous challenge of balancing incoming cyber threats with CNET's Dan Patterson.

πŸ“– Read

via "Security on TechRepublic".
?
09:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Snakes in the grass! Malicious code slithers into Python PyPI repository ⚠

Not for the first time, typosquatting malware made its way into an open source code repository.

πŸ“– Read

via "Naked Security".
?
10:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Gov worker visits 9k porn sites without protection, spreads infection ⚠

A now very β€œex”-government employee provides a teachable moment.

πŸ“– Read

via "Naked Security".
?
11:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-0734

The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a-dev (Affected 1.1.1). Fixed in OpenSSL 1.1.0j-dev (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q-dev (Affected 1.0.2-1.0.2p).

πŸ“– Read

via "National Vulnerability Database".
11:31
πŸ•΄ 10 Steps for Creating Strong Customer Authentication πŸ•΄

Between usability goals and security/regulatory pressures, setting up customer-facing security is difficult. These steps and best practices can help.

πŸ“– Read

via "Dark Reading: ".
11:39
⚠ Alleged SWATter will plead guilty to dozens of serious new federal charges ⚠

The long list of charges includes bank fraud, involuntary manslaughter, cyberstalking and wire fraud.

πŸ“– Read

via "Naked Security".
?
12:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Girl Scouts Hacked, 2,800 Members Notified πŸ•΄

A Girl Scouts of America branch in California was hacked, putting the data of 2,800 girls and their families at risk.

πŸ“– Read

via "Dark Reading: ".
?
12:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Dead Web Apps Haunt 70 Percent of FT 500 Firms ❌

Abandoned web applications used by FT 500 Global Companies have exploitable flaws and weaknesses.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:50
❌ Google Updates reCAPTCHA: No More Boxes to Check ❌

Puzzles and check-boxes have been replaced with in-the-background behavioral analysis.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Case for MarDevSecOps πŸ•΄

Why security must lead the integration of marketing into the collaborative security and development model in the cloud.

πŸ“– Read

via "Dark Reading: ".
?
16:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why your data in the cloud isn't as secure as you think πŸ”

Nearly one-fourth of data in the cloud could put your organization at serious risk if it was leaked or stolen, according to a McAfee report.

πŸ“– Read

via "Security on TechRepublic".
16:26
πŸ•΄ Companies Fall Short on 2FA πŸ•΄

New research ranks organizations based on whether they offer two-factor authentication.

πŸ“– Read

via "Dark Reading: ".
16:28
πŸ” How voter registration databases are vulnerable to nefarious actors πŸ”

Cris Thomas (aka Space Rogue), global strategy lead at IBM X-Force Red, discusses the risks of data being changed or removed in voter registration databases and how voters can counter these actions.

πŸ“– Read

via "Security on TechRepublic".
16:38
πŸ” How voter registration databases are vulnerable to nefarious actors πŸ”

Cris Thomas (aka Space Rogue), global strategy lead at IBM X-Force Red, discusses the risks of data being changed or removed in voter registration databases and how voters can counter these actions.

πŸ“– Read

via "Security on TechRepublic".
?
17:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How database hacks could impact elections and voters' fears πŸ”

Cris Thomas (aka Space Rogue), global strategy lead at IBM X-Force Red, explains SQL injection attacks and discusses how voter registration database hacks can lead to doubt in the election process.

πŸ“– Read

via "Security on TechRepublic".
17:08
πŸ” How database hacks could impact elections and voters' fears πŸ”

Cris Thomas (aka Space Rogue), global strategy lead at IBM X-Force Red, explains SQL injection attacks and discusses how voter registration database hacks can lead to doubt in the election process.

πŸ“– Read

via "Security on TechRepublic".
17:23
πŸ” What we need to worry about with election hacking πŸ”

Cris Thomas (aka Space Rogue), global strategy lead at IBM X-Force Red, says that voters need to put election hacking vulnerability risks into perspective.

πŸ“– Read

via "Security on TechRepublic".
?
17:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What we need to worry about with election hacking πŸ”

Cris Thomas (aka Space Rogue), global strategy lead at IBM X-Force Red, says that voters need to put election hacking vulnerability risks into perspective.

πŸ“– Read

via "Security on TechRepublic".
17:53
πŸ” How to secure the US electoral system πŸ”

Cris Thomas (aka Space Rogue), global strategy lead at IBM X-Force Red, details some of the steps that can be taken to shore up the American electoral system.

πŸ“– Read

via "Security on TechRepublic".
17:53
πŸ” How to secure the US electoral system πŸ”

Cris Thomas (aka Space Rogue), global strategy lead at IBM X-Force Red, details some of the steps that can be taken to shore up the American electoral system.

πŸ“– Read

via "Security on TechRepublic".
18:06
πŸ•΄ Kraken Resurfaces From the Deep Web πŸ•΄

Fallout Exploit Kit releases Kraken Cryptor ransomware, giving the simple threat a much larger target pool.

πŸ“– Read

via "Dark Reading: ".
18:15
❌ Square, PayPal POS Hardware Open to Multiple Attack Vectors ❌

Popular card readers like Square and PayPal have various flaws that allow attacks ranging from fraud to card data theft.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
18:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Destructive Cyberattacks Spiked in Q3 πŸ•΄

Instead of simply fleeing when discovered, adversaries are actively engaging with incident response teams, a new Carbon Black study finds.

πŸ“– Read

via "Dark Reading: ".
?
20:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-7266

The Interactive Advertising Bureau (IAB) OpenRTB 2.3 protocol implementation might allow remote attackers to conceal the status of ad transactions and potentially compromise bid integrity by leveraging failure to limit the time between bid responses and impression notifications, aka the Amnesia Bug.

πŸ“– Read

via "National Vulnerability Database".
20:03
ATENTIONβ€Ό New - CVE-2015-5159

python-kdcproxy before 0.3.2 allows remote attackers to cause a denial of service via a large POST request.

πŸ“– Read

via "National Vulnerability Database".
31 October 2018
?
07:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to make your apps passwordless with Microsoft Authenticator and FIDO2 πŸ”

Stop making users change passwords and start getting rid of passwords entirely.

πŸ“– Read

via "Security on TechRepublic".
?
07:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Mirai author fined $8.6million, gets 6 months house arrest ⚠

An Alaskan court has handed one of the Mirai authors a huge fine.

πŸ“– Read

via "Naked Security".
?
08:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Crypto exchange collapses, victims accuse it of exit scam ⚠

Another day, another exchange goes down - but was it a hack or an exit scam?

πŸ“– Read

via "Naked Security".
?
08:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google’s stealthy reCAPTCHA v3 detects humans – no questions asked ⚠

After 20 years of waiting you'll no longer feel your will to live drain away as you solve tedious visual puzzles. Maybe.

πŸ“– Read

via "Naked Security".
?
10:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How one man could have taken over any business on Facebook ⚠

The recently patched flaw would have enabled anyone to make themselves an administrator for any Facebook business account.

πŸ“– Read

via "Naked Security".
?
11:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-6343

JBoss BPM Suite 6 is vulnerable to a reflected XSS via dashbuilder. Remote attackers can entice authenticated users that have privileges to access dashbuilder (usually admins) to click on links to /dashbuilder/Controller containing malicious scripts. Successful exploitation would allow execution of script code within the context of the affected user.

πŸ“– Read

via "National Vulnerability Database".
11:18
ATENTIONβ€Ό New - CVE-2016-5402

A code injection flaw was found in the way capacity and utilization imported control files are processed. A remote, authenticated attacker with access to the capacity and utilization feature could use this flaw to execute arbitrary code as the user CFME runs as.

πŸ“– Read

via "National Vulnerability Database".
11:18
ATENTIONβ€Ό New - CVE-2016-2121

A permissions flaw was found in redis, which sets weak permissions on certain files and directories that could potentially contain sensitive information. A local, unprivileged user could possibly use this flaw to access unauthorized system information.

πŸ“– Read

via "National Vulnerability Database".
?
11:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Spooking the C-Suite: The Ephemeral Specter of Third-Party Cyber-Risk πŸ•΄

Halloween movies are the perfect metaphor for breaking down today's scariest supplier breach tropes.

πŸ“– Read

via "Dark Reading: ".
?
12:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How Microsoft's Defending Democracy program amplifies account security πŸ”

Diana Kelley, Microsoft's Cybersecurity Field CTO, explains how the company is combating disinformation, phishing attacks, and cloud security.

πŸ“– Read

via "Security on TechRepublic".
12:23
πŸ” How to get security right in digital transformation: 10 best practices πŸ”

Involving security leaders from the start and raising accountability are some of the steps companies can take to improve digital security, according to a PwC report.

πŸ“– Read

via "Security on TechRepublic".
?
12:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Kraken Ransomware Upgrades Distribution with RaaS Model ❌

The Kraken ransomware author has released a second version of the malicious code, along with a unique affiliate program on the Dark Web. According to research into Kraken v.2 the new version is being promoted in a ransomware-as-a-service (RaaS) model to underground forum customers, via a video demoing its capabilities. Those interested can complete a […]

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Fixes Multiple macOS, iOS Bugs Including a Quirky FaceTime Bug ❌

Security updates across all Apple platforms released alongside its new products.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How the Power of Quantum Can Be Used Against Us πŸ•΄

There has been a palpable shift from volumetric attacks to "quantum attacks," and they look to be one of the biggest cybersecurity challenges on the rise today.

πŸ“– Read

via "Dark Reading: ".
?
16:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How Microsoft is trying to identify and eradicate disinformation πŸ”

Diana Kelley, Microsoft's Cybersecurity Field CTO, explains how the company is addressing influence campaigns, using machine learning for these models, and looking at eliminating disinformation.

πŸ“– Read

via "Security on TechRepublic".
16:14
⚠ Spooky miasmic gas bricks hospital iPhones (mwah ha ha ha) ⚠

Apple devices haunted by helium.

πŸ“– Read

via "Naked Security".
16:23
πŸ” How Microsoft is trying to identify and eradicate disinformation πŸ”

Diana Kelley, Microsoft's Cybersecurity Field CTO, explains how the company is addressing influence campaigns, using machine learning for these models, and looking at eliminating disinformation.

πŸ“– Read

via "Security on TechRepublic".
16:33
πŸ” Microsoft's security tactics focus on customers, transparency, and working with its tech competitors πŸ”

Diana Kelley, Microsoft's Cybersecurity Field CTO, talks about the company's approach to data security, collaborating with its major tech competitors, and why the cloud is a security imperative.

πŸ“– Read

via "Security on TechRepublic".
16:46
πŸ•΄ Qualys Snaps Up Container Firm πŸ•΄

Plans to use Layered Insight's technology to add runtime capabilities and automated enforcement to its container security tool.

πŸ“– Read

via "Dark Reading: ".
16:58
πŸ” Microsoft's security tactics focus on customers, transparency, and working with its tech competitors πŸ”

Diana Kelley, Microsoft's Cybersecurity Field CTO, talks about the company's approach to data security, collaborating with its major tech competitors, and why the cloud is a security imperative.

πŸ“– Read

via "Security on TechRepublic".
17:11
πŸ•΄ 9 Traits of A Strong Infosec Resume πŸ•΄

Security experts share insights on which skills and experiences are most helpful to job hunters looking for their next gig.

πŸ“– Read

via "Dark Reading: ".
17:11
πŸ•΄ Pervasive Emotet Botnet Now Steals Emails πŸ•΄

Researchers discover new cyber-spying function in the persistent malware operation's arsenal.

πŸ“– Read

via "Dark Reading: ".
?
19:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why data security is a priority for political campaigns πŸ”

Chris Wilson of WPA Intelligence explains how state campaigns combat cyberattacks before the midterm elections.

πŸ“– Read

via "Security on TechRepublic".
19:18
ATENTIONβ€Ό New - CVE-2016-2125

It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.

πŸ“– Read

via "National Vulnerability Database".
19:31
πŸ•΄ Chinese Intel Agents Indicted for 5-Year IP Theft Campaign πŸ•΄

Intelligence agents aimed for aerospace manufacturing targets, with help of cyberattackers, corporate insiders, and one IT security manager.

πŸ“– Read

via "Dark Reading: ".
19:36
πŸ•΄ Hardware Cyberattacks: How Worried Should You Be? πŸ•΄

How to fit hardware threats into your security model as hardware becomes smaller, faster, cheaper, and more complex.

πŸ“– Read

via "Dark Reading: ".
?
20:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Apple Patches Multiple Major Security Flaws πŸ•΄

New security updates cross all Apple platforms.

πŸ“– Read

via "Dark Reading: ".
20:36
πŸ•΄ SamSam Ransomware Goes on a Tear πŸ•΄

SamSam ransomware hasn't gone away and it's adapting to meet evolving defenses.

πŸ“– Read

via "Dark Reading: ".
?
21:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-6328

A vulnerability was found in libexif. An integer overflow when parsing the MNOTE entry data of the input file. This can cause Denial-of-Service (DoS) and Information Disclosure (disclosing some critical heap chunk metadata, even other applications' private data).

πŸ“– Read

via "National Vulnerability Database".
1 November 2018
?
08:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ RoboCops: AI on the rise in policing to predict crime and uncover lies ⚠

PrediPol uses predictive policing algorithms, VeriPol analyzes fake-report text. Who ya gonna call?

πŸ“– Read

via "Naked Security".
08:42
⚠ US indicts alleged Chinese spies for hacking aerospace companies ⚠

The DOJ described five years of stealing turbofan engine designs that relied on insiders, state-sponsored hackers, phishing and malware.

πŸ“– Read

via "Naked Security".
?
08:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! Apple releases security fixes for iOS, MacOS, Safari, others ⚠

If you own any kind of Apple device or software, you may want to check to see if you have an update waiting for you.

πŸ“– Read

via "Naked Security".
09:02
⚠ Facebook is still approving fake political ads ⚠

Just a couple of weeks before the US midterm elections, journalists have revealed that Facebook is continuing to approve fake advertisements from fake sources.

πŸ“– Read

via "Naked Security".
09:12
⚠ Passcodes are protected by Fifth Amendment, says court ⚠

The government isn't really after the password, after all; it's after any potential evidence it protects. In other words: fishing expedition.

πŸ“– Read

via "Naked Security".
?
11:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-2123

A flaw was found in samba versions 4.0.0 to 4.5.2. The Samba routine ndr_pull_dnsp_name contains an integer wrap problem, leading to an attacker-controlled memory overwrite. ndr_pull_dnsp_name parses data from the Samba Active Directory ldb database. Any user who can write to the dnsRecord attribute over LDAP can trigger this memory corruption. By default, all authenticated LDAP users can write to the dnsRecord attribute on new DNS objects. This makes the defect a remote privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
11:20
ATENTIONβ€Ό New - CVE-2016-2120

An issue has been found in PowerDNS Authoritative Server versions up to and including 3.4.10, 4.0.1 allowing an authorized user to crash the server by inserting a specially crafted record in a zone under their control then sending a DNS query for that record. The issue is due to an integer overflow when checking if the content of the record matches the expected size, allowing an attacker to cause a read past the buffer boundary.

πŸ“– Read

via "National Vulnerability Database".
?
11:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Not Every Security Flaw Is Created Equal πŸ•΄

You need smart prioritization to close the riskiest vulnerabilities. Effective DevSecOps leads the way, according to a new study.

πŸ“– Read

via "Dark Reading: ".
11:48
πŸ•΄ Not Every Security Flaw Is Created Equal πŸ•΄

You need smart prioritization to close the riskiest vulnerabilities. Effective DevSecOps leads the way, according to a new study.

πŸ“– Read

via "Dark Reading: ".
12:03
πŸ” Cyberattacks increasingly targeting enterprise IT networks in energy and utilities industry πŸ”

Increased attacks prove the importance of detecting threat behaviors early and monitoring network traffic, stopping cybercriminals in their tracks.

πŸ“– Read

via "Security on TechRepublic".
12:08
πŸ” Google won't let you sign in if you disabled JavaScript in your browser πŸ”

Google announces for new security features to protect Google accounts.

πŸ“– Read

via "Security on TechRepublic".
?
12:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Two Zero-Day Bugs Open Millions of Wireless Access Points to Attack ❌

Called BleedingBit, this vulnerability impacts wireless networks used in a large percentage of enterprise companies.

πŸ“– Read

via "The first stop for security news | Threatpost ".
12:33
πŸ” Artificial intelligence agent pilot launched to expose liars at EU borders πŸ”

AI is being employed to act as a lie detector to reduce the pressure on country borders and human agents.

πŸ“– Read

via "Security on TechRepublic".
?
12:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ PoC Exploit Compromises Microsoft Live Accounts via Subdomain Hijacking ❌

Poor DNS housekeeping opens the door to account takeover.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
13:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ FIFA Reveals Second Hack πŸ•΄

Successful phishing campaign leads attackers to confidential information of world soccer's governing body.

πŸ“– Read

via "Dark Reading: ".
?
13:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Utilities, Energy Sector Attacked Mainly Via IT, Not ICS ❌

Stealing administrative credentials to carry out months-long spy campaigns is a top threat.

πŸ“– Read

via "The first stop for security news | Threatpost ".
13:43
πŸ•΄ Radisson Rewards Program Targeted in Data Breach πŸ•΄

It's the latest in a series of attacks targeting the travel industry, following incidents at British Airways and Cathay Pacific.

πŸ“– Read

via "Dark Reading: ".
?
14:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Social media support fraud is up nearly 500%, reaches highest level ever πŸ”

While social media platforms have succeeded in protecting users from phishing links, angler phishing has become the new mode of attack for many malicious actors.

πŸ“– Read

via "Security on TechRepublic".
?
15:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Where Is the Consumer Outrage about Data Breaches? πŸ•΄

Facebook, Equifax, Cambridge Analytica ... Why do breaches of incomprehensible magnitude lead to a quick recovery for the businesses that lost or abused the data and such little lasting impact for the people whose information is stolen.

πŸ“– Read

via "Dark Reading: ".
?
16:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Carbon Black Incident Response Threat Report: US elections are endangered by cyberattacks πŸ”

A recent report by cybersecurity organization Carbon Black paints a grim picture of potential cyberattacks involving the upcoming US Elections. Learn more about the details.

πŸ“– Read

via "Security on TechRepublic".
?
18:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Bluetooth Vulnerabilities Exposed in Aruba, Cisco, Meraki Access Points πŸ•΄

'BleedingBit' could give attackers control of the wireless network from a remote vantage point.

πŸ“– Read

via "Dark Reading: ".
?
18:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ GDPR’s First 150 Days Impact on the U.S. ❌

Weighing the impact of GDPR and how the historic legislation has shaped privacy protection measures in the U.S., so far.

πŸ“– Read

via "The first stop for security news | Threatpost ".
18:53
❌ Yi IoT Home Camera Riddled with Code-Execution Vulnerabilities ❌

Five of them allow remote compromise of the IoT gadgets, so attackers can intercept video feeds and more.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
19:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why the Facebook/Cambridge Analytica scandal makes connecting with voters more difficult πŸ”

Chris Wilson of WPA Intelligence reflects on why he thinks the Facebook/Cambridge Analytica incident makes it more difficult to reach voters.

πŸ“– Read

via "Security on TechRepublic".
?
19:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft, Amazon Top BEC's Favorite Brands πŸ•΄

When attackers want to impersonate a brand via email, the majority turn to Microsoft and Amazon because of their ubiquity in enterprise environments.

πŸ“– Read

via "Dark Reading: ".
2 November 2018
?
08:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Report reveals one-dimensional support for two-factor authentication ⚠

34 popular consumer websites were put to the 2FA test.

πŸ“– Read

via "Naked Security".
?
09:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google’s stealthy sign-in sentry can pick up pilfered passwords ⚠

The search giant's secret sauce can see when somebody's using your stolen password.

πŸ“– Read

via "Naked Security".
?
10:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Popular browsers made to cough up browsing history ⚠

Only one browser stood fast against a set of new browser history attacks.

πŸ“– Read

via "Naked Security".
?
11:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” These 10 US states are at the highest risk for election hacking πŸ”

States with more federal representatives and larger legislatures have higher rates of election hacking, according to highspeedinternet.com.

πŸ“– Read

via "Security on TechRepublic".
?
11:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Another day, another update, another iPhone lockscreen bypass ⚠

Researcher JosΓ© RodrΓ­guez beats the lockscreen to display contact phone numbers and email addresses.

πŸ“– Read

via "Naked Security".
?
12:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Tackling Cybersecurity from the Inside Out πŸ•΄

New online threats require new solutions.

πŸ“– Read

via "Dark Reading: ".
12:23
❌ ThreatList: Fewer Big DDoS Attacks in Q3, Overall Rate Holds Steady ❌

Meanwhile, Saturday now is the most β€œdangerous” day of the week for DDoS attacks.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
13:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Speed Up AppSec Improvement With an Adversary-Driven Approach πŸ•΄

Stop overwhelming developers and start using real-world attack behavior to prioritize application vulnerability fixes.

πŸ“– Read

via "Dark Reading: ".
?
13:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Security Appliance Zero-Day Found Actively Exploited in the Wild ❌

A high severity zero-day flaw exists in Cisco System's SIP inspection engine.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
15:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cisco Reports SIP Inspection Vulnerability πŸ•΄

Advisory addresses active exploitation of vuln in the wild, with no clear solution in sight.

πŸ“– Read

via "Dark Reading: ".
?
15:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NITTF Releases New Model for Insider Threat Program πŸ•΄

The Insider Threat Program Maturity Framework is intended to help government agencies strengthen their programs.

πŸ“– Read

via "Dark Reading: ".
?
17:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ex-Employees Allegedly Steal Micron Trade Secrets Valued At Over $400 Million πŸ•΄

Three individuals who worked for DRAM maker's Taiwan subsidiary stole Micron IP to benefit company controlled by China's government, US says in indictment.

πŸ“– Read

via "Dark Reading: ".
?
17:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Blames Malicious Extensions in Breach of 81K Private Messages ❌

Investigators posed as buyers and were offered the messages at 10 cents per Facebook account.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
18:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Worst Malware and Threat Actors of 2018 πŸ•΄

Two reports call out the most serious malware attacks and attackers of the year (so far).

πŸ“– Read

via "Dark Reading: ".
5 November 2018
?
07:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 22 stories of the week ⚠

Passcodes are protected by the Fifth Amendment, browsers are being made to cough up browsing history, and an exploit in Microsoft Word. Catch up with this and everything we wrote in the last seven days - it's weekly roundup time!

πŸ“– Read

via "Naked Security".
?
08:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ PortSmash attack steals secrets from Intel chips on the side ⚠

Researchers have developed an exploit that uses a feature in Intel chips to steal secret cryptographic keys.

πŸ“– Read

via "Naked Security".
?
09:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Should company bosses face jail for mishandling your privacy? ⚠

A proposed bill calls for executives to be jailed for not protecting consumers' data, or at least for lying about it.

πŸ“– Read

via "Naked Security".
?
10:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ FIFA, hacked again, is leaking like a sieve ⚠

Football shockers started to flow on Friday, after journalists analyzed more than 70m exfiltrated documents, totaling 3.4 terabytes of data.

πŸ“– Read

via "Naked Security".
?
10:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Private Facebook data from 81,000 accounts discovered on crime forum ⚠

Stolen data from the 81,000 accounts that appeared to be genuine included intimate exchanges between Facebook users.

πŸ“– Read

via "Naked Security".
?
11:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How big data can help identify and motivate voters πŸ”

Chris Wilson of WPA Intelligence explains how data analytics experts could help increase voter turnout.

πŸ“– Read

via "Security on TechRepublic".
11:27
πŸ” Why the Facebook/Cambridge Analytica scandal makes connecting with voters more difficult πŸ”

Chris Wilson of WPA Intelligence reflects on why he thinks the Facebook/Cambridge Analytica incident makes it more difficult to reach voters.

πŸ“– Read

via "Security on TechRepublic".
11:27
πŸ” Election security: Tuesday and beyond πŸ”

CNET senior producer Dan Patterson explains hacking threats for Tuesday's elections.

πŸ“– Read

via "Security on TechRepublic".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ After the Breach: Tracing the 'Smoking Gun' πŸ•΄

Systems, technology, and threats change, and your response plan should, too. Here are three steps to turn your post-breach assessment into a set of workable best practices.

πŸ“– Read

via "Dark Reading: ".
?
14:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Election security: US voting system faces multiple cyber threats during 2018 midterms πŸ”

From social media manipulation to voting machine hacks, CNET senior producer Dan Patterson explains the cyber threats that could compromise the 2018 U.S. midterm elections.

πŸ“– Read

via "Security on TechRepublic".
?
14:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why you should be using a password manager πŸ”

Jack Wallen discusses why everyone should be using a password manager.

πŸ“– Read

via "Security on TechRepublic".
14:47
πŸ” How automation can fill the enterprise cybersecurity skills gap πŸ”

Automation is the way that teams gain a humongous amount of leverage in the speed and effectiveness of cyberdefense, says LogicHub CEO and co-founder Kumar Saurabh.

πŸ“– Read

via "Security on TechRepublic".
14:52
πŸ•΄ Smart City Security Testing: Research -> Tooling -> Methodology -> Go! πŸ•΄

The idea and concept of Smart Cities is certainly gaining traction. Cities around the world are already investing in trials, testbeds and in many cases operational system deployments such as smart energy, smart lighting, smart parking; the list goes on...

πŸ“– Read

via "Dark Reading: ".
14:55
❌ Passwords: Here to Stay, Despite Smart Alternatives? ❌

"Password-killing" authentication efforts may be on a road to nowhere.

πŸ“– Read

via "The first stop for security news | Threatpost ".
15:00
❌ PortSmash Side-Channel Attack Siphons Data From Intel, Other CPUs ❌

An exploit was released for a flaw existing in a process in CPUs called Simultaneous Multithreading (SMT).

πŸ“– Read

via "The first stop for security news | Threatpost ".
15:05
❌ Newsmaker Interview: Tom Kellermann on Hacking the Midterm Elections ❌

Concerns over midterm election tampering reach a boiling point in the days leading up to actual voting.

πŸ“– Read

via "The first stop for security news | Threatpost ".
15:07
πŸ” How to use Firefox Master Password. πŸ”

Jack Wallen shows you how to use Firefox Master Password.

πŸ“– Read

via "Security on TechRepublic".
?
16:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Your personal data is widely available to hackers πŸ”

Prior to the advent of the internet, personal data was siloed in hard-to-find places, says Abine CEO Rob Shavell. Today data about all of us is remarkably easy to find.

πŸ“– Read

via "Security on TechRepublic".
16:17
πŸ” Evolving threats to Mac environments πŸ”

Mac users exercise less caution, says Secdo security evangelist Mitchell Bezzina, which means there is a higher risk of exploits and malware infection.

πŸ“– Read

via "Security on TechRepublic".
16:17
πŸ•΄ 7 Non-Computer Hacks That Should Never Happen πŸ•΄

From paper to IoT, security researchers offer tips for protecting common attack surfaces that you're probably overlooking.

πŸ“– Read

via "Dark Reading: ".
16:27
πŸ” The US has a cyberattack ready if Russia interferes with 2018 midterm elections πŸ”

Cybersecurity precautions could easily turn into cyberwarfare. Here's how the US plans to combat possible Russian influence in the midterm elections.

πŸ“– Read

via "Security on TechRepublic".
?
16:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Thoma Bravo Buys Veracode πŸ•΄

Broadcom will sell Veracode, acquired last year by CA, for $950M to Thoma Bravo as it broadens its security portfolio.

πŸ“– Read

via "Dark Reading: ".
?
17:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Symantec Acquires Appthority And Javelin Networks πŸ•΄

Both buys bolster the cybersecurity company's endpoint security business.

πŸ“– Read

via "Dark Reading: ".
17:12
πŸ•΄ Energy Sector's IT Networks in the Bulls-Eye πŸ•΄

Attackers are actively infiltrating energy organizations and utilities for reconnaissance purposes.

πŸ“– Read

via "Dark Reading: ".
?
18:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Online Radio Stations at Risk from Icecast Flaw ❌

A buffer overflow bug could silence online stations.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
19:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Trump' Tops Election-Spam Subject Lines πŸ•΄

Fake email messages - aka spam - contain the President's name in 2,811% of median message sampling.

πŸ“– Read

via "Dark Reading: ".
6 November 2018
?
05:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
?
09:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ CIA’s secret online network unravelled with a Google search ⚠

The US government is reeling from a catastrophic, years-long intelligence failure that compromised its internet-based covert communications.

πŸ“– Read

via "Naked Security".
09:16
⚠ Children’s apps contain an average of 7 third-party trackers, study finds ⚠

Android apps in the "Family" category had a surprisingly high number of trackers embedded in them.

πŸ“– Read

via "Naked Security".
09:26
⚠ Is the US about to get a nationwide, privately owned, biometrics system? ⚠

Two US biometric companies have partnered to research a private, nationwide biometrics system.

πŸ“– Read

via "Naked Security".
09:41
⚠ Facebook wants to reveal your name to the weirdo standing next to you ⚠

Facebook's had a patent approved for a new way to sniff out potential friends, based on your phone and patterns of movement.

πŸ“– Read

via "Naked Security".