6 November 2018
?
10:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apache Struts Warns Users of Two-Year-Old Vulnerability ❌

Users must update their vulnerable libraries manually.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
11:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Black Hat Europe London: Learn How to Unearth Critical Vulnerabilities πŸ•΄

Black Hat's lineup of Arsenal tools, Briefings, and in-depth Trainings will equip you with the skills you need to protect today's modern devices and operating systems.

πŸ“– Read

via "Dark Reading: ".
?
12:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 75% of organizations are buying more security tools to keep up with cloud in 2019 πŸ”

While more than half of organizations use a hybrid cloud setup, many are still configuring security policies manually, or are using too many tools.

πŸ“– Read

via "Security on TechRepublic".
12:12
πŸ” Why business can't keep the public safe from data breaches πŸ”

Cyber-threats pose an existential challenge, says RedSeal CEO Ray Rothrock.

πŸ“– Read

via "Security on TechRepublic".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Hidden Costs of IoT Vulnerabilities πŸ•΄

IoT devices have become part of our work and personal lives. Unfortunately, building security into these devices was largely an afterthought.

πŸ“– Read

via "Dark Reading: ".
12:43
πŸ” Why the encryption on your SSD in Windows 10 may be failing πŸ”

Difficult-to-implement encryption schemes in self-encrypting drives are likely handled incorrectly, leading to a false sense of security.

πŸ“– Read

via "Security on TechRepublic".
12:47
πŸ” Why the encryption on your SSD in Windows 10 may be failing πŸ”

Difficult-to-implement encryption schemes in self-encrypting drives are likely handled incorrectly, leading to a false sense of security.

πŸ“– Read

via "Security on TechRepublic".
?
13:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why foreign actors are a big cyber-threat for business πŸ”

OT and IT need to merge, says RedSeal CEO Ray Rothrock, in order to protect your company from cyberattacks.

πŸ“– Read

via "Security on TechRepublic".
13:20
❌ U.S. Elections True Test for Facebook’s Disinformation Crackdown ❌

Facebook continues to address the challenges faced during the 2016 election.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
13:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to solve the human challenges of cybersecurity πŸ”

To prevent cyberattacks, companies must invest in training and education, says Ray Rothrock CEO RedSeal

πŸ“– Read

via "Security on TechRepublic".
?
14:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Samsung, Crucial’s Flawed Storage Drive Encryption Leaves Data Exposed ❌

Firmware updates won't address the problem, so admins need to take other action.

πŸ“– Read

via "The first stop for security news | Threatpost ".
14:17
πŸ” These are the practical uses for artificial intelligence in business πŸ”

In order to plug AI into your existing workflow you must first understand and organize master data sets, says Schneider Electric Chief Digital Officer Herve Coureil.

πŸ“– Read

via "Security on TechRepublic".
?
15:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ HSBC: Security Breach Exposes Account, Transaction Data πŸ•΄

Unauthorized users accessed HSBC accounts between Oct. 4 and 14, the bank reports in a letter to customers.

πŸ“– Read

via "Dark Reading: ".
15:23
ATENTIONβ€Ό New - CVE-2014-10077

Hash#slice in lib/i18n/core_ext/hash.rb in the i18n gem before 0.8.0 for Ruby allows remote attackers to cause a denial of service (application crash) via a call in a situation where :some_key is present in keep_keys but not present in the hash.

πŸ“– Read

via "National Vulnerability Database".
15:32
πŸ” These factors could inhibit the growth of IoT and AI πŸ”

With every new technology comes a hype cycle followed by a wave of disappointment, says Schneider Electric Chief Digital Officer Herve Coureil.

πŸ“– Read

via "Security on TechRepublic".
?
15:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why the convergence of IoT and AI could change business forever πŸ”

The Internet of Things, expected to grow exponentially over the next half decade, will generate the essential data that AI systems need to automate industry, says Schneider Electric Chief Digital Officer Herve Coureil.

πŸ“– Read

via "Security on TechRepublic".
16:07
πŸ•΄ Critical Encryption Bypass Flaws in Popular SSDs Compromise Data Security πŸ•΄

Vulnerabilities in Samsung, Crucial storage devices enable data recovery without a password or decryption key, researchers reveal.

πŸ“– Read

via "Dark Reading: ".
?
16:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why the CISSP Remains Relevant to Cybersecurity After 28 Years πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
17:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Despite Fraud Awareness, Password Reuse Persists for Half of U.S. Consumers ❌

One-third of respondents in a new poll said that have been a victim of fraud or identity theft in the past.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Most Businesses to Add More Cloud Security Tools πŸ•΄

Cloud adoption drives organizations to spend in 2019 as they learn traditional security practices can't keep up.

πŸ“– Read

via "Dark Reading: ".
?
19:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'PortSmash' Brings New Side-Channel Attack to Intel Processors πŸ•΄

New vulnerability exposes encryption keys in the first proof-of-concept code.

πŸ“– Read

via "Dark Reading: ".
19:55
❌ HSBC Data Breach Hits Online Banking Customers ❌

The data breach includes names, addresses, transaction histories, account information and more.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
20:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Android November update fixes flaws galore ⚠

Android'sΒ November security bulletin is here and there’s more to patch, and more urgency about applying them.

πŸ“– Read

via "Naked Security".
?
21:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What businesses can learn from political campaigns about using big data πŸ”

Chris Wilson of WPA Intelligence explains how businesses could use predictive analytics to target customers, much like how political campaigners use targeting of potential voters.

πŸ“– Read

via "Security on TechRepublic".
7 November 2018
?
08:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ WhatsApp β€˜martinelli’ warning is a hoax, don’t forward it ⚠

A WhatsApp chain letter is warning of a malware-packing video called "martinelli", and selling its lie with a grain of truth.

πŸ“– Read

via "Naked Security".
?
09:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious XSS flaw discovered in Evernote for Windows, update now! ⚠

Online-note-sharing company Evernote has patched a hole that allowed attackers to infect notes shared via its service.

πŸ“– Read

via "Naked Security".
?
10:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Voting machine manual tells officials to reuse weak passwords ⚠

The manual turns good advice on its head, telling officials to use, reuse and recycle weak passwords.

πŸ“– Read

via "Naked Security".
?
12:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 20 application vulnerabilities in the enterprise are dominated by Adobe and Microsoft πŸ”

Among the 20 application vulnerabilities, half were for Adobe Flash and 20% were by Microsoft Office.

πŸ“– Read

via "Security on TechRepublic".
12:22
πŸ” Why you should use a password manager πŸ”

Jack Wallen discusses why everyone should use a password manager.

πŸ“– Read

via "Security on TechRepublic".
12:37
πŸ•΄ 20 Cybersecurity Firms to Watch πŸ•΄

A look at some of the more interesting investments, acquisitions, and strategic moves in the security sector over the past year.

πŸ“– Read

via "Dark Reading: ".
12:37
πŸ•΄ 5 Reasons Why Threat Intelligence Doesn't Work πŸ•΄

Cybersecurity folks often struggle to get threat intelligence's benefits. Fortunately, there are ways to overcome these problems.

πŸ“– Read

via "Dark Reading: ".
?
13:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Consumers are more concerned with cybersecurity and data privacy in 2018 πŸ”

The majority of users would stop interacting with a brand after a breach.

πŸ“– Read

via "Security on TechRepublic".
13:27
❌ Rapidly Growing Router Botnet Takes Advantage of 5-Year-Old Flaw ❌

A sophisticated proxy code has infected hundreds of thousands of devices already.

πŸ“– Read

via "The first stop for security news | Threatpost ".
13:37
❌ WordPress Flaw Opens Millions of WooCommerce Shops to Takeover ❌

A file delete vulnerability in WordPress can be elevated into a remote code execution vulnerability for plugins like WooCommerce.

πŸ“– Read

via "The first stop for security news | Threatpost ".
?
14:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Utah Hacker Pleads Guilty to DoS Attacks: DoJ πŸ•΄

Online gaming companies, including Sony Online Entertainment, and servers were main targets.

πŸ“– Read

via "Dark Reading: ".
14:27
🕳 November Event Spotlight: CISO / CPO GDPR Summits, GDPR Workshops, 43rd Annual IP Institute, GBI CIO Event, Data Protection World Forum, EDAA Summit, IAPP Europe Data Protection Congress, Privacy Insight Series Webinar 🕳

<code>Media</code><code>CISO / CPO GDPR Summits
November
Seattle</code><code>The GDPR fundamentally changed the data privacy landscape, but that was clearly just the beginning.?The recently approved California Consumer Privacy Act firmly plants similar rights in the US market, and other global regulations demonstrate that we are in a new era of data privacy.? It’s time for a paradigm shift in our approach to data ownership and rights.</code><code>This series is part of a special education / networking series in which TrustrArc is partnering with Intel, Microsoft, BDO, and GDPR Edge to bring to 20 locations across the US and EU. Β The Summits will bring together a wide range of expertise and industry perspectives from practitioners, the participating partners, and other special guests to discuss emerging trends on data privacy management.</code><code>>Reserve your seat to a November CISO / CPO GDPR Summit today</code><code>_____________________________________________________________________________</code><code>GDPR Privacy Management Workshops
November
Boston, Washington DC, Seattle & New York</code><code>The TrustArc Privacy Workshops are designed to help businesses achieve, demonstrate, and manage ongoing compliance for the EU GDPR and other regulations and frameworks, including Privacy Shield and CCPA. The free workshops provide informative guidance, peer discussions, and practical solutions on how to operationalize privacy program management along with examples of how companies are using privacy technology tools to help automate compliance.</code><code>The U.S. Department of Commerce will be joining as presenters for Workshops in Boston, Washington DC and New York.</code><code>Topics to be covered in the workshops include: Data Mapping, Records of Processing, DPIA / PIA Management, International Data Transfer, Individual Rights / Data Subjects Access Rights Management, Consent Management, and Compliance Reporting.
</code><code>>Request a seat here</code><code>_____________________________________________________________________________</code><code>43rd Annual IP Institute: Creativity and Innovation in the Arts and Sciences
November 7 – November 9
San Jose, CA</code><code>This year’s multi-day IP Institute celebrates the diversity of IP in our lives and culture by offering outstanding educational programming as well as multiple fun networking events. Β This year’s Institute provides a wide range of speakers and presentations on patent, copyright, trademark, trade secret, internet and privacy, cybercrime, technology transfer, licensing, music and entertainment, IP specific ethics, and more.</code><code>TrustArc Senior Counsel Darren Abernethy will be speaking on β€œGDPR: Lessons Learned From the Front Line” on Thursday, November 8th at 10:05am.</code><code>>Learn more here</code><code>_____________________________________________________________________________</code><code>GBI CIO Event
November 15
London</code><code>The CIO Event brings together technology leaders from across the public, large enterprises & mid-market sectors and will provide you with a strategic and practical toolkit to help drive transformation including CIO’s discussing the latest industry trends, workshops, panel discussions & Round table sessions led by visionaries within technology, first-hand case studies on the challenges facing IT andantastic networking opportunities with peers throughout the day.</code><code>TrustArc & GDPR Edge are sponsors and will be speaking at this event.</code><code>>Learn more here</code><code>_____________________________________________________________________________</code><code>Data Protection World Forum
November 20 – November 21
London</code><code>In an increasingly digital economy the…
?
16:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why Password Management and Company Security Strategies Fall Short πŸ•΄

Researchers say companies need to rethink their password training and take a more holistic approach to security.

πŸ“– Read

via "Dark Reading: ".
16:12
πŸ•΄ Why Password Management and Security Strategies Fall Short πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
16:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to enable SSL and TLS 1.3 on NGINX πŸ”

Jack Wallen walks you through the steps for enabling SSL and TLS 1.3 on your NGINX websites.

πŸ“– Read

via "Security on TechRepublic".
16:32
❌ Program Looks to Tap Military Vets for Cyber-Jobs ❌

The training and job-matching effort is a public-private partnership to address a growing workforce gap.

πŸ“– Read

via "The first stop for security news | Threatpost ".
16:37
❌ Program Looks to Tap Military Vets for Cyber-Jobs ❌

The training and job-matching effort is a public-private partnership to address a growing workforce gap.

πŸ“– Read

via "The first stop for security news | Threatpost ".
16:37
πŸ•΄ IT-to-OT Solutions That Can Bolster Security in the IIoT πŸ•΄

Industrial companies can use the hard-won, long-fought lessons of IT to leapfrog to an advanced state of Industrial Internet of Things security.

πŸ“– Read

via "Dark Reading: ".
?
16:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to make good business decisions about the spectrum of cyberthreats πŸ”

Ray Rothrock, CEO of cyber-defense firm RedSeal, explains how to weigh each threat and respond appropriately.

πŸ“– Read

via "Security on TechRepublic".
?
17:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Checkmarx Acquires Custodela πŸ•΄

The purchase adds DevSecOps capabilities to a software license compliance platform.

πŸ“– Read

via "Dark Reading: ".
?
18:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Crytpocurrency Exchange Targeted Via Attack on Web Traffic Analysis Firm πŸ•΄

"Island-hopping" attackers breached StatCounter so they could get to users of gate.io.

πŸ“– Read

via "Dark Reading: ".
?
18:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Finding Gold in the Threat Intelligence Rush πŸ•΄

Researchers sift through millions of threat intel observations to determine where to best find valuable threat data.

πŸ“– Read

via "Dark Reading: ".
?
20:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Side-Channel Attacks Target Graphics Processing Units πŸ•΄

A trio of new attacks bypass CPUs to wring data from vulnerable GPUs.

πŸ“– Read

via "Dark Reading: ".
8 November 2018
?
09:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Phone companies slammed for lousy robocall efforts ⚠

By this time next year, says Chairman Ajit Pai, the FCC wants to see an anti-robocall system on consumers' phones - or else.

πŸ“– Read

via "Naked Security".
09:34
⚠ Google warning: Fix your dodgy ads within 30 days or get banned ⚠

Having taken what it thought was a decisive swipe at the problem of β€œabusive” advertising a year ago, Google now says next month’s Chrome 71 will unleash an even tougher crackdown.

πŸ“– Read

via "Naked Security".
09:44
⚠ Closed doors are no match for a Wi‑Fi peeping tom and a smartphone ⚠

Researchers have found that a smartphone and some smart number crunching can track people moving in their homes as they reflect radio waves.

πŸ“– Read

via "Naked Security".
?
10:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Modernizes Its Hardware Security with T2 ❌

Apple has widened the range of Macs running its T2 security chip. Is macOS finally catching up with other platforms when it comes to secure computing?

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:04
⚠ Ranting researcher publishes VM-busting zero-day without warning ⚠

A security researcher has published a zero-day flaw in a commonly-used virtual machine management system without notifying the vendor, justifying it with a scathing critique of the infosecurity industry.

πŸ“– Read

via "Naked Security".
11:07
❌ Podcast: Troy Hunt Talks Bad Passwords – and Who’s to Blame for Them ❌

Troy Hunt sounds off on how both consumers and services have a joint role in creating and enforcing strong passwords.

πŸ“– Read

via "The first stop for security news | Threatpost ".
11:17
πŸ•΄ The Executive Summit Returns to Black Hat Europe 2018 πŸ•΄

This day-long event for CISOs and execs will show you the way to next-level skills, strategies, and techniques that will bolster your relevance and wow the board.

πŸ“– Read

via "Dark Reading: ".
?
11:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ DJI Patches Forum Bug That Allowed Drone Account Takeovers ❌

Bug opened door for malicious link attack, giving hacker access to stored DJI drone data of commercial and consumer customers.

πŸ“– Read

via "The first stop for security news | Threatpost".
?
12:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Watch out for bogus warnings to downgrade Windows 10 πŸ”

Windows 10 users running genuine copies of the Pro edition are being told to swap to Windows 10 Home after what appears to be an issue with Microsoft's activation servers.

πŸ“– Read

via "Security on TechRepublic".
?
12:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-11777

In Apache Hive 2.3.3, 3.1.0 and earlier, local resources on HiveServer2 machines are not properly protected against malicious user if ranger, sentry or sql standard authorizer is not in use.

πŸ“– Read

via "National Vulnerability Database".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Things the Most Secure Software Companies Do (and How You Can Be Like Them) πŸ•΄

What sets apart the largest and most innovative software engineering organizations? These five approaches are a good way to start, and they won't break the bank.

πŸ“– Read

via "Dark Reading: ".
?
13:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to disable simultaneous multithreading on Lenovo ThinkPads πŸ”

Major side-channel exploits demonstrated the feasibility of programs extracting data from a program in an adjacent thread in the same core. Here's how and why to protect your ThinkPad.

πŸ“– Read

via "Security on TechRepublic".
?
13:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜DerpTroll’ Faces 10 Years in Prison for DDoSing Gaming Sites as a Teen ❌

He admitted to taking Steam, EA Origin and Sony Online Entertainment offline in 2013 and 2014, causing at least $95,000 in damages.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-0284

A vulnerability in the local status page functionality of the Cisco Meraki MR, MS, MX, Z1, and Z3 product lines could allow an authenticated, remote attacker to modify device configuration files. The vulnerability occurs when handling requests to the local status page. An exploit could allow the attacker to establish an interactive session to the device with elevated privileges. The attacker could then use the elevated privileges to further compromise the device or obtain additional configuration data from the device that is being exploited.

πŸ“– Read

via "National Vulnerability Database".
?
14:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Accidentally Released Dirty Cow Exploit Code in Software ❌

Cisco revealed that it had "inadvertently" shipped an in-house exploit code that was used in test scripts as part ofΒ  its TelePresence Video Communication Server and Expressway Series software.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple 0, JosΓ© 3 – Man versus Megacorp! [PODCAST] ⚠

Here's the latest Naked Security Podcast - enjoy!

πŸ“– Read

via "Naked Security".
15:52
πŸ•΄ Banking Malware Takes Aim at Brazilians πŸ•΄

Two malware distribution campaigns are sending banking Trojans to customers of financial institutions in Brazil.

πŸ“– Read

via "Dark Reading: ".
?
16:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ User Behavior Analytics Could Find a Home in the OT World of the IIoT πŸ•΄

The technology never really took off in IT, but it could be very helpful in the industrial world.

πŸ“– Read

via "Dark Reading: ".
?
19:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Pentagon Draws Back the Veil on APT Malware with Sudden Embrace of VirusTotal ❌

Two samples have already been added to the malware zoo, indicating a new openness from the federal government when it comes to cyber.

πŸ“– Read

via "Threatpost | The first stop for security news".
19:17
πŸ•΄ Microsoft President: Governments Must Cooperate on Cybersecurity πŸ•΄

Microsoft's Brad Smith calls on nations and businesses to work toward "digital peace" and acknowledge the effects of cybercrime.

πŸ“– Read

via "Dark Reading: ".
?
19:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Symantec Uncovers North Korean Group's ATM Attack Malware πŸ•΄

Lazarus Group has been using FastCash Trojan on obsolete AIX servers to empty tens of millions of dollars from ATMs.

πŸ“– Read

via "Dark Reading: ".
9 November 2018
?
04:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-1119

IBM Marketing Operations 9.1.0, 9.1.2, and 10.1 could allow a remote attacker to obtain sensitive information. An attacker could send a specially-crafted request to cause an error message to be returned containing the full root path. An attacker could use this information to launch further attacks against the affected system. IBM X-Force ID: 121171.

πŸ“– Read

via "National Vulnerability Database".
04:46
ATENTIONβ€Ό New - CVE-2016-9749

IBM Campaign 9.1.0, 9.1.2, 10.0, and 10.1 could allow an authenticated user with access to the local network to bypass security due to lack of input validation. IBM X-Force ID: 120206.

πŸ“– Read

via "National Vulnerability Database".
?
08:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ DerpTrolling game server DDoS attacker pleads guilty ⚠

Austin Thompson pleaded guilty on November 6 in a San Diego Federal court to knowingly causing damage to third-party computers.

πŸ“– Read

via "Naked Security".
?
08:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! WordPress sites vulnerable to WooCommerce plugin flaw ⚠

Researchers have published details of a dangerous flaw in the way the hugely popular WooCommerce plugin interacts with WordPress that could allow an attacker with access to a single account to take over an entire site.

πŸ“– Read

via "Naked Security".
08:34
⚠ Sent a photo to the wrong person? Facebook Messenger to let you unsend it ⚠

Think fast! You'll only have up to 10 minutes to hit unsend: a lot stingier than the hour afforded by WhatsApp.

πŸ“– Read

via "Naked Security".
?
08:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 258,000 encrypted IronChat phone messages cracked by police ⚠

They expect to cuff hundreds of criminals who used the pricey phones, which were sold with the crypto app preinstalled.

πŸ“– Read

via "Naked Security".
?
12:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to install the SIPp testing tool on Ubuntu Server 18.04 πŸ”

If you need to stress test your VOIP (or other SIP telephony systems) installation, there's an open source tool for that. Jack Wallen shows you how to install and use SIPp.

πŸ“– Read

via "Security on TechRepublic".
12:37
πŸ•΄ Vulnerabilities in our Infrastructure: 5 Ways to Mitigate the Risk πŸ•΄

By teaming up to address key technical and organizational issues, information and operational security teams can improve the resiliency and safety of their infrastructure systems.

πŸ“– Read

via "Dark Reading: ".
?
13:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Morris Worm Turns 30 πŸ•΄

How the historic Internet worm attack of 1988 has shaped security - or not.

πŸ“– Read

via "Dark Reading: ".
?
14:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Embracing the Cybersecurity β€˜Grey Space’ ❌

Security teams carefully monitor potential threat activity, but incidents aren’t always black and white.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:27
❌ Threatpost News Wrap Podcast for Nov. 9 ❌

The Threatpost editors break down the top news stories from this week.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:37
❌ ThreatList: Google Play Nine Times Safer Than Third-Party App Stores ❌

Out of the 2 billion Android users out there, the rate of potential malware infection is less than 1 percent across the board, Google says.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:45
πŸ” How to install the SIPp testing tool on Ubuntu Server 18.04 πŸ”

If you need to stress test your VOIP (or other SIP telephone systems) installation, there's an open source tool for thatβ€”SIPp.

πŸ“– Read

via "Security on TechRepublic".
14:57
πŸ•΄ Guilty Plea Made in Massive International Cell Phone Fraud Case πŸ•΄

A former West Palm Beach resident is the fifth defendant to plead guilty in a case involving thousands of victims.

πŸ“– Read

via "Dark Reading: ".
?
15:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What You Should Know About Grayware (and What to Do About It) πŸ•΄

Grayware is a tricky security problem, but there are steps you can take to defend your organization when you recognize the risk.

πŸ“– Read

via "Dark Reading: ".
?
16:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Dropbox Teams with Israeli Security Firm Coronet πŸ•΄

The partnership is expected to improve threat detection for Dropbox while growing Coronet's user base.

πŸ“– Read

via "Dark Reading: ".
?
18:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Bug Bounty Hunter Ran ISP Doxing Service &#9000;</b>

<code>A Connecticut man who’s earned bug bounty rewards and public recognition from top telecom companies for finding and reporting security holes in their Web sites secretly operated a service that leveraged these same flaws to sell their customers’ personal data, KrebsOnSecurity has learned.</code><code>In May 2018, ZDNet ran a story about the discovery of a glaring vulnerability inΒ the Web site for wireless providerΒ T-MobileΒ that let anyone look up customer home addresses and account PINs. The story noted that T-Mobile disabled the feature in early April after being alerted by a 22-year-old β€œsecurity researcher” namedΒ Ryan Stevenson, and that the mobile giant had awarded Stevenson $1,000 for reporting the discovery under its bug bounty program.</code><code>Media</code><code>The Twitter account @phobia, a.k.a. Ryan Stevenson. The term β€œplug” referenced next to his Twitch profile name is hacker slang for employees at mobile phone stores who can be tricked or bribed into helping with SIM swap attacks.</code><code>Likewise, AT&T has recognized Stevenson for reporting security holes in its services. AT&T’s bug bounty site lets contributors share a social media account or Web address where they can be contacted, and in Stevenson’s case he gave the now-defunct Twitter handle β€œ@Phoobia.”</code><code>Stevenson’s Linkedin profile β€” named β€œPhobias” β€” says he specializes in finding exploits in numerous Web sites, including hotmail.com, yahoo.com, aol.com, paypal.com and ebay.com. Under the β€œcontact info” tab of Stevenson’s profile it lists the youtube.com account of β€œRyan” and the Facebook account β€œPhobia” (also now deleted).</code><code>Coincidentally, I came across multiple variations on this Phobia nickname as I was researching a story published this week on the epidemic of fraudulent SIM swaps, a complex form of mobile phone fraud that is being used to steal millions of dollars in cryptocurrencies.</code><code>Unauthorized SIM swaps also are often used to hijack so-called β€œOG” user accounts β€” usually short usernames on top social network and gaming Web sites that are highly prized by many hackersΒ because they can make theΒ account holder appear to have been a savvy, early adopter of the service before it became popular and before all of the short usernames were taken. Some OG usernames can be sold for thousands of dollars in underground markets.</code><code>This week’s SIM swapping story quoted one recent victim who lost $100,000 after his mobile phone number was briefly stolen in a fraudulent SIM swap. The victim said he was told by investigators in Santa Clara, Calif. that the perpetrators of his attack were able to access his T-Mobile account information using a specialized piece of software that gave them backdoor access to T-Mobile’s customer database.</code><code>Both the Santa Clara investigators and T-Mobile declined to confirm or deny the existence of this software. But their non-denials prompted me to start looking for it on my own. So naturally I began searching at ogusers-dot-com, a forum dedicated to the hacking, trading and sale of OG accounts.Β Unsurprisingly, ogusers-dot-net also has traditionally been the main stomping grounds for many individuals involved in SIM swapping attacks.</code><code>It didn’t take long to discover an account on ogusers-dot-com named β€œRyan,” who for much of 2018 has advertised a number of different β€œdoxing” services β€” specifically those aimed at finding the personal information of customers at major broadband and telecom companies.</code><code>In some of Ryan’s sales threads, fellow forum members refer to him as β€œPhob” or β€œPhobs.” In a post on May 27, Ryan says he’s willing to pay or trade for OG accounts under the name β€œRyan,” β€œRyans”, β€œRS,” β€œRMS” or β€œStevenson” on any decent sized popular Web site. β€œhmu [hit me up] in a pm [private message] to talk,” Ryan urged fellow forum members.</code><code>Media</code><code>The OG User forum…
?
18:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Inside CSAW, a Massive Student-Led Cybersecurity Competition πŸ•΄

Nearly 400 high school, undergraduate, and graduate students advance to the final round of New York University's CSAW games.

πŸ“– Read

via "Dark Reading: ".
?
19:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Recently-Patched Adobe ColdFusion Flaw Exploited By APT ❌

The critical vulnerability, which was patched earlier in September, has put ColdFusion servers at risk.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Lawsuits Aim Billions in Fines at Equifax and Ad-Targeting Companies ❌

The results could start a wave of major damages for companies that collect and sell consumer information.

πŸ“– Read

via "Threatpost | The first stop for security news".
10 November 2018
?
21:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-17550

ZyXEL ZyWALL USG 2.12 AQQ.2 and 3.30 AQQ.7 devices are affected by a CSRF vulnerability via a cgi-bin/zysh-cgi cmd action to add a user account. This account's access could, for example, subsequently be used for stored XSS.

πŸ“– Read

via "National Vulnerability Database".
12 November 2018
?
06:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Eight reasons more CEOs will be fired over cybersecurity breaches πŸ”

Security is everyone's problem, but CEOs should make sure their organisation doesn't block its success. Gartner offers eight situations for CEOs to avoid if a breach occurs within their organisation.

πŸ“– Read

via "Security on TechRepublic".
?
07:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 21 stories of the week ⚠

From the 'Martinelli' WhatsApp hoax to Facebook wanting to give your name to the weirdo next to you, and everything in between. Catch up with this and everything we wrote in the last seven days - it's weekly roundup time!

πŸ“– Read

via "Naked Security".
?
08:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft mistake leaves Windows 10 users fuming ⚠

Microsoft Windows 10 users were livid late last week after Microsoft mistakenly told them that their licenses were invalid.

πŸ“– Read

via "Naked Security".
?
09:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Terrorists told to hijack social media accounts to spread propaganda ⚠

Facebook has removed 14 million pieces of content dubbed likely to come from terrorists, as determined by new machine learning technology

πŸ“– Read

via "Naked Security".
?
09:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Botnet pwns 100,000 routers using ancient security flaw ⚠

Researchers have stumbled on another large botnet that’s been hijacking home routers while nobody was paying attention.

πŸ“– Read

via "Naked Security".
?
10:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Headmaster fired over cryptocoin mining on the school’s dime ⚠

O, that constant whirring noise? And the sky-high electricity bill? Why, it's those darn air conditioners and heaters!

πŸ“– Read

via "Naked Security".
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'CARTA': A New Tool in the Breach Prevention Toolbox πŸ•΄

Gartner's continuous adaptive risk and trust assessment for averting a data breach addresses the shortcomings of static security programs.

πŸ“– Read

via "Dark Reading: ".
12:58
❌ New Boom in Facial Recognition Tech Prompts Privacy Alarms ❌

Tech advances are accelerating the use of facial recognition as a reliable and ubiquitous mass surveillance tool, privacy advocates warn.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Malware-Laced App Lurked on Google Play For a Year ❌

Google Play’s policy prohibits apps or SDKs that download executable code, such as dex files or native code, from a source other than Google Play

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How to fit all of Shakespeare in one tweet (and why not to do it!) ⚠

A security researcher squoze 1,299,999 words into a single tweet, thanks to image metadata that Twitter doesn't remove.

πŸ“– Read

via "Naked Security".
14:53
❌ U.S. Chip Cards Are Being Compromised in the Millions ❌

A full 60 million U.S. cards were compromised in the past 12 months. While 93 percent of those were EMV chip-enabled, merchants continued to use mag stripes.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How CIOs can manage blockchain security: 4 tips πŸ”

By 2020, an exploited vulnerability will disrupt a major blockchain platform, causing significant damage, Gartner predicts. Here's how to protect your blockchain efforts.

πŸ“– Read

via "Security on TechRepublic".
?
16:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How--and why--you should enable Housekeeping in Elementary OS Juno πŸ”

Elementary OS Juno includes a number of improvements and additions, including a slight security bump over previous releases.

πŸ“– Read

via "Security on TechRepublic".
?
16:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cyberattacks Top Business Risks in North America, Europe, EAP πŸ•΄

The World Economic Forum reports cyberattacks are a top enterprise concern following WannaCry and the rise of e-commerce.

πŸ“– Read

via "Dark Reading: ".
?
17:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Cool New Security Tools to be Revealed at Black Hat Europe πŸ•΄

Black Hat Europe's Arsenal lineup will include demonstrations of tools addressing everything from unsecured cloud buckets to unknown IoT devices.

πŸ“– Read

via "Dark Reading: ".
?
18:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Veterans Find New Roles in Enterprise Cybersecurity πŸ•΄

Facebook and Synack create programs to educate vets and grow employment opportunities while shrinking the cybersecurity talent gap.

πŸ“– Read

via "Dark Reading: ".
?
19:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Paris Agreement on Cybercrime Falls Short of Unanimous Agreement πŸ•΄

More than 50 nations and 150 global companies agree to join effort to fight cybercrime.

πŸ“– Read

via "Dark Reading: ".
19:13
❌ Emotet Campaign Ramps Up with Mass Email Harvesting Module ❌

The new variant can exfiltrate emails for a period going back 180 days, en masse.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
20:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” ​4 best practices to combat new IoT security threats at the firmware level πŸ”

Firmware may be the next frontier for IoT hacks. See below how the healthcare industry addresses these threats.

πŸ“– Read

via "Security on TechRepublic".
13 November 2018
?
00:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 2018 On Track to Be One of the Worst Ever for Data Breaches πŸ•΄

A total of 3,676 breaches involving over 3.6 billion records were reported in the first nine months of this year alone.

πŸ“– Read

via "Dark Reading: ".
?
07:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Does wiping your iPhone count as destroying evidence? ⚠

Police say it's a felony, but a woman arrested in connection with a drive-by shooting says she doesn't even know how to remotely wipe.

πŸ“– Read

via "Naked Security".
?
08:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Ransomware no. 1 cyberthreat to SMBs, and the average attack costs $47K πŸ”

More than half of SMBs experienced a ransomware attack in the first half of 2018, according to a Datto report.

πŸ“– Read

via "Security on TechRepublic".
?
09:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ DEA and ICE hiding cameras in streetlights and traffic barrels ⚠

Drug and immigration cops in the US are buying surveillance cameras to hide in streetlights and traffic barrels.

πŸ“– Read

via "Naked Security".
?
09:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ WordPress GDPR compliance plugin hacked ⚠

There's no obvious executable payload in the attack but the attackers may be building a collection of websites and biding their time.

πŸ“– Read

via "Naked Security".
?
10:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Sophisticated Campaign Targets Pakistan's Air Force πŸ•΄

Espionage campaign uses a variety of new evasion techniques.

πŸ“– Read

via "Dark Reading: ".
?
11:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: IoT Firms Face a β€˜Tidal Wave’ of Lawsuits, Attorney Explains ❌

An attorney in the infamous 2015 Jeep hack predicts that more lawsuits related to IoT security are looming in the future.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google and Cloudfare traffic diverted to China… do we need to panic? ⚠

A brief outage on Monday diverted traffic to providers such as Google and Cloudflare via China - was it a blunder or a hack?

πŸ“– Read

via "Naked Security".
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why Gen Z has the most dangerous password practices πŸ”

Some 87% of Gen Zers reuse old passwords across multiple accounts, compared to 75% of the whole employee population, a SailPoint report found.

πŸ“– Read

via "Security on TechRepublic".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ RIP, 'IT Security' πŸ•΄

Information security is vital, of course. But the concept of "IT security" has never made sense.

πŸ“– Read

via "Dark Reading: ".
?
13:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Netskope Announces Series F Funding Round πŸ•΄

The $168.7 million round will go toward R&D and global expansion, says cloud access security broker provider.

πŸ“– Read

via "Dark Reading: ".
?
13:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Fixes Acrobat and Reader Flaw With Publicly-Available PoC ❌

Overall, the company released only three patches as part of its regularly-scheduled November update.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:08
❌ Unpatched Android OS Flaw Allows Adversaries to Track User Location ❌

The vulnerability is one of many with the same root cause: Cross-process information leakage.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Traffic Temporarily Rerouted via Russia, China πŸ•΄

The incident, which Google reports is now resolved, could be the result of either technical mistakes or malicious activity.

πŸ“– Read

via "Dark Reading: ".
?
14:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; That Domain You Forgot to Renew? Yeah, it’s Now Stealing Credit Cards &#9000;</b>

<code>If you own a domain name that gets decent traffic and you fail to pay its annual renewal fee, chances are this mistake will be costly for you and for others. Lately, neglected domains have been getting scooped up by crooks who use them to set up fake e-commerce sites that steal credit card details from unwary shoppers.</code><code>For nearly 10 years, Portland, Ore. resident Julie Randall posted pictures for her photography business at julierandallphotos-dot-com, and used an email address at that domain to communicate with clients. The domain was on auto-renew for most of that time, but a change in her credit card details required her to update her records at the domain registrar β€” a task Randall says she now regrets putting off.</code><code>Media</code><code>Julierandallphoto-dot-com is now one of hundreds of fake ecommerce sites set up to steal credit card details.</code><code>That’s because in June of this year the domain expired, and control over her site went to someone who purchased it soon after. Randall said she didn’t notice at the time because she was in the middle of switching careers, didn’t have any active photography clients, and had gotten out of the habit of checking that email account.</code><code>Randall said she only realized she’d lost her domain after failing repeatedly to log in to her Instagram account, which was registered to an email address at julierandallphoto-dot-com.</code><code>β€œWhen I tried to reset the account password through Instagram’s procedure, I could see that the email address on the account had been changed to a .ru email,” Randall told KrebsOnSecurity. β€œI still don’t have access to it because I don’t have access to the email account tied to my old domain. It feels a little bit like the last ten years of my life have kind of been taken away.”</code><code>Visit julierandallphoto.com today and you’ll see a Spanish language site selling Reebok shoes (screenshot above). The site certainly looks like a real e-commerce shop; it has plenty of product pages and images, and of course a shopping cart. But the site is noticeably devoid of any SSL certificate (the entire site is http://, not https://), and the products for sale are all advertised for roughly half their normal cost.</code><code>A review of the neighboring domains that reside at Internet addresses adjacent to julierandallphoto-dot-com (196.196.152/153.x, etc.) shows hundreds of other domains that were apparently registered upon expiration over the past few months and which now feature similar http-only online shops in various languages pimping low-priced, name brand shoes and other clothing.</code><code>Until earlier this year, wildcatgroomers-dot-com belonged to a company in Wisconsin that sold equipment for grooming snowmobile trails. It’s now advertising running shoes. Likewise,Β kavanaghsirishpub-dot-com corresponded to a pub and restaurant in Tennessee until mid-2018; now it’s pretending to sell cheap Nike shoes.</code><code>So what’s going here?</code><code>According to an in-depth report jointly released today by security firms Flashpoint and RiskIQ, the sites are almost certainly set up simply to siphon payment card data from unwary shoppers looking for specific designer footwear and other clothing at bargain basement prices.</code><code>β€œWe have observed more than 800 sites hosting these brand impersonation/skimming stores since June 2018,” the report notes.</code><code></code><code>β€œThis group’s strategy appears rather simple: the perpetrators set up a large number of stores impersonating as many popular brands as possible and drive traffic to these fake stores with a variety of methods,” the report continues. β€œSome visitors will attempt to make purchases, entering their payment information into the payment form where the skimmer copies it and sends it to a drop server. The payment page even displays badges from various security…
14:53
❌ Google’s G Suite, Search and Analytics Taken Down in Hijacking ❌

Google cloud business customers were impacted by a Border Gateway Protocol hijacking.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
&#128371; TrustArc Participates at California Lawyers Association IP Institute &#128371;

<code>Media</code><code>On November 8th in sunny San Jose, TrustArc was pleased to take part at the California Lawyers Association’s annual IP Institute. Β Speaking on a panel entitled GDPR: Lessons Learned from the Front Line, TrustArc shared tips and insights both for organizations still working towards GDPR compliance, and for those seeking to take their privacy programs to the next level, including for interoperability with other global privacy laws and frameworks.</code><code>Not lost in the discussion was the fact that many law firms, of all sizes, are likewise still looking to their own GDPR/privacy compliance, which is critical to their being viewed as trustworthy stewards of confidential client information.</code><code>During a discussion-based panel with lively audience questions, TrustArc Senior Counsel, Darren Abernethy, offered observations for companies and law firms based on TrustArc’s unique position in the privacy and data protection ecosystem–as a provider of privacy technology platform solutions, privacy consulting services, and certifications/verifications. Β </code><code>Some of the practical topics discussed included:</code><code>Knowing and Documenting Your Data Points. Β Companies should assemble cross-team privacy leads and think-through all of their business process activities, the purpose(s) of processing, and the categories of individuals and personal data being processed for each. Β Then they can begin to analyze where they act as a data controller versus a data processor; the flow of personal data in and out of each business activity, including any disclosures to third parties; determine where likely high risk is involved for possible (DPIA) creation; and fully understand where/how cross-border transfers occur. Β This is necessary for Article 30 records of processing, and is tremendously simplified across an organization using TrustArc’s Data Flow Manager and Intelligence Engine.</code><code>Β </code><code>Individual Rights Management. Β Companies should move away from ad hoc response processes in favor of having a customized, streamlined intake mechanism for centralized tracking of requests to timely honor the GDPR’s default one-month timeframe for Arts. 15-22. Β Anticipating possible requests based on a company’s Article 30 records, training staff on escalations, engaging politely with submitters to understand what they are really asking for, and having a reliable verification method to ensure a requester is the individual in question prior to providing any personal information, are also key measures.</code><code>Β </code><code>Correctly Capturing Consent–Important for Compliance and M&A. Β Companies should have defined solutions for being able to point to when and for what an individual provided consent–whether for dropping cookies and processing data for cookie-related purposes, or for providing consent to receive direct marketing communications. Β More and more companies are being asked for this information to demonstrate compliance during RFPs, via audits or during transactional due diligence.</code><code>Β </code><code>Tips around successful internal data protection preparation strategies seen with TrustArc customers–from identifying privacy stakeholders to updating contracts.</code><code>Β </code><code>How GDPR relates to mobile ecosystem issues, geolocation and the California Consumer Privacy Act–and the current status of the ePrivacy Regulation.</code><code>Β </code><code>The criticality of thinking through all of an organization’s business process activities in order to map data flows and prepare GDPR Article 30 records of processing–while automating risk evaluations for possible Article 35 data protection impact assessments (DPIAs).</code><code>Β </code><code>Individual rights management issues, tips on setting up a program for data subject access requests (using centralized technology to do so), and verificatio…
16:00
πŸ” Android Security Bulletin November 2018: What you need to know πŸ”

Another month where Android finds itself with a mixture of Critical and High vulnerabilities. Jack Wallen offers highlights.

πŸ“– Read

via "Security on TechRepublic".
16:00
πŸ” How to download your data stored by Apple πŸ”

Downloading a copy of your data that Apple stores in iCloud and other services is easier than ever. Learn how to get your copy and what to do with it. Learn more about this massive privacy change.

πŸ“– Read

via "Security on TechRepublic".
?
16:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Empathy: The Next Killer App for Cybersecurity? πŸ•΄

The toughest security problems involve people not technology. Here's how to motivate your frontline employees all the way from the service desk to the corner office.

πŸ“– Read

via "Dark Reading: ".
?
17:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Getting to Know Magecart: An Inside Look at 7 Groups πŸ•΄

A new report spills the details on Magecart, the criminal groups driving it, and ongoing attacks targeting low- and high-profile victims.

πŸ“– Read

via "Dark Reading: ".
?
18:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 4 communication fundamentals that should be in every disaster recovery plan πŸ”

See where the communication breakdowns are likely to occur--and revise the disaster recovery plan accordingly.

πŸ“– Read

via "Security on TechRepublic".
18:27
πŸ•΄ Sharpen Your Malware-Fighting Skills at Black Hat Europe πŸ•΄

Don't miss out on the Black Hat Briefings, Trainings, and Arsenal tools that will equip you with the knowledge and skills you need to deal with today's top malware.

πŸ“– Read

via "Dark Reading: ".
?
19:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Patch Tuesday Recap: 12 Critical Bugs Fixed πŸ•΄

Eight of the 12 critical vulnerabilities addressed this month affect the Chakra Scripting Engine in Microsoft Edge.

πŸ“– Read

via "Dark Reading: ".
19:13
❌ Microsoft Patches Zero-Day Bug in Win7, Server 2008 and 2008 R2 ❌

Microsoft’s November Patch Tuesday fixes include mitigation against a zero-day vulnerability leaving Windows 7, Server 2008 and Server 2008 R2 open to attack.

πŸ“– Read

via "Threatpost | The first stop for security news".
14 November 2018
?
08:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft update breaks Calendar and Mail on Windows 10 phones ⚠

Still reeling from last week's Windows 10 Pro debacle, Microsoft dropped a fresh pile of β€œOops!” onto Windows 10 Mobile users.

πŸ“– Read

via "Naked Security".
08:18
⚠ Support wouldn’t change his password, so he mailed them a bomb ⚠

The Cryptopay customer asked customer services for a new password. They refused, given that it was against the company privacy policy.

πŸ“– Read

via "Naked Security".
?
09:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ HTTP/3: Come for the speed, stay for the security ⚠

Key personnel at the Internet Engineering Task Force (IETF) have suggested basing the next version of a core web protocol on Google technology.

πŸ“– Read

via "Naked Security".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Targeted ransomware attacks – SophosLabs 2019 Threat Report ⚠

This year's SophosLabs Threat Report is out. We talk targeted ransomware attacks, and in particular, SamSam.

πŸ“– Read

via "Naked Security".
?
12:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to improve enterprise IoT security: 5 tips πŸ”

Some 15% of companies struggling with IoT security lost at least $34 million in the last couple years. Here are five ways to stay better protected.

πŸ“– Read

via "Security on TechRepublic".
12:26
πŸ” 69% of ATMs can be hacked to spit cash in minutes πŸ”

ATM vulnerabilities highlight the importance of securing machines against network attacks, according to a Positive Technologies report.

πŸ“– Read

via "Security on TechRepublic".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ To Click or Not to Click: The Answer Is Easy πŸ•΄

Mega hacks like the Facebook breach provide endless ammo for spearphishers. These six tips can help you stay safer.

πŸ“– Read

via "Dark Reading: ".
?
13:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” AI, IoT, and edge computing drive cybersecurity concerns for 2019 πŸ”

As companies adopt emerging technologies, the cyber risk landscape is set to grow larger in the new year, according to a Forcepoint report.

πŸ“– Read

via "Security on TechRepublic".
?
13:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Can Businesses Stand Up to Cybercrime? Only 61% Say Yes πŸ•΄

While 96% of US organizations say business resilience should be core to company strategy, only 61% say it actually is.

πŸ“– Read

via "Dark Reading: ".
?
14:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Siemens Patches Firewall Flaw That Put Operations at Risk ❌

The industrial company on Tuesday released mitigations for eight vulnerabilities overall.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Researchers discover seven new Meltdown and Spectre attacks πŸ”

Experiments showed that processors from AMD, ARM, and Intel are affected.

πŸ“– Read

via "Security on TechRepublic".
15:17
πŸ•΄ Sharpen Your Malware-Fighting Skills at Black Hat Europe πŸ•΄

Don't miss out on the Black Hat Briefings, Trainings, and Arsenal tools that will equip you with the knowledge and skills you need to deal with today's top malware.

πŸ“– Read

via "Dark Reading: ".
?
16:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Understanding Evil Twin AP Attacks and How to Prevent Them πŸ•΄

The attack surface remains largely unprotected from Wi-Fi threats that can result in stolen credentials and sensitive information as well as backdoor/malware payload drops.

πŸ“– Read

via "Dark Reading: ".
16:47
πŸ•΄ Airlines Have a Big Problem with Bad Bots πŸ•΄

Bad bots account for 43.9% of all traffic on their websites, APIs, and mobile apps, according to a new analysis of 100 airlines.

πŸ“– Read

via "Dark Reading: ".
16:57
πŸ•΄ Black Hat: European Security Pros Wrestling With Potential Breaches, Privacy Issues πŸ•΄

Black Hat Europe attendee survey shows European cybersecurity leaders are uncertain of their ability to protect end user data - and are fearful of a near-term breach of critical infrastructure.

πŸ“– Read

via "Dark Reading: ".
?
17:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cryptojacking, Mobile Malware Growing Threats to the Enterprise πŸ•΄

At the same time, criminal organizations continue to look for new ways to attack their victims.

πŸ“– Read

via "Dark Reading: ".
?
17:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Calif. Man Pleads Guilty in Fatal Swatting Case, Faces 20+ Years in Prison &#9000;</b>

<code>A California man who pleaded guilty Tuesday to causing dozens of swatting attacks β€” including a deadly incident in Kansas last year β€” now faces 20 or more years in prison.</code><code>Media</code><code>Tyler Raj Barriss, in an undated selfie.</code><code>Tyler Barriss, 25, went by the nickname SWAuTistic on Twitter, and reveled in perpetrating β€œswatting” attacks. These dangerous hoaxes involve making false claims to emergency responders about phony hostage situations or bomb threats, with the intention of prompting a heavily-armed police response to the location of the claimed incident.</code><code>On Dec. 28, 2018, Barriss placed a call from California to police in Wichita, Kansas, claiming that he was a local resident who’d just shot his father and was holding other family members hostage.</code><code>When Wichita officers responded to the address given by the caller β€” 1033 W. McCormick β€” they shot and killed 28-year-old Andrew Finch, a father of two who had done nothing wrong.</code><code>Barriss admitted setting that fatal swatting attack in motion after getting in the middle of a dispute between two Call of Duty gamers, 18-year-old Casey Viner from Ohio and Shane Gaskill, 20, from Wichita.</code><code>Viner allegedly asked Barriss to swat Gaskill. But when Gaskill noticed Barriss’ Twitter account (@swattingaccount) suddenly following him online, he tried to deflect the attack. Barriss says Gaskill allegedly dared him to go ahead with the swat, but then gave Barriss an old home address β€” 1033 W. McCormick β€” which was then being occupied by Finch’s family.</code><code>Viner and Gaskill are awaiting trial. A more detailed account of their alleged disputeΒ is told here.</code><code>According to the Justice Department, Barriss pleaded guilty to making hoax bomb threats in phone calls to the headquarters of the FBI and the Federal Communications Commission in Washington, D.C.Β He also made bomb threat and swatting calls from Los Angeles to emergency numbers in Ohio, New Hampshire, Nevada, Massachusetts, Illinois, Utah, Virginia, Texas, Arizona, Missouri, Maine, Pennsylvania, New Mexico, New York, Michigan, Florida and Canada.</code><code>U.S. Attorney Stephen McAllister said Barriss faces 20 years or more in prison. Barriss is due to be sentenced Jan. 30, 2019.</code><code>Many readers following this story over the past year have commented here that the officer who fired the shot which killed Andrew Finch should also face prosecution. However, the district attorney for the county that encompasses Wichita decided in April that the officerΒ will not face charges, and will not be named because he isn’t being charged with a crime.</code><code>As the victim of a swatting attack in 2013 and two other attempted swattings, I’m glad to finally see a swatting prosecution that may actually serve as a deterrent to this idiotic and extremely dangerous crime going forward.</code><code>It’s also great to see police departments like Seattle’s taking steps to help head off swatting incidents before they happen. Last month, the Seattle Police 911 Center launched a new program that lets residents register their address and corresponding concerns if they feel they may be the target of swatting.</code><code>But it would also be nice if more police forces around the country received additional training on exercising restraint in the use of deadly force, particularly in responding to hostage or bomb threat scenarios that have hallmarks of a swatting hoax.</code><code>For example, perpetrators of swatting often call non-emergency numbers at state and local police departments to carry out their crimes precisely because they are not local to the region and cannot reach the target’s police department by calling 911. This is exactly what Tyler Barriss did in the Wichita case and others. Swatters also often use text-to-speech (TTY) services for the hearing…
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Teams Struggle with Container Security Strategy πŸ•΄

Fewer than 30% of firms have more than a basic container security plan in place.

πŸ“– Read

via "Dark Reading: ".
?
19:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Small-Time Cybercriminals Landing Steady Low Blows πŸ•΄

High-end crime groups are acquiring the sorts of sophisticated capabilities only nation-states once had, while low-tier criminals maintain a steady stream of malicious activity, from cryptomining to PoS malware.

πŸ“– Read

via "Dark Reading: ".
?
19:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Pwn2Own Trifecta: Galaxy S9, iPhone X and Xiaomi Mi6 Fall to Hackers ❌

Hacker contest earns participants $325,000 based on the discovery of 18 vulnerabilities.

πŸ“– Read

via "Threatpost | The first stop for security news".
19:43
❌ Bitcoin Giveaway Scam Balloons, with Google the Latest Victim ❌

A slew of verified Twitter accounts have been hijacked and altered, used to tweet out a bogus Bitcoin giveaway scam.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
21:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Steganography – cool cybersecurity trick or dangerous risk? [VIDEO] ⚠

Burying secret data in plain sight- is it a clever cybersecurity trick, or a way to attract the very attention you wanted to avoid?

πŸ“– Read

via "Naked Security".
15 November 2018
?
08:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ France: Let’s make the internet safer! US: β€˜How about NO?!’ ⚠

Don't cry for us, Argentina: Critics saw potential for government meddling without court order, among other issues.

πŸ“– Read

via "Naked Security".
08:33
⚠ DARPA uses a remote island to stage a cyberattack on the US power grid ⚠

It enacted a worst-case, "black start" scenario: swaths of the country's grid offline for a month, battery backups exhausted.

πŸ“– Read

via "Naked Security".
08:48
⚠ Official Google Twitter account hacked in Bitcoin scam ⚠

The epidemic of Twitter-based Bitcoin scams took another twist this week as attackers tweeted scams directly from two verified high-profile accounts.

πŸ“– Read

via "Naked Security".
?
09:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9274

HarfBuzz before 1.0.4 allows remote attackers to cause a denial of service (invalid read of two bytes and application crash) because of GPOS and GSUB table mishandling, related to hb-ot-layout-gpos-table.hh, hb-ot-layout-gsub-table.hh, and hb-ot-layout-gsubgpos-private.hh.

πŸ“– Read

via "National Vulnerability Database".
?
11:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Learn How to Better Protect your Network at Black Hat Europe πŸ•΄

Whether you're sussing out vulnerabilities or defending enterprise networks, Black Hat Europe's lineup of Briefings, Trainings, and Arsenal tools will help you take things to the next level.

πŸ“– Read

via "Dark Reading: ".
?
12:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Micro data centers are changing IT's role in the retail industry in unexpected ways πŸ”

As brick-and-mortar retailers use micro data centers to power unique customer experiences and compete with online giants like Amazon, they're ramping up IT to manage these mission-critical systems.

πŸ“– Read

via "Security on TechRepublic".
12:37
πŸ•΄ From Reactive to Proactive: Security as the Bedrock of the SDLC πŸ•΄

Secure code development should be a priority, not an afterthought, and adopting the software development life cycle process is a great way to start.

πŸ“– Read

via "Dark Reading: ".
12:46
πŸ” Cyber Monday shoppers will overlook past cybersecurity breaches for a good deal πŸ”

Some 62% of online shoppers are willing to shop sites vulnerable to breaches for a discount on Cyber Monday, a DomainTools report says.

πŸ“– Read

via "Security on TechRepublic".
?
13:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The top 5 myths about cloud-based security πŸ”

Enterprises are turning to security in the cloud for greater flexibility and reduced complexity, but several misconceptions exist. Here's the truth, according to a Forcepoint report.

πŸ“– Read

via "Security on TechRepublic".
13:28
❌ Ahead of Black Friday, Rash of Malware Families Takes Aim at Holiday Shoppers ❌

As consumers skip the store crowds in favor of online deals, cyberattackers have geared up to victimize them.

πŸ“– Read

via "Threatpost | The first stop for security news".
13:32
πŸ•΄ More Than 50% of Free Mobile VPN Apps Have Chinese Ties πŸ•΄

In addition, most have "unacceptable" privacy policies and "non-existent user support."

πŸ“– Read

via "Dark Reading: ".
?
14:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Japan Cyber Minister Says He Has Never Used a Computer πŸ•΄

Yoshitaka Sakurada, who recently took on the role after a cabinet shuffling, says it's up to the government to deal with it.

πŸ“– Read

via "Dark Reading: ".
14:13
❌ Connected Wristwatch Allows Hackers to Stalk, Spy On Children ❌

"Our advice is to stop using this watch" as mitigations are not available, researchers told Threatpost.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:22
ATENTIONβ€Ό New - CVE-2018-0687

Cross-site scripting vulnerability in Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-0686

Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) allows remote authenticated attackers to upload and execute any executable files via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-0685

SQL injection vulnerability in the Denbun POP version V3.3P R4.0 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via HTTP requests for mail search.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-0684

Buffer overflow in Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R3.0 and earlier, Denbun IMAP version V3.3I R3.0 and earlier) allows remote attackers to execute arbitrary code or cause a denial-of-service (DoS) condition via multipart/form-data format data.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-0683

Buffer overflow in Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) allows remote attackers to execute arbitrary code or cause a denial-of-service (DoS) condition via Cookie data.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-0682

Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) does not properly manage sessions, which allows remote attackers to read/send mail or change the configuration via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-0681

Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) uses hard-coded credentials, which may allow remote attackers to login to the Management page and change the configuration.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-0680

Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) uses hard-coded credentials, which may allow remote attackers to read/send mail or change the configuration.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-0679

Cross-site scripting vulnerability in multiple FXC Inc. network devices (Managed Ethernet switch FXC5210/5218/5224 firmware prior to version Ver1.00.22, Managed Ethernet switch FXC5426F firmware prior to version Ver1.00.06, Managed Ethernet switch FXC5428 firmware prior to version Ver1.00.07, Power over Ethernet (PoE) switch FXC5210PE/5218PE/5224PE firmware prior to version Ver1.00.14, and Wireless LAN router AE1021/AE1021PE firmware all versions) allows attacker with administrator rights to inject arbitrary web script or HTML via the administrative page.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-0673

Directory traversal vulnerability in Cybozu Garoon 3.5.0 to 4.6.3 allows authenticated attackers to read arbitrary files via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
?
14:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Managing the Risk of IT-OT Convergence ❌

Why manufacturing and logistics are especially challenged.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Thought you deleted your iPhone photos? Hackers find a way to get them back ⚠

The hacking duo @fluoroacetate demonstrated zero-day exploits against phones from Apple, Samsung and Xiaomi at the recent Pwn2Own contest.

πŸ“– Read

via "Naked Security".
?
16:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cyber Crooks Diversify Business with Multi-Intent Malware πŸ•΄

The makers of malware have realized that if they're going to invest time and money in compromising cyber defenses, they should do everything they can to monetize their achievement.

πŸ“– Read

via "Dark Reading: ".
?
17:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cloud, China, Generic Malware Top Security Concerns for 2019 πŸ•΄

FireEye researchers unveil an extensive list of security risks waiting in the new year's wings.

πŸ“– Read

via "Dark Reading: ".
?
19:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Congress Passes Bill for New Federal Cybersecurity Agency πŸ•΄

Cybersecurity and Infrastructure Security Agency Act now headed to President Trump for signing into law.

πŸ“– Read

via "Dark Reading: ".
19:27
πŸ•΄ Congress Passes Bill to Create New Federal Cybersecurity Agency πŸ•΄

Cybersecurity and Infrastructure Security Agency Act now headed to President Trump for signing into law.

πŸ“– Read

via "Dark Reading: ".
?
19:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ tRat Emerges as New Pet for APT Group TA505 ❌

The modular malware seems to be in a testing phase, but TA505's interest made researchers take note.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
22:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Free (or Cheap) Ways to Increase Your Cybersecurity Knowledge πŸ•΄

Building cybersecurity skills is a must; paying a lot for the education is optional. Here are seven options for increasing knowledge without depleting a budget.

πŸ“– Read

via "Dark Reading: ".
16 November 2018
?
09:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ AI-generated β€˜skeleton keys’ fool fingerprint scanners ⚠

Artificial intelligence can be used to 'grow' fake fingerprints that pack in common features, fooling scanners.

πŸ“– Read

via "Naked Security".
?
09:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hacking MiSafes’ smartwatches for kids is child’s play ⚠

Researchers describe breaking into the watches as "probably the simplest hack we have ever seen."

πŸ“– Read

via "Naked Security".
?
10:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Judge asks if Alexa is witness to a double murder ⚠

A judge has ordered Amazon to turn over any recordings an Echo device may have made around the time a horrific crime occurred.

πŸ“– Read

via "Naked Security".
?
11:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Black Hat Europe Speaker Q&A: SoarTech's Fernando Maymi on 'Synthetic Humans' πŸ•΄

Ahead of his Black Hat Europe appearance, SoarTech's Fernando Maymi explains how and why synthetic humans are critical to the future of cybersecurity.

πŸ“– Read

via "Dark Reading: ".
11:11
πŸ” Workers unaware of travel-related cybersecurity threats, survey finds πŸ”

This holiday season, over half of adults plan to travel with work devices. Most don't appreciate the risks.

πŸ“– Read

via "Security on TechRepublic".
?
11:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How to rob an ATM? Let me count the ways… ⚠

A comprehensive new report lifts the lid on the sketchy state of ATM security.

πŸ“– Read

via "Naked Security".
?
12:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 95% of Organizations Have Cultural Issues Around Cybersecurity πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
13:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” AI, supply chain, and IoT risks will dominate the 2019 cyberthreat landscape πŸ”

Privileged attacks will continue and Android will close open access, according to BeyondTrust's cybersecurity predictions for the new year.

πŸ“– Read

via "Security on TechRepublic".
13:12
πŸ” The majority of business pros aren't able to prevent cyberattacks πŸ”

Only 25% of organizations feel confident in their abilities to respond effectively to cyberattacks, according to recent Ponemon Institute study.

πŸ“– Read

via "Security on TechRepublic".
?
13:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ AI Poised to Drive New Wave of Exploits πŸ•΄

Criminals are ready to use AI to dramatically speed the process of finding zero-day vulnerabilities in systems.

πŸ“– Read

via "Dark Reading: ".
13:52
❌ Lock-Screen Bypass Bug Quietly Patched in Handsets ❌

The flaw in a high-end phones and up-and-coming handsets made by top OEMs allows hackers to bypass handset lock screens in seconds.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical WordPress Flaw Grants Admin Access to Any Registered Site User ❌

The privilege-escalation vulnerability would allow an attacker to inject malware, place ads and load custom code on an impacted website.

πŸ“– Read

via "Threatpost | The first stop for security news".
15:16
πŸ•΄ 26M Texts Exposed in Poorly Secured Vovox Database πŸ•΄

The server, which lacked password protection, contained tens of millions of SMS messages, two-factor codes, shipping alerts, and other user data.

πŸ“– Read

via "Dark Reading: ".
?
15:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to auto mount FAT32-formatted drives in Samba πŸ”

You might have a FAT32-formatted drive that needs to be shared out to users. To do that with write permissions, you must make use of fstab. Jack Wallen shows you how.

πŸ“– Read

via "Security on TechRepublic".
?
16:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Gmail Glitch Offers Stealthy Trick for Phishing Attacks ❌

The issue comes from how Gmail automatically files messages into the "Sent" folder.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ BlackBerry Doubles Down on Security in $1.4B Acquisition of Cylance πŸ•΄

BlackBerry aims to bring Cylance artificial intelligence and security tools into its software portfolio.

πŸ“– Read

via "Dark Reading: ".
?
18:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Bluetooth Hack Affects Millions of Vehicles πŸ•΄

Attack could expose the personal information of drivers who sync their mobile phone to a vehicle entertainment system.

πŸ“– Read

via "Dark Reading: ".
18:32
❌ Emoji Attack Can Kill Skype for Business Chat ❌

The "Kitten of Doom" denial-of-service attack is easy to carry out.

πŸ“– Read

via "Threatpost | The first stop for security news".
18:41
πŸ•΄ DHS Task Force Moves Forward on Playbooks for Supply Chain Security πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
19:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Could have sworn I deleted that photo from my phone! [PODCAST] ⚠

This week: hacking phones at Pwn2Own, the brand new SophosLabs Threat report, and squeezing Shakespeare into one tweet. Enjoy!

πŸ“– Read

via "Naked Security".
17 November 2018
?
09:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Is retaining a cybersecurity attorney a good idea for your business? πŸ”

Cybersecurity is so complicated that businesses, large and small, are retaining legal counsel specializing in security. Learn two more steps businesses should take before a cyberattack hits.

πŸ“– Read

via "Security on TechRepublic".
18 November 2018
?
19:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2008-7320

** DISPUTED ** GNOME Seahorse through 3.30 allows physically proximate attackers to read plaintext passwords by using the quickAllow dialog at an unattended workstation, if the keyring is unlocked. NOTE: this is disputed by a software maintainer because the behavior represents a design decision.

πŸ“– Read

via "National Vulnerability Database".
19 November 2018
?
06:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How military-style training may enhance your cybersecurity strategy πŸ”

Find out the benefits of realistic cybersecurity training, such as what is offered by IBM's X-Force Command Center. The facility is modeled on the approach used by the military and first responders.

πŸ“– Read

via "Security on TechRepublic".
?
07:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 23 stories of the week ⚠

From the Microsoft mistake that left users fuming to the botnet that's pwned 100,000 routers, and everything in between. Catch up with all the stories from the last seven days - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
08:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Did a copy-paste error reveal the US’s secret case against Assange? ⚠

A court filing in an unrelated case mentioned the need to seal documents to keep secret the fact that "Assange" has been charged.

πŸ“– Read

via "Naked Security".
09:06
⚠ Has that website been pwned? Firefox Monitor will tell you ⚠

Firefox Monitor, a breach notification website launched by Mozilla in September, can now deliver alerts from inside the Firefox browser.

πŸ“– Read

via "Naked Security".
?
10:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Mozilla’s IoT gift guide ranks gadgets from secure to shoddy ⚠

Mozilla slapped a β€œMeets Minimum Security Standards" badge on the IoT gadgets on its list that passed at least some muster.

πŸ“– Read

via "Naked Security".
?
11:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Security warning: UK critical infrastructure still at risk from devastating cyber attack πŸ”

Not enough is being done to protect against cyber attacks on energy, water and other vital services.

πŸ“– Read

via "Security on TechRepublic".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The 4 key points of digital innovation πŸ”

Experience, ecostructure, efficiency and cybersecurity are the four most crucial aspects of digital innovation for the enterprise.

πŸ“– Read

via "Security on TechRepublic".
?
12:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to manage your passwords effectively with KeePass πŸ”

​KeePass is a popular and free password management tool. Learn about the benefits and techniques to get the most of out of it.

πŸ“– Read

via "Security on TechRepublic".
13:01
πŸ” Top security tips revealed by industry experts πŸ”

Tech professionals and executives share their top security tips for work--and home.

πŸ“– Read

via "Security on TechRepublic".
?
13:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Excessive API growth puts enterprise security at risk πŸ”

Offering APIs for external service integrations is important, but poor security practices in API access and design can put your organization in danger.

πŸ“– Read

via "Security on TechRepublic".
13:24
❌ Cryptojacking Attack Targets Make-A-Wish Foundation Website ❌

Hackers took advantage of an unpatched Drupal vulnerability in the organization's website to launch a cryptojacking attack.

πŸ“– Read

via "Threatpost | The first stop for security news".
13:25
πŸ•΄ Instagram Privacy Tool Exposed Passwords πŸ•΄

The 'Download Your Data' tool, intended to improve users' privacy, actually became a privacy risk.

πŸ“– Read

via "Dark Reading: ".
?
13:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Holiday Security Tips for Retailers πŸ•΄

It's the most wonderful of the year - and hackers are ready to pounce. Here's how to prevent them from wreaking holiday havoc.

πŸ“– Read

via "Dark Reading: ".
13:54
❌ Stopping the Infiltration of Things ❌

If a network-connected smoke detector starts communicating with the mail server, you know you have a problem.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ford Eyes Use of Customers’ Personal Data to Boost Profits ❌

Ford's CEO sees the tech company model as key to the company's next chapter.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 ways to pick a secure password πŸ”

Picking a secure password is crucial to protecting sensitive information. Tom Merritt offers five do's and don'ts for picking the strongest password possible.

πŸ“– Read

via "Security on TechRepublic".
?
18:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Divide Remains Between Cybersecurity Awareness and Skill πŸ•΄

Organizations understand the need for critical data protection but may lack the resources to respond.

πŸ“– Read

via "Dark Reading: ".
?
18:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ VisionDirect Blindsided by Magecart in Data Breach ❌

Researchers say the Magecart threat group skimmed data of VisionDirect customers using fake Google Analytics scripts.

πŸ“– Read

via "Threatpost | The first stop for security news".
18:50
πŸ” Top 5 ways to pick a secure password πŸ”

Picking a secure password is crucial to protecting sensitive information. Tom Merritt offers five do's and don'ts for picking the strongest password possible.

πŸ“– Read

via "Security on TechRepublic".
?
19:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Vulnerabilities Dip 7%, but Researchers Are Cautious πŸ•΄

Risk Based Security reports 16,172 bugs disclosed through the end of October, but researchers warn things may change.

πŸ“– Read

via "Dark Reading: ".
19:49
❌ Olympic Destroyer Wiper Changes Up Infection Routine ❌

The Hades APT group continues its quest to stay under the radar.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
21:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Securities Markets at High Risk of Cyberattack πŸ•΄

A report by BAE Systems and SWIFT shows that financial market areas such as equities trading, bonds, and derivatives face more threats than banking, forex, and trade finance.

πŸ“– Read

via "Dark Reading: ".
20 November 2018
?
08:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Instagram accidentally reveals plaintext passwords in URLs ⚠

It's yet another security stumble following the massive Facebook hack in September, and it likely points to shoddy encryption practices.

πŸ“– Read

via "Naked Security".
?
10:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! Dangerous AMP for WordPress plugin fixed ⚠

The popular plugin for implementing Accelerated Mobile Pages returned, patched, to WordPress.org last week.

πŸ“– Read

via "Naked Security".
10:37
⚠ Patch Skype for Business now or risk DoS via emoji kittens! ⚠

So cute! So grabby with the bandwidth!

πŸ“– Read

via "Naked Security".
?
10:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Every day is Black Friday ⚠

Scammers don't stop trying to dupe you or take their foot off the gas just because it's the day after Cyber Monday.

πŸ“– Read

via "Naked Security".
?
11:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The no. 1 challenge for SMB leaders? Choosing the right tech πŸ”

Despite customer demand, small businesses are slow to invest in emerging technologies like AI, IoT, and chatbots, according to Capterra.

πŸ“– Read

via "Security on TechRepublic".
11:37
πŸ” Russian hackers are trying out this new malware against US and European targets πŸ”

A new phishing campaign from a Russian-state backed hacking group targets American and European inboxes.

πŸ“– Read

via "Security on TechRepublic".
?
12:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 85% of enterprises allow employees to access data from personal devices, security risks abound πŸ”

As consumerization becomes the norm in most industries, devices attached to your organization require proper security protocols.

πŸ“– Read

via "Security on TechRepublic".
12:16
πŸ•΄ Leaderboard Shows Adoption of DMARC Email Security Protocol πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
12:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 8 Security Buzzwords That Are Too Good to Be True πŸ•΄

If you can't get straight answers about popular industry catchphrases, maybe it's time to ask your vendor: How do you actually use the technology?

πŸ“– Read

via "Dark Reading: ".
?
13:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6,500 Dark Web Sites Offline After Hosting Service Attacked πŸ•΄

The actor behind the attack on Daniel's Hosting, and their initial point of entry, remain unknown.

πŸ“– Read

via "Dark Reading: ".
13:52
πŸ” How to restore Windows Server backups from corrupt catalogs πŸ”

Check out these six ways to mitigate against corruption and bounce back from a server failure.

πŸ“– Read

via "Security on TechRepublic".
?
15:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ APT29 Re-Emerges After 2 Years with Widespread Espionage Campaign ❌

The group is best-known for hacking the DNC ahead of the 2016 presidential election.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Black Hat Europe: Stock Up On New Security Tools and Training πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
16:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybersecurity at the Core πŸ•΄

For too long, cybersecurity has been looked at as one team's responsibility. If we maintain that mentality, we will fail.

πŸ“– Read

via "Dark Reading: ".
16:55
πŸ•΄ Consumers Are Forgiving After a Data Breach, but Companies Need To Respond Well πŸ•΄

A solid response and reputation management program will go a long way in surviving a major breach Β– and thereΒ’s software on the way that can help get you organized.

πŸ“– Read

via "Dark Reading: ".
16:55
πŸ•΄ Report: Tens of Thousands of E-Commerce Sites at Heightened Security Risk πŸ•΄

Report delivered at Payment Card Industry Security Standards Council meeting flags issues in deployments of Magento, a popular e-commerce platform.

πŸ“– Read

via "Dark Reading: ".
17:04
❌ Gmail Glitch Enables Anonymous Messages in Phishing Attacks ❌

A glitch in the UX in Gmail allows the β€œfrom” field to be forged so there is no sender listed in the email's header.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Adobe Flash Bug Impacts Windows, macOS, Linux and Chrome OS ❌

Adobe issues patch for a Flash Player vulnerability that could lead to an arbitrary code execution on targeted systems.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Enables Account Sign-In via Security Key πŸ•΄

Account holders can use a FIDO2-compatible key or Windows Hello to authenticate sans username or password.

πŸ“– Read

via "Dark Reading: ".
?
21:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Sofacy APT Takes Aim with Novel β€˜Cannon’ Trojan ❌

The Russian-speaking threat group is changing up its tactics.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
22:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Russia Linked Group Resurfaces With Large-Scale Phishing Campaign πŸ•΄

APT29/Cozy Bear is targeting individuals in military, government, and other sectors via email purporting to be from US State Department.

πŸ“– Read

via "Dark Reading: ".
21 November 2018
?
08:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Drone owner fined for putting police helicopter crew β€˜in danger’ ⚠

It's the first ever prosecution under UK drone laws for a flight that could have turned deadly, as did a recent helicopter disaster in Leicester.

πŸ“– Read

via "Naked Security".
?
08:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Dark Web hosting provider hacked, 6,500 sites erased ⚠

The database of the popular Daniel's Hosting was wiped out and all accounts deleted, taking down 30% of all hidden services.

πŸ“– Read

via "Naked Security".
?
10:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft’s MFA is so strong, it locked out users for 8 hours ⚠

It's a long time for Office 365 and Azure AD users to be locked out of such an important business platform, but MFA remains a good idea.

πŸ“– Read

via "Naked Security".
10:26
⚠ Big breach, Creep-O-Meter and Black Friday [PODCAST] ⚠

It's the latest Naked Security Podcast - you're welcome!

πŸ“– Read

via "Naked Security".
?
11:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 2018 Hacker Kids Gift Guide πŸ•΄

Fun gift choices that foster design thinking and coding skills in kids both young and old.

πŸ“– Read

via "Dark Reading: ".
?
12:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to install fail2ban on Ubuntu Server 18.04 πŸ”

Your Ubuntu Server might be vulnerable to attacks. To prevent unwanted logins, Jack Wallen shows you how to install intrusion detection system, fail2ban.

πŸ“– Read

via "Security on TechRepublic".
?
12:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ To Stockpile or Not to Stockpile Zero-Days? πŸ•΄

As the debate rages on, there is still no simple answer to the question of whether the government should stockpile or publicly disclose zero-day vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
12:52
πŸ” Why e-commerce is winning: Most Americans now trust online retailers with their data πŸ”

Despite conflicting opinions about online privacy, customers choose to shop with companies that take reasonable security precautions.

πŸ“– Read

via "Security on TechRepublic".
?
13:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Emotet’s Thanksgiving Campaign Delivers New Recipes for Compromise ❌

The crafty malware has departed from its usual cornucopia of tactics and tricks.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Amazon Low-Key Reveals Breach of Some Customer Data πŸ•΄

'Technical error' exposed names and email addresses.

πŸ“– Read

via "Dark Reading: ".
?
14:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 500K Android users hit with malware, and what to do if you're infected πŸ”

13 malicious apps ended up on the Google Play store. Here's how to stay protected.

πŸ“– Read

via "Security on TechRepublic".
14:25
ATENTIONβ€Ό New - CVE-2009-5153

In Novell NetWare before 6.5 SP8, a stack buffer overflow in processing of CALLIT RPC calls in the NFS Portmapper daemon in PKERNEL.NLM allowed remote unauthenticated attackers to execute code, because a length field was incorrectly trusted.

πŸ“– Read

via "National Vulnerability Database".
14:26
<b>&#9000; USPS Site Exposed Data on 60 Million Users &#9000;</b>

<code>U.S. Postal Service just fixed a security weakness that allowed anyone who has an account atΒ usps.com to view account details for some 60 million other users, and in some cases to modify account details on their behalf.</code><code>Media</code><code>Image: USPS.com</code><code>KrebsOnSecurity was contacted last week by a researcher who discovered the problem, but who asked to remain anonymous. The researcher said he informed the USPS about his finding more than a year ago yet never received a response. After confirming his findings, this author contacted the USPS, which promptly addressed the issue.</code><code>The problem stemmed from an authentication weakness in a USPS Web component known as an β€œapplication program interface,” or API β€” basically, a set of tools defining how various parts of an online application such as databases and Web pages should interact with one another.</code><code>The API in question was tied to a Postal Service initiative called β€œInformed Visibility,” which according to the USPS isΒ designed to let businesses, advertisers and other bulk mail senders β€œmake better business decisions by providing them with access to near real-time tracking data” about mail campaigns and packages.</code><code>In addition to exposing near real-time data about packages and mail being sent by USPS commercial customers, the flaw let any logged-in usps.com userΒ query the system for account details belonging to any other users, such as email address, username, user ID, account number, street address, phone number, authorized users, mailing campaign data and other information.</code><code>Many of the API’s features accepted β€œwildcard” search parameters, meaning they could be made to return all records for a given data set without the need to search for specific terms.Β No special hacking tools were needed to pull this data, other than knowledge of how to view and modify data elements processed by a regular Web browser like Chrome or Firefox.</code><code>Media</code><code>A USPS brochure advertising the features and benefits of Informed Visibility.</code><code>In cases where multiple accounts shared a common data element β€” such as a street address β€” using the API to search for one specific data element often brought up multiple records. For example, a search on the email addresses for readers who volunteered to help with this research turned up multiple accounts when those users had more than one user signed up at the same physical address.</code><code>β€œThis is not good,” said one anonymous reader who volunteered to help with this research, after viewing a cut-and-paste of his USPS account details looked up via his email address. β€œEspecially since we moved due to being threatened by a neighbor.”</code><code>Nicholas Weaver, a researcher at theΒ International Computer Science InstituteΒ and lecturer atΒ UC Berkeley, said the API should have validated that the account making the request had permission to read the data requested.</code><code>β€œThis is not even Information Security 101, this is Information Security 1, which is to implement access control,” Weaver said. β€œIt seems like the only access control they had in place was that you were logged in at all. And if you can access other peoples’ data because they aren’t enforcing access controls on reading that data, it’s catastrophically bad and I’m willing to bet they’re not enforcing controls on writing to that data as well.”</code><code>A cursory review by KrebsOnSecurity indicates the promiscuous API let any user request account changes for any other user, such as email address, phone number or other key details.</code><code>Fortunately, the USPS appears to have included a validation step to prevent unauthorized changes β€” at least with some data fields. Attempts to modify the email address associated with my USPS account via the API prompted a confirmation message sent to the email address tied to that account…
?
15:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mirai Evolves From IoT Devices to Linux Servers πŸ•΄

Netscout says it has observed at least one dozen Mirai variants attempting to exploit a recently disclosed flaw in Hadoop YARN on Intel servers.

πŸ“– Read

via "Dark Reading: ".
?
15:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How IoT medical devices save your life and threaten your privacy πŸ”

Consumers increasingly depend upon IoT devices to help them do everything from improving sleep to monitoring blood sugar levels. In the process, they may be giving up more privacy than expected.

πŸ“– Read

via "Security on TechRepublic".
?
16:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ FCC Addresses Robocalling – But Questions Remain ❌

The FCC will consider a proposal to combat robocalls and text spam in December.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: Why β€˜Throwing Money’ at Threats Won’t Work ❌

How can businesses create an effective cyber defense strategy? It starts with defining success, an expert tells us.

πŸ“– Read

via "Threatpost | The first stop for security news".
22 November 2018
?
08:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Reddit helps admin solve mystery of rogue Raspberry Pi ⚠

Finding a mysterious circuit board plugged into a network that you are tasked with managing is always going to be a disconcerting moment for any sysadmin.

πŸ“– Read

via "Naked Security".
08:30
⚠ Cybercriminal techniques – Sophoslabs 2019 Threat Report ⚠

Cyberattackers are successfully evading detection on Windows computers by abusing legitimate admin tools that come pre-installed with the operating system.

πŸ“– Read

via "Naked Security".
?
09:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! Adobe Flash has another critical security vulnerability ⚠

Adobe’s Flash Player for Windows, Mac and Linux has a critical vulnerability that should be patched as a top priority.

πŸ“– Read

via "Naked Security".
?
09:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ As Black Friday Looms, IoT Gadgets Take the Risk Spotlight ❌

Ahead of the holiday shopping bonanza, the security community is talking to consumers about IoT security.

πŸ“– Read

via "Threatpost | The first stop for security news".
09:40
❌ Podcast: Breaking Down the Magecart Threat (Part One) ❌

In the first part of our podcast series, we talked to Rapid7's chief data scientist about how Magecart has changed.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
11:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Zero-Trust Frameworks: Securing the Digital Transformation ❌

Zero trust refers to the notion of evaluating Β the security risk of devices and users within the context of any given moment, without automatically conferring access based on credentials.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ The passwordless web explained ⚠

Naked Security attempts to demystify passwordless web authentication.

πŸ“– Read

via "Naked Security".
?
13:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why military veterans might be key to closing the cybersecurity jobs gap πŸ”

Discover why it might be prudent to hire veterans who are already trained in cybersecurity and understand the concepts of militarization.

πŸ“– Read

via "Security on TechRepublic".
23 November 2018
?
08:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hacker says USPS ignored serious security flaw for over a year ⚠

A security researcher claims the US Postal Service ignored a security flaw affecting 60 million users, until it was contacted by a journalist.

πŸ“– Read

via "Naked Security".
?
09:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Mobile and IoT attacks – SophosLabs 2019 Threat Report ⚠

As internet users migrate from desktop and laptop computers to mobile and Internet of Things (IoT) platforms, cybercriminals are too.

πŸ“– Read

via "Naked Security".
?
09:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Cryptocurrency β€˜minting’ flaw could have leached money from exchanges ⚠

Ethereum's complexity proves to be a rich source of bugs, again.

πŸ“– Read

via "Naked Security".
?
10:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Google, Mozilla working on letting web apps edit files despite warning it could be 'abused in terrible ways' πŸ”

The firms, known for their Chrome and Firefox web browsers, are heading a group that is devising a way for users to save changes they make using web apps.

πŸ“– Read

via "Security on TechRepublic".
?
11:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: One-Third of Firms Say Their Container Security Lags ❌

More than one-third of respondents in a new survey haven’t started or are just creating their security strategy plans.

πŸ“– Read

via "Threatpost | The first stop for security news".
11:20
❌ Old Printer Vulnerabilities Die Hard ❌

New research on an old problem reveals despite efforts, the InfoSec professionals still have a way to go when it comes to securing printers.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 reasons to improve cybersecurity by updating software πŸ”

Wake up, cybersecurity pros, and don't let your business be an easy target for cybercriminals. Learn why keeping digital infrastructure up-to-date should be an essential part of cybersecurity strategy.

πŸ“– Read

via "Security on TechRepublic".
?
18:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatpost News Wrap Podcast for Nov. 23 ❌

From Ford data security speculation to the VisionDirect data breach, the Threatpost editors talk about this week's biggest stories.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 8 tips for avoiding phishing, malware, scams, and hacks while holiday shopping online πŸ”

The holiday season isn't just busy for shoppers--it's busy for cybercriminals, too. Here's a holiday shopping safety guide with advice on how to stay safe online.

πŸ“– Read

via "Security on TechRepublic".
?
22:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; How to Shop Online Like a Security Pro &#9000;</b>

<code>β€˜Tis the season when even those who know a thing or two about Internet scams tend to let down their guard in the face of an eye-popping discount or the stress of last-minute holiday shopping. So here’s a quick refresher course on how to make it through the next few weeks without getting snookered online.</code><code>Media</code><code>Adopting a shopping strategy of simply buying from the online merchant with the lowest advertised prices can be a bit like playing Russian Roulette with your wallet, for the simple reason that there are tons of completely fake e-commerce sites out there looking to separate the unwary from their credit card details.</code><code>Even people who shop mainly at big-name online stores can get scammed if they’re not wary of too-good-to-be-true offers. For example, KrebsOnSecurity got taken for hundreds of dollars just last year after trying to buy a pricey Sonos speaker from an established Amazon merchant who was selling it new and unboxed at huge discount.</code><code>I later received an email from the seller, who said his Amazon account had been hacked and abused by scammers to create fake sales. Amazon ultimately refunded the money, but if this happens to you around the holidays it could derail plans to get all your shopping done before the expected gift-giving day arrives.</code><code>Here are some other safety and security tips to keep in mind when shopping online:</code><code>-WHEN IN DOUBT, CHECK β€˜EM OUT: If you don’t know much about the online merchant that has the item you wish to buy, take a few minutes to investigate its reputation. After all, it’s not uncommon for bargain basement phantom Web sites to materialize during the holiday season, and then vanish forever not long afterward.</code><code>If you’re buying from an online store that is brand new, the risk that you will get scammed increases significantly.Β  How do you know the lifespan of a site selling that must-have gadget at the lowest price? One easy way to get a quick idea is to runΒ a basic WHOIS searchΒ on the site’s domain name. The more recent the site’s β€œcreated” date, the more likely it is a phantom store.</code><code>-USE A CREDIT CARD: It’s nearly impossible for consumers to tell how secure a main street or online merchant is, and safety seals or attestations that something is β€œhacker safe” are a guarantee of nothing. In my experience, such sites are just as likely to be compromised as e-commerce sites without these dubious security seals.</code><code>No, it’s best just to shop as if they’re all compromised. With that in mind, if you have the choice between using a credit or debit card, shop with your credit card.</code><code>Sure, the card associations and your bank are quick to point out that you’re not liable for fraudulent charges that you report in a timely manner, whether it’s debit or a credit card. But this assurance may ring hollow if you wake up one morning to find your checking accounts emptied by card thieves after shopping at a breached merchant with a debit card.</code><code>Who pays for the fees levied against you by different merchants when your checks bounce? You do. Does the bank reimburse you when your credit score takes a ding because your mortgage or car payment was late? Don’t hold your breath.</code><code>-PADLOCK, SCHMADLOCK: For years, consumers have been told to look for the padlock when shopping online. Maybe this was once sound advice. But to my mind, the β€œlook for the lock” mantra has created a false sense of security for many Internet users, and has contributed to a dangerous and widespread misunderstanding about what the lock icon is really meant to convey.</code><code>To be clear, you absolutely should run away from any e-commerce site that does not include the padlock (i.e., its Web address does not begin with β€œhttps://”).Β  But the presence of a padlock icon next to the Web site name in your browser’s address bar does not mean…
24 November 2018
?
12:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Spotify Phishers Hijack Music Fans’ Accounts ❌

The credentials could be used to glean a variety of intel on the victims.

πŸ“– Read

via "Threatpost | The first stop for security news".
26 November 2018
?
07:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 18 stories of the week ⚠

Get yourself up to date with everything we've written in the last seven days - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
08:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Spectre mitigation guts Linux 4.20 performance ⚠

One of Intel’s fixes for the Spectre variant 2 chip flaw appears to have taken a big bite out of the performance of the latest Linux kernel.

πŸ“– Read

via "Naked Security".
09:05
⚠ His phone went dark, then $1m was sucked out in SIM-swap crypto-heist ⚠

A 21-year-old allegedly SIM-swapped Silicon Valley execs’ phones to steal cryptocurrency, including one man's $1m tuition fund for his kids.

πŸ“– Read

via "Naked Security".
?
09:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ That Black Mirror episode with the social ratings? It’s happening IRL ⚠

Not picking up after your dog will cost you 10 points, for example, in China's Black Mirror-esque plan to socially score citizens.

πŸ“– Read

via "Naked Security".
?
10:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” LinkedIn used 18M non-member emails to target Facebook ads. Were you a victim? πŸ”

A Data Protection Commissioner investigation found that LinkedIn violated data protection policies shortly before onset of GDPR.

πŸ“– Read

via "Security on TechRepublic".
10:54
πŸ•΄ Paper Trail Absence May Still Plague 2020 Election πŸ•΄

The recommendation for paper ballots may go unheeded in all or part of at least 6 states in the next national election.

πŸ“– Read

via "Dark Reading: ".
11:09
πŸ•΄ 7 Real-Life Dangers That Threaten Cybersecurity πŸ•΄

Cybersecurity means more than bits and bytes; threats are out there IRL, and IT pros need to be prepared.

πŸ“– Read

via "Dark Reading: ".
?
12:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Half of all Phishing Sites Now Have the Padlock &#9000;</b>

<code>Maybe you were once advised to β€œlook for the padlock” as a means of telling legitimate e-commerce sites from phishing or malware traps. Unfortunately, this has never been more useless advice. New research indicates that half of all phishing scams are now hosted on Web sites whose Internet address includes the padlock and begins with β€œhttps://”.</code><code>Media</code><code>A live Paypal phishing site that uses https:// (has the green padlock).</code><code>Recent data from anti-phishing company PhishLabs shows that 49 percent of all phishing sites in the third quarter of 2018 bore the padlock security icon next to the phishing site domain name as displayed in a browser address bar. That’s up from 25 percent just one year ago, and from 35 percent in the second quarter of 2018.</code><code>This alarming shift is notable because a majority of Internet users have taken the age-old β€œlook for the lock” advice to heart, and still associate the lock icon with legitimate sites. A PhishLabs survey conducted last year found more than 80% of respondents believed the green lock indicated a website was either legitimate and/or safe.</code><code>In reality, the https:// part of the address (also called β€œSecure Sockets Layer” or SSL) merely signifies the data being transmitted back and forth between your browser and the site is encrypted and can’t be read by third parties. The presence of the padlock does not mean the site is legitimate, nor is it any proof the site has been security-hardened against intrusion from hackers.</code><code>Media</code><code>A live Facebook phish that uses SSL (has the green padlock).</code><code>Most of the battle to combat cybercrime involves defenders responding to offensive moves made by attackers. But the rapidly increasing adoption of SSL by phishers is a good example in which fraudsters are taking their cue from legitimate sites.</code><code>β€œPhishLabs believes that this can be attributed to both the continued use of SSL certificates by phishers who register their own domain names and create certificates for them, as well as a general increase in SSL due to the Google Chrome browser now displaying β€˜Not secure’ for web sites that do not use SSL,” said John LaCour, chief technology officer for the company. β€œThe bottom line is that the presence or lack of SSL doesn’t tell you anything about a site’s legitimacy.”</code><code>The major Web browser makers work with a number of security organizations to index and block new phishing sites, often serving bright red warning pages that flag the page of a phishing scam and seek to discourage people from visiting the sites. But not all phishing scams get flagged so quickly.</code><code>I spent a few minutes browsing phishtank.com for phishing sites that use SSL, and found this cleverly crafted page that attempts to phish credentials from users of Bibox, a cryptocurrency exchange. Click the image below and see if you can spot what’s going on with this Web address:</code><code>Media</code><code>This live phish targets users of cryptocurrency exchange Bibox. Look carefully at the URL in the address bar, and you’ll notice a squiggly mark over the β€œi” in Bibox. This is an internationalized domain name, and the real address is https://www.xn--bbox-vw5a[.]com/login</code><code>

</code><code>Load the live phishing page at https://www.xn--bbox-vw5a[.]com/login (that link has been hobbled on purpose) in Google Chrome and you’ll get a red β€œDeceptive Site Ahead” warning. Load the address above β€” known as β€œpunycode” β€” in Mozilla Firefox and the page renders just fine, at least as of this writing.</code><code>This phishing site takes advantage of internationalized domain names (IDNs) to introduce visual confusion. In this case, the β€œi” in Bibox.com is rendered as the Vietnamese character β€œ&#7881;,” which is extremely difficult to distinguish in a URL address bar.</code><code>As KrebsOnSecurity noted in March…
12:39
πŸ•΄ Transforming into a CISO Security Leader πŸ•΄

Are you thinking of changing your career route from techie to CISO? Are you making the right choice? Only you know for sure.

πŸ“– Read

via "Dark Reading: ".
?
13:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ User Confidence in Smartphone Security Abysmal ❌

Sixty-six of percent of phone users said they had suffered data-related harm: 11 percent suffered identity theft, 22 percent account hacking, 14 percent credit cards hacking and 12 percent financial fraud.Β 

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” IoT security market will hit $9.88B by 2025, as privacy issues abound πŸ”

As IoT devices flood the market, consumers are pushing for more privacy initiatives, according to recent Grand View Research report.

πŸ“– Read

via "Security on TechRepublic".
?
14:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-1418

IBM Integration Bus 9.0.0.0, 9.0.0.11, 10.0.0.0, and 10.0.0.14 (including IBM WebSphere Message Broker 8.0.0.0 and 8.0.0.9) has insecure permissions on certain files. A local attacker could exploit this vulnerability to modify or delete these files with an unknown impact. IBM X-Force ID: 127406.

πŸ“– Read

via "National Vulnerability Database".
?
15:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Attack Forced Ohio Hospital System to Divert ER Patients πŸ•΄

Malware infection fallout sent ambulances away from East Ohio Regional Hospital and Ohio Valley Medical Center over the Thanksgiving weekend.

πŸ“– Read

via "Dark Reading: ".
?
15:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ USPS, Amazon Data Leaks Showcase API Weaknesses ❌

The incidents affected millions, just as Black Friday, Cyber Monday and the holiday shopping season kicked off.

πŸ“– Read

via "Threatpost | The first stop for security news".
15:54
πŸ•΄ USPS Web Vuln Exposes Data of 60 Million πŸ•΄

The US Postal Service recently fixed a security bug that allowed any USPS.com account holder to view or change other users' data.

πŸ“– Read

via "Dark Reading: ".
15:56
❌ Mobile Rotexy Malware Touts Ransomware, Banking Trojan Functions ❌

A mobile malware has accelerated its activity in 2018, launching more than 70k attacks in August through October.

πŸ“– Read

via "Threatpost | The first stop for security news".
16:03
πŸ” Microsoft details the causes of its recent multi-factor authentication meltdown πŸ”

Microsoft has posted a root cause analysis of the multifactor authentication issue which hit a number of its customers worldwide last week. Here's what happened.

πŸ“– Read

via "Security on TechRepublic".
?
18:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Knuddels Flirt App Slapped with Hefty Fine After Data Breach ❌

It's Germany's first GDPR fine, for an incident that affected millions of accounts.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Buckle Up: A Closer Look at Airline Security Breaches πŸ•΄

Cyberattacks on airports and airlines are often unrelated to passenger safety - but that's no reason to dismiss them, experts say.

πŸ“– Read

via "Dark Reading: ".
27 November 2018
?
08:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Parents slam β€œweirdo” fraudsters for using child’s Facebook pic for cash ⚠

Did you help spread the viral scowling Pop-Tartβ„’-deprived kid photo last week? Can't be helped, mom said, but using it to raise cash was "lame."

πŸ“– Read

via "Naked Security".
?
09:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ LinkedIn rapped for targeting ads at 18 million Facebook users ⚠

What upset the Data Protection Commissioner: none of the 18 million email addresses were those of LinkedIn users.

πŸ“– Read

via "Naked Security".
?
09:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google Maps scammers put their own phone numbers onto bank listings ⚠

Once they get victims on the phone, the crooks get their account PINs and CVV numbers for debit/credit cards and then drain their accounts.

πŸ“– Read

via "Naked Security".
?
11:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ See the Future of Cybersecurity at Black Hat Europe πŸ•΄

New tools, techniques, and a plan for training a new generation of crack security experts are all in the cards for attendees of Black Hat Europe in London next week.

πŸ“– Read

via "Dark Reading: ".
?
11:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft patches Patch Tuesday’s Outlook 2010 problem patch ⚠

Just weeks after issuing a Windows 10 patch of doom that started deleting users’ precious files, Microsoft β€˜fixed’ Outlook 2010 with a November Patch Tuesday update that promptly borked it.

πŸ“– Read

via "Naked Security".
?
12:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to install AIDE intrusion detection system on CentOS 7 πŸ”

Your CentOS 7 servers are rock solid, but could still use a bit of help. Find out how to install an easy to use intrusion detection system in less than five minutes.

πŸ“– Read

via "Security on TechRepublic".
?
13:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Direct Autonomous Authentication: Taking multi-factor authentication to the next level πŸ”

​Direct Autonomous Authentication is an improved authentication method intended to better meet today's security needs for both wireless and wired networks.

πŸ“– Read

via "Security on TechRepublic".
?
13:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 8 Tips for Preventing Credential Theft Attacks on Critical Infrastructure πŸ•΄

Stolen credentials for industrial control system workstations are fast becoming the modus operandi for ICS attacks by cybercriminals.

πŸ“– Read

via "Dark Reading: ".
13:43
πŸ” 3 ways for your business to spot a spear phishing email during the holidays πŸ”

Cyberattacks on organizations are predicted to skyrocket during the online holiday shopping season. Here is how to identify possible threats.

πŸ“– Read

via "Security on TechRepublic".
?
14:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-11078

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, While processing the boot image header, an out of bounds read can occur in boot

πŸ“– Read

via "National Vulnerability Database".
14:21
❌ Widespread Malvertising Campaign Hijacks 300 Million Sessions ❌

Researchers say the bad actor behind the malvertising campaign is still active.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Find a Privacy Job That You'll Love (& Why) πŸ•΄

Advice from a millennial woman who has done it: Find your niche and master your craft. You will be amazed at how significant your work will be.

πŸ“– Read

via "Dark Reading: ".
?
17:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cheetah Mobile Blames SDKs for Rampant Ad Fraud in Its Android Apps ❌

Eight popular Android apps are embezzling from the ad ecosystem on a widespread basis, according to allegations.

πŸ“– Read

via "Threatpost | The first stop for security news".
17:04
πŸ•΄ Uber Hit With $1.2 Million Additional Fines for 2016 Data Breach πŸ•΄

Now the penalties are coming from Europe.

πŸ“– Read

via "Dark Reading: ".
17:06
❌ Cisco Re-Issues Patch For High-Severity WebEx Flaw ❌

The patch addresses a flaw in Cisco's WebEx platform that lets hackers gain elevated privileges.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Another Microsoft MFA Outage Affects Multiple Services πŸ•΄

Once again, multifactor authentication issues have caused login problems for users across Office 365 and Azure, among other services.

πŸ“– Read

via "Dark Reading: ".
?
19:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Who's the Weakest Link in Your Supply Chain? πŸ•΄

Nearly 60% of organizations have suffered data breaches resulting from a third party, as suppliers pose a growing risk to enterprise security.

πŸ“– Read

via "Dark Reading: ".
19:50
πŸ•΄ New Hacker Group Behind 'DNSpionage' Attacks in Middle East πŸ•΄

Motives are not fully clear, though data exfiltration is one possibility, Cisco Talos says.

πŸ“– Read

via "Dark Reading: ".
20:01
❌ Pegasus Spyware Targets Investigative Journalists in Mexico ❌

Colleagues of slain Javier Valdez CΓ‘rdenas, known for investigating drug cartels, were targeted just days after his death.

πŸ“– Read

via "Threatpost | The first stop for security news".
28 November 2018
?
08:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€˜Grinch bots’ are ruining holiday shopping. Lawmakers hit back ⚠

The bill would outlaw automated scripts that snap up discounted holiday must-haves so resellers can gouge people with exorbitant markups.

πŸ“– Read

via "Naked Security".
?
08:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook bug resurrects ghostly messages from the past ⚠

In the latest in a long line of SNAFUs, it seems Facebook has found a new way to inadvertently torment us: resurfacing old chat messages.

πŸ“– Read

via "Naked Security".
09:07
⚠ Social media scraping app Predictim banned by Facebook and Twitter ⚠

We all want a "perfect" babysitter. But can we trust AI to comb through years of social media posts and label people with a "score?"

πŸ“– Read

via "Naked Security".
?
09:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ JavaScript library used for sneak attack on Copay Bitcoin wallet ⚠

A mystery payload sneaked into a hugely popular JavaScript library was part of a plot to ransack Bitcoins from BitPay’s Copay mobile cryptocoin wallet, it has been alleged.

πŸ“– Read

via "Naked Security".
?
11:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ The Nature of Mass Exploitation Campaigns ❌

Examples of how attackers carry out mass exploitation campaigns and how to defend against them.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” IBM QRadar Advisor with Watson boosted with MITRE framework πŸ”

The machine learning system is being given a crash course in cybercriminal techniques.

πŸ“– Read

via "Security on TechRepublic".
?
12:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The "Typical" Security Engineer: Hiring Myths & Stereotypes πŸ•΄

In an environment where talent is scarce, it's critical that hiring managers remove artificial barriers to those whose mental operating systems are different.

πŸ“– Read

via "Dark Reading: ".
?
14:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How hospitals can use AI to fight medical device hacking πŸ”

Ben-Gurion University researchers developed a device-focused cybersecurity solution to act as a last line of defense to protect patients.

πŸ“– Read

via "Security on TechRepublic".
?
14:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ FBI Sinkholes $38M Global Ad Fraud Operation ❌

The multi-year campaign used malware and botnets to falsify billions of webpages and "site users."

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Amazon Rolls Out AWS Security Hub πŸ•΄

New security platform aggregates information from Amazon Web Services cloud accounts and third-party tools.

πŸ“– Read

via "Dark Reading: ".
16:34
πŸ” Why AI-faked videos are a danger national and business security πŸ”

If you thought fake news was bad, just wait until hackers get their hands on AI-powered face swapping tech, says G2 Crowd CRO Michael Fauscette.

πŸ“– Read

via "Security on TechRepublic".
16:35
πŸ•΄ Data Breach Threats Bigger Than Ever πŸ•΄

A quarter of IT and security leaders expect a major data breach in the next year.

πŸ“– Read

via "Dark Reading: ".
16:35
πŸ•΄ It's Time to Build a Cyber Panic Room πŸ•΄

As destructive attacks flourish and counter-incident response becomes mainstream, organizations need to make a tactical paradigm shift from prevention to detection to suppression.

πŸ“– Read

via "Dark Reading: ".
?
17:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Cryptominers Dominate Malware Growth in 2018 ❌

The rise of piracy has helped drive the spike in attacks.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Iranian hackers charged in the US for SamSam ransomware attacks ⚠

Two Iranians have been named in a US ransomware indictment - but given that they aren't in the US, what happens next?

πŸ“– Read

via "Naked Security".
?
17:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How tech leaders at enterprise companies can be more inclusive πŸ”

Cisco's Michele Guel, Distinguished Engineer and Chief Security Architect, explains how to recruit women into STEM and cybersecurity.

πŸ“– Read

via "Security on TechRepublic".
18:04
πŸ•΄ Middle East, North Africa Cybercrime Ups Its Game πŸ•΄

Ransomware, DDoS extortion, and encrypted communications abound as cybercriminals in the region refine their tradecraft.

πŸ“– Read

via "Dark Reading: ".
?
18:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google, White Ops, Industry Players Dismantle 3ve Ad Fraud Operation πŸ•΄

3ve, an ad fraud operation amassing 1.7M infected machines, was taken down in an operation driven by law enforcement, Google, White Ops, and several security companies.

πŸ“– Read

via "Dark Reading: ".
?
19:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Warns of Two Apps That Expose Private Keys ❌

The two apps are created by headset software company Sennheiser HeadSetup.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Federal Indictments in SamSam Ransomware Campaign πŸ•΄

Two Iranian nationals have been indicted on multiple counts by a federal grand jury in connection with the SamSam ransomware attacks that struck government, critical infrastructure, and healthcare organizations.

πŸ“– Read

via "Dark Reading: ".
?
20:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Atrium Health Breach Exposes 2.65 Million Patient Records πŸ•΄

Supplier that handles billing and online payments for health-care provider became aware of incident Oct. 1.

πŸ“– Read

via "Dark Reading: ".
20:14
πŸ•΄ Incorrect Assessments of Data Value Putting Organizations at Risk πŸ•΄

Information security groups often underestimate or overestimate the true value of data assets, making it harder to prioritize controls.

πŸ“– Read

via "Dark Reading: ".
?
21:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Dell Warns of Attempted Breach on Network ❌

The company said it has reset passwords for all Dell.com customers.

πŸ“– Read

via "Threatpost | The first stop for security news".
29 November 2018
?
07:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft’s Office 365 MFA security crashes for second time ⚠

Microsoft’s multi-factor authentication (MFA) for Microsoft Office 365 and Azure Active Directory has fallen over for the second time in a week.

πŸ“– Read

via "Naked Security".
?
08:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facial recognition traffic camera mistakes bus for famous woman ⚠

China's air conditioning business queen Dong Mingzhu was recently outed as a jaywalker - thanks to an ad on the side of a bus.

πŸ“– Read

via "Naked Security".
?
09:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google’s β€œdeceitful” location tracking is against the law, say 7 EU groups ⚠

Seven European consumer organizations are planning to submit a complaint about Google's location tracking activities to their data protection authorities.

πŸ“– Read

via "Naked Security".
09:42
⚠ Creeps outed as massage app exposes database with workers’ comments ⚠

Popular massage-booking app Urban lets masseurs/masseuses log comments about creepy customers, and left its database wide open.

πŸ“– Read

via "Naked Security".
?
11:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Black Hat Europe: Get the Nation-State Perspective on Cybersecurity πŸ•΄

Attendees of Black Hat Europe in London next week will hear about worldwide cybersecurity developments and challenges from the Global Commission on the Stability of Cyberspace's Marina Kaljurand.

πŸ“– Read

via "Dark Reading: ".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hackers Breach Dunkin’ Donuts Accounts in Credential Stuffing Attack ❌

The donut giant first noticed the attack Oct. 31.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Office workers beware: Holiday gift card spear phishing attacks on the rise πŸ”

Attackers target office managers during the holiday season, tricking them into sending hackers gift cards, according to a Barracuda report.

πŸ“– Read

via "Security on TechRepublic".
?
12:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Return of Email Flooding πŸ•΄

An old attack technique is making its way back into the mainstream with an onslaught of messages that legacy tools and script writing can't easily detect.

πŸ“– Read

via "Dark Reading: ".
?
13:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Patches Critical Bug in License Management Tool ❌

The vulnerability could allow attacker to execute arbitrary SQL queries.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Beware the Malware-Laden Brexit News πŸ•΄

New Fancy Bear attack campaign lures victims with phony Brexit-themed document to deliver Zekapab payload.

πŸ“– Read

via "Dark Reading: ".
?
14:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to protect your business from botnets: 6 strategies πŸ”

Cybercriminals have recently broken records for DDoS strength. Here's how to protect your network from attacks, and prevent devices from being assimilated into botnets.

πŸ“– Read

via "Security on TechRepublic".
?
15:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Dunkin' Donuts Serves Up Data Breach Alert πŸ•΄

Forces potentially affected DD Perks customers to reset their passwords after learning of unauthorized access to their personal data.

πŸ“– Read

via "Dark Reading: ".
?
16:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Zoom Flaw Lets Hackers Hijack Conference Meetings ❌

Hackers can spoof messages, hijack screen controls and kick others out of meetings.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” WannaCry: One year later, is the world ready for another major attack? πŸ”

ZDNet's Danny Palmer examine's the aftermath of WannaCry, Notpetya, and Bad Rabbit.

πŸ“– Read

via "Security on TechRepublic".
?
16:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Establishing True Trust in a Zero-Trust World πŸ•΄

Our goal should not be to merely accept zero trust but gain the visibility required to establish real trust.

πŸ“– Read

via "Dark Reading: ".
?
17:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” A free decryption tool is available for Thanatos ransomware victims πŸ”

ZDNet's Danny Palmer explains the evolution of the world's weirdest ransomware.

πŸ“– Read

via "Security on TechRepublic".
?
19:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Dell Forces Password Reset for Online Customers Following Data Breach πŸ•΄

Move prompts questions about scope of intrusion and strength of company's password hashing.

πŸ“– Read

via "Dark Reading: ".
?
19:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Anti-Botnet Guide Aims to Tackle Automated Threats πŸ•΄

The international guide is intended to help organizations defend their networks and systems from automated and distributed attacks.

πŸ“– Read

via "Dark Reading: ".
?
22:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ MITRE Changes the Game in Security Product Testing πŸ•΄

Nonprofit has published its first-ever evaluation of popular endpoint security tools - measured against its ATT&CK model.

πŸ“– Read

via "Dark Reading: ".
22:34
πŸ•΄ Overall Volume of Thanksgiving Weekend Malware Attacks Lower This Year πŸ•΄

But ransomware attacks go through the roof, new threat data from SonicWall shows.

πŸ“– Read

via "Dark Reading: ".
30 November 2018
?
03:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The top tech news of 2018, ranked πŸ”

It's been a wild of a year for tech. Here are the biggest tech news stories on our readers' minds.

πŸ“– Read

via "Security on TechRepublic".
?
08:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Driver loses his car to hackers. TWICE. ⚠

He slapped a tracker on the new one and installed CCTV... which did a fine job of recording the thieves' 90-second-long relay attack.

πŸ“– Read

via "Naked Security".
?
08:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 57m Americans’ details leaked online by another misconfigured server ⚠

Misconfigured Elasticsearch servers spilled personal details on 57 million Americans, said reports this week.

πŸ“– Read

via "Naked Security".
08:37
πŸ” What is a man-in-the-middle attack? πŸ”

Here's a quick rundown of what a man-in-the-middle attack is, and why it's so dangerous.

πŸ“– Read

via "Security on TechRepublic".
08:37
πŸ” Man-in-the-middle attacks: A cheat sheet πŸ”

Cybercrime takes on a lot of forms, with one of the oldest and most dangerous being man-in-the-middle attacks. Here's what you need to know about MITM attacks, including how to protect your company.

πŸ“– Read

via "Security on TechRepublic".
?
09:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Prisoners allegedly posed as underage girls in $560K sextortion scam ⚠

They allegedly victimized 442 military men by sending nude photos and then calling, pretending to be irate fathers or police.

πŸ“– Read

via "Naked Security".
?
09:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Busted! DOJ exposes huge ad-fraud operation, eight charged ⚠

The US Department of Justice has charged eight men with running a vast ad-fraud scheme.

πŸ“– Read

via "Naked Security".
?
10:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 2014 Marriott Data Breach Exposed, 500M Guests Impacted ❌

The hackers had access to the impacted database since 2014.

πŸ“– Read

via "Threatpost | The first stop for security news".
10:52
πŸ” What is a man-in-the-disk attack? πŸ”

Android users should beware of this dangerous attack that targets their mobile device's storage.

πŸ“– Read

via "Security on TechRepublic".
11:04
πŸ•΄ New Report Details Rise, Spread of Email-based Attacks πŸ•΄

Criminals are diversifying their target list and tactics in a continuing effort to keep email a valuable attack vector against enterprise victims.

πŸ“– Read

via "Dark Reading: ".
11:07
πŸ” Man-in-the-disk attacks: A cheat sheet πŸ”

A flaw in Android external storage opens up legitimate apps to being hacked and gives illegitimate ones a window to exploit. Learn more about man-in-the-disk attacks, including how to avoid them.

πŸ“– Read

via "Security on TechRepublic".
11:11
<b>&#9000; Marriott: Data on 500 Million Guests Stolen in 4-Year Breach &#9000;</b>

<code>Hospitality giant Marriott today disclosed a massive data breach exposing the personal and financial information on as many as a half billion customers who made reservations at any of its Starwood properties over the past four years.</code><code>Media</code><code>Marriott said the breach involved unauthorized access to a database containing guest information tied to reservations made at Starwood properties on or before Sept. 10, 2018, and that its ongoing investigation suggests the perpetrators had been inside the company’s networks since 2014.</code><code>Marriott said the intruders encrypted information from the hacked database (likely to avoid detection by any data-loss prevention tools when removing the stolen information from the company’s network), and that its efforts to decrypt that data set was not yet complete. But so far the hotel network believes that the encrypted data cache includes information on up to approximately 500 million guests who made a reservation at a Starwood property.</code><code>β€œFor approximately 327 million of these guests, the information includes some combination of name, mailing address, phone number, email address, passport number, Starwood Preferred Guest account information, date of birth, gender, arrival and departure information, reservation date and communication preferences,” Marriott said in a statement released early Friday morning.</code><code>Marriott added that customer payment card data was protected by encryption technology, but that the company couldn’t rule out the possibility the attackers had also made off with the encryption keys needed to decrypt the data.</code><code>The hotel chain did not say precisely when in 2014 the breach was thought to have begun, but it’s worth noting that Starwood disclosed its own breach involving more than 50 properties in November 2015, just days after being acquired by Marriott. According to Starwood’s disclosure at the time, that earlier breach stretched back at least one year β€” to November 2014.</code><code>Back in 2015, Starwood said the intrusion involved malicious software installed on cash registers at some of its resort restaurants, gift shops and other payment systems that were not part of the its guest reservations or membership systems.</code><code>However, this would hardly be the first time a breach at a major hotel chain ballooned from one limited to restaurants and gift shops into a full-blown intrusion involving guest reservation data. In Dec. 2016, KrebsOnSecurity broke the news that banks were detecting a pattern of fraudulent transactions on credit cards that had one thing in common: They’d all been used during a short window of time at InterContinental Hotels Group (IHG) properties, including Holiday Inns and other popular chains across the United States.</code><code>It took IHG more than a month to confirm that finding, but the company said in a statement at the time it believed the intrusion was limited to malware installed at point of sale systems at restaurants and bars of 12 IHG-managed properties between August and December 2016.</code><code>In April 2017, IHG acknowledged that its investigation showed cash registers at more than 1,000 of its properties were compromised with malicious software designed to siphon customer debit and credit card data β€” including those used at front desks in certain IHG properties.</code><code>Marriott says its own network does not appear to have been affected by this four-year data breach, and that the investigation only identified unauthorized access to the separate Starwood network.</code><code>Starwood hotel brands include W Hotels, St. Regis, Sheraton Hotels & Resorts, Westin Hotels & Resorts, Element Hotels, Aloft Hotels, The Luxury Collection, Tribute Portfolio, Le MΓ©ridien Hotels & Resorts, Four Points by Sheraton and Design Hotels that participate in the Starwood Preferred Guest (SPG) progra…
?
11:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Newsmaker Interview: Katie Moussouris on Improving Bug Bounty Programs ❌

The bug bounty "queen" Katie Moussouris discusses the biggest mistakes that companies launching these programs are making.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Marriott reveals data breach affecting 500 million hotel guests πŸ”

Hackers have had access to the Starwood guest reservation database since 2014.

πŸ“– Read

via "Security on TechRepublic".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Threat Hunting: Improving Bot Detection in Enterprise SD-WANs πŸ•΄

How security researchers tracked down Kuai and Bujoi malware through multiple vectors including client type, traffic frequency, and destination.

πŸ“– Read

via "Dark Reading: ".
12:44
πŸ•΄ 39 Arrested in Tech Support Scam Crackdown: Microsoft πŸ•΄

Law enforcement officials in India raided 16 call center locations that conned primarily American and Canadian victims.

πŸ“– Read

via "Dark Reading: ".
12:52
⚠ Huge Marriott breach puts 500 million victims at risk ⚠

The Marriott hotel empire's Starwood guest reservation database has been subject to unauthorised access since 2014.

πŸ“– Read

via "Naked Security".
?
13:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 4 security threats businesses should expect in 2019 πŸ”

Cybercriminals are developing more sophisticated attacks, while individuals and enterprises need to be more proactive in security practices.

πŸ“– Read

via "Security on TechRepublic".
?
14:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Massive Starwood Hotels Breach Hits 500 Million Guests πŸ•΄

Starwood parent Marriott International disclosed the breach today with an announcement that provided some details but left many questions unanswered.

πŸ“– Read

via "Dark Reading: ".
14:22
πŸ” Marriott faces massive data breach expenses even with cybersecurity insurance πŸ”

Marriott's total tab for a data breach affecting as many as 500 million consumers is going to cost billions of dollars over the next few years, based on the average cost of megabreaches.

πŸ“– Read

via "Security on TechRepublic".
?
15:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Bing Warns VLC Media Player Site is β€˜Suspicious’ in Likely False-Positive Gaff ❌

After identifying the official VLC media download page as "unsafe" with its Bing search engine, Microsoft now suggests it was done in error.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Retailers Make Big Strides In Offering Clear Unsubscribe Links πŸ•΄

Fifth annual Online Trust Alliance survey said retailers get good marks for offering clear unsubscribe links, using tools like SPF and DKIM and honoring unsubscribe requests.

πŸ“– Read

via "Dark Reading: ".
16:49
πŸ•΄ Retailers Make Big Strides In Offering Clear Unsubscribe Links πŸ•΄

Fifth annual Online Trust Alliance survey said retailers get good marks for offering clear unsubscribe links, using tools like SPF and DKIM and honoring unsubscribe requests.

πŸ“– Read

via "Dark Reading: ".
?
18:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: Breaking Down the Magecart Threat (Part Two) ❌

In part two of our podcast series on Magecart, we talk to expert Yonathan Klijnsma, who has been tracking the threat for years.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Holiday Hacks: 6 Cyberthreats to Watch Right Now πŸ•΄

'Tis the season for holiday crafted phishes, scams, and a range of cyberattacks. Experts list the hottest holiday hacks for 2018.

πŸ“– Read

via "Dark Reading: ".
1 December 2018
?
19:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; What the Marriott Breach Says About Security &#9000;</b>

<code>We don’t yet know the root cause(s) that forced Marriott this week to disclose a four-year-long breach involving the personal and financial information of 500 million guests of its Starwood hotel properties. But anytime we see such a colossal intrusion go undetected for so long, the ultimate cause is usually a failure to adopt the most important principle in cybersecurity defense that applies to both corporations and consumers: Assume you are compromised.</code><code>TO COMPANIES</code><code>For companies, this principle means accepting the notion that it is no longer possible to keep the bad guys out of your networks entirely. This doesn’t mean abandoning all tenets of traditional defense, such as quickly applying software patches and using technologies to block or at least detect malware infections.</code><code>It means accepting that despite how many resources you expend trying to keep malware and miscreants out, all of this can be undone in a flash when users click on malicious links or fall for phishing attacks. Or a previously unknown security flaw gets exploited before it can be patched. Or any one of a myriad other ways attackers can win just by being right once, when defenders need to be right 100 percent of the time.</code><code>The companies run by leaders and corporate board members with advancedΒ security maturity are investing in ways to attract and retain more cybersecurity talent, and arranging those defenders in a posture that assumes the bad guys will get in.</code><code>This involves not only focusing on breach prevention, but at least equally on intrusion detection and response. It starts with the assumption that failing to respond quickly when an adversary gains an initial foothold is like allowing a tiny cancer cell to metastasize into a much bigger illness that β€” left undetected for days, months or years β€” can cost the entire organism dearly.</code><code>The companies with the most clueful leaders are paying threat hunters to look for signs of new intrusions. They’re reshuffling the organizational chart so that people in charge of security report to the board, the CEO, and/or chief risk officer β€” anyone but the Chief Technology Officer.</code><code>They’re constantly testing their own networks and employees for weaknesses, and regularly drilling their breach response preparedness (much like a fire drill). And, apropos of the Marriott breach, they are finding creative ways to cut down on the volume of sensitive data that they need to store and protect.</code><code>Media</code><code>TO INDIVIDUALS</code><code>Likewise for individuals, it pays to accept two unfortunate and harsh realities:</code><code>Reality #1: Bad guys already have access to personal data points that you may believe should be secret but which nevertheless aren’t, including your credit card information, Social Security number, mother’s maiden name, date of birth, address, previous addresses, phone number, and yes β€” even your credit file.</code><code>Reality #2: Any data point you share with a company will in all likelihood eventually be hacked, lost, leaked, stolen or sold β€” usually through no fault of your own. And if you’re an American, it means (at least for the time being) your recourse to do anything about that when it does happen is limited or nil.</code><code>Marriott is offering affected consumers a year’s worth of service from a company owned by security firm Kroll that advertises the ability to scour cybercrime underground markets for your data. Should you take them up on this offer? It probably can’t hurt as long as you’re not expecting it to prevent some kind of bad outcome. But once you’ve accepted Realities #1 and #2 above it becomes clear there is nothing such services could tell you that you don’t already know.</code><code>Once you’ve owned both of these realities, you realize that expecting another company to safeguard your security is a fool’s errand…
3 December 2018
?
08:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 21 stories of the week ⚠

From Black Mirror-esque social ratings IRL to the guy who had his car stolen by hackers - twice, and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
08:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Faster fuzzing ferrets out 42 fresh zero-day flaws ⚠

A group of researchers has found 42 zero-day flaws in a range of software tools using a new take on an old concept - fuzzing.

πŸ“– Read

via "Naked Security".
08:57
⚠ Microsoft cracks down on tech support scams, 16 call centers raided ⚠

Police raided 16 Indian call centers last week - a second big raid sparked by Microsoft filing complaints about tech support scammers.

πŸ“– Read

via "Naked Security".
?
09:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Router attack exploits UPnP and NSA malware to target PCs ⚠

The UPnProxy router compromise uncovered earlier in 2018 is now being used to attack computers on networks connected to the same gateways.

πŸ“– Read

via "Naked Security".
09:42
⚠ Printers pulled into 9100 port attack spew PewDiePie propaganda ⚠

Printers worldwide printed messages urging people to subscribe to the vlogger's YouTube channel in a demo of a well-known vulnerability.

πŸ“– Read

via "Naked Security".
?
11:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ YouTuber PewDiePie Promoted Via 50K Hacked Printers ❌

The incident sheds light on just how insecure printers are.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Filling the Cybersecurity Jobs Gap - Now and in the Future πŸ•΄

Employers must start broadening their search for experienced security professionals to include people with the right traits rather than the right skills.

πŸ“– Read

via "Dark Reading: ".
12:48
❌ iOS Fitness Apps Robbing Money From Apple Victims ❌

The two apps, β€œFitness Balance App” and β€œCalories Tracker app,” were tricking users into payments of $120.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:53
❌ Lenovo Ordered to Pay $7.3M in Superfish Fiasco ❌

The laptop giant will settle a 32-state class-action lawsuit stemming from pre-installing vulnerable ad-targeting software.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 major data breach predictions for 2019 πŸ”

Biometrics and gaming are just a couple of the new cyberattack vectors professionals can expect in 2019. Here is what else to look out for.

πŸ“– Read

via "Security on TechRepublic".
14:08
❌ U.S. Military Members Catfished and Hooked for Thousands of Dollars ❌

Prisoners in South Carolina posed convincingly as beautiful women on social media platforms.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft, Mastercard Aim to Change Identity Management πŸ•΄



πŸ“– Read

via "Dark Reading: ".
15:03
❌ Chris Vickery on the Marriott Breach and a Rash of Recent High-Profile Hacks ❌

In this Newsmaker Interview, β€˜breach hunter’ Chris Vickery explores a recent spate of breaches from Marriott, USPS and Dell EMC.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Huawei's smartphone OS aims to challenge iOS/Android dominance: Can it succeed? πŸ”

Huawei is developing their own OS as a contingency plan in the event US sanctions make using Android unviable. In a crowded market, is there room for a third OS?

πŸ“– Read

via "Security on TechRepublic".
?
17:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Influence Agents' Used Twitter to Sway 2018 Midterms πŸ•΄

About 25% of political support in Arizona and Florida was generated by influence agents using Twitter as a platform, research shows.

πŸ“– Read

via "Dark Reading: ".
?
18:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ First Lawsuits Filed in Starwood Hotels' Breach πŸ•΄

Class-action suits have been filed on behalf of guests and shareholders, with more expected.

πŸ“– Read

via "Dark Reading: ".
?
18:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Lawsuit Claims Pegasus Spyware Helped Saudis Spy on Khashoggi ❌

The lawsuit alleges that NSO Group violated international law by allowing Pegasus to be used by oppressive regimes to hunt dissidents and journalists.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
20:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Cross-site scripting: What is it? πŸ”

Cross-site scripting is one of the biggest, most persistent threats on the internet. Are you at risk for an XSS attack?

πŸ“– Read

via "Security on TechRepublic".
20:27
πŸ” Cross-site scripting attacks: A cheat sheet πŸ”

Even the most trustworthy-looking website could trick you into giving up personal details through cross-site scripting. Here's what you need to know about XSS attacks.

πŸ“– Read

via "Security on TechRepublic".
4 December 2018
?
09:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€˜Iceman’ hacker charged with running drone-smuggling ring from jail ⚠

Max Ray Vision says he's innocent of owning the phone used to orchestrate the scheme and ripping off debit cards to fund the drone purchase.

πŸ“– Read

via "Naked Security".
09:08
⚠ Zoom patches serious video conferencing bug ⚠

Zoom moved to patch a bug in its service this week that enabled people to hijack customer video conferences.

πŸ“– Read

via "Naked Security".
09:18
⚠ AirDrop an unwanted nude pic and you could face stiff penalties ⚠

Sending pics of your bits to strangers could get you a year in jail and/or a $1K fine if this NYC bill gets passed.

πŸ“– Read

via "Naked Security".
?
09:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Magecart Group Ups Ante: Now Goes After Admin Credentials ❌

The group's skimmer has added some capabilities that steals credentials from admins.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
10:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Bleichenbacher’s CAT puts another scratch in TLS ⚠

Researchers demonstrate Cache-like ATacks against RSA key exchange.

πŸ“– Read

via "Naked Security".
?
11:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Quora Breach Exposes a Wealth of Info on 100M Users ❌

The information is an early Christmas gift for any social engineer.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Emerging Trends in Cybercrime πŸ•΄

Organizations can start today to protect against 2019's threats. Look out for crooks using AI "fuzzing" techniques, machine learning, and swarms.

πŸ“– Read

via "Dark Reading: ".
?
13:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Jared, Kay Jewelers' Web Vuln Exposed Shoppers' Data πŸ•΄

A Jared customer found he could access other orders by changing a link in his confirmation email.

πŸ“– Read

via "Dark Reading: ".
?
14:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Patches 11 Critical RCE Android Vulnerabilities ❌

Google’s December Android Security Bulletin tackles 53 unique flaws.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'London Blue' BEC Cybercrime Gang Unmasked πŸ•΄

Security firm turned the tables on attackers targeting its chief financial officer in an email-borne financial scam.

πŸ“– Read

via "Dark Reading: ".
16:34
πŸ•΄ 4 Lessons Die Hard Teaches About Combating Cyber Villains πŸ•΄

With proper planning, modern approaches, and tools, we can all be heroes in the epic battle against the cyber threat.

πŸ“– Read

via "Dark Reading: ".
?
17:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DHS, FBI Issue SamSam Advisory πŸ•΄

Following last week's indictment, federal government issues pointers for how security pros can combat SamSam ransomware.

πŸ“– Read

via "Dark Reading: ".
?
18:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 1-800-Flowers Becomes Latest Payment Breach Victim ❌

Details are so far scant in this latest in a string of data breaches.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Quora Breach Exposes Information of 100 Million Users πŸ•΄

The massive breach has exposed passwords for millions who didn't remember having a Quora account.

πŸ“– Read

via "Dark Reading: ".
?
19:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; A Breach, or Just a Forced Password Reset? &#9000;</b>

<code>Software giant Citrix SystemsΒ recently forced a password reset for many users of its Sharefile content collaboration service, warning it would be doing this on a regular basis in response to password-guessing attacks that target people who re-use passwords across multiple Web sites. Many Sharefile users interpreted this as a breach at Citrix and/or Sharefile, but the company maintains that’s not the case. Here’s a closer look at what happened, and some ideas about how to avoid a repeat of this scenario going forward.</code><code>The notice sent to ShareFile users looked like this:</code><code>Media</code><code>Dozens of readers forwarded the above message to KrebsOnSecurity, saying they didn’t understand the reasoning for the mass password reset and that they suspected a breach at ShareFile.</code><code>I reached out to ShareFile and asked them point blank whether this reset effort was in response to any sort of intrusion at Citrix or ShareFile; they said no. I asked if this notice had been sent to everyone, and inquired whether ShareFile offers any form(s) of multi-factor authentication options that customers could use to supplement the security of passwords.</code><code>A Citrix spokesperson referred me to this page, which says ShareFile users have a number of options when it comes to locking down their accounts with multi-factor authentication, including a one-time code sent via SMS/text message, as well as one-time passwords generated by support authenticator mobile apps from Google and Microsoft (app-based multi-factor is the more secure option, as discussed here).</code><code>More importantly, the Citrix spokesperson said the company did not enforce a password reset on accounts that were using multi-factor authentication. To wit:</code><code>β€œThis is not in response to a breach of Citrix products or services,” wrote spokesperson Jamie Buranich. β€œCitrix forced password resets with the knowledge that attacks of this nature historically come in waves. Attacker’s additional efforts adapt to the results, often tuning the volume and approach of their methods. Our objective was to minimize the risk to our customers. We did not enforce a password reset on accounts that are using more stringent authentication controls [emphasis added].Β Citrix also directly integrates with common SSO solutions, which significantly reduces risk.”</code><code>The company did not respond to questions about why it decided to adopt regular password resets as a policy when doing so flies in the face of password and authentication best practices recommended the National Institute of Standards and Technology (NIST), which warns:</code><code>β€œVerifiers SHOULD NOT require memorized secrets to be changed arbitrarily (e.g., periodically). However, verifiers SHALL force a change if there is evidence of compromise of the authenticator.”</code><code>NIST explains its rationale for steering organizations away from regular forced password resets thusly:</code><code>β€œUsers tend to choose weaker memorized secrets when they know that they will have to change them in the near future. When those changes do occur, they often select a secret that is similar to their old memorized secret by applying a set of common transformations such as increasing a number in the password. This practice provides a false sense of security if any of the previous secrets has been compromised since attackers can apply these same common transformations.”</code><code>β€œBut if there is evidence that the memorized secret has been compromised, such as by a breach of the verifier’s hashed password database or observed fraudulent activity, subscribers should be required to change their memorized secrets. However, this event-based change should occur rarely, so that they are less motivated to choose a weak secret with the knowledge that it will only be used for a limited period of time.”</code><code>In short, NIST says it makes…
?
20:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Backdoors Up 44%, Ransomware Up 43% from 2017 πŸ•΄

Nearly one in three computers was hit with a malware attack this year, and ransomware and backdoors continue to pose a risk.

πŸ“– Read

via "Dark Reading: ".
5 December 2018
?
02:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Chrome 71 Touts 43 Fixes, Fights Ad Abuse ❌

The browser comes with a new set of protections to block pop-ups that could lead to 'abusive experiences.'

πŸ“– Read

via "Threatpost | The first stop for security news".
?
08:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Could adult content ban spell the end for Tumblr? ⚠

#TumblrIsDead? Tumblr is banning adult content in an effort to be safer, better, β€œmore positive,” and less (female) nipple-ish.

πŸ“– Read

via "Naked Security".
?
08:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Those are NOT your grandchildren! FTC warns of new scam ⚠

Grandkid imposters are managing to finagle a skyrocketing amount of money out of people, the FTC warns.

πŸ“– Read

via "Naked Security".
?
08:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Kubernetes cloud computing bug could rain data for attackers ⚠

Kubernetes, a tool that powers much modern native cloud infrastructure, just got its first big security bug - and it’s a mammoth one.

πŸ“– Read

via "Naked Security".
08:58
⚠ Quora.com admits data breach affecting 100 million accounts ⚠

Hackers have compromised data from the accounts of 100 million users of question and answer site Quora.com.

πŸ“– Read

via "Naked Security".
?
11:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Ways to Strengthen Your GDPR Compliance Efforts πŸ•΄

Companies have some mistaken notions about how to comply with the new data protection and privacy regulation - and that could cost them.

πŸ“– Read

via "Dark Reading: ".
?
12:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 3 ways to kick-start your organization's cybersecurity training πŸ”

Only 45% of organizations offer mandatory cybersecurity training, according to a Mimecast report. Here's how to boost your employees' security education.

πŸ“– Read

via "Security on TechRepublic".
12:12
πŸ” 70% of businesses using bots to boost efficiency, only 5% govern their access to data πŸ”

As software bots spread throughout the enterprise, business leaders must control their access to sensitive information, according to a SailPoint report.

πŸ“– Read

via "Security on TechRepublic".
12:21
❌ Adobe Patches Zero-Day Vulnerability in Flash Player ❌

The vulnerability could lead to arbitrary code execution.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:22
πŸ” 5 ways to avoid cyberattacks during holiday travel πŸ”

Whether traveling for business or the holidays this month, follow these tips from Matrix Integration to keep your devices safe.

πŸ“– Read

via "Security on TechRepublic".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Case for a Human Security Officer πŸ•΄

Wanted: a security exec responsible for identifying and mitigating the attack vectors and vulnerabilities specifically targeting and involving people.

πŸ“– Read

via "Dark Reading: ".
12:51
❌ Kubernetes Flaw is a β€œHuge Deal,” Lays Open Cloud Deployments ❌

Hackers can steal data, sabotage cloud deployments and more.

πŸ“– Read

via "Threatpost | The first stop for security news".
13:01
❌ Adobe Flash Zero-Day Leveraged Via Office Docs in Campaign ❌

Adobe issued a patch for the zero-day on Wednesday.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Windows 10 Security Questions Prove Easy for Attackers to Exploit πŸ•΄



πŸ“– Read

via "Dark Reading: ".
13:39
πŸ•΄ Republican Committee Email Hacked During Midterms πŸ•΄

The National Republican Congressional Committee detected the compromise of four staffers' email accounts in April.

πŸ“– Read

via "Dark Reading: ".
13:42
πŸ” Symantec develops neural network to thwart cyberattack-induced blackouts πŸ”

The company is rolling out a device that scans for malware on USB devices to block attacks on IoT and operational technology environments.

πŸ“– Read

via "Security on TechRepublic".
?
13:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Former Estonian Foreign Minister Urges Cooperation in Cyberattack Attribution, Policy πŸ•΄

Nations must band together to face nation-state cyberattack threats, said Marina Kaljurand.

πŸ“– Read

via "Dark Reading: ".
?
14:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Cloud Security Command Center Now in Beta πŸ•΄

The beta release of Google Cloud SCC will include broader coverage across the cloud platform and more granular access controls, among other features.

πŸ“– Read

via "Dark Reading: ".
?
16:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-1622

IBM QRadar SIEM 7.2.8 and 7.3 does not validate, or incorrectly validates, a certificate. This weakness might allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. IBM X-force ID: 133120.

πŸ“– Read

via "National Vulnerability Database".
16:36
❌ White House Facial Recognition Pilot Raises Privacy Alarms ❌

The facial recognition pilot will identify β€œsubjects of interest" around the White House.

πŸ“– Read

via "Threatpost | The first stop for security news".
16:39
πŸ•΄ A Shift from Cybersecurity to Cyber Resilience: 6 Steps πŸ•΄

Getting to cyber resilience means federal agencies must think differently about how they build and implement their systems. Here's where to begin.

πŸ“– Read

via "Dark Reading: ".
16:49
πŸ•΄ Starwood Breach Reaction Focuses on 4-Year Dwell πŸ•΄

The unusually long dwell time in the Starwood breach has implications for both parent company Marriott International and the companies watching to learn from.

πŸ“– Read

via "Dark Reading: ".
16:59
πŸ•΄ Toyota Builds Open-Source Car-Hacking Tool πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
17:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#128371; TrustArc Engages with Singapore PDPC and Leading Privacy Think-Tank CIPL &#128371;</b>

<code>Media</code><code>TrustArc proudly participated at events co-sponsored by the Singapore Personal Data Protection Commission (PDPC) and the global privacy and security think-tank, Centre for Information Policy Leadership (CIPL), on November 15-16 in Singapore. Β </code><code>On topics ranging from certifications and the Asia-Pacific Economic Cooperation (APEC), to regulatory sandboxes, to artificial intelligence, TrustArc was honored to be invited to engage in terrific conversations and workshops with global thought-leaders in the public and private sectors.</code><code>Darren Abernethy, TrustArc Senior Counsel, spoke on a panel entitled β€œThe Role of Certifications as Accountability and Compliance Tools.” Β This session focused on how certifications can serve accountability and compliance functions for organizations by facilitating achievement of a comprehensive privacy and data protection program; providing third party verification; offering oversight and dispute resolution; and, in some cases, supplying government backstop enforcement. There was also consensus that industry-recognized certifications are highly useful in the B2B vendor selection process for risk mitigation; act as a symbol of trust to the C-suite, consumers and partners; and are increasingly relevant in the mergers and acquisitions context.</code><code>Before the 200-plus audience members, special attention was given to the APEC Cross Border Privacy Rules (CBPR) and Privacy Recognition for Processors (PRP) Systems, as these certifications meet the above criteria and have taken on new significance for multi-national corporations and small and medium-sized enterprises (SME) alike, with the certification systems’ recent and ongoing adoption in additional APEC member economies (including four of the top six U.S. trading partners), the extension to data processors through the PRP System, and the certification of SMEs. Β TRUSTe serves as the Accountability Agent for CBPR and PRP certifications in the U.S.</code><code>Media</code><code>Darren moderated a second panel entitled β€œThe Role of Certifications in Data Transfers and Global Interoperability.” This session focused on interoperability–which in addition to the possibility of mutual recognition, can also encompass scalably leveraging work done towards one certification or compliance framework in service of another–and began with an overview of different global data transfer mechanisms. The latter included discussion of EU binding corporate rules (BCRs), adequacy decisions, the up-to-the-minute status of GDPR certifications, codes of conduct, and the APEC CBPR/PRP Systems.</code><code>Discussion points on the panel included the heightened prevalence and significance of the APEC Privacy Framework in free trade agreements; the use of the BCR-CBPR β€œReferential” to interoperably achieve each transfer mechanism; how governments and regulators can incentivize certification participation; and examples of how regional transfer frameworks are expanding. A common view was that the APEC Systems have a foundational advantage over many others in that they offer an already-established infrastructure for enforceable, accountability-based mechanisms for intra- and inter-company cross-border transfers. Β </code><code>TrustArc also participated in a working session held in the Singapore offices of a leading technology company, wherein the diverse group of industry participants discussed the key features of the concept of a β€œregulatory sandbox.” Β This notion may be understood as a supervised safe space for piloting and testing innovative products, services, business models or delivery mechanisms in the real market, using the personal data of real individuals. The participants evaluated some of the hypothetical pros, cons and challenges of such an approach.</code><code>Lastly, TrustArc took part in an all-day interactive working session…
?
19:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
&#128371; Benchmarking GDPR Privacy Operations – New IAPP / TrustArc research report reveals how companies are managing compliance &#128371;

<code>Media</code><code>In partnership with the IAPP, TrustArc recently completed a Survey on Privacy Program Metrics, which looked to establish some baseline metrics by which privacy programs around the world can benchmark themselves. The survey contained 27 questions, including demographic questions, and a total of 496 people took the survey.</code><code>Media</code><code>Some sample questions we set out to answer with the survey were: How many business processes are organizations mapping? How many reports are they creating in order to comply with Article 30 of the EU’s General Data Protection Regulation? How many privacy or data protection impact assessments are necessary? How many incidents rise to the level of breach reporting? Are people being overwhelmed by subject access requests?</code><code>The largest group of respondents works in the U.S. (39 percent), followed by the European Union, excluding the U.K. (32 percent), the U.K. (12 percent), and Canada (8 percent). Respondents were evenly distributed throughout the range of company sizes, with organizations that employ 25,001 people or more representing 25 percent of survey respondents, followed next by organizations that employ 1-250 people (23 percent).</code><code>In this 4 part blog post series we will share highlights on the following key takeaways from the report:</code><code>Data inventory is becoming a standard privacy management practice</code><code>DPIAs are the most common type of privacy assessments</code><code>Individual rights / data subject access rights (DSAR) requests impacting most organizations</code><code>Data breach notification requirements impacting larger companies</code><code>Media</code><code>Key Takeaway #1: Data inventories are becoming a standard privacy management practice crucial to privacy compliance</code><code>One of the most important steps to design and build a data privacy program is to create an inventory of all of the business processes within a company. If a company does not know the type of data they collect and how it’s shared, processed and stored; or the data inflows and outflows, it is difficult t o know if they meet the requirements of the privacy frameworks that impact their business. It is also difficult to know where data resides in order to be able to efficiently respond to data subject access requests.</code><code>As privacy regulations become broader in scope, requiring companies to demonstrate how they reduce and manage risk, the importance of building and maintaining a data inventory is increasing. The EU General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA) are two examples of regulations which rely heavily on a comprehensive data inventory to support risk management, compliance reporting and responding to individual rights and data subject access rights requests.</code><code>Media</code><code>Our survey results showed that 83% of respondents have created a data inventory of their business processing activities, which is a significant increase from the 43% of respondents who reported engaging in routine inventory and mapping exercises two years ago. We also found that 20% of respondents are using specialized data inventory and mapping software, which is up from 10% two years ago.</code><code>TrustArc Data Flow Manager</code><code>Media</code><code>Data Flow Manager, part of the TrustArc Privacy Platform, is a dedicated privacy data mapping system which can help build and manage a data inventory, data flow maps, and compliance reporting such as GDPR Article 30.
</code><code>Data Flow Manager is based on the business process approach which TrustArc recommends based on extensive experience developing and building GDPR and CCPA compliance programs for companies of all sizes around the world.
</code><code>Data Flow Manager provides a three-step…
?
21:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Symantec Intros USB Scanning Tool for ICS Operators πŸ•΄

ICSP Neural is designed to address USB-borne malware threats security.

πŸ“– Read

via "Dark Reading: ".
6 December 2018
?
08:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Only 29% of EU organizations are GDPR compliant πŸ”

Despite the May 2018 deadline, most companies have not implemented all necessary GDPR changes, according to an IT Governance report.

πŸ“– Read

via "Security on TechRepublic".
?
08:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Chrome 71 stomps on abusive advertising ⚠

Google shipped version 71 of its Chrome browser yesterday, alongside fixes for 43 security issues. The latest Chrome version also introduces several new security measures.

πŸ“– Read

via "Naked Security".
?
08:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google’s private browsing doesn’t keep your searches anonymous ⚠

DuckDuckGo says you can go right ahead and log out of Google, then enter private browsing mode, but you'll still see tailored search results.

πŸ“– Read

via "Naked Security".
09:13
⚠ Patch now (if you can!): Latest Android update fixes clutch of RCE flaws ⚠

Android’s December security bulletin arrived this week with another decent crop of vulnerabilities to add to the patching list for devices running version 7.0 Nougat to version 9.0 Pie, including Pixel users.

πŸ“– Read

via "Naked Security".
?
09:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook staff’s private emails published in press ⚠

The cache of seized Facebook documents show how Facebook whitelists certain companies so they can keep lapping up user data.

πŸ“– Read

via "Naked Security".
?
12:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Defends Data Policies On Heels of Incriminating Internal Docs ❌

The company allegedly tried to hide away new policy changes that would collect Android app users' call and message logs.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Android Security Bulletin December 2018: What you need to know πŸ”

Another month where Android finds itself with a mixture of Critical and High vulnerabilities. Jack Wallen offers highlights.

πŸ“– Read

via "Security on TechRepublic".
?
13:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Marriott, Kubernetes and PewDiePie [PODCAST] ⚠

Here's the latest Naked Security Podcast - enjoy!

πŸ“– Read

via "Naked Security".
?
13:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Evidence in Starwood/Marriott Breach May Point to China πŸ•΄

Attackers used methods, tools previously used by known Chinese hackers.

πŸ“– Read

via "Dark Reading: ".
13:59
πŸ•΄ 7 Common Breach Disclosure Mistakes πŸ•΄

How you report a data breach can have a big impact on its fallout.

πŸ“– Read

via "Dark Reading: ".
13:59
πŸ•΄ Apple Issues 13 Security Fixes πŸ•΄

Software updates for Mac and iOS bring patches to Safari, iCloud, iTunes on Windows, and tvOS.

πŸ“– Read

via "Dark Reading: ".
?
14:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Apple Issues 13 Security Fixes πŸ•΄

Software updates for Mac and iOS bring patches to Safari, iCloud, iTunes on Windows, and tvOS.

πŸ“– Read

via "Dark Reading: ".
?
15:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Infected WordPress Sites Are Attacking Other WordPress Sites ❌

Researchers identified a widespread campaign of brute force attacks against WordPress websites.

πŸ“– Read

via "Threatpost | The first stop for security news".
15:24
πŸ•΄ 55% of Companies Don't Offer Mandatory Security Awareness Training πŸ•΄



πŸ“– Read

via "Dark Reading: ".
15:29
πŸ•΄ 55% of Companies Don't Offer Mandatory Security Awareness Training πŸ•΄

Even those that provide employee training do so sparingly, a new study finds.

πŸ“– Read

via "Dark Reading: ".
15:35
&#128371; Workday and Envestnet | Yodlee Demonstrating Best Privacy Practices for Processors through APEC PRP Certification &#128371;

<code>Media</code><code>Global companies are increasingly more concerned with ensuring the privacy and security of the information they hold. Not only is complying with international privacy regulations and frameworks important to avoid fines, but it is also critical for building trust with customers, mitigating risks, and protecting the company’s reputation. One way that companies can demonstrate compliance is by adhering to a recognized international privacy framework, such as the Asia-Pacific Economic Cooperation (APEC) framework as demonstrated by the Β APEC Privacy Recognition for Processors (PRP) certification.</code><code>Like the APEC Cross Border Privacy Rules (CBPR) system (which applies to data controllers), the APEC PRP system is a voluntary, enforceable program designed to ensure the continued free flow of personal information while maintaining meaningful protection for the privacy and security of personal information for data processors. The U.S. became the first formal participant in the PRP system with Β the Federal Trade Commission (FTC) serving as the first enforcement authority in 2018 with more expected to follow.</code><code>A significant portion of the world’s economy is based in the region represented by the Asia-Pacific Economic Cooperation (APEC). Companies acting as data processors in the Asia Pacific region can comply with the Β PRP program requirements in order to process personal data efficiently, securely, and safely while respecting data privacy. In addition, the PRP system enables businesses that operate as data processors to demonstrate their commitment to global privacy standards.</code><code>Two examples of companies who have achieved this certification are Workday and Envestnet | Yodlee.</code><code>Workday and Envestnet | Yodlee have worked with TrustArc to demonstrate compliance with the APEC PRP certification standards.</code><code>Barbara Cosgrove, Chief Privacy Officer at Workday said: β€œMaintaining the privacy and security of customers’ data in compliance with privacy laws is of critical importance to our business. By partnering with TrustArc to achieve the APEC CBPR and APEC PRP certifications, we’ve been able to further demonstrate our commitment to privacy and qualifications to process data in compliance with the APEC privacy framework.”</code><code>β€œEnvestnet | Yodlee wanted a way to demonstrate the rigor of our privacy programs to our clients, prospects and the market. Security-focused certifications, like the APEC PRP, provide objective reliable evidence that Envestnet | Yodlee adheres to applicable privacy standards,” said Brian Costello, Chief Information Security Officer at Envestnet | Yodlee. β€œTrustArc is a trusted advisor for our entire global privacy program – we leverage their expertise for general certification as well as the APEC certifications.”</code><code>TrustArc Solution</code><code>To prepare companies for an APEC PRP (and/or CBPR) Certification, TrustArc works in partnership with clients following a three-phase process leveraging a combination of in-house privacy experts and proven assessment methodology powered by the TrustArc Privacy Platform that accelerates and assists in documenting compliance.</code><code>Phase I – A review of the company’s privacy practices against the APEC requirements and creation of a detailed privacy findings report. Β </code><code>Phase II – A collaborative review of the findings, implementation of remediation recommendations, and documentation of action item resolution.</code><code>Phase III – Certification activation of the TRUSTe APEC PRP (and/or PRP) Privacy Seal and Dispute Resolution Services. Β </code><code>For more information about TrustArc privacy tools and solutions, click here.</code><code>The post Workday and Envestnet | Yodlee Demonstrating Best Privacy Practices for Processors through APEC PRP…
15:44
πŸ•΄ Boosting SOC IQ Levels with Knowledge Transfer πŸ•΄

Despite shortages of skills and staff, these six best practices can improve analysts' performance in a security operations center.

πŸ“– Read

via "Dark Reading: ".
?
18:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Bringing Compliance into the SecDevOps Process πŸ•΄

Application security should be guided by its responsibility to maintain the confidentiality, integrity, and availability of systems and data. But often, compliance clouds the picture.

πŸ“– Read

via "Dark Reading: ".
7 December 2018
?
08:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Adobe Flash Zero-Day Spreads via Office Docs πŸ•΄

Adobe has patched a zero-day in its Flash player after attackers leveraged the exploit in an active campaign.

πŸ“– Read

via "Dark Reading: ".
08:15
πŸ•΄ Kubernetes Vulnerability Hits Top of Severity Scale πŸ•΄

The security issue strikes at some of the basic reasons for the rising popularity of containers as an architecture and Kubernetes as an orchestration mechanism.

πŸ“– Read

via "Dark Reading: ".
?
08:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hacker-besieged DNA data tucked away under military care ⚠

Genomics England announced it's sequenced 100K Brits' genomes... and then had to store them in a military base after multiple hacking attacks.

πŸ“– Read

via "Naked Security".
?
08:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Unencrypted medical data leads to 12-state litigation ⚠

The Attorneys general of 12 states are suing an e-record provider who lost 3.9 million personal healthcare records in 2015.

πŸ“– Read

via "Naked Security".
?
09:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Kids’ VTech tablets vulnerable to eavesdropping hackers ⚠

Attackers can boobytrap what should be access to only parent-vetted sites and can take over the webcam, speakers and microphone.

πŸ“– Read

via "Naked Security".
09:15
⚠ Flash zero-day exploit spotted – patch now! ⚠

If you’re among the holdouts still running Flash, you have some more updating homework to do.

πŸ“– Read

via "Naked Security".
?
10:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 10 tips to combat phishing via social media platforms πŸ”

Social media platforms are just as susceptible to phishing attempts as email. Learn some strategies to protect yourself and your users from such attacks.

πŸ“– Read

via "Security on TechRepublic".
?
11:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 22 Android click fraud apps with 2M+ downloads removed from Google Play Store πŸ”

Fraudulent apps rely on a backdoor opened to receive instructions from a command and control server, opening users to greater potential harm.

πŸ“– Read

via "Security on TechRepublic".
12:03
❌ Microsoft Calls For Facial Recognition Tech Regulation ❌

Microsoft and the AI Now Institute are both calling for regulation as facial recognition software picks up popularity.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 7 tips for CXOs to combat cybersecurity risks in 2019 and beyond πŸ”

This year alone saw more than 600 data breaches, yet only 25% of organizations are planning to defend against attacks, according to Deloitte.

πŸ“– Read

via "Security on TechRepublic".
?
13:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Using Fuzzing to Mine for Zero-Days ❌

Infosec Insider Derek Manky discusses how new technologies and economic models are facilitating fuzzing in today's security landscape.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Insider Threats & Insider Objections πŸ•΄

The 'tyranny of the urgent' and three other reasons why it's hard for CISOs to establish a robust insider threat prevention program.

πŸ“– Read

via "Dark Reading: ".
?
14:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Kubernetes Deployments Around the World Show Vulnerabilities πŸ•΄

Kubernetes owners who expose APIs to the Internet are leaving their systems open to hackers.

πŸ“– Read

via "Dark Reading: ".
?
15:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ TA505 Crooks are Now Targeting US Retailers with Personalized Campaigns ❌

Threat group moves away from β€œsmash-and-grab” attacks and adopts a boutique approach to targeting victims.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 features smart homes still need πŸ”

Tom Merritt explains five ways smart home technology is evolving.

πŸ“– Read

via "Security on TechRepublic".
16:03
πŸ” Top 5 ways smart homes are getting smarter πŸ”

Tom Merritt explains five ways smart home technology is evolving.

πŸ“– Read

via "Security on TechRepublic".
16:05
❌ Australia Anti-Encryption Law Triggers Sweeping Backlash ❌

A newly-passed Australian law could allow the government to force tech companies to create backdoors in their products.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Iranian Nationals Charged for Atlanta Ransomware Attack πŸ•΄

The March attack used SamSam ransomware to infect 3,789 computers.

πŸ“– Read

via "Dark Reading: ".
?
17:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Simplify Everything': Google Talks Container Security in 2019 πŸ•΄

Google Cloud's container security lead shares predictions, best practices, and what's top of mind for customers.

πŸ“– Read

via "Dark Reading: ".
?
18:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Criminals Use Locally Connected Devices to Attack, Loot Banks πŸ•΄

Tens of millions of dollars stolen from at least eight banks in East Europe, Kasperksy Lab says.

πŸ“– Read

via "Dark Reading: ".
?
19:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Gift Card-Themed BEC Holiday Scams Spike ❌

Watch out for emails about gift cards and corporate donations, researcher warn.

πŸ“– Read

via "Threatpost | The first stop for security news".
8 December 2018
?
12:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'PowerSnitch' Hacks Androids via Power Banks πŸ•΄

Researcher demonstrates how attackers could steal data from smartphones while they charge up.

πŸ“– Read

via "Dark Reading: ".
10 December 2018
?
07:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Networking trends and news: 2018 year in review πŸ”

Networking is a fairly old subject, but there are still plenty of interesting things happening. Highlights from 2018 include stories about security, 5G, net neutrality, the Linux Foundation, and more.

πŸ“– Read

via "Security on TechRepublic".
?
07:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 21 stories of the week ⚠

From UPnP router attacks to the Kubernetes cloud computing bug, and everything in between. It's time for your weekly roundup.

πŸ“– Read

via "Naked Security".
?
08:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft calls for laws on facial recognition, issues principles ⚠

Profits are nice, but "We don’t believe that the world will be best served by a commercial race to the bottom," says President Brad Smith.

πŸ“– Read

via "Naked Security".
?
09:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft’s gutting Edge and stuffing it with Chromium ⚠

Edge joins Chrome, Opera, Vivaldi, Yandex, and Brave. Better for web compatibility, but if one thing breaks, they all break.

πŸ“– Read

via "Naked Security".
09:12
⚠ Android click fraud apps mimic Apple iPhones to boost revenue ⚠

SophosLabs has uncovered a click fraud campaign in which malicious Android apps masquerade as being hosted on Apple devices to earn rewards.

πŸ“– Read

via "Naked Security".
?
09:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Massive botnet chews through 20,000 WordPress sites ⚠

Attackers have infected 20,000 WordPress sites by brute-forcing administrator usernames and passwords.

πŸ“– Read

via "Naked Security".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 CISO Resolutions for 2019 πŸ•΄

The ultimate to-do list for ambitious security leaders.

πŸ“– Read

via "Dark Reading: ".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” IT leaders spend 10% more money improving customer experience than security πŸ”

Prioritizing user experience at the expense of security can increase sales, though pivoting from passwords is still problematic.

πŸ“– Read

via "Security on TechRepublic".
?
13:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Volkswagen Giveaway Scam Peddles Ad Networks ❌

The scam is spread via Facebook and WhatsApp messages.

πŸ“– Read

via "Threatpost | The first stop for security news".
13:40
πŸ•΄ 6 Cloud Security Predictions for 2019 πŸ•΄

How the fast pace of cloud computing adoption in 2018 will dramatically change the security landscape next year.

πŸ“– Read

via "Dark Reading: ".
13:41
ATENTIONβ€Ό New - CVE-2016-10502

While generating trusted application id, An integer overflow can occur giving the trusted application an invalid identity in Snapdragon Mobile and Snapdragon Wear in versions MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 835 and SDA660.

πŸ“– Read

via "National Vulnerability Database".
?
14:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Old-School Bagle Worm Spotted in Modern Spam Campaigns ❌

Bagle.A and Bagle.B date back to 2004.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Sextortion Emails Force Payment via GandCrab Ransomware ❌

Emails say they contain a link with screenshots of victims' compromising activity. In reality, the link executes ransomware.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Accelerates Google+ Shutdown After New Bug Discovered ❌

The consumer version of Google+ will now be shut down in April instead of August after a bug was found that impacts at least 50 million users.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Dr. Shifro' Prescribes Fake Ransomware Cure πŸ•΄

A Russian firm aims to capitalize on ransomware victims' desperation by offering to unlock files then passing money to attackers.

πŸ“– Read

via "Dark Reading: ".
?
17:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; How Internet Savvy are Your Leaders? &#9000;</b>

<code>Back in April 2015, I tweeted about receiving a letter via snail mail suggesting the search engine rankings for a domain registered in my name would suffer if I didn’tΒ pay a bill for some kind of dubious-looking service I’d never heard of. But it wasn’t until the past week that it become clear how many organizations β€” including towns, cities and political campaigns β€” actually have fallen for this brazen scam.</code><code>Media</code><code>Image: Better Business Bureau.</code><code>The letter I tweeted about was from a company called Web Listings Inc., and it said I should pay a $85 charge for an β€œannual web site search engine” service.</code><code>The first clue that this was probably a scam was the letter said halfway down in capital letters β€œTHIS IS NOT A BILL,” although it sure was made to look like one. Also, the domain it referenced was β€œfuckbriankrebs.com,” which was indeed registered using my street address but certainly not by me.</code><code>The sad truth is plenty of organizations *are* paying the people behind this charade, which is probably why Web Listings has been running it continuously for more than a decade. Most likely that’s because some percentage of recipients confuse this notice with a warning about a domain name they own that is about to expire and needs to be renewed.</code><code>We know plenty of people are getting snookered thanks to searchable online records filed by a range of political campaigns, towns, cities and municipalities β€” all of which are required to publicly report how they spend their money (or at least that of their constituents).</code><code>According to a statement filed with the Federal Election Commission, one of the earliest public records involving a payment to Web Listings dates back to 2008 and comes from none other than the the 2008 Hillary Clinton for President fund.</code><code>The documents unearthed in this story all came compliments ofΒ Ron Guilmette, a most dogged and intrepid researcher who usually spends his time tracking down and suing spammers. Guilmette said most of the public references he found regarding payments to Web Services Inc. are from political campaigns and small towns.</code><code>β€œWhich naturally raises the question: Should we really be trusting these people with our money?” Guilmette said. β€œWhat kind of people or organizations are most likely to pay a bill that is utterly phony baloney, and that actually isn’t due and payable? The answer is people and organizations that are not spending their own money.”</code><code>Also paying $85Β (PDF) to Web Listings was the 2015 campaign for Democrat Jim Kenney, the current mayor of Philadelphia.</code><code>A fund for the New York City Council campaign ofΒ Zead Ramadan (D) forked over $85 to Web Listings in 2013.</code><code>Also in 2013, the Committee to Elect Judge Victor Heutsche (D) paid $85 to keep his Web site in good standing with Web Listings.Β Paul T. Davis, a former Democratic state representative from Kansas handed $85Β (PDF)Β to Web Listings in 2012.
</code><code>Media</code><code>Image: Better Business Bureau.</code><code>Lest anyone think that somehow Democratic candidates for office are more susceptible to these types of schemes, a review of the publicly-searchable campaign payments to Web Listings Inc. uncovered by Guilmette shows a majority of them were for Web sites supporting Republican candidates.</code><code>The Friends of Mike Turzai committee spent $65 in 2010 on the GOP Representative from Pennsylvania.</code><code>The fundraising committee for Republican Dick Blackβ€˜s 2012 campaign for the Virginia Senate also paid Web Listings Inc. $85. The campaign to electΒ Ben Chafin as a Republican delegate in Virginia in 2013 also paid out.Β </code><code>Robert Montgomery, a former GOP state representative in Kansas, paid $85Β (PDF) to Web Listings in 2012.</code><code>Those in charge of the purse strings for the β€œFriends of GOP New York State…
?
18:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Satan Ransomware Variant Exploits 10 Server-Side Flaws πŸ•΄

Windows, Linux systems vulnerable to self-propagating 'Lucky' malware, security researchers say.

πŸ“– Read

via "Dark Reading: ".
18:21
πŸ•΄ New Google+ Breach Will Lead to Early Service Shutdown πŸ•΄

A breach affecting more than 52 million users was patched, but not before leading to the company rethinking the future of the service.

πŸ“– Read

via "Dark Reading: ".
?
18:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Women in Cyber Take the Spotlight ❌

Women are key to solving the workforce shortage, which is expected to reach 3.5 million open jobs by 2022.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use Cloudflare encrypted DNS on Android πŸ”

If you're looking for an easy means of enabling encrypted DNS on Android, the Cloudflare 1.1.1.1 app is the way to go.

πŸ“– Read

via "Security on TechRepublic".
?
20:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Highly Active' Seedworm Group Hits IT Services, Governments πŸ•΄

Since September, the cyber espionage actors have targeted more than 130 victims in 30 organizations including NGOs, oil and gas, and telecom businesses.

πŸ“– Read

via "Dark Reading: ".
11 December 2018
?
00:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DanaBot Malware Adds Spam to its Menu πŸ•΄

A new generation of modular malware increases its value to criminals.

πŸ“– Read

via "Dark Reading: ".
?
07:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook fined $11m for misleading users about how data will be used ⚠

They said Facebook emphasizes the service being free, not that it's making big bucks off users' data. They ordered the company to apologize.

πŸ“– Read

via "Naked Security".
07:57
⚠ Teen SWATter who had 400 schools evacuated lands 3 years in jail ⚠

George Duke-Cohan is the British teen who posed as a worried father whose daughter had called him mid-flight during a hijacking.

πŸ“– Read

via "Naked Security".
08:02
⚠ Dark web goldmine busted by Europol ⚠

What’s the safest way to buy counterfeit banknotes? Not on the dark web market, as 235 people have just discovered to their cost.

πŸ“– Read

via "Naked Security".
?
11:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 cloud security trends to watch in 2019 πŸ”

While AWS, Microsoft Azure, and Google Cloud Platform are responsible for protecting cloud infrastructure, customers must monitor other vulnerabilities, according to Palo Alto Networks.

πŸ“– Read

via "Security on TechRepublic".
11:29
❌ Linux.org Redirected to NSFW Page Spewing Racial Epithets ❌

Administrators lost control of the domain for several hours in a DNS hijacking incident.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CrowdStrike: More Organizations Now Self-Detect Their Own Cyberattacks πŸ•΄

But it still takes an average of 85 days to spot one, the security firm's incident response investigations found.

πŸ“– Read

via "Dark Reading: ".
?
12:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What the Google+ security flaw and expedited shutdown means for enterprise users πŸ”

The consumer version of the social networking service is being shut down faster than originally announced, but the enterprise version will live on.

πŸ“– Read

via "Security on TechRepublic".
12:05
πŸ” Facebook data privacy scandal: A cheat sheet πŸ”

Read about the saga of Facebook's failures in ensuring privacy for user data, including how it relates to Cambridge Analytica, the GDPR, the Brexit campaign, and the 2016 US presidential election.

πŸ“– Read

via "Security on TechRepublic".
?
12:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 3 ways dark web data trade will change in 2019, and how to protect your business πŸ”

Sensitive data compromise was a huge problem in 2018 and remains a top concern going into 2019. Here are the three things companies should look out for.

πŸ“– Read

via "Security on TechRepublic".
?
13:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Well Is Your Organization Investing Its Cybersecurity Dollars? πŸ•΄

The principles, methods, and tools for performing good risk measurement already exist and are being used successfully by organizations today. They take some effort -- and are totally worth it.

πŸ“– Read

via "Dark Reading: ".
13:20
πŸ•΄ Grammarly Takes Bug Bounty Program Public πŸ•΄

The private bug bounty program has nearly 1,500 participants and is ready for a public rollout with HackerOne.

πŸ“– Read

via "Dark Reading: ".
13:29
❌ Biometrics: Security Solution or Issue? ❌

Issues still exist when it comes to securing biometrics.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Capitalinstall malware targets healthcare sector, delivers payload via Microsoft Azure πŸ”

Cloud storage providers offer virus and malware scanning, but the existence of that service is not enough to assume files from the cloud are not malicious.

πŸ“– Read

via "Security on TechRepublic".
?
14:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NetSecOPEN Names Founding Members, Board of Directors πŸ•΄

The organization is charged with building open, transparent testing protocols for network security.

πŸ“– Read

via "Dark Reading: ".
14:49
❌ Adobe December 2018 Security Update Fixes Reader, Acrobat ❌

The update includes a raft of critical code-execution problems.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cobalt Group Pushes Revamped ThreadKit Malware ❌

Threat actors have updated their malware to include a macro-based delivery framework.

πŸ“– Read

via "Threatpost | The first stop for security news".
15:54
❌ Data Privacy Issues Trigger Soul Searching in Tech Industry ❌

Consumers are growing angry when it comes to data misuse - but the real change will need to come from the tech industry's culture when it comes to privacy.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Grinch Bot Before Christmas: A Security Story for the Holidays πŸ•΄

Once upon a time, buyers purchased products from certified sellers. Today, hoarders use botnets to amass goods at significant markup for a new gray-market economy.

πŸ“– Read

via "Dark Reading: ".
?
18:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 49% of Cloud Databases Left Unencrypted πŸ•΄

Businesses also leave information vulnerable in the cloud by failing to implement MFA and configure Kubernetes settings, new research reveals.

πŸ“– Read

via "Dark Reading: ".
?
19:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Zero-Day Bug Fixed by Microsoft in December Patch Tuesday ❌

Microsoft patches nine critical bugs as part of December Patch Tuesday roundup.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Fined $11.3M for Privacy Violations ❌

Italy's regulator found the social giant guilty of misleading consumers as to what it does with their data.

πŸ“– Read

via "Threatpost | The first stop for security news".
19:36
πŸ•΄ Attackers Using New Exploit Kit to Hijack Home & Small Office Routers πŸ•΄

Goal is to steal banking credentials by redirecting users to phishing sites.

πŸ“– Read

via "Dark Reading: ".
19:50
πŸ•΄ Patch Tuesday Arrives with 9 Critical CVEs, 1 Under Attack πŸ•΄

Serious bugs addressed today include a Win32K privilege escalation vulnerability and Windows DNS server heap overflow flaw.

πŸ“– Read

via "Dark Reading: ".
19:50
πŸ•΄ Equifax Breach Underscores Need for Accountability, Simpler Architectures πŸ•΄

A new congressional report says the credit reporting firm's September 2017 breach was 'entirely preventable.'

πŸ“– Read

via "Dark Reading: ".
?
22:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Battling Bots Brings Big-Budget Blow to Businesses πŸ•΄

Fighting off bot attacks on Web applications extracts a heavy cost in human resources and technology, according to a just-released report.

πŸ“– Read

via "Dark Reading: ".
12 December 2018
?
09:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Phones are selling location data from β€œtrusted” apps ⚠

Data brokers are tracking 200 million mobile devices in the US, updating locations up to 14,000 times a day, the New York Times has found.

πŸ“– Read

via "Naked Security".
09:17
⚠ Text CAPTCHAs easily beaten by neural networks ⚠

As CAPTCHA-haters know to their frequent irritation, the death of the text-based Completely Automated Procedures for Telling Computers and Humans Apart tends to be exaggerated.

πŸ“– Read

via "Naked Security".
?
09:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google+ to power down early after second security hole found ⚠

Google has disclosed the second security hole in its Google+ social network in three months.

πŸ“– Read

via "Naked Security".
09:47
⚠ Samsung fixes flaws that could have let attackers hijack your account ⚠

Flaws in the mobile site were leaving users vulnerable to attackers who could have reset their user passwords and hijacked their accounts.

πŸ“– Read

via "Naked Security".
?
10:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Supply Chain Security: Managing a Complex Risk Profile ❌

Experts sound off on how companies can work with their third-party suppliers and partners to secure the end-to-end supply chain.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
11:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Higher Education: 15 Books to Help Cybersecurity Pros Be Better πŸ•΄

Constant learning is a requirement for cybersecurity professionals. Here are 15 books recommended by professionals to continue a professional's education.

πŸ“– Read

via "Dark Reading: ".
?
12:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Super Micro Says Its Gear Wasn’t Bugged By Chinese Spies ❌

The news comes amid reports that a Chinese intelligence-gathering effort was behind the massive Marriott hotel data breach.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:29
❌ Operation Sharpshooter Takes Aim at Global Critical Assets ❌

Operation Sharpshooter uses a new implant to target mainly English-speaking nuclear, defense, energy and financial companies.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:35
πŸ•΄ Forget Shifting Security Left; It's Time to Race Left πŸ•΄

Once DevOps teams decide to shift left, they can finally look forward instead of backward.

πŸ“– Read

via "Dark Reading: ".
?
13:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft, PayPal, Google Top Phishing's Favorite Targets in Q3 πŸ•΄

One out of every 100 emails an enterprise receives is a phishing scam, and the attackers behind them are getting more sophisticated.

πŸ“– Read

via "Dark Reading: ".
?
13:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Arctic Wolf Buys RootSecure πŸ•΄

The purchase adds risk assessment to Arctic Wolf's SOC-as-a-service.

πŸ“– Read

via "Dark Reading: ".
?
14:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 8% of organizations are not properly governing its own data πŸ”

Some 88% of organizations aren't correctly managing access to data stored in files, according to a SailPoint report.

πŸ“– Read

via "Security on TechRepublic".
?
14:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Holiday Spam, the Perfect Seasonal Gift for Criminals ❌

Consumers are much more likely to fall for spam during the season of giving.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mac Malware Cracks WatchGuard's Top 10 List πŸ•΄

Security experts advise Mac users to deploy security suites to protect themselves from the growing threat.

πŸ“– Read

via "Dark Reading: ".
?
16:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Scanning for Flaws, Scoring for Security &#9000;</b>

<code>Is it fair to judge an organization’s information security posture simply by looking at its Internet-facing assets for weaknesses commonly sought after and exploited by attackers, such as outdated software or accidentally exposed data and devices? Fair or not, a number of nascent efforts are using just such an approach to derive security scores for companies and entire industries. What’s remarkable is how many organizations don’t make an effort to view their public online assets as the rest of the world sees them β€” until it’s too late.</code><code>Media</code><code>Image: US Chamber of Commerce.</code><code>For years, potential creditors have judged the relative risk of extending credit to consumers based in part on the applicant’s credit score β€” the most widely used being the score developed by FICO, previously known as Fair Isaac Corporation. Earlier this year, FICO began touting its Cyber Risk Score (PDF), which seeks to measure an organization’s chances of experiencing a data breach in the next 12 months, based on a variety of measurements tied to the company’s public-facing online assets.</code><code>In October, FICO teamed up with the U.S. Chamber of Commerce to evaluate more than 2,500 U.S. companies with the Cyber Risk Score, and then invited these companies to sign up and see how their score compares with that of other organizations in their industry. The stated use cases for the Cyber Risk Score include the potential for cyber insurance pricing and underwriting, and evaluating supply chain risk (i.e., the security posture of vendor partners).</code><code>The company-specific scores are supposed to be made available only to vetted people at the organization who go through FICO’s signup process. But in a marketing email sent to FICO members on Tuesday advertising its new benchmarking feature, FICO accidentally exposed the FICO Cyber Risk Score of energy giant ExxonMobil.</code><code>The marketing email was quickly recalled and reissued in a redacted version, but it seems ExxonMobil’s score of 587 puts it in the β€œelevated” risk category and somewhat below the mean score among large companies in the Energy and Utilities sector, which was 637. The October analysis by the Chamber and FICO gives U.S. businesses an overall score of 687 on a scale of 300-850.</code><code>Media</code><code>Data accidentally released by FICO about the Cyber Risk Score for ExxonMobil.</code><code>How useful is such a score? Mike Lloyd, chief technology officer at RedSeal, was quoted as saying a score β€œtaken from the outside looking in is similar to rating the fire risk to a building based on a photograph from across the street.”</code><code>β€œYou can, of course, establish some important things about the quality of a building from a photograph, but it’s no substitute for really being able to inspect it from the inside,” Lloyd told Dark ReadingΒ regarding the Chamber/FICO announcement in October.</code><code>Naturally, combining external scans with internal vulnerability probes and penetration testing engagements can provide organizations with a much more holistic picture of their security posture. But when a major company makes public, repeated and prolonged external security foibles, it’s difficult to escape the conclusion that perhaps it isn’t looking too closely at its internal security either.</code><code>ENTIRELY, CERTIFIABLY PREVENTABLE</code><code>Too bad the errant FICO marketing email didn’t expose the current cyber risk score of big-three consumer credit bureau Equifax, which was relieved of personal and financial data on 148 million Americans last year after the company failed to patch one of its Web servers and then failed to detect an intrusion into its systems for months.</code><code>A 96-page reportΒ (PDF)Β released this week by a House oversight committee found the Equifax breach was β€œentirely preventable.” For 76 days beginning mid May 2017, the intruders made more…
16:40
πŸ•΄ Deception: Honey vs. Real Environments πŸ•΄

A primer on choosing deception technology that will provide maximum efficacy without over-committing money, time and resources.

πŸ“– Read

via "Dark Reading: ".
?
17:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ U.S. Defense, Critical Infrastructure Companies Targeted in New Threat Campaign πŸ•΄

McAfee finds malware associated with 'Operation Sharpshooter' on systems belonging to at least 87 organizations.

πŸ“– Read

via "Dark Reading: ".
?
18:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Android Trojan Targets PayPal Users ❌

The trojan purports to be a battery optimization app - and then steals up to 1,000 euro from victims' PayPal accounts.

πŸ“– Read

via "Threatpost | The first stop for security news".
18:25
πŸ•΄ Bug Hunting Paves Path to Infosec Careers πŸ•΄

Ethical hackers use bug bounty programs to build the skills they need to become security professionals.

πŸ“– Read

via "Dark Reading: ".
?
22:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Worst Password Blunders of 2018 Hit Organizations East and West πŸ•΄

Good password practices remain elusive as Dashlane's latest list of the worst password blunders can attest.

πŸ“– Read

via "Dark Reading: ".
13 December 2018
?
09:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! Microsoft and Adobe’s December 2018 Patch Tuesday is here ⚠

If you find patching security flaws strangely satisfying, you’re in luck - Microsoft’s and Adobe’s December Patch Tuesdays have arrived with plenty for the dedicated updater to get stuck into.

πŸ“– Read

via "Naked Security".
?
10:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ WordPress worms, Android fraud and Flash fails [PODCAST] ⚠

Here's the latest Naked Security podcast - enjoy!

πŸ“– Read

via "Naked Security".
10:24
⚠ Supermicro: We told you the tampering claims were false ⚠

Computer manufacturer Supermicro is still trying to lay to rest reports that the Chinese government tempered with its equipment to spy on Western cloud users.

πŸ“– Read

via "Naked Security".
10:28
❌ Shamoon Reappears, Poised for a New Wiper Attack ❌

One of the most destructive malware families ever seen is back, and researchers think its authors are gearing up to again take aim at the Middle East.

πŸ“– Read

via "Threatpost | The first stop for security news".
10:34
⚠ Border agents are copying travelers’ data, leaving it on USB drives ⚠

It's just one of many SOP SNAFUs of a pilot program for advanced searches of travelers' devices that doesn't even have performance metrics.

πŸ“– Read

via "Naked Security".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Economics Fueling IoT (In)security πŸ•΄

Attackers understand the profits that lie in the current lack of security. That must change.

πŸ“– Read

via "Dark Reading: ".
?
13:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 15 skills you need to be a whitehat hacker and make up to $145K per year πŸ”

Aspiring hackers and cybersecurity pros are joining the ethical hacking community to earn extra cash, according to Bugcrowd.

πŸ“– Read

via "Security on TechRepublic".
?
14:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Education Gets an 'F' for Cybersecurity πŸ•΄

The education sector falls last on a list analyzing the security posture of 17 US industries, SecurityScorecard reports.

πŸ“– Read

via "Dark Reading: ".
14:23
ATENTIONβ€Ό New - CVE-2017-1268

IBM Security Guardium 10 and 10.5 uses a one-way cryptographic hash against an input that should not be reversible, such as a password, but the software does not also use a salt as part of the input. IBM X-Force ID: 124743.

πŸ“– Read

via "National Vulnerability Database".
?
14:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Beefs Up Android Key Security for Mobile Apps ❌

Changes to how data is encrypted can help developers ward off data leakage and exfiltration.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:58
❌ Secure Critical Infrastructure Top of Mind for U.S. ❌

Attacks targeting critical infrastructure system are ramping up - and defense has become a top priority for the U.S. government.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Grammarly Launches Public Bug Bounty Program ❌

The online spell check platform is taking its private bounty program public in hopes of outing more threats.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The biggest phishing attacks of 2018 and how companies can prevent it in 2019 πŸ”

Phishing attacks flourished in 2018, but organizations can protect themselves with the three tips below.

πŸ“– Read

via "Security on TechRepublic".
?
16:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Setting the Table for Effective Cybersecurity: 20 Culinary Questions πŸ•΄

Even the best chefs will produce an inferior product if they begin with the wrong ingredients.

πŸ“– Read

via "Dark Reading: ".
?
17:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybercrime Is World's Biggest Criminal Growth Industry πŸ•΄

The toll from cybercrime is expected to pass $6 trillion in the next three years, according to a new report.

πŸ“– Read

via "Dark Reading: ".
?
19:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Bomb Threat Bitcoin Demands Cause Disruption, Evacuations ❌

An email campaign is demanding large sums of money in return for not blowing up schools, banks and businesses.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Despite Breaches, Many Organizations Struggle to Quantify Cyber-Risks to Business πŸ•΄

Enterprises are struggling with familiar old security challenges as a result, new survey shows.

πŸ“– Read

via "Dark Reading: ".
?
20:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Universities Get Schooled by Hackers πŸ•΄

Colleges and universities are prime targets for criminals due to huge sets of personal information and security that is weaker than in many businesses.

πŸ“– Read

via "Dark Reading: ".
14 December 2018
?
07:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! WordPress 5.0.1 release fixes seven flaws ⚠

Don't delay, update your Wordpress website today.

πŸ“– Read

via "Naked Security".
?
08:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Kanye West tops the charts for year’s worst password pratfall ⚠

Kanye, please keep your "all zeroes! all the time!" password away from the media. And Nutella? No, "Nutella" is NOT a good password.

πŸ“– Read

via "Naked Security".
?
09:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook has filed patents to predict our future locations ⚠

One such use would be to pre-stuff our devices with ads and other content before we wander into a Wi-Fi dead zone.

πŸ“– Read

via "Naked Security".
?
09:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ YouTube is reading text in users’ videos ⚠

Google keeps tabs on much of your activity. Now, it turns out that its YouTube service is also reading what’s in your videos too.

πŸ“– Read

via "Naked Security".
?
11:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Google is reading text in YouTube videos for search crawling without user consent πŸ”

Videos uploaded as private or unlisted are subject to being crawled, but Google's documentation does not acknowledge this behavior at all.

πŸ“– Read

via "Security on TechRepublic".
?
11:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybercriminals Change Tactics to Outwit Machine-Learning Defense πŸ•΄

The rise in machine learning for security has forced criminals to rethink how to avoid detection.

πŸ“– Read

via "Dark Reading: ".
?
12:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 2019 Attacker Playbook πŸ•΄

Security pundits predict the ways that cybercriminals, nation-state actors, and other attackers will refine their tactics, techniques, and procedures in the coming year.

πŸ“– Read

via "Dark Reading: ".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Retailers: Avoid the Hackable Holidaze πŸ•΄

The most wonderful time of the year? Sure, but not if your business and customers are getting robbed.

πŸ“– Read

via "Dark Reading: ".
12:48
❌ Save the Children Federation Duped in $1M Scam ❌

A business email compromise campaign cost the Save the Children Federation $1 million.

πŸ“– Read

via "Threatpost | The first stop for security news".
13:03
❌ Logitech Keystroke Injection Flaw Went Unaddressed for Months ❌

The flaw allows a remote attacker to gain full access over a machine.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 2019 cloud security predictions πŸ”

The smart attack era is upon us. Learn how AI, machine learning, IT process automation and a bit of common sense will help our cloud security.

πŸ“– Read

via "Security on TechRepublic".
?
13:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Flaw Exposes Private Photos for 6.8M Users ❌

The bug allowed 1,500 apps built by 876 developers to view users' unposted "draft" photos.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ WordPress 5.0 Patched to Fix Serious Bugs ❌

One bug accidentally allowed Google to index user passwords.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Who Are You, Really? A Peek at the Future of Identity πŸ•΄

Experts dive into the trends and challenges defining the identity space and predict how online identities will change in years to come.

πŸ“– Read

via "Dark Reading: ".
?
17:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Iranian Hackers Target Nuclear Experts, US Officials πŸ•΄

Hackers ramp up efforts to infiltrate email accounts of Americans responsible for enforcing severe economic sanctions on Iran.

πŸ“– Read

via "Dark Reading: ".
?
18:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Electric Vehicle Charging Stations Open to IoT Attacks ❌

Flaws could allow an attacker to stop or start a home charging station, or even change the current in order to start a fire.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Email Bomb Threats Follow Sextortion Playbook πŸ•΄

Yesterday's wave of email bomb threats appear to be an evolution of tactics by the same groups that earlier tried "sextortion" and personal threats, Talos researchers say.

πŸ“– Read

via "Dark Reading: ".
17 December 2018
?
07:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 19 stories of the week ⚠

From a massive WordPress botnot to the Dark Web goldmine busted by Europol, and everything in between. It's time for your weekly roundup.

πŸ“– Read

via "Naked Security".
07:54
⚠ Fake face fools fones ⚠

Forbes has added to the ever-growing pantheon of ways to trick biometrics by printing a 3D head and using it to break into Android phones.

πŸ“– Read

via "Naked Security".
?
08:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Former rave kingpin back in jail for bizarre bank heist ⚠

A former acid house rave kingpin has been sentenced to 20 months for using a bizarre home-built machine to pilfer Β£500,000 from banking customers.

πŸ“– Read

via "Naked Security".
?
08:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Worst passwords list is out, but this time we’re not scolding users ⚠

This is on you, makers of sites and services that allow users to create passwords like "password." You can do better!

πŸ“– Read

via "Naked Security".
?
09:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Here's how NPM plans to improve security and reliability in 2019 πŸ”

NPM is working to course-correct after 2018 brought a handful of major incidents that caused usability and security headaches for system administrators.

πŸ“– Read

via "Security on TechRepublic".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Were your private photos exposed due to Facebook's security bug? πŸ”

Here's how to tell if you were one of the 6.8 million Facebook users whose private photos could have been accessed by third-party apps.

πŸ“– Read

via "Security on TechRepublic".
?
11:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ PewDiePie Hackers Launch Second Printer Siege, According to Reports ❌

The hackers behind the attack said they have targeted 100,000 more printers in the latest attack dubbed #PrinterHack2.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Shhhhh! The Secret to Secrets Management πŸ•΄

Companies need to take a centralized approach to protecting confidential data and assets. Here are 12 ways to get a handle on the problem.

πŸ“– Read

via "Dark Reading: ".
?
13:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Facebook: Photo API Bug Exposed 6.8M User Photos πŸ•΄

The flaw let developers access images that users may not have shared publicly, including those they started to upload but didn't post.

πŸ“– Read

via "Dark Reading: ".
?
13:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Lax Controls Leave Fortune 500 Overexposed On the Net πŸ•΄

The largest companies in the world have an average of 500 servers and devices accessible from the Internet - and many leave thousands of systems open to attack.

πŸ“– Read

via "Dark Reading: ".
13:47
❌ Charming Kitten Iranian Espionage Campaign Thwarts 2FA ❌

The campaign targets politicians involved in economic and military sanctions against Iran, along with various journalists and human rights activists.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ [Sponsored Content] The State of Encryption and How to Improve It πŸ•΄

Encryption and access controls are considered to be the ultimate safeguards to ensure the security and confidentiality of data, which is why they're mandated in so many compliance and regulatory standards. While the cybersecurity market boasts a wide variety of encryption technologies, many data breaches reveal that sensitive and personal data has often been left unencrypted and, therefore, vulnerable.

πŸ“– Read

via "Dark Reading: ".
?
14:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Automotive Security: It’s More Than Just What’s Under The Hood ❌

True auto safety can only be achieved by knowing what every piece of code and hardware is that goes into the car.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 biggest IoT security failures of 2018 πŸ”

The ubiquity of internet-connected devices has seen a proportional increase in security failures. Here's the most egregious failures of 2018.

πŸ“– Read

via "Security on TechRepublic".
?
17:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Chinese Hackers Stole Classified US Navy Info πŸ•΄

Cyberattacks reportedly targeted US Defense contractor.

πŸ“– Read

via "Dark Reading: ".
17:38
πŸ” Brute force attacks: How to protect your business πŸ”

Cracking encryption is supposed to take forever, right? Not if an attacker knows what they're doing.

πŸ“– Read

via "Security on TechRepublic".
17:38
πŸ” Brute force and dictionary attacks: A cheat sheet πŸ”

Brute force encryption and password cracking are dangerous tools in the wrong hands. Here's what cybersecurity pros need to know to protect enterprises against brute force and dictionary attacks.

πŸ“– Read

via "Security on TechRepublic".
17:46
πŸ•΄ 53 Bugs in 50 Days: Researchers Fuzz Adobe Reader πŸ•΄

Automatic vulnerability finding tools detect more than 50 CVEs in Adobe Reader and Adobe Pro during a 50-day experiment.

πŸ“– Read

via "Dark Reading: ".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Twitter Draws Data Privacy Concerns with Two New Bugs ❌

The two flaws shed light on heightened concern around user data privacy when it comes to data.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Disk-Wiping 'Shamoon' Malware Resurfaces With File-Erasing Malware in Tow πŸ•΄

As with previous attacks, organizations in the Middle East appear to be main targets, Symantec says.

πŸ“– Read

via "Dark Reading: ".
?
19:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cyber Readiness Institute Launches New Program for SMBs πŸ•΄

Program seeks to raise employee cyber awareness at small and midsize businesses and give their owners the tools to make a difference.

πŸ“– Read

via "Dark Reading: ".
?
19:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ U.S. Ballistic Missile Defense System Rife with Security Holes ❌

Widespread, unpatched vulnerabilities are just one set of problems uncovered by a Department of Defense audit.

πŸ“– Read

via "Threatpost | The first stop for security news".
18 December 2018
?
07:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Sneaky phishing campaign beats two-factor authentication ⚠

Protecting an account with multi-factor authentication (MFA) is a no-brainer, but that doesn’t mean every method for doing this is equally secure.

πŸ“– Read

via "Naked Security".
?
08:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Twitter fixes bug that lets unauthorized apps get access to DMs ⚠

"You authorise it - whereupon it promptly leaks to the world all your sexts, inappropriate jokes, and dank memes. Tragic!" said the researcher.

πŸ“– Read

via "Naked Security".
?
08:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Logitech flaw fixed after Project Zero disclosure ⚠

The flaw offered attackers a way of executing keystroke injection to take control of a Windows PC running Logitech Options.

πŸ“– Read

via "Naked Security".
08:39
⚠ Facebook photo API bug exposed users’ unpublished photos ⚠

It affected up to 6.8 million users and up to 1,500 apps. β€œWe're sorry this happened,” said Facebook with what must be acute apology fatigue.

πŸ“– Read

via "Naked Security".
?
11:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 8 Security Tips to Gift Your Loved Ones For the Holidays πŸ•΄

Before the wrapping paper starts flying, here's some welcome cybersecurity advice to share with friends and family.

πŸ“– Read

via "Dark Reading: ".
?
11:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Newsmaker Interview: Troy Mursch on Top Botnet Trends ❌

MikroTik, Hadoop clusters, legislation and more will mark the botnet space in 2019.

πŸ“– Read

via "Threatpost | The first stop for security news".
11:43
πŸ” Why 2019 will introduce stricter privacy regulation πŸ”

Privacy regulation is a complex topic with ever-changing parameters and requirements. Read some predictions for what's coming in 2019.

πŸ“– Read

via "Security on TechRepublic".
11:57
❌ WSJ Webpage Defaced to Support PewDiePie ❌

The hack comes on the heels of the PewDiePie-supporting printer attacks over the weekend.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why cryptojacking will become an even larger problem in 2019 πŸ”

Cryptojacking was the runaway security problem in 2018, damaging devices in cybercriminals' pursuit of profits. As cryptocurrency prices fall, 2019 could see more attacks.

πŸ“– Read

via "Security on TechRepublic".
12:36
πŸ•΄ How to Engage Your Cyber Enemies πŸ•΄

Having the right mix of tools, automation, and intelligence is key to staying ahead of new threats and protecting your organization.

πŸ“– Read

via "Dark Reading: ".
?
13:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hidden Code in Memes Instruct Malware via Twitter ❌

Analysts discover malicious code embedded in tweeted images.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ WordPress Targeted with Clever SEO Injection Malware ❌

The malware does its best to obfuscate SEO injection in WordPress and evade notice from web admins.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cryptographic Erasure: Moving Beyond Hard Drive Destruction πŸ•΄

In the good old days, incinerating backup tapes or shredding a few hard drives would have solved the problem. Today, we have a bigger challenge.

πŸ“– Read

via "Dark Reading: ".
16:44
⚠ After SamSam, Ryuk shows targeted ransomware is still evolving ⚠

Devastating, targeted ransomware attacks didn't start with SamSam and they didn't end with it either.

πŸ“– Read

via "Naked Security".
?
18:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Trend Micro Finds Major Flaws in HolaVPN πŸ•΄

A popular free VPN is found to have a very high cost for users.

πŸ“– Read

via "Dark Reading: ".
18:16
πŸ•΄ Twitter Hack May Have State-Sponsored Ties πŸ•΄

A data leak was disclosed after attackers targeted a support form, which had "unusual activity."

πŸ“– Read

via "Dark Reading: ".
?
18:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; A Chief Security Concern for Executive Teams &#9000;</b>

<code>Virtually all companies like to say they take their customers’ privacy and security seriously, make it a top priority, blah blah. But you’d be forgiven if you couldn’t tell this by studying the executive leadership page of each company’s Web site. That’s because very few of the world’s biggest companies list any security executives in their highest ranks. Even among top tech firms, less than half list a chief technology officer (CTO). This post explores some reasons why this is the case, and why it can’t change fast enough.</code><code>KrebsOnSecurity reviewed the Web sites for theΒ global top 100 companiesΒ by market value, and foundΒ just five percent of top 100 firms listed a chief information security officer (CISO) or chief security officer (CSO). Only a little more than a third even listed a CTO in their executive leadership pages.</code><code>The reality among high-tech firms that make up the top 50 companies in the NASDAQ market was even more striking: Fewer than half listed a CTO in their executive ranks, and I could findΒ only three that featured a person with a security title.</code><code>Nobody’s saying these companies don’t have CISOs and/or CSOs and CTOs in their employ. A review of these companies via LinkedIn suggests that most of them in fact do have people in those roles (although I suspect the few that aren’t present or easily findable on LinkedIn have made a personal and/or professional decision not to be listed as such).</code><code>But it is interesting to note which roles companies consider worthwhile publishing in their executive leadership pages. For example, 73 percent of the top 100 companies listed a chief of human resources (or β€œchief people officer”), and about one-third included a chief marketing officer.</code><code>Not that these roles are somehow more or less important than that of a CISO/CSO within the organization. Nor is the average pay hugely different among all three roles. Yet, considering how much marketing (think consumer/customer data) and human resources (think employee personal/financial data) are impacted by your average data breach, it’s somewhat remarkable that more companies don’t list their chief security personnel among their top ranks.</code><code>Media</code><code>Julie Conroy, research director at the market analyst firm Aite Group, said she initially hypothesized that companies with a regulatory mandate for strong cybersecurity controls (e.g. banks) would have this role in their executive leadership team.</code><code>β€œBut a quick look at Bank of America and Chase’s websites proved me wrong,” Conroy said. β€œIt looks like the CISO in those firms is one layer down, reporting to the executive leadership.”</code><code>Conroy says this dynamic reflects the fact that revenue centers like human capital and the ability to drum up new business are still prioritized and valued by businesses more than cost centers β€” including loss prevention and cybersecurity.</code><code>β€œMarketing and digital strategy roles drive top line revenue for firmsβ€”the latter is particularly important in retail and banking businesses as so much commerce moves online,” Conroy said. β€œWhile you and I know that cybersecurity and loss prevention are critical functions for all types of businesses, I don’t think that reality is reflected in the organizational structure of many businesses still. A common theme in my discussions with executives in cost center roles is how difficult it is for them to get budget to fund the tech they need for loss prevention initiatives.”</code><code>EXHIBIT A: EQUIFAX</code><code>Common or not, the dominant reporting structure in corporations runs the risk of having security concerns take a backseat when they get in the way of productivity, and often leaves the security team without someone to advocate for the proper budget.</code><code>Take the mega breach at Equifax last year that exposed the personal and financial…
18:52
❌ Russia-Linked Sofacy Debuts Fresh Zebrocy Malware Variant ❌

The group continues to evolve its custom malware in an effort to evade detection.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Memes on Twitter Used to Communicate With Malware πŸ•΄

Steganography via tweet images gave attackers a way to pass on malicious instructions to Trojan, researchers say.

πŸ“– Read

via "Dark Reading: ".
?
19:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ When Cryptocurrency Falls, What Happens to Cryptominers? πŸ•΄

The fall of cryptocurrency's value doesn't signify an end to cryptomining, but attackers may be more particular about when they use it.

πŸ“– Read

via "Dark Reading: ".
19 December 2018
?
07:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How not to secure US missile defences ⚠

One BMDS site’s patching was so deficient, it failed to address a critical vulnerability that first came to light nearly three decades ago.

πŸ“– Read

via "Naked Security".
?
08:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ SQLite creator fires back at Tencent’s bug hunters ⚠

The creator of SQLite has downplayed reports of a bug that could lead to remote code execution.

πŸ“– Read

via "Naked Security".
08:15
⚠ Instagram became the preferred tool in Russia’s propaganda war ⚠

Facebook and Twitter got a lot of heat, but "Instagram’s appeal is that’s where the kids are, and that seems to be where the Russians went."

πŸ“– Read

via "Naked Security".
?
08:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Snack-happy parrot shows insider threats come in all shapes and sizes ⚠

The African Grey has tried to get Alexa to send him lightbulbs, a kite, watermelon, ice cream, strawberries, raisins, broccoli and ice cream.

πŸ“– Read

via "Naked Security".
?
10:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Defends Against Data-Sharing Partnerships ❌

Facebook is under fire again for its data privacy policies.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
11:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Malware targeting IoT devices grew 72% in Q3 alone πŸ”

Total malware samples grew 34% over the past year, with major rises in coinmining and fileless attacks, according to a McAfee Labs report.

πŸ“– Read

via "Security on TechRepublic".
?
11:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious Security: When cryptographic certificates attack ⚠

Machine learning is all the rage - but don't knock human savvy just yet! One weird character can be enough to alert a smart researcher...

πŸ“– Read

via "Naked Security".
?
12:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How BMC and UEFI can be exploited to brick servers and take down your data center πŸ”

Out-of-band management systems can be a weak link to securing your data center. Here's how a debug utility can be leveraged to brick your systems.

πŸ“– Read

via "Security on TechRepublic".
12:20
❌ Threatpost Poll: Do You Hate Facebook? ❌

Weigh in on Facebook and privacy in our short poll.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:28
πŸ” Why CXOs are leading the charge for AI-based security πŸ”

While 73% of organizations already use some level of artificial intelligence, the technology comes with its own challenges, according to a ProtectWise report.

πŸ“– Read

via "Security on TechRepublic".
12:35
πŸ•΄ Cybersecurity in 2019: From IoT & Struts to Gray Hats & Honeypots πŸ•΄

While you prepare your defenses against the next big thing, also pay attention to the longstanding threats that the industry still hasn't put to rest.

πŸ“– Read

via "Dark Reading: ".
?
13:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DOJ Announces Indictment in Nigerian Banking Scam πŸ•΄

International investment scam laundered funds through US bank accounts before being sent to Nigeria.

πŸ“– Read

via "Dark Reading: ".
?
13:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hackers Succeed in NASA Mission, Lifting Thousands of Employee Records ❌

Twelve years' worth of data has blasted off into the Dark Web.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Attackers are using cloud services to mask attack origin and build false trust πŸ”

Conditioning users to think "padlock equals security" has unintended consequences when cloud services are used to host malware droppers.

πŸ“– Read

via "Security on TechRepublic".
?
15:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 biggest security vulnerabilities of 2018 πŸ”

2018 brought massive, hardware-level security vulnerabilities to the forefront. Here's the five biggest vulnerabilities of the year, and howyou can address them.

πŸ“– Read

via "Security on TechRepublic".
?
15:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Facebook Data Deals Extend to Microsoft, Amazon, Netflix πŸ•΄

An explosive new report sheds light on data-sharing deals that benefited 150 companies as Facebook handed over unknowing users' information.

πŸ“– Read

via "Dark Reading: ".
?
16:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Privacy Futures: Fed-up Consumers Take Their Data Back πŸ•΄

In 2019, usable security will become the new buzzword and signal a rejection of the argument that there must be a trade-off between convenience and security and privacy.

πŸ“– Read

via "Dark Reading: ".
?
16:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Patched Click2Gov Flaw Still Afflicting Local Govs ❌

Local governments aren't updating the vulnerable systems.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Attack Campaign Targets Financial Firms Via Old But Reliable Tricks πŸ•΄

Among other tried-and-true cyberattack methods, the attackers hosted malware on the Google Cloud Storage service domain storage.googleapis.com to mask their activity.

πŸ“– Read

via "Dark Reading: ".
?
18:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Names, Sanctions Russian GRU Officials for 2016 Election Hacks πŸ•΄

Treasury Department names and imposes economic sanctions on the alleged major players behind the Russian election-meddling operation as well as the World Anti-Doping Agency breach.

πŸ“– Read

via "Dark Reading: ".
18:50
❌ Cybersecurity and Privacy: 2018 Year in Review: Slideshow ❌



πŸ“– Read

via "Threatpost | The first stop for security news".
19:05
πŸ•΄ How to Remotely Brick a Server πŸ•΄

Researchers demonstrate the process of remotely bricking a server, which carries serious and irreversible consequences for businesses.

πŸ“– Read

via "Dark Reading: ".
19:10
πŸ•΄ NASA Investigating Breach That Exposed PII on Employees, Ex-Workers πŸ•΄

Incident is latest manifestation of continuing security challenges at agency, where over 3,000 security incidents have been reported in recent years.

πŸ“– Read

via "Dark Reading: ".
?
19:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Remotely Brick a Server πŸ•΄

Researchers demonstrate the process of remotely bricking a server, which carries serious and irreversible consequences for businesses.

πŸ“– Read

via "Dark Reading: ".
?
21:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook’s Rough History of Failed User Revolts ❌

What will ultimately be the driving force for Facebook to value data privacy?

πŸ“– Read

via "Threatpost | The first stop for security news".
20 December 2018
?
08:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Phone repair shop employees accused of stealing nude photos ⚠

Keep your passwords safe, since: "Quintal: Did the girl that sounded hot bring her computer last night? Preuit: No Quintal: I'm depressed"

πŸ“– Read

via "Naked Security".
?
08:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Glitter bomb engineer exacts revenge on parcel thieves ⚠

Mark Rober "over-engineered the crap" out of it, including motion detection, geofencing, and 4 cameras to record some priceless reactions.

πŸ“– Read

via "Naked Security".
08:30
⚠ Most home routers lack simple Linux OS hardening security ⚠

A new assessment of 28 popular models for home users failed to find a single one with firmware that had fully enabled underlying security hardening features offered by Linux.

πŸ“– Read

via "Naked Security".
08:36
πŸ” How to set up a Windows 10 computer: 5 essential steps πŸ”

Getting a new PC is exciting, but you should follow these setup steps before using a Windows 10 machine.

πŸ“– Read

via "Security on TechRepublic".
08:40
⚠ Facebook denies sharing private messages without user knowledge ⚠

Facebook hit back at press reports this week that highlighted a deep network of privileged data-sharing partnerships between the social media company and other large organisations.

πŸ“– Read

via "Naked Security".
?
09:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 highest-paying tech jobs of 2019 πŸ”

These tech roles will pay the most and be the most heavily recruited this year, according to Scout Exchange.

πŸ“– Read

via "Security on TechRepublic".
?
11:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft IE Zero Day Gets Emergency Patch ❌

Microsoft issued an out-of-band patch for a zero day bug in its Internet Explorer browser.

πŸ“– Read

via "Threatpost | The first stop for security news".
11:40
❌ Facebook Admits Giving Partners Access to Messages ❌

A Facebook partnership with Netflix, Dropbox, Spotify, and Royal Bank of Canada gave them access to messages.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Amazon Sends 1,700 Alexa Voice Recordings to a Random Person ❌

The intimate recordings paint a detailed picture of a man's life.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:40
πŸ•΄ Automating a DevOps-Friendly Security Policy πŸ•΄

There can be a clash of missions between security and IT Ops teams, but automation can help.

πŸ“– Read

via "Dark Reading: ".
12:41
πŸ” 3 ways to protect your employees' inboxes from phishing threats πŸ”

Some 42% of companies say employees have fallen victim to a phishing attack, according to EdgeWave. Here's how to keep them safe.

πŸ“– Read

via "Security on TechRepublic".
?
14:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 2018 In the Rearview Mirror πŸ•΄

Among this year's biggest news stories: epic hardware vulnerabilities, a more lethal form of DDoS attack, Olympic 'false flags,' hijacked home routers, fileless malware - and a new world's record for data breaches.

πŸ“– Read

via "Dark Reading: ".
?
14:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-9704

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, There is no synchronization between msm_vb2 buffer operations which can lead to use after free.

πŸ“– Read

via "National Vulnerability Database".
?
14:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Hackers Bypass Gmail, Yahoo 2FA at Scale πŸ•΄

A new Amnesty International report explains how cyberattackers are phishing second-factor authentication codes sent via SMS.

πŸ“– Read

via "Dark Reading: ".
14:45
πŸ•΄ US Indicts 2 APT 10 Members for Years-Long Hacking Campaign πŸ•΄

In an indictment unsealed this morning, the US ties China's state security agency to a widespread campaign of personal and corporate information theft.

πŸ“– Read

via "Dark Reading: ".
?
15:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Amazon sent private Alexa voice interactions from Echo smart speaker to the wrong customer πŸ”

After one German user requested a copy of their Alexa voice history under the GDPR, he got another user's data in the process.

πŸ“– Read

via "Security on TechRepublic".
?
16:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Drones shut down major international airport ⚠

A drone operator has repeatedly flown two (UAVs close to the runway, grounding flights at the airport since last night.

πŸ“– Read

via "Naked Security".
?
16:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Feds Charge Three in Mass Seizure of Attack-for-hire Services &#9000;</b>

<code>Authorities in the United States this week brought criminal hacking charges against three men as part of an unprecedented, international takedown targeting 15 different β€œbooter” or β€œstresser” sites β€” attack-for-hire services that helped paying customers launch tens of thousands of digital sieges capable of knocking Web sites and entire network providers offline.</code><code>Media</code><code>The seizure notice appearing on the homepage this week of more than a dozen popular β€œbooter” or β€œstresser” DDoS-for-hire Web sites.</code><code>As of Thursday morning, a seizure notice featuring the seals of the U.S. Justice Department, FBI and other law enforcement agencies appeared on the booter sites, including:</code><code>anonsecurityteam[.]com
booter[.]ninja
bullstresser[.]net
critical-boot[.]com
defcon[.]pro
defianceprotocol[.]com
downthem[.]org
layer7-stresser[.]xyz
netstress[.]org
quantumnstress[.]net
ragebooter[.]com
request[.]rip
str3ssed[.]me
torsecurityteam[.]org
vbooter[.]org</code><code>Booter sites are dangerous because they help lower the barriers to cybercrime, allowing even complete novices to launch sophisticated and crippling attacks with the click of a button.</code><code>Cameron Schroeder, assistant U.S. attorney for the Central District of California, called this week’s action the largest simultaneous seizure of booter service domains ever.</code><code>β€œThis is the biggest action U.S. law enforcement has taken against booter services, and we’re doing this in cooperation with a large number of industry and foreign law enforcement partners,” Schroeder said.</code><code>Booter services are typically advertised through variety of methods, including Dark Web forums, chat platforms and even youtube.com. They accept payment via PayPal, Google Wallet, and/or cryptocurrencies, and subscriptions can range in price from just a few dollars to several hundred per month. The services are priced according to the volume of traffic to be hurled at the target, the duration of each attack, and the number of concurrent attacks allowed.</code><code>Purveyors of stressers and booters claim they are not responsible for how customers use their services, and that they aren’t breaking the law because β€” like most security tools β€” stresser services can be used for good or bad purposes. For example, all of the above-mentioned booter sites contained wordy β€œterms of use” agreements that required customers to agree they will only stress-test their own networks β€” and that they won’t use the service to attack others.</code><code>But experts say today’s announcement shreds that virtual fig leaf, and marks several important strategic shifts in how authorities intend to prosecute booter service operators going forward.</code><code>β€œThis action is predicated on the fact that running a booter service itself is illegal,” said Allison Nixon, director of security research at Flashpoint, a security firm based in New York City. β€œThat’s a slightly different legal argument that has been made in the past against other booter owners.”</code><code>For one thing, the booter services targeted in this takedown advertised the ability to β€œresolve” or determine the true Internet address of a target. This is especially useful for customers seeking to harm targets whose real address is hidden behind mitigation services like Cloudflare (ironically, the same provider used by most of these booter services to withstand attacks by competing booter services).</code><code>Some resolvers also allowed customers to determine the Internet address of a target using nothing more than the target’s Skype username.</code><code>β€œYou don’t need to use a Skype resolver just to attack yourself,” assistant U.S. Attorney Schroeder said. β€œClearly, the people running these booter services know their services are being used not by people targeting their own infrastructure, and have built in capabilities that…
16:40
πŸ•΄ How to Optimize Security Spending While Reducing Risk πŸ•΄

Risk scoring is a way of getting everyone on the same page with a consistent, reliable method of gathering and analyzing security data.

πŸ“– Read

via "Dark Reading: ".
16:45
❌ U.S. Indicts China-Backed Duo for Massive, Years-Long Spy Campaign ❌

The homeland security implications are significant: the two, working with Beijing-backed APT10, allegedly stole sensitive data from orgs like the Navy and NASA.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Huawei Router Flaw Leaks Default Credential Status ❌

It makes it simple for attackers to find devices to take over and add to botnets.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Russian infowar: A reminder your data is being bought and sold πŸ”

Dan Patterson discusses the wake-up call provided by new reports for the Senate that detail Russia's pervasive interference in the 2016 presidential election.

πŸ“– Read

via "Security on TechRepublic".
18:16
πŸ” Russian infowar: A reminder your data is being bought and sold πŸ”

Dan Patterson discusses the wake-up call provided by new reports for the Senate that detail Russia's pervasive interference in the 2016 presidential election.

πŸ“– Read

via "Security on TechRepublic".
?
19:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Attackers Use Scripting Flaw in Internet Explorer, Forcing Microsoft Patch πŸ•΄

Microsoft issues an emergency update to its IE browser after researchers notified the company that a scripting engine flaw is being used to compromised systems.

πŸ“– Read

via "Dark Reading: ".
?
20:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security 101: How Businesses and Schools Bridge the Talent Gap πŸ•΄

Security experts share the skills companies are looking for, the skills students are learning, and how to best find talent you need.

πŸ“– Read

via "Dark Reading: ".
20:20
⚠ Update now! Microsoft patches another zero-day flaw ⚠

Microsoft has released an emergency patch for a remote code execution (RCE) zero-day vulnerability in Internet Explorer’s Jscript scripting engine affecting all versions of Windows, including Windows 10.

πŸ“– Read

via "Naked Security".
?
21:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Reasons to Train Security Pros to Code πŸ•΄

United Health chief security strategist explains the benefits the organization reaped when it made basic coding training a requirement for security staff.

πŸ“– Read

via "Dark Reading: ".
?
22:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-9732

The read_packet function in knc (Kerberised NetCat) before 1.11-1 is vulnerable to denial of service (memory exhaustion) that can be exploited remotely without authentication, possibly affecting another services running on the targeted host.

πŸ“– Read

via "National Vulnerability Database".
21 December 2018
?
07:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple spams users with unwanted β€˜Carpool Karaoke’ push notifications ⚠

It's U2 dΓ©jΓ  vu: Apple's yet again shoving stuff at users without their say-so. This time, it's via the TV app, to some iOS users.

πŸ“– Read

via "Naked Security".
07:40
⚠ Nagging text messages can help you to quit smoking ⚠

Does nicotine have you in its addictive grip? Chinese researchers have found that you might be helped with an SMS-based intervention.

πŸ“– Read

via "Naked Security".
07:40
⚠ Fortnite hackers making a fortune from reselling stolen accounts ⚠

Teenage hackers have been making thousands of pounds selling stolen accounts for popular online game Fortnite, it emerged this week.

πŸ“– Read

via "Naked Security".
?
08:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” A year after Spectre and Meltdown, how well do patches work? πŸ”

Attempts to mitigate the landmark vulnerabilities have caused crashes, sudden reboots, and performance degradations. Here's the progress report on the Spectre and Meltdown solution.

πŸ“– Read

via "Security on TechRepublic".
?
09:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 12 ways to stay cybersecure over the holidays πŸ”

Unboxing a new device gift can be exciting, but you need to follow these steps to ensure you don't invite hackers in, according to Palo Alto Networks.

πŸ“– Read

via "Security on TechRepublic".
?
09:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ APT10 Indictments Show Shift to MSP Targets πŸ•΄

US brings more indictments against a cyber espionage group operating in China, but what will they accomplish?

πŸ“– Read

via "Dark Reading: ".
?
10:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft gets users test driving Patch Tuesday’s non-security updates ⚠

Are Microsoft's new C and D updates a good idea or a beta by another name?

πŸ“– Read

via "Naked Security".
?
11:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Criminals Move Markets to Remain in the Shadows πŸ•΄

While malware families and targets continue to evolve, the most important shift might be happening in the background.

πŸ“– Read

via "Dark Reading: ".
?
11:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Indicts 2 APT10 Members for Years-Long Hacking Campaign πŸ•΄

In an indictment unsealed this morning, the US ties China's state security agency to a widespread campaign of personal and corporate information theft.

πŸ“– Read

via "Dark Reading: ".
?
12:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ APT10 Indictments Show Shift to MSP Targets πŸ•΄

US brings more indictments against a cyber espionage group operating in China, but what will they accomplish?

πŸ“– Read

via "Dark Reading: ".
?
12:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Caribou Coffee, Bruegger’s Bagels Bitten by Months-Long Breach ❌

Hackers targeted hundreds of bagel stores across the U.S. to devour customers' credit card info.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:35
πŸ•΄ I Spy: Dark Reading Caption Contest Winners πŸ•΄

No shortage of political humor and inside security jokes in this batch of cartoon caption contenders. And the winners are ...

πŸ“– Read

via "Dark Reading: ".
?
14:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Amazon Slip-Up Shows How Much Alexa Really Knows πŸ•΄

Amazon mistakenly sent one user's Alexa recordings to a stranger but neglected to disclose the error.

πŸ“– Read

via "Dark Reading: ".
?
14:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why small businesses should check out the PCI SSC's Data Security Essentials πŸ”

Cash-strapped small businesses get help from the PCI SSC's data security evaluation tool and additional resources to better understand and secure their digital payment systems.

πŸ“– Read

via "Security on TechRepublic".
?
14:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ More phishing attacks on Yahoo and Gmail SMS 2FA authentication ⚠

The second report in a week has analysed phishing attacks that are attempting – and probably succeeding – in bypassing older forms of two-factor authentication (2FA).

πŸ“– Read

via "Naked Security".
14:45
❌ FBI Denies Service to 15 DDoS-for-Hire Sites, Charges Operators ❌

The FBI has taken down several of the largest DDoS-as-a-service sites on the web.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ep. 013 – Breaches, Facebook and ransomware reinvented [PODCAST] ⚠

We ring out 2018 with a look at the big issues of the past year. Listen and enjoy!

πŸ“– Read

via "Naked Security".
?
16:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to prevent wire-transfer fraud: Tips for SMBs πŸ”

The information garnered by cybercriminals during a phishing attack is sometimes used to perpetrate costly fraudulent wire transfers. Learn how to prevent the initial phishing scams.

πŸ“– Read

via "Security on TechRepublic".
?
17:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Unpatched Kernel-Level Vuln in IBM Security Tool for Apple MacOS Revealed πŸ•΄

Researchers disclose signedness bug in driver used by IBM Trusteer Rapport endpoint security tool after IBM fails to deliver timely patch.

πŸ“– Read

via "Dark Reading: ".
?
18:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Business Metrics Security Pros Need to Know πŸ•΄

These days, security has to speak the language of business. These KPIs will get you started.

πŸ“– Read

via "Dark Reading: ".
23 December 2018
?
17:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Serial Swatter and Stalker Mir Islam Arrested for Allegedly Dumping Body in River &#9000;</b>

<code>A 22-year-old man convicted of cyberstalking and carrying out numerous bomb threats and swatting attacks β€” including a 2013 swatting incident at my home β€” was arrested Sunday morning in the Philippines after allegedly helping his best friend dump the body of a housemate into a local river.</code><code>Media</code><code>Suspects Troy Woody Jr. (left) and Mir Islam, were arrested in Manila this week for allegedly dumping the body of Woody’s girlfriend in a local river. Image:Β  Manila Police Dept.</code><code>Police in Manila say 22-year-old U.S citizens Mir Islam and Troy Woody Jr., 21, booked an Uber to pick them up at Woody’s condominium in Mandaluyong City, and when the driver arrived the two men stuffed a large box into the trunk of the vehicle.</code><code>According to the driver, Islam and Woody asked to be driven to a nearby shopping mall, but told the driver along the way to stop at a compound near the Pasig River in Manila, where the two men allegedly dumped the box before getting back in the Uber.</code><code>The Inquirier reports that authorities recovered the box and identified the victim as Tomi Michelle Masters, 23, also a U.S. citizen from Indiana who was reportedly dating Woody and living in the same condo. Masters’ Instagram profile states that she was in a relationship with Woody.</code><code>Brooklyn, NY native Islam, a.k.a. β€œJosh the God,” has a long rap sheet for computer-related crimes. He briefly rose to Internet infamy as one of the core members of UGNazi, an online mischief-making group that claimed credit for hacking and attacking a number of high-profile Web sites.</code><code>On June 25, 2012, Islam and nearly two-dozen others were caught up in an FBI dragnet dubbed Operation Card Shop. The government accused Islam of being a founding member of carders[dot]org β€” a credit card fraud forum β€” trafficking in stolen credit card information, and possessing information for more than 50,000 credit cards.</code><code>Media</code><code>JoshTheGod’s (Mir Islam’s ) Twitter feed, in April 2012 warning fellow carding forum carderprofit members that the forum was being run by the FBI.</code><code>In June 2016, Islam was sentenced to a year in prison for an impressive array of crimes, including stalking people online and posting their personal data on the Internet. Islam also pleaded guilty to reporting phony bomb threats and fake hostage situations at the homes of celebrities and public officials (as well as this author).</code><code>At that 2016 sentencing,Β Islam’s lawyer argued that his client suffered from multiple psychological disorders, and that he and his co-conspirators orchestrated the swattings of a sense of β€œanarchic libertarianism.”</code><code>Islam was let out of prison under supervised release before serving the whole sentence, but soon was back inside after violating the terms of his release. Earlier this year, Islam filed a typosquatting lawsuit from prison that named Woody Jr. In that bizarre handwritten complaint (PDF), Islam refers to Woody variously as β€œTJ” and β€œJosh,” and says the two men were best friends and have known each other for eight years.</code><code>Media</code><code>An anti-cybersquatting domain dispute filed by Mir Islam earlier this year while in jail. In it, Islam refers to Woody as β€œTJ” and says the two have been best friends for years.</code><code>Troy Woody Jr. describes himself as an β€œearly crypto investor,” but sources say Woody β€” like Islam β€” wasΒ a core member of the UGNazi groupΒ who went by the nicknames β€œMrOsama,” and β€œEverlife.” His Instagram profile suggests he was in a relationship with Ms. Masters. Both are pictured in the first of the three large photos below, taken from Woody’s Instagram account.</code><code>Media</code><code>The Instagram profile of Troy Woody Jr., a.k.a. β€œtitled,” and β€œMrOsama,” one of two Americans arrested today for allegedly dumping a…
24 December 2018
?
09:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 2018: A Banner Year for Breaches ❌

A look back at the blizzard of breaches that made up 2018.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
11:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ San Diego School District Data Breach Hits 500k Students ❌

A phishing attack led to the data breach of students' social security numbers, addresses, and more.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Bug Patched in Schneider Electric Vehicle Charging Station ❌

Vulnerability in electric car charging stations could allow attackers to compromise devices.

πŸ“– Read

via "Threatpost | The first stop for security news".
25 December 2018
?
09:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 2019: The Year Ahead in Cybersecurity ❌

What are the top cyber trends to watch out for in 2019? Here's what we're hearing.

πŸ“– Read

via "Threatpost | The first stop for security news".
26 December 2018
?
09:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Top 2018 Security and Privacy Stories ❌

The top cybersecurity and privacy trends that biggest impact in 2018.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
11:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Ways to Anger Attackers on Your Network πŸ•΄

Because you can't hack back without breaking the law, these tactics will frustrate, deceive, and annoy intruders instead.

πŸ“– Read

via "Dark Reading: ".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 19K Orange Livebox Modems Open to Attack ❌

A simple flaw allows attackers to derive WiFi credentials with little effort.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to secure your Ubuntu 18.04 Desktop installation with Uncomplicated Firewall πŸ”

Looking for more security on your Ubuntu 18.04 desktops? You can't go wrong with enabling the firewall on the Ubuntu Desktop.

πŸ“– Read

via "Security on TechRepublic".
?
12:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Steps for Cybersecurity Leaders to Bridge the Gender Equality Gap πŸ•΄

By encouraging female participation through education and retaining this interest through an inclusive culture and visible role models, we can begin to close the skill and gender gap in cybersecurity.

πŸ“– Read

via "Dark Reading: ".
?
14:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-0724

Cross-site scripting (XSS) vulnerability in Q'center Virtual Appliance 1.8.1014 and earlier versions could allow remote attackers to inject Javascript code in the compromised application, a different vulnerability than CVE-2018-0723.

πŸ“– Read

via "National Vulnerability Database".
14:19
ATENTIONβ€Ό New - CVE-2018-0723

Cross-site scripting (XSS) vulnerability in Q'center Virtual Appliance 1.8.1014 and earlier versions could allow remote attackers to inject Javascript code in the compromised application, a different vulnerability than CVE-2018-0724.

πŸ“– Read

via "National Vulnerability Database".
?
14:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Spending Spree: What's on Security Investors' Minds for 2019 πŸ•΄

Cybersecurity threats, technology, and investment trends that are poised to dictate venture capital funding in 2019.

πŸ“– Read

via "Dark Reading: ".
?
17:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Attackers Use Google Cloud to Target US, UK Banks πŸ•΄

Employees at financial services firms hit with an email attack campaign abusing a Google Cloud storage service.

πŸ“– Read

via "Dark Reading: ".
?
20:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-11742

NEC Univerge Sv9100 WebPro 6.00.00 devices have Cleartext Password Storage in the Web UI.

πŸ“– Read

via "National Vulnerability Database".
20:29
ATENTIONβ€Ό New - CVE-2018-11741

NEC Univerge Sv9100 WebPro 6.00.00 devices have Predictable Session IDs that result in Account Information Disclosure via Home.htm?sessionId=#####&GOTO(8) URIs.

πŸ“– Read

via "National Vulnerability Database".
27 December 2018
?
10:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ FTC Warns of Netflix Phishing Scam Making Rounds ❌

The scam targets Netflix users and asks for payment information.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Toxic Data: How 'Deepfakes' Threaten Cybersecurity πŸ•΄

The joining of 'deep learning' and 'fake news' makes it possible to create audio and video of real people saying words they never spoke or things they never did.

πŸ“– Read

via "Dark Reading: ".
12:47
πŸ•΄ 2018: The Year Machine Intelligence Arrived in Cybersecurity πŸ•΄

Machine intelligence, in its many forms, began having a significant impact on cybersecurity this year - setting the stage for growing intelligence in security automation for 2019.

πŸ“– Read

via "Dark Reading: ".
?
13:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IoT Bug Grants Access to Home Video Surveillance πŸ•΄

Due to a shared Amazon S3 credential, all users of the Guardzilla All-In-One Video Security System can view each other's videos.

πŸ“– Read

via "Dark Reading: ".
28 December 2018
?
11:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Coolest Hacks of 2018 πŸ•΄

In-flight airplanes, social engineers, and robotic vacuums were among the targets of resourceful white-hat hackers this year.

πŸ“– Read

via "Dark Reading: ".
?
12:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 35C3 Day One: Security, Art and Hacking ❌

Conference showcases cutting-edge cybersecurity research, hacking collectives and art.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:32
❌ Hijacking Online Accounts Via Hacked Voicemail Systems ❌

Proof-of-concept hack of a voicemail systems shows how it can lead to account takeovers multiple online services.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:42
πŸ•΄ Start Preparing Now for the Post-Quantum Future πŸ•΄

Quantum computing will break most of the encryption schemes on which we rely today. These five tips will help you get ready.

πŸ“– Read

via "Dark Reading: ".
?
13:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How to protect your Facebook account: a walkthrough ⚠

We walk you through the important settings you can change and behaviors you can implement to lock down your privacy on Facebook.Β 

πŸ“– Read

via "Naked Security".
13:17
❌ Guardzilla Home Cameras Open to Anyone Watching Their Footage ❌

The home surveillance cams have hard-coded credentials.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>πŸ•³ The Path of Privacy – 2019 Privacy Predictions by TrustArc CEO Chris Babel πŸ•³</b>

<code>MediaPrivacy was ubiquitous in 2018. The General Data Protection Regulation (GDPR) deadline on May 25, 2018 came and went as companies scrambled to meet and maintain compliance under the new regulation. Β Data protection had a strong presence in the media as large companies’ handling of user data was widely discussed and reviewed. Β New privacy regulations were introduced – such as the California Consumer Privacy Act (CCPA) and Brazil’s General Data Protection Law (LGPD) – meaning more and more companies will fall under the scope of at least one enforceable privacy regulation. So what’s in store for privacy in 2019? TrustArc CEO Chris Babel breaks down next year’s predictions for the path of privacy.
1) Managing privacy will be the new normal, like securing data or paying taxes Β Privacy will continue on a similar path as the evolution of cybersecurity. The number of breaches and privacy-related incidents will continue to rise, up and to the right. This rise will be comprised of peaks and valleys. Like with security, a standard of constant privacy will become the new normal. For example, while many organizations treated GDPR as a project, with a finite end, compliance is a continuous exercise that requires the same focus and vigilance as security or taxes.
Automating aspects of this continuous process using Assessment Manager will save your company time. Assessment Manager is built on powerful technology that identifies where and why your practices don’t align with regulations, and defines the path to remediation. The workflow tools and Intelligence Engine detect the need for, and then streamline assessments.
2) Ethics will become increasingly important to data-driven innovationOnce a focus only in health care, research, and highly regulated organizations, GDPR and similar laws are driving businesses across sectors to consider ethics by showing that the benefits they claim that new tech and other innovations will bring do not outweigh the potential for data misuse and other risks. Β While companies may start with a check-the-box compliance exercise, in 2019 the more innovative players will look to differentiate themselves from their competition by setting up ethical review committees, ethics teams and data ethics officers to formally consider the implications of algorithms and machine learning on customer trust and business outcomes.
Determining whether processing is ethical can be done at scale by automating manual processes. TrustArc offers the expertise and technology to complete these assessments, build a sustainable DPIA & PIA program if needed, automate the process using the TrustArc Platform, and produce reporting needed to show accountability on demand.
3) Consumers will exercise their right to privacy In 2019, consumers will become more aware of and better understand the rights and mechanisms that regulations like the GDPR have made available to them to manage and protect their data. As a result, we will see consumers become more engaged and active in controlling their privacy settings, sharing less information, unsubscribing from marketing communications and requesting copies of their data or that companies delete their data entirely from marketing databases.
Individual Rights Manager helps with the requirements of the GDPR and CCPA, which require that organizations provide data subjects and individuals with a variety of rights, including: right of access by the data subject; rectification or erasure; restriction of processing; data portability.
4) To be or not to be – 2019 privacy laws at a glanceA U.S. federal privacy law will be much discussed but not passed. The trade deal replacing NAFTA – USMCA – will drive new discussions around cross-border data sharing between the U.S., Canada and Mexico. A handful more states in the U.S. will seek to adopt state privacy laws such as the California Consumer Privacy Act, and 2-3 states…
14:22
ATENTIONβ€Ό New - CVE-2018-1000890

FrontAccounting 2.4.5 contains a Time Based Blind SQL Injection vulnerability in the parameter "filterType" in /attachments.php that can allow the attacker to grab the entire database of the application.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-1000889

Logisim Evolution version 2.14.3 and earlier contains an XML External Entity (XXE) vulnerability in Circuit file loading functionality (loadXmlFrom in src/com/cburch/logisim/file/XmlReader.java) that can result in information leak, possible RCE depending on system configuration. This attack appears to be exploitable via the victim opening a specially crafted circuit file. This vulnerability appears to have been fixed in 2.14.4.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-1000888

PEAR Archive_Tar version 1.4.3 and earlier contains a CWE-502, CWE-915 vulnerability in the Archive_Tar class. There are several file operations with `$v_header['filename']` as parameter (such as file_exists, is_file, is_dir, etc). When extract is called without a specific prefix path, we can trigger unserialization by crafting a tar file with `phar://[path_to_malicious_phar_file]` as path. Object injection can be used to trigger destruct in the loaded PHP classes, e.g. the Archive_Tar class itself. With Archive_Tar object injection, arbitrary file deletion can occur because `@unlink($this->_temp_tarname)` is called. If another class with useful gadget is loaded, it may possible to cause remote code execution that can result in files being deleted or possibly modified. This vulnerability appears to have been fixed in 1.4.4.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-1000887

Peel shopping peel-shopping_9_1_0 version contains a Cross Site Scripting (XSS) vulnerability that can result in an authenticated user injecting java script code in the "Site Name EN" parameter. This attack appears to be exploitable if the malicious user has access to the administration account.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-1000631

Battelle V2I Hub 3.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements to the tmx/TmxCtl/src/lib/PluginStatus.cpp and TmxControl::user_info() function, which could allow the attacker to view, add, modify or delete information in the back-end database.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-1000630

Battelle V2I Hub 2.5.1 is vulnerable to SQL injection. A remote authenticated attacker could send specially-crafted SQL statements to /api/PluginStatusActions.php and /status/pluginStatus.php using the jtSorting or id parameter, which could allow the attacker to view, add, modify or delete information in the back-end database.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-1000629

Battelle V2I Hub 2.5.1 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by api/SystemConfigActions.php?action=add and the index.php script. A remote attacker could exploit this vulnerability using the parameterName or _login_username parameter in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-1000628

Battelle V2I Hub 2.5.1 could allow a remote attacker to bypass security restrictions, caused by the direct checking of the API key against a user-supplied value in PHP's GET global variable array using PHP's strcmp() function. By adding "[]" to the end of "key" in the URL when accessing API functions, an attacker could exploit this vulnerability to execute API functions.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-1000627

Battelle V2I Hub 2.5.1 could allow a remote attacker to obtain sensitive information, caused by the failure to restrict access to the API key file. An attacker could exploit this vulnerability to obtain the current API key to gain unauthorized access to the system.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-1000626

Battelle V2I Hub 2.5.1 could allow a remote attacker to bypass security restrictions, caused by the lack of requirement to change the default API key. An attacker could exploit this vulnerability using all available API functions containing an unchanged API key to gain unauthorized access to the system.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-1000625

Battelle V2I Hub 2.5.1 contains hard-coded credentials for the administrative account. An attacker could exploit this vulnerability to log in as an admin on any installation and gain unauthorized access to the system.

πŸ“– Read

via "National Vulnerability Database".
14:22
ATENTIONβ€Ό New - CVE-2018-1000624

Battelle V2I Hub 2.5.1 is vulnerable to a denial of service, caused by the failure to restrict access to a sensitive functionality. By visiting http://V2I_HUB/UI/powerdown.php, a remote attacker could exploit this vulnerability to shut down the system.

πŸ“– Read

via "National Vulnerability Database".
?
16:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Petroleum Employee Charged with Stealing Trade Secrets for Chinese Firm πŸ•΄

Longtime US resident allegedly stole information for petroleum firm in China that had offered him a position.

πŸ“– Read

via "Dark Reading: ".
?
19:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ First-Ever UEFI Rootkit Tied to Sednit APT ❌

Researcher at ESET outlines research on the first successful UEFI rootkit used in the wild.

πŸ“– Read

via "Threatpost | The first stop for security news".
29 December 2018
?
11:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How to secure your Twitter account ⚠

There's no need to make it easier for someone who wants to hijack your Twitter account. Here's how to lock it down in just a few minutes.

πŸ“– Read

via "Naked Security".
?
19:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜Snowden Refugee’ Has No Regrets for Helping Whistleblower ❌

Woman who helped hide Edward Snowden faces uncertain future and says she has no regrets.

πŸ“– Read

via "Threatpost | The first stop for security news".
30 December 2018
?
09:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ How Facebooks Tracks Non-Users via Android Apps ❌

Facebook tracks Android users via apps, even if they aren’t Facebook users.

πŸ“– Read

via "Threatpost | The first stop for security news".
31 December 2018
?
07:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How to secure your Instagram account using 2FA ⚠

It's a good idea to set up multi-factor authentication (2FA) on all your social accounts, so here we explain how to do that for Instagram.

πŸ“– Read

via "Naked Security".
?
11:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cryptocurrency Wallet Hacks Spark Dustup ❌

Cryptocurrency wallets Trezor and Ledger are vulnerable to a number of different type attacks, researchers say.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Malware Attack Crippled Production of Major U.S. Newspapers ❌

Reports have linked the attack to the Ryuk ransomware.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to recover from cybersecurity incidents: A 5-step plan πŸ”

Cybersecurity prevention is essential, but it is failing miserably. Focus on how to recover from cybersecurity events by following these tips.

πŸ“– Read

via "Security on TechRepublic".
13:36
πŸ” How to use a password manager on your iPhone or iPad πŸ”

You can use a password manager on your iOS device to easily sign into secure websites and mobile apps. Learn how to do so in iOS 12.

πŸ“– Read

via "Security on TechRepublic".
13:36
πŸ” The solution to dysfunctional cybersecurity and network teams πŸ”

Learn why it's critical to resolve trust issues and promote collaboration between your cybersecurity and network teams.

πŸ“– Read

via "Security on TechRepublic".
13:46
πŸ” How SMBs can minimize damage from ransomware attacks πŸ”

The costs incurred from a ransomware attack can devastate SMBs, but there are ways to minimize the impact.

πŸ“– Read

via "Security on TechRepublic".
?
17:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatlist: Dark Web Markets See an Evolution in Q3 ❌

Vulnerabilities, stolen credentials and an evolution of marketplaces mark the Dark Web in Q3.

πŸ“– Read

via "Threatpost | The first stop for security news".
1 January 2019
?
09:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 2019 Malware Trends to Watch ❌

Here are 10 top malware trends to watch for in the New Year.

πŸ“– Read

via "Threatpost | The first stop for security news".
2 January 2019
?
12:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 25 Years Later: Looking Back at the First Great (Cyber) Bank Heist πŸ•΄

The Citibank hack in 1994 marked a turning point for banking -- and cybercrime -- as we know it. What can we learn from looking back at the past 25 years?

πŸ“– Read

via "Dark Reading: ".
12:46
❌ Chrome in Android Leaks Device Fingerprinting Info ❌

Attackers could craft a campaign that makes use of the device profile in order to exploit any vulnerabilities in a targeted fashion.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ EU Offers Bug Bounties For 14 Open Source Projects ❌

As the bug bounty programs begin to roll out in January, security experts worry that the programs miss the mark on truly securing open source projects.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Cloud Hosting Provider DataResolution.net Battling Christmas Eve Ransomware Attack &#9000;</b>

<code>Cloud hosting provider Dataresolution.net is struggling to bring its systems back online after suffering a ransomware infestation on Christmas Eve, KrebsOnSecurity has learned. The company says its systems were hit by the Ryuk ransomware, the same malware strain that crippled printing and delivery operations for multiple major U.S. newspapers over the weekend.</code><code>San Juan Capistrano, Calif. based Data Resolution LLC serves some 30,000 businesses worldwide, offering software hosting, business continuity systems, cloud computing and data center services.</code><code>The company has not yet responded to requests for comment. But according to a status update shared by Data Resolution with affected customers on Dec. 29, 2018, the attackers broke in through a compromised login account on Christmas Eve and quickly began infecting servers with the Ryuk ransomware strain.</code><code>Media</code><code>Part of an update on the outage shared with Data Resolution customers via Dropbox on Dec. 29, 2018.</code><code>The intrusion gave the attackers control of Data Resolution’s data center domain, briefly locking the company out of its own systems. The update sent to customers states that Data Resolution shut down its network to halt the spread of the infection and to work through the process of cleaning and restoring infected systems.</code><code>Data Resolution is assuring customers that there is no indication any data was stolen, and that the purpose of the attack was to extract payment from the company in exchange for a digital key that could be used to quickly unlock access to servers seized by the ransomware.</code><code>Media</code><code>A snippet of an update that Data Resolution shared with affected customers on Dec. 31, 2018.</code><code>The Ryuk ransomware strain was first detailed in an August 2018 report by security firm CheckPoint, which says the malware is tied to a sophisticated North Korean hacking team known as the Lazarus Group.</code><code>RyukΒ reportedly was the same malware that infected the Los Angeles Timesβ€˜ Olympic printing plant over the weekend, an attack that led to the disruption of newspaper printing and delivery services for a number of publications that rely on the plant β€” including the Los Angeles Times and the San Diego Union Tribune.</code><code>A status update shared by Data Resolution with affected customers earlier today indicates the cloud hosting provider is still working to restore email access and multiple databases for clients. The update also said Data Resolution is in the process of restoring service for companies relying on it to host installations ofΒ Dynamics GP, a popular software package that many organizations use for accounting and payroll services.Β </code><code>Media</code><code>A status update shared by Data Resolution with affected customers on Jan. 2, 2018 shows the company is still struggling to restore services more than a week after the attack began.</code><code>Cloud hosting providers are often pitched as a way for companies to increase security and to better protect themselves from threats like ransomware, which scrambles data on infected systems and demands payment in exchange for a digital key needed to unlock affected systems.</code><code>At the same time, cloud providers represent an especially attractive target for ransomware attacks because they store vast amounts of data for other companies. In 2017, cloud hosting provider CloudnineΒ was hit by a ransomware attack, leading to an outage that lasted for several days.</code><code>Much depends on security practices maintained by each provider, according to an MIT Technology ReviewΒ story last year that named cloud ransomware attacks as a top security concern for 2018</code><code>β€œThe biggest cloud operators, like Google, Amazon, and IBM, have hired some of the brightest minds in digital security, so they won’t be…
?
16:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The FTC's cyberinsurance tips: A must-read for small business owners πŸ”

Cyberinsurance might be the only way to truly survive a full-blown cyberattack. Before small business owners shop for cyberinsurance, they should check out these guidelines from the FTC.

πŸ“– Read

via "Security on TechRepublic".
?
17:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Newsmaker Interview: Bruce Schneier on Physical Cyber Threats ❌

Bruce Schneier discusses the clash between critical infrastructure and cyber threats.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US-CERT Offers Tips for Securing Internet-Connected Holiday Gifts πŸ•΄

Key steps to making those home Internet of Things devices just a bit safer.

πŸ“– Read

via "Dark Reading: ".
17:57
πŸ•΄ Data on 997 North Korean Defectors Targeted in Hack πŸ•΄

Nearly 1,000 North Koreans who defected to South Korea had personal data compromised by an unknown attacker.

πŸ“– Read

via "Dark Reading: ".
?
18:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ AI in Security Carries as Many Questions as Answers πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
20:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Website security paradox: What's a small business to do? πŸ”

Small-business owners are considering whether to spend hard-earned money on historically less than effective cybersecurity and what it means if they don't. A security expert at GoDaddy weighs in.

πŸ“– Read

via "Security on TechRepublic".
?
21:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cyberattack Halts Publication for US Newspapers πŸ•΄

A virus disrupted print and delivery for the Chicago Tribune, Los Angeles Times, Baltimore Sun, and other US publications this weekend.

πŸ“– Read

via "Dark Reading: ".
21:12
πŸ•΄ Ex-NSA Contractor Was a Suspect In Shadow Brokers Leak πŸ•΄

New court document shows law enforcement suspected possible involvement of Harold Martin in Shadow Brokers' release of classified NSA hacking tools.

πŸ“– Read

via "Dark Reading: ".
3 January 2019
?
08:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Warn your friends they can’t bypass Facebook with this hoax ⚠

No, none of us can "bypass" Facebook's newsfeed algorithms by copy-pasting our way past them.

πŸ“– Read

via "Naked Security".
?
09:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Dark Overlord hackers release alleged 9/11 lawsuit documents ⚠

The extortionists leaked a β€œsmall sample” of what they say are 18k classified legal documents containing 9/11 β€œtruth” stolen from a law firm.

πŸ“– Read

via "Naked Security".
?
11:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US newspapers battle ransomware ⚠

On 29 December one of America's largest publishing groups, Tribune Media, found itself battling a major ransomware attack.

πŸ“– Read

via "Naked Security".
?
11:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hackers Hijack Smart TVs to Promote PewDiePie ❌

The same hacking duo behind the recent "PewDiePie" printer hacks are back - this time with publicly exposed Chromecast, Google Home and smart TV systems as their targets.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Redefining Critical Infrastructure for the Age of Disinformation πŸ•΄

In an era of tighter privacy laws, it's important to create an online environment that uses threat intelligence productively to defeat disinformation campaigns and bolster democracy.

πŸ“– Read

via "Dark Reading: ".
?
13:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Snowden’s Attorney Talks Govt Harrassment of Whistleblower Helpers (Part One) ❌

Robert Tibbo discusses the challenges he and his clients face in Hong Kong as the government there targets both in a harassment campaign for aiding Edward Snowden.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Town of Salem Game Breached, 7.6M Players Affected πŸ•΄

BlankMediaGames disclosed a data breach that affects millions using the browser-based role-playing game.

πŸ“– Read

via "Dark Reading: ".
14:08
πŸ” Second-gen facial recognition tech aims to improve biometric security πŸ”

Facial recognition technology is getting a second look from solutions vendors, though legal frameworks for how biometrics are used are out of date.

πŸ“– Read

via "Security on TechRepublic".
14:17
ATENTIONβ€Ό New - CVE-2017-18330

Buffer overflow in AES-CCM and AES-GCM encryption via initialization vector in snapdragon automobile, snapdragon mobile and snapdragon wear in versions IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SDA660, SDM439, SDM630, SDM660, SDX24, Snapdragon_High_Med_2016.

πŸ“– Read

via "National Vulnerability Database".
14:17
ATENTIONβ€Ό New - CVE-2017-18329

Possible Buffer overflow when transmitting an RTP packet in snapdragon automobile and snapdragon wear in versions MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 636, SD 650/52, SD 712 / SD 710 / SD 670, SD 810, SD 820, SD 835, SD 845 / SD 850, SDA660, SDM630, SDM660, Snapdragon_High_Med_2016, SXR1130

πŸ“– Read

via "National Vulnerability Database".
14:17
ATENTIONβ€Ό New - CVE-2017-18328

Use after free in QSH client rule processing in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 820, SD 835, SDA660, SDM630, SDM660, Snapdragon_High_Med_2016.

πŸ“– Read

via "National Vulnerability Database".
14:17
ATENTIONβ€Ό New - CVE-2017-18327

Security keys are logged when any WCDMA call is configured or reconfigured in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SDA660, SDX20, SXR1130.

πŸ“– Read

via "National Vulnerability Database".
14:17
ATENTIONβ€Ό New - CVE-2017-18326

Cryptographic keys are printed in modem debug messages in snapdragon mobile and snapdragon wear in versions MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 636, SD 650/52, SD 800, SD 810, SD 820, SD 835, SDA660, SDM630, SDM660, Snapdragon_High_Med_2016.

πŸ“– Read

via "National Vulnerability Database".
14:17
ATENTIONβ€Ό New - CVE-2017-18324

Cryptographic key material leaked in debug messages - GERAN in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 800, SD 810, SD 820, SD 835, SD 855, SDX24, Snapdragon_High_Med_2016.

πŸ“– Read

via "National Vulnerability Database".
14:17
ATENTIONβ€Ό New - CVE-2017-18323

Cryptographic key material leaked in TDSCDMA RRC debug messages in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9615, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SDA660, SDX20, SXR1130.

πŸ“– Read

via "National Vulnerability Database".
14:17
ATENTIONβ€Ό New - CVE-2017-18322

Cryptographic key material leaked in WCDMA debug messages in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 800, SD 810, SD 820, SD 835, Snapdragon_High_Med_2016.

πŸ“– Read

via "National Vulnerability Database".
14:17
ATENTIONβ€Ό New - CVE-2017-18321

Security keys used by the terminal and NW for a session could be leaked in snapdragon mobile in versions MDM9650, MDM9655, SD 835, SDA660.

πŸ“– Read

via "National Vulnerability Database".
14:17
ATENTIONβ€Ό New - CVE-2017-18320

QSEE unload attempt on a 3rd party TEE without previously loading results in a data abort in snapdragon automobile and snapdragon mobile in versions MSM8996AU, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 712 / SD 710 / SD 670, SD 810, SD 820, SD 820A, SD 835, SDA660, SDM439, SDM630, SDM660, SDX24, Snapdragon_High_Med_2016, SXR1130.

πŸ“– Read

via "National Vulnerability Database".
14:17
ATENTIONβ€Ό New - CVE-2017-18319

Information leak in UIM API debug messages in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 800, SD 810, SD 820, SD 835, Snapdragon_High_Med_2016.

πŸ“– Read

via "National Vulnerability Database".
14:17
ATENTIONβ€Ό New - CVE-2017-18141

When a 3rd party TEE has been loaded it is possible for the non-secure world to create a secure monitor call which will give it access to privileged functions meant to only be accessible from the TEE in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear in versions IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9650, MDM9655, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SDA660, SDM439, SDM630, SDM660, SDX24, Snapdragon_High_Med_2016.

πŸ“– Read

via "National Vulnerability Database".
14:17
ATENTIONβ€Ό New - CVE-2017-11004

A non-secure user may be able to access certain registers in snapdragon automobile, snapdragon mobile and snapdragon wear in versions IPQ8074, MDM9206, MDM9607, MDM9635M, MDM9650, MDM9655, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SDA660, SDM439, SDM630, SDM660, SDX24, Snapdragon_High_Med_2016.

πŸ“– Read

via "National Vulnerability Database".
?
14:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ MobSTSPY Info-Stealing Trojan Goes Global Via Google Play ❌

Across six apps, the spyware managed to spread to 196 different countries.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Dual Data Leaks of Blur, Town of Salem Impact Millions ❌

Password-manager Blur and role-playing game Town of Salem both disclosed data breaches this week that impacted a combined 10 million.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Ohio law creates cybersecurity 'safe harbor' for businesses πŸ”

Businesses showing good faith by modeling their cybersecurity after an approved framework will have legal protection under Ohio's Data Protection Act.

πŸ“– Read

via "Security on TechRepublic".
?
16:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Apple Phone Phishing Scams Getting Better &#9000;</b>

<code>A new phone-based phishing scam that spoofs Apple Inc. is likely to fool quite a few people. It starts with an automated call that display’s Apple’s logo, address and real phone number, warning about a data breach at the company. The scary part is that if the recipient is an iPhone user who then requests a call back from Apple’s legitimate customer support Web page, the fake call gets indexed in the iPhone’s β€œrecent calls” list as a previous call from the legitimate Apple Support line.</code><code>Jody Westby is the CEO of Global Cyber Risk LLC,Β  a security consulting firm based in Washington, D.C. Westby said earlier today she received an automated call on her iPhone warning that multiple servers containing Apple user IDs had been compromised (the same scammers had called her at 4:34 p.m. the day before, but she didn’t answer that call). The message said she needed to call a 1-866 number before doing anything else with her phone.</code><code>Here’s what her iPhone displayed about the identity of the caller when they first tried her number at 4:34 p.m. on Jan. 2, 2019:</code><code>Media</code><code>What Westby’s iPhone displayed as the scam caller’s identity. Note that it lists the correct Apple phone number, street address and Web address (minus the https://).</code><code>Note in the above screen shot that it lists Apple’s actual street address, their real customer support number, and the real Apple.com domain (albeit without the β€œs” at the end of β€œhttp://”). The same caller ID information showed up when she answered the scammers’ call this morning.</code><code>Westby said she immediately went to the Apple.com support page (https://www.support.apple.com) and requested to have a customer support person call her back. The page displayed a β€œcase ID” to track her inquiry, and just a few minutes later someone from the real Apple Inc. called her and referenced that case ID number at the start of the call.</code><code>Westby said the Apple agent told her that Apple had not contacted her, that the call was almost certainly a scam, and that Apple would never do that β€” all of which she already knew. But when Westby looked at her iPhone’s recent calls list, she saw the legitimate call from Apple had been lumped together with the scam call that spoofed Apple:</code><code>Media</code><code>The fake call spoofing Apple β€” at 11:44 a.m. β€” was lumped in the same recent calls list as the legitimate call from Apple. The call at 11:47 was the legitimate call from Apple. The call listed at 11:51 a.m. was the result of Westby accidentally returning the call from the scammers, which she immediately disconnected.</code><code>The call listed at 11:51 a.m. was the result of Westby accidentally returning the call from the scammers, which she immediately disconnected.</code><code>β€œI told the Apple representative that they ought to be telling people about this, and he said that was a good point,” Westby said. β€œThis was so convincing I’d think a lot of other people will be falling for it.”</code><code>KrebsOnSecurity called the number that the scam message asked Westby to contact (866-277-7794). An automated system answered and said I’d reached Apple Support, and that my expected wait time was about one minute and thirty seconds. About a minute later, a man with an Indian accent answered and inquired as to the reason for my call.</code><code>Playing the part of someone who had received the scam call, I told him I’d been alerted about a breach at Apple and that I needed to call this number. After asking me to hold for a brief moment, our call was disconnected.</code><code>No doubt this is just another scheme to separate the unwary from their personal and financial details, and to extract some kind of payment (for supposed tech support services or some such). But it is remarkable that Apple’s own devices (or AT&T, which sold her the phone) can’t tell the difference between a call from Apple…
16:41
πŸ•΄ Taming the Digital Wild West πŸ•΄

Congress must do more to encourage good Samaritan efforts in the cybersecurity community and make it easier for law enforcement to consistently collaborate with them.

πŸ“– Read

via "Dark Reading: ".
?
18:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Adobe Issues Emergency Patch Following December Miss πŸ•΄

The company released an out-of-band update to head off vulnerabilities exposed in Acrobat and Reader, one of which had been patched by the company in December.

πŸ“– Read

via "Dark Reading: ".
18:08
πŸ” LikeWars: How business leaders can prepare for this growing threat πŸ”

Authors of the book LikeWar detail how social media can be weaponized. Read the questions they recommend business leaders ask and answer in preparation for a LikeWar.

πŸ“– Read

via "Security on TechRepublic".
18:15
<b>πŸ•³ Benchmarking GDPR Privacy Operations – New IAPP / TrustArc research report reveals how companies are managing compliance (DPIAs) πŸ•³</b>

<code>MediaMediaIn partnership with the IAPP, TrustArc recently completed a Survey on Privacy Program Metrics, which looked to establish some baseline metrics by which privacy programs around the world can benchmark themselves. The survey contained 27 questions, including demographic questions, and a total of 496 people took the survey.
Some sample questions we set out to answer with the survey were: How many business processes are organizations mapping? How many reports are they creating in order to comply with Article 30 of the EU General Data Protection Regulation? How many privacy or data protection impact assessments are necessary? How many incidents rise to the level of breach reporting? Are people being overwhelmed by subject access requests?
The largest group of respondents works in the U.S. (39 percent), followed by the European Union, excluding the U.K. (32 percent), the U.K. (12 percent), and Canada (8 percent). Respondents were evenly distributed throughout the range of company sizes, with organizations that employ 25,001 people or more representing 25 percent of survey respondents, followed next by organizations that employ 1-250 people (23 percent).
In this 4 part blog post series we are sharing highlights on the following key takeaways from the report:
Data inventory is becoming a standard privacy management practice Published 12/5/2018DPIAs are the most common type of privacy assessmentsIndividual rights / data subject access rights (DSAR) requests impacting most organizationsData breach notification requirements impacting larger companiesOur last post in this series discussed how data inventory is becoming a standard privacy management practice; in this post we will show that DPIAs are the most common type of privacy assessments.
MediaMany privacy regulations – and the GDPR in particular – take a risk-based approach to data protection. And, of course, risk lurks throughout the data processing life cycle.
While privacy impact assessments, often called data protection impact assessments in the EU, have long been integral parts of effective privacy programs, DPIAs are now legally required in some circumstances by the EU GDPR, which has brought focus to the spectrum of impact assessments, from initial impact assessments and targeted assessments against certain frameworks all the way to formal DPIAs delivered to EU data protection authorities.
Thus, we explored with respondents the types of privacy assessments their organizations currently conduct. A list of 11 different types of assessments, from which respondents could select multiple answers, as well as an open-ended β€œOther” answer choice, were presented.
The results showed that DPIAs were the most common privacy assessment, with 60 percent of respondents reporting that they conduct them. Privacy Impact Assessments (PIAs) were also conducted by about half (48 percent) of respondents.
For those organizations not completing DPIAs, the most common reason was because that organization felt it did not engage in high-risk processing activities.MediaSolution: TrustArc Assessment Manager
MediaAssessment Manager streamlines the end to end assessment process following the proven TrustArc methodology developed and refined through thousands of engagements. Identify gaps, record risks, manage tasks, maintain comprehensive audit trails, and produce compliance reports to meet GDPR Article 35 DPIA, Vendor Risk, International Data Transfer and other regulatory requirements.
The assessments, including the DPIA assessment, are powered by intelligent content and leverage built in logic and automated risk scoring. Skip logic functionality, as well as configurable compliance expressions, enable systematic identification of noncompliant answers and recommendations on how to remediate potential issues. Β 
TrustArc also has a large team of expert consultants…
?
18:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ A Dozen Flaws in Popular Mac Clean-Up Software Allow Local Root Access ❌

All of the vulnerabilities arise from improper input validations.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
20:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to create a security-focused work culture πŸ”

Learn how to beef up your company's cyberdefenses by training employees on cybersecurity policies and procedures, password management, and phishing.

πŸ“– Read

via "Security on TechRepublic".
?
20:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Android Malware Hits Victims in 196 Countries πŸ•΄

Malware disguised as games and utilities struck more than 100,000 victims before being taken out of Google Play.

πŸ“– Read

via "Dark Reading: ".
20:51
πŸ•΄ Emotet Malware Gets More Aggressive πŸ•΄

Emotet's operators have been adding new capabilities, making the malware now even more dangerous to its enterprise targets.

πŸ“– Read

via "Dark Reading: ".
4 January 2019
?
08:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ EU to offer nearly $1m in bug bounties for open-source software ⚠

Rewards on 15 bug bounty programs start at $28,600 and include open source software such as KeePass, FileZilla, Drupal and VLC media player.

πŸ“– Read

via "Naked Security".
?
09:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Fixes Two Critical Acrobat and Reader Flaws ❌

An unscheduled patch fixed two critical flaws that could enable arbitrary code execution.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
09:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Vein authentication beaten by wax hand and photograph ⚠

A new presentation shows how vein authentication systems can be fooled using a fake wax hand model.

πŸ“– Read

via "Naked Security".
10:10
⚠ Don’t fall victim to the Chromecast hackers – here’s what to do ⚠

First they came for your printer... and then they came for your Chromecast - learn how to tighten up your router security.

πŸ“– Read

via "Naked Security".
?
11:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why Microsoft is leading the march toward a passwordless future πŸ”

Microsoft rolled out passwordless sign in option for insiders on Windows 10 build 18309. Here's why others will likely follow.

πŸ“– Read

via "Security on TechRepublic".
11:37
πŸ” How to install the Passbolt Team Password Manager on Ubuntu 18.04 πŸ”

Passbolt is a powerful, web-based password manager that can be employed by individuals and teams.

πŸ“– Read

via "Security on TechRepublic".
?
12:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft's 'Project Bali' Wants to Let You Control Your Data πŸ•΄

Currently in private beta, Bali is designed to give users control over the data Microsoft collects about them.

πŸ“– Read

via "Dark Reading: ".
?
12:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Managing Security in Today's Compliance and Regulatory Environment πŸ•΄

Instead of losing sight of the cybersecurity forest as we navigate the compliance trees, consolidate and simplify regulatory compliance efforts to keep your eyes on the security prize.

πŸ“– Read

via "Dark Reading: ".
?
13:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Wide-Ranging German Doxxing Incident Hits Hundreds of Politicians ❌

It's not clear why the data release wasn't noticed earlier.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Phishing toolkit uses custom font and substitution cipher to evade detection πŸ”

A vintage spycraft tool was updated for the technological age as cybercriminals attempt to evade programmatic detection.

πŸ“– Read

via "Security on TechRepublic".
?
14:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Phishing Tactic Hides Tracks with Custom Fonts ❌

The phishing campaign is using a new technique to hide the source code of its landing page - and stealing credentials from customers of a major U.S.-based bank.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Marriott Revises Breach Scope to 383M Records ❌

The hotel giant said after de-duping, the breach appears to be smaller than it thought.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Weather Channel App in a Deluge of Legal Trouble for Data Misuse ❌

The lawsuit alleges that the Weather Channel app misled users about why it was collecting their (extremely precise) geolocation data.

πŸ“– Read

via "Threatpost | The first stop for security news".
17:00
⚠ Facebook hoaxes – harmless fun or security risk? [VIDEO] ⚠

Here's what you need to know about Facebook hoaxes, all in plain English.

πŸ“– Read

via "Naked Security".
?
17:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Intel Has Responded to Spectre and Meltdown πŸ•΄

In a newly published editorial and video, Intel details what specific actions it has taken in the wake of the discovery of the CPU vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
18:01
πŸ•΄ CERT/CC Details Critical Flaws in Microsoft Windows, Server πŸ•΄

The vulnerabilities could be remotely exploited and give attackers control over affected systems.

πŸ“– Read

via "Dark Reading: ".
18:02
πŸ” CES 2019 Innovation Awards honoree: TrustBox IoT security router πŸ”

The proliferation of IoT devices has led to a security nightmare that the TrustBox is designed to defeat. Learn more about this CES Innovation Awards honoree.

πŸ“– Read

via "Security on TechRepublic".
18:06
πŸ•΄ Data on Hundreds of German Politicians Published Online in Massive Compromise πŸ•΄

Authorities are investigating if breach resulted from a leak or a cyberattack.

πŸ“– Read

via "Dark Reading: ".
?
18:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The challenges with preventing phishing attacks: An insider's perspective πŸ”

​Phishing attacks remain rampant and are expected to continue to do so in 2019. Learn an insider's perspective on the difficulties combating them.

πŸ“– Read

via "Security on TechRepublic".
?
19:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Marriott Sheds New Light on Massive Breach πŸ•΄

New information on the Starwood breach shows that the overall breach was somewhat smaller than originally announced, but the news for passport holders is worse.

πŸ“– Read

via "Dark Reading: ".
7 January 2019
?
08:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot stories of the new year ⚠

From same old, same old Facebook hoaxes to PewDiePie's Chromecast-hacking fans, here are the top stories of the new year.

πŸ“– Read

via "Naked Security".
08:13
⚠ Update now! Adobe Acrobat and Reader have critical flaws ⚠

Adobe has patched two critical flaws in Acrobat and Reader that warrant urgent attention.

πŸ“– Read

via "Naked Security".
?
09:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hacker doxes hundreds of German politicians ⚠

For over a month, hackers published data from hundreds of German politicians in a Twitter advent calendar - a massive government assault.

πŸ“– Read

via "Naked Security".
?
09:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: Beware These Top Security Threats in 2019 ❌

In this week's podcast, we weigh in on the top threats to watch out for in 2019 - from fraud to IoT.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
09:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ No Android passcode? No problem! Skype unlocked it for you ⚠

Microsoft closed the hole, which let any unauthenticated phone-grabber answer a Skype call and then roam around on your mobile.

πŸ“– Read

via "Naked Security".
?
12:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Skype Glitch Allowed Android Authentication Bypass ❌

A glitch allowed hackers to access contacts, photos and more on Android devices - simply by answering a Skype call.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:34
❌ unCAPTCHA AI Cracks Google reCAPTCHAs with 90% Accuracy ❌

A proof-of-concept from the University of Maryland can defeat the audio challenges that are offered as an option for people with disabilities.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:46
πŸ•΄ Threat of a Remote Cyberattack on Today's Aircraft Is Real πŸ•΄

We need more stringent controls and government action to prevent a catastrophic disaster.

πŸ“– Read

via "Dark Reading: ".
?
13:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Akamai Streamlines Identity Management with Janrain Acquisition πŸ•΄

Akamai plans to combine Janrain's Identity Cloud with its Intelligent Platform to improve identity management.

πŸ“– Read

via "Dark Reading: ".
?
13:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Report: Consumers Buy New Smart Devices But Don't Trust Them πŸ•΄

The gap between acceptance and trust for new smart devices is huge, according to a new survey.

πŸ“– Read

via "Dark Reading: ".
?
14:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Snowden’s Attorney Urges Canada to Take in Whistleblower Helpers (Part Two) ❌

Robert Tibbo discusses being pushed to leave Hong Kong under pressure and efforts made to the Canadian government to grant refugee status to the β€œSnowden refugees.”

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Container Security Lags Amidst DevOps Enthusiasm ❌

Security incidents are set to grow as companies lag behind in securing their containers.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” CES 2019: 58% of consumers don't secure their personal devices πŸ”

Businesses must build IoT security measures into devices to protect consumers from hackers, according to McAfee.

πŸ“– Read

via "Security on TechRepublic".
?
18:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Zerodium Raises Zero-Day Payout Ceiling to $2M ❌

Apple exploits will fetch the highest price.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hackers Infiltrate Early Warning Network System to Send Spam ❌

Just as ex-tropical Cyclone Penny moved toward the coast of Queensland, Australia, users of Early Warning Network reported receiving strange messages from the emergency system.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
20:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9275

ARC 5.21q allows directory traversal via a full pathname in an archive file.

πŸ“– Read

via "National Vulnerability Database".
20:36
πŸ•΄ Stronger DNS Security Stymies Would-Be Criminals πŸ•΄

2018 saw a reduced number of huge DNS-facilitated DDoS attacks. Vendors and service providers believe that malicious impact will drop with continued technology improvements.

πŸ“– Read

via "Dark Reading: ".
?
21:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Bug Bounty Awards Climb as Software Security Improves πŸ•΄

Top reward for iOS remote exploit hits $2 million, as companies who sell exploits to national governments have to offer more money to attract researchers to tackle increasingly secure software.

πŸ“– Read

via "Dark Reading: ".
8 January 2019
?
08:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ LA sues The Weather Channel over selling users’ location data ⚠

The app is accused of being a β€œlocation data company powered by weather” and profiting from users' data without being upfront about it.

πŸ“– Read

via "Naked Security".
?
08:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hacker uses early warning system for fake message campaign ⚠

Australians got scary texts, emails and phone calls from a trusted emergency warning service late last week after a hacker broke into its systems and used it to send fake messages.

πŸ“– Read

via "Naked Security".
?
09:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How to spot a social media hoax ⚠

Stop shaking your head about "WhatsApp Gold" flimflam and start spreading these REAL nuggets of hoax-clobbering advice!

πŸ“– Read

via "Naked Security".
?
09:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facial recognition on 42 Android phones beaten by photo test ⚠

How easy is it to bypass the average smartphone’s facial recognition security? In the case of Android, a lot easier than owners may think.

πŸ“– Read

via "Naked Security".
?
11:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Patches Important Bugs in Connect and Digital Edition ❌

The update comes on the heels of critical fixes in an unscheduled patch last week.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Matters When It Comes to Mergers & Acquisitions πŸ•΄

The recently disclosed Marriott breach exposed a frequently ignored issue in the M&A process.

πŸ“– Read

via "Dark Reading: ".
12:45
πŸ” How to tackle phishing with machine learning πŸ”

​Learn how one company is capitalizing on machine learning to address phishing problems.

πŸ“– Read

via "Security on TechRepublic".
12:56
πŸ•΄ Sophos Buys Cloud Security Company πŸ•΄

Deal gives Sophos a new AI-based cloud security platform.

πŸ“– Read

via "Dark Reading: ".
?
14:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Whitfield Diffie Joins Quantum Xchange Advisory Board πŸ•΄

The noted cryptography expert has joined the advisory board of the quantum key exchange provider.

πŸ“– Read

via "Dark Reading: ".
?
14:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ SMS phishing is alive and well… and simply believable ⚠

Sometimes, the limited length of an SMS makes it easier for the crooks to 'get it to look right' and reel you in to a phishing site...

πŸ“– Read

via "Naked Security".
15:07
πŸ•΄ Humana Breaches Reflect Chronic Credential Theft in Healthcare πŸ•΄

A series of 2018 cybersecurity incidents shows credential stuffing is a trend to watch among healthcare organizations.

πŸ“– Read

via "Dark Reading: ".
?
15:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Malvertising Campaign Delivers Double Whammy of Ransomware and Info-Stealing ❌

The whole attack takes place in under a minute.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Your Life Is the Attack Surface: The Risks of IoT πŸ•΄

To protect yourself, you must know where you're vulnerable - and these tips can help.

πŸ“– Read

via "Dark Reading: ".
?
17:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 20-Year Old Student Admits to Massive Data Leak in Germany πŸ•΄

Hack was not politically motivated; no sign of third-party involvement, authorities say.

πŸ“– Read

via "Dark Reading: ".
?
17:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Issues Multiple Critical Patches for Edge Browser ❌

Microsoft January Patch Tuesday roundup includes four critical patches for its Edge browser.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Shipping Firms Speared with Targeted β€˜Whaling’ Attacks ❌

Bad actors are imitating high-level executives in the shipping industry to launch BEC attacks that could lead to credential theft or worse - system compromise.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Phishing and spearphishing: A cheat sheet for business professionals πŸ”

When criminals use technology to propagate social engineering attacks, securing your organization can become complicated. Here's what you need to know about phishing and spearphishing.

πŸ“– Read

via "Security on TechRepublic".
?
19:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Remote Code Execution Bugs Are Primary Focus of January Patch Tuesday πŸ•΄

This month's security update includes seven patches ranked Critical and one publicly known vulnerability.

πŸ“– Read

via "Dark Reading: ".
?
21:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New 'Crypto Dusting' Attack Gives Cash, Takes Reputation πŸ•΄

This new form of crypto wallet fraud enlists unwary consumers and companies to help defeat anti-money laundering methods for law enforcement and regulators.

πŸ“– Read

via "Dark Reading: ".
9 January 2019
?
04:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10735

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

πŸ“– Read

via "National Vulnerability Database".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Politicians who block social media users are violating First Amendment ⚠

The difference between a personal vs. an official social media account was at the crux of the case decided on Monday.

πŸ“– Read

via "Naked Security".
08:34
⚠ How to share photos – without using Facebook ⚠

There are other options for photo sharing that don't hand over every pixel to the Facebook megamind.

πŸ“– Read

via "Naked Security".
?
09:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Zerodium’s waving fatter payouts for zero-day bug hunters ⚠

Any chance we could appeal to your conscience and integrity and put in a call for ethical disclosure?

πŸ“– Read

via "Naked Security".
?
10:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Some Android apps are secretly sharing your data with Facebook ⚠

Apps have been secretly sharing usage data with Facebook, even when users are logged - or don’t have an account at all.

πŸ“– Read

via "Naked Security".
?
10:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ IoT weaknesses leave hot tub owners in deep water ⚠

It looks as if at least one hot tub maker has left robust security off the to-do list.

πŸ“– Read

via "Naked Security".
?
11:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Ways to Beat Back BEC Attacks πŸ•΄

Don't assume your employees know how to spot business email compromises - they need some strong training and guidance on how to respond in the event of an attack.

πŸ“– Read

via "Dark Reading: ".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security at the Speed of DevOps: Maturity, Orchestration, and Detection πŸ•΄

Container and microservices technologies, including the orchestrator Kubernetes, create an extraordinary opportunity to build infrastructure and applications that are secure by design.

πŸ“– Read

via "Dark Reading: ".
?
13:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Magecart Mayhem Continues in OXO Breach πŸ•΄

The home goods company confirmed users' data may have been compromised during multiple time frames over a two-year period.

πŸ“– Read

via "Dark Reading: ".
?
13:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Intel Patches High-Severity Privilege-Escalation Bugs ❌

Overall, the chip giant patched five vulnerabilities across an array of its products.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” WordPress users beware: These 10 plugins are most vulnerable to attacks πŸ”

WordPress vulnerabilities tripled over the past year, more than any other CMS, according to an Imperva report.

πŸ“– Read

via "Security on TechRepublic".
?
14:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ The Promise and Peril of 5G ❌

As the hype at CES demonstrates, 5G is the newest and shiniest tech bauble out there: but security concerns loom.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Biometrics in 2019: Increased Security or New Attack Vector? ❌

Should we pump the brakes on the roll out of biometric security to first consider whether we are creating new vulnerabilities?

πŸ“– Read

via "Threatpost | The first stop for security news".
15:34
❌ ThreatList: WordPress Vulnerabilities Tripled in 2018 ❌

Despite fewer plugins being added to Wordpress last year, the CMS saw an astounding tripling of vulnerabilities in its platform in 2018.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 3 basic things to know about your data, according to Xerox's CISO πŸ”

Dan Patterson interviews Xerox CISO Alissa Abdullah about protecting sensitive data from adversaries. They also discuss the recent Marriott hack, privacy, ransomware, machine learning, and IoT.

πŸ“– Read

via "Security on TechRepublic".
?
16:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cutting Through the Jargon of AI & ML: 5 Key Issues πŸ•΄

Ask the tough questions before you invest in artificial intelligence and machine learning technology. The security of your enterprise depends on it.

πŸ“– Read

via "Dark Reading: ".
?
17:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NCSC Launches Nation-State Cyber Threat Protection Program for Businesses πŸ•΄

National Counterintelligence and Security Center (NCSC) released free online security awareness materials for businesses to defend against nation-state hackers.

πŸ“– Read

via "Dark Reading: ".
?
17:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Concerns Limit Remote Work Opportunities πŸ•΄

When companies limit the remote work options that they know will benefit the organization, security concerns are often to blame.

πŸ“– Read

via "Dark Reading: ".
18:04
❌ Google Play Boots 85 Malicious Adware Apps ❌

Once downloaded, the fake apps hide themselves on the victim’s device and continue to show a full-screen ad every 15 minutes.

πŸ“– Read

via "Threatpost | The first stop for security news".
18:19
❌ ICEPick-3PC: A Sophisticated Adware That Collects Data En Masse ❌

Researchers think an organized crime gang is running the massive campaigns, prepping for large-scale follow-on attacks on Android users.

πŸ“– Read

via "Threatpost | The first stop for security news".
18:23
ATENTIONβ€Ό New - CVE-2017-15428

Insufficient data validation in V8 builtins string generator could lead to out of bounds read and write access in V8 in Google Chrome prior to 62.0.3202.94 and allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:23
ATENTIONβ€Ό New - CVE-2017-15405

Inappropriate symlink handling and a race condition in the stateful recovery feature implementation could lead to a persistance established by a malicious code running with root privileges in cryptohomed in Google Chrome on Chrome OS prior to 61.0.3163.113 allowed a local attacker to execute arbitrary code via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:23
ATENTIONβ€Ό New - CVE-2017-15404

An ability to process crash dumps under root privileges and inappropriate symlinks handling could lead to a local privilege escalation in Crash Reporting in Google Chrome on Chrome OS prior to 61.0.3163.113 allowed a local attacker to perform privilege escalation via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:23
ATENTIONβ€Ό New - CVE-2017-15403

Insufficient data validation in crosh could lead to a command injection under chronos privileges in Networking in Google Chrome on Chrome OS prior to 61.0.3163.113 allowed a local attacker to execute arbitrary code via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:23
ATENTIONβ€Ό New - CVE-2017-15402

Using an ID that can be controlled by a compromised renderer which allows any frame to overwrite the page_state of any other frame in the same process in Navigation in Google Chrome on Chrome OS prior to 62.0.3202.74 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:23
ATENTIONβ€Ό New - CVE-2017-15401

A memory corruption bug in WebAssembly could lead to out of bounds read and write through V8 in WebAssembly in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:23
ATENTIONβ€Ό New - CVE-2016-9651

A missing check for whether a property of a JS object is private in V8 in Google Chrome prior to 55.0.2883.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
18:23
ATENTIONβ€Ό New - CVE-2016-10403

Insufficient data validation on image data in PDFium in Google Chrome prior to 51.0.2704.63 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

πŸ“– Read

via "National Vulnerability Database".
18:30
πŸ” How Winston can protect consumers and smart offices from identity thieves πŸ”

Winston is an online privacy device that sits between a modem and router to protect the user's online browsing and identity.

πŸ“– Read

via "Security on TechRepublic".
?
18:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Kaspersky Lab Helped US Nab NSA Data Thief: Report πŸ•΄

But this new development unlikely to do much to clear government suspicions about security vendor's ties to Russian intelligence, analyst says.

πŸ“– Read

via "Dark Reading: ".
?
19:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Fixes Critical Vulnerability Enabling Remote DoS Attacks ❌

A remote attacker could exploit the vulnerability simply by sending an email.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
20:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Container Deployments Bring Security Woes at DevOps Speed πŸ•΄

Nearly half of all companies know that they're deploying containers with security flaws, according to a new survey.

πŸ“– Read

via "Dark Reading: ".
?
22:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Web Vulnerabilities Up, IoT Flaws Down πŸ•΄

The number of flaws found in WordPress and its associated plugins have tripled since 2017, while Internet of Things vulnerabilities dropped significantly, according to data collected by Imperva.

πŸ“– Read

via "Dark Reading: ".
?
22:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-0282

A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this vulnerability potentially affects all TCP applications, the only affected application observed so far is the HTTP server. An attacker could exploit this vulnerability by sending specific HTTP requests at a sustained rate to a reachable IP address of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition on an affected device.

πŸ“– Read

via "National Vulnerability Database".
22:58
ATENTIONβ€Ό New - CVE-2018-0181

A vulnerability in the Redis implementation used by the Cisco Policy Suite for Mobile and Cisco Policy Suite Diameter Routing Agent software could allow an unauthenticated, remote attacker to modify key-value pairs for short-lived events stored by the Redis server. The vulnerability is due to improper authentication when accessing the Redis server. An unauthenticated attacker could exploit this vulnerability by modifying key-value pairs stored within the Redis server database. An exploit could allow the attacker to reduce the efficiency of the Cisco Policy Suite for Mobile and Cisco Policy Suite Diameter Routing Agent software.

πŸ“– Read

via "National Vulnerability Database".
22:58
ATENTIONβ€Ό New - CVE-2016-10736

The "Social Pug - Easy Social Share Buttons" plugin before 1.2.6 for WordPress allows XSS via the wp-admin/admin.php?page=dpsp-toolkit dpsp_message_class parameter.

πŸ“– Read

via "National Vulnerability Database".
10 January 2019
?
11:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Supreme Court refuses to hear Fiat Chrysler appeal in Jeep hacking case ⚠

The court's action means that one of the first legal cases involving cyber security risks in cars will go to trial in October.

πŸ“– Read

via "Naked Security".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! Microsoft and Adobe’s January 2019 Patch Tuesday is here ⚠

After a busy sequence of updates in October, November, and December, the new year’s first Patch Tuesday promises a lighter workload.

πŸ“– Read

via "Naked Security".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Best Practices for Managing an Online Educational Infrastructure πŸ•΄

Universities must keep pace with rapidly changing technology to help thwart malicious hacking attempts and protect student information.

πŸ“– Read

via "Dark Reading: ".
?
12:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Search Results Spoofed to Create Fake News ❌

The technique can be used to spread disinformation while leveraging the trust people have in Google's search results.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜Unprecedented’ DNS Hijacking Attacks Linked to Iran ❌

The attacks, targeting several countries to redirect traffic and harvest credentials, have been linked to Iran.

πŸ“– Read

via "Threatpost | The first stop for security news".
13:19
πŸ•΄ Google: G Suite Now Alerts Admins to Data Exfiltration πŸ•΄

New additions to the G Suite alert center are intended to notify admins of phishing and data exports.

πŸ“– Read

via "Dark Reading: ".
?
13:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Consumers Demand Security from Smart Device Makers πŸ•΄

Poll shows individuals want better security from IoT device manufacturers as connected products flood the market.

πŸ“– Read

via "Dark Reading: ".
13:59
πŸ” CES 2019: How Winston can protect consumers and smart offices from identity thieves πŸ”

Winston is an online privacy device that sits between a modem and router to protect the user's online browsing and identity.

πŸ“– Read

via "Security on TechRepublic".
?
16:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ryuk Ransomware Attribution May Be Premature πŸ•΄

The eagerness to tie recent Ryuk ransomware attacks to a specific group could be rushed, researchers say.

πŸ“– Read

via "Dark Reading: ".
17:09
πŸ•΄ Election Security Isn't as Bad as People Think πŸ•΄

Make no mistake, however: We'll always have to be on guard. And we can take some lessons from the world of industrial cybersecurity.

πŸ“– Read

via "Dark Reading: ".
17:19
⚠ Facebook violated tough new cybersecurity law, says Vietnam ⚠

The law brought sweeping new powers, allowing authorities to force technology companies to hand over user data and to censor posts.

πŸ“– Read

via "Naked Security".
?
17:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ You can’t delete Facebook from some Androids and people aren’t happy ⚠

The #DeleteFacebook movement may be growing, but many Samsung users are having a tough time scraping the social network’s preinstalled software from their phones.

πŸ“– Read

via "Naked Security".
?
17:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Reddit Alerts Users to Possible Account Breaches πŸ•΄

User lockouts, combined with requirements for new passwords, indicate an attack on accounts at the popular social media platform.

πŸ“– Read

via "Dark Reading: ".
?
18:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ At CES, Focus is On β€˜Cool Factor’ Not IoT Security ❌

When it comes to IoT, the priority at CES is the "wow factor" - but not so much a focus on security.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DNS Hijacking Campaign Targets Organizations Globally πŸ•΄

A group believed to be operating out of Iran has manipulated DNS records belonging to dozens of firms in an apparent cyber espionage campaign, FireEye says.

πŸ“– Read

via "Dark Reading: ".
?
19:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Software Side-Channel Attack Raises Risk for Captured Crypto πŸ•΄

The new attack hits operating systems, not chips, and may give criminals the keys to a company's cryptography.

πŸ“– Read

via "Dark Reading: ".
?
20:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-1002157

modulemd 1.3.1 and earlier uses an unsafe function for processing externally provided data, leading to remote code execution.

πŸ“– Read

via "National Vulnerability Database".
20:23
ATENTIONβ€Ό New - CVE-2017-1002152

Bodhi 2.9.0 and lower is vulnerable to cross-site scripting resulting in code injection caused by incorrect validation of bug titles.

πŸ“– Read

via "National Vulnerability Database".
11 January 2019
?
07:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ El Chapo was brought down by a sysadmin ⚠

Christian Rodriguez says he set up secure VoIP communications for the cartel: a system whose encryption keys he wound up giving to the FBI.

πŸ“– Read

via "Naked Security".
?
08:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Trading site DX.Exchange spills gobs of user data ⚠

A trader believes he could easily have obtained admin access to the site and potentially have stolen the funds of its 600,000 users.

πŸ“– Read

via "Naked Security".
?
09:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 2FA codes can be phished by new pentest tool ⚠

A researcher has published a tool called Modlishka, capable of phishing 2FA codes sent by SMS or authentication apps.

πŸ“– Read

via "Naked Security".
09:29
πŸ” 3 basic things to know about your data, according to Xerox's CISO πŸ”

Dan Patterson interviews Xerox CISO Alissa Abdullah about protecting sensitive data from adversaries. They also discuss the recent Marriott hack, privacy, ransomware, machine learning, and IoT.

πŸ“– Read

via "Security on TechRepublic".
?
09:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Old tweets reveal hidden secrets ⚠

Old Twitter posts could reveal more about you than you think, according to researchers, even if you didn’t explicitly mention it.

πŸ“– Read

via "Naked Security".
?
10:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 69% of enterprises moving business-critical applications to the cloud πŸ”

Security concerns top the list of challenges to cloud migration, according to a Cloud Security Alliance report.

πŸ“– Read

via "Security on TechRepublic".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Kudos to the Unsung Rock Stars of Security πŸ•΄

It is great to have heroes, but the real security heroes are the men and women who keep the bad guys out while fighting their own organizations at the same time.

πŸ“– Read

via "Dark Reading: ".
12:49
❌ Yet Another Bypass: Is 2FA Broken? Authentication Experts Weigh In ❌

A penetration testing tool called Modlishka can defeat two-factor authentication in the latest 2FA security issue. We asked a roundtable of experts what it all means.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ U.S. Government Shutdown Leaves Dozens of .Gov Websites Vulnerable ❌

As the shutdown continues into its 21st day, dozens of .gov websites haven't renewed their TLS certificates.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Who Takes Responsibility for Cyberattacks in the Cloud? πŸ•΄

A new CSA report addresses the issue of breach responsibility as more organizations move ERP application data the cloud.

πŸ“– Read

via "Dark Reading: ".
?
14:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ TA505 Crime Gang Debuts Brand-New ServHelper Backdoor ❌

The latest malware from TA505 has been seen targeting banks, retailers and restaurants with two different versions.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Serverless and Containerization Trends CISOs Should Track πŸ•΄

Security leaders must stay on top of a fast-moving world of cloud deployment options.

πŸ“– Read

via "Dark Reading: ".
?
16:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NotPetya Victim Mondelez Sues Zurich Insurance for $100 Million πŸ•΄

Mondelez files lawsuit after Zurich rejects claim for damages from massive ransomware attack.

πŸ“– Read

via "Dark Reading: ".
16:48
ATENTIONβ€Ό New - CVE-2017-13891

In iOS before 11.2, an inconsistent user interface issue was addressed through improved state management.

πŸ“– Read

via "National Vulnerability Database".
16:48
ATENTIONβ€Ό New - CVE-2017-13889

In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, a logic error existed in the validation of credentials. This was addressed with improved credential validation.

πŸ“– Read

via "National Vulnerability Database".
16:48
ATENTIONβ€Ό New - CVE-2017-13888

In iOS before 11.2, a type confusion issue was addressed with improved memory handling.

πŸ“– Read

via "National Vulnerability Database".
16:48
ATENTIONβ€Ό New - CVE-2017-13887

In macOS High Sierra before 10.13.2, a logic issue existed in APFS when deleting keys during hibernation. This was addressed with improved state management.

πŸ“– Read

via "National Vulnerability Database".
16:48
ATENTIONβ€Ό New - CVE-2017-13886

In macOS High Sierra before 10.13.2, an access issue existed with privileged WiFi system configuration. This issue was addressed with additional restrictions.

πŸ“– Read

via "National Vulnerability Database".
16:48
ATENTIONβ€Ό New - CVE-2016-7576

In iOS before 9.3.3, a memory corruption issue existed in the kernel. This issue was addressed through improved memory handling.

πŸ“– Read

via "National Vulnerability Database".
16:48
ATENTIONβ€Ό New - CVE-2016-4644

In iOS before 9.3.3, tvOS before 9.2.2, and OS X El Capitan before v10.11.6 and Security Update 2016-004, a downgrade issue existed with HTTP authentication credentials saved in Keychain. This issue was addressed by storing the authentication types with the credentials.

πŸ“– Read

via "National Vulnerability Database".
16:48
ATENTIONβ€Ό New - CVE-2016-4643

In iOS before 9.3.3, tvOS before 9.2.2, and OS X El Capitan before v10.11.6 and Security Update 2016-004, a validation issue existed in the parsing of 407 responses. This issue was addressed through improved response validation.

πŸ“– Read

via "National Vulnerability Database".
16:48
ATENTIONβ€Ό New - CVE-2016-4642

In iOS before 9.3.3, tvOS before 9.2.2, and OS X El Capitan before v10.11.6 and Security Update 2016-004, proxy authentication incorrectly reported HTTP proxies received credentials securely. This issue was addressed through improved warnings.

πŸ“– Read

via "National Vulnerability Database".
16:49
πŸ•΄ SCOTUS Says Suit Over Fiat-Chrysler Hack Can Move Forward πŸ•΄

A class-action suit over a 2015 attack demonstration against a Jeep Cherokee can move forward, US Supreme Court rules.

πŸ“– Read

via "Dark Reading: ".
?
17:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Enterprises Are Attacking the Cybersecurity Problem πŸ•΄

Data breach fears and the need to comply with regulations such as GDPR are two major drivers increased spending on security products and technologies. But other factors are contributing to the trend as well. Find out more about how enterprises are attacking the cybersecurity problem by reading our report today.

πŸ“– Read

via "Dark Reading: ".
?
18:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Government Shutdown Brings Certificate Lapse Woes πŸ•΄

Among the problems: TLS certificates are expiring and websites are becoming inaccessible.

πŸ“– Read

via "Dark Reading: ".
19:05
❌ Pre-Installed Android App Impacts Millions with Slew of Malicious Activity ❌

The app was developed by legitimate Chinese manufacturing giant TCL.

πŸ“– Read

via "Threatpost | The first stop for security news".
19:19
πŸ” Good data in, good data out: How innovation in technology has evolved πŸ”

Xerox's CISO Alissa Abdullah discusses how innovation in technology and security has changed throughout her career.

πŸ“– Read

via "Security on TechRepublic".
19:19
πŸ” Good data in, good data out: How innovation in technology has evolved πŸ”

Xerox's CISO Alissa Abdullah discusses how innovation in technology and security has changed throughout her career.

πŸ“– Read

via "Security on TechRepublic".
?
22:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ep. 014 – Rickrolls, Acrobat and zombie hands [PODCAST] ⚠

Here's the latest Naked Security podcast - enjoy!

πŸ“– Read

via "Naked Security".
14 January 2019
?
07:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 22 stories of the week ⚠

From vulnerable 2FA codes to phishing to critical flaws for Adobe Acrobat and Reader, and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
08:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook exec gets SWATted ⚠

The imposter claimed to be the Facebook exec and said he'd shot his wife, tied up his kids and planted pipe bombs β€œall over the place.”

πŸ“– Read

via "Naked Security".
08:27
⚠ USB-C Authentication sounds great, so why are people worried? ⚠

USB-C Authentication could banish USB threats forever, but it might also mean you're tied to buying β€˜approved’ accessories.

πŸ“– Read

via "Naked Security".
?
08:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 10 years for Boston Children’s Hospital DDoSer ⚠

Martin Gottesfeld said he wishes he β€œhad done more” than knock out BCH’s network for at least two weeks.

πŸ“– Read

via "Naked Security".
?
10:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: Emotet Grows With Fast-Evolving Tactics ❌

Threatpost discusses the future of the Emotet banking trojan with Cylance.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
11:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Data Exposed in OXO, Amazon and MongoDB Leaks ❌

Dual data exposures and a wide-scale data leak due to a vulnerable MongoDB database have kicked off 2019 so far.

πŸ“– Read

via "Threatpost | The first stop for security news".
11:37
⚠ Shutdown hits government websites as certificates begin to expire ⚠

The US government shutdown is affecting more than just physical sites like national parks and monuments.

πŸ“– Read

via "Naked Security".
?
12:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Advanced Phishing Scenarios You Will Most Likely Encounter This Year πŸ•΄

In 2019, there will be no end in sight to email-driven cybercrime such as business email compromise, spearphishing, and ransomware.

πŸ“– Read

via "Dark Reading: ".
?
14:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Mozilla Kills Default Support for Adobe Flash in Firefox 69 ❌

Firefox 69 will force users to manually install Adobe Flash as the plugin inches toward end of life.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:10
❌ Ryuk Hauls in $3.7M in β€˜Earnings,’ Adds TrickBot to the Attack Mix ❌

The malware's operator, Grim Spider, could be affiliated with Russian cybercrime rings, according to some -- others say there's no concrete evidence.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Facebook Faces Action From German Watchdog πŸ•΄

German antitrust regulators prepare to require changes from Facebook regarding privacy and personal information.

πŸ“– Read

via "Dark Reading: ".
?
15:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hack Allows Escape of Play-with-Docker Containers ❌

Researchers created a proof-of-concept escape of Docker test environment.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Radiflow: New Approach for Classifying OT Attack Flaws πŸ•΄

The firm says risk assessment should begin with understanding attacker taxonomy and continue with vulnerability analysis.

πŸ“– Read

via "Dark Reading: ".
16:55
❌ Threatpost Poll: Can We Fix 2FA? ❌

Take our short poll to weigh in on the state of two-factor authentication.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ New year, new career? How some Sophos experts got into cybersecurity ⚠

We asked a number of people working in different roles at Sophos how they made their way into cybersecurity. 1. Music making to malware fighting Sales Engineer, Benedict Jones I graduated from university with a first class BSc honours degree in Sound Technology and Digital Music. I have always pertained a profound interest in music […]

πŸ“– Read

via "Naked Security".
?
19:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Popular Web-Hosting Platform Bluehost Riddled with Flaws, Researcher Claims ❌

He said that similar flaws were also found in the Dreamhost, HostGator, OVH and iPage web hosting platforms.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
21:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cryptomining Continues to Be Top Malware Threat πŸ•΄

Tools for illegally mining Coinhive, Monero, and other cryptocurrency dominate list of most prevalent malware in December 2018.

πŸ“– Read

via "Dark Reading: ".
15 January 2019
?
08:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Is fake-news sharing driven by age, not politics? ⚠

Researchers say people over 65 are seven times more likely to share fake news than 18 to 29-year-olds.

πŸ“– Read

via "Naked Security".
?
08:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook to start fact-checking fake news in the UK ⚠

Facebook's relying on demotion instead of removal, so users will still be able to share content, even if Full Fact rates it inaccurate.

πŸ“– Read

via "Naked Security".
?
09:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Blockchain burglar returns some of $1m crypto-swag ⚠

In an interesting move for villainy, a thief who stole over $1 million from the Ethereum Classic blockchain has given some of it back.

πŸ“– Read

via "Naked Security".
?
09:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Windows 7 users get fix for latest updating woe ⚠

Microsoft has vexed its Windows 7 users withΒ a misbehaving update that caused licensing and networking errors.

πŸ“– Read

via "Naked Security".
?
10:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Cyberattacks now cost businesses an average of $1.1M πŸ”

Malware and bots, phishing, and DDoS attacks are some of the top threats companies face, according to Radware.

πŸ“– Read

via "Security on TechRepublic".
?
11:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why vendor security practices are causing heartburn for enterprise pros πŸ”

High dependencies on external vendors with unclear security policies is a concern among IT professionals, according to a Deloitte report.

πŸ“– Read

via "Security on TechRepublic".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Former IBM Security Execs Launch Cloud Data Security Startup πŸ•΄

Sonrai Security, the brainchild of two execs from IBM Security and Q1 Labs, debuts with $18.5 million in Series A funding.

πŸ“– Read

via "Dark Reading: ".
12:52
πŸ•΄ Why Cyberattacks Are the No. 1 Risk πŸ•΄

The paradigm shift toward always-on IT requires business leaders to rethink their defense strategy.

πŸ“– Read

via "Dark Reading: ".
?
13:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Police can't force you to unlock your phone by iris, face or finger πŸ”

Police can't force you to unlock your phone by iris, face or finger

πŸ“– Read

via "Security on TechRepublic".
?
14:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-18358

LimeSurvey before 2.72.4 has Stored XSS by using the Continue Later (aka Resume later) feature to enter an email address, which is mishandled in the admin panel.

πŸ“– Read

via "National Vulnerability Database".
14:57
ATENTIONβ€Ό New - CVE-2017-18357

Shopware before 5.3.4 has a PHP Object Instantiation issue via the sort parameter to the loadPreviewAction() method of the Shopware_Controllers_Backend_ProductStream controller, with resultant XXE via instantiation of a SimpleXMLElement object.

πŸ“– Read

via "National Vulnerability Database".
14:57
ATENTIONβ€Ό New - CVE-2017-18356

In the Automattic WooCommerce plugin before 3.2.4 for WordPress, an attack is possible after gaining access to the target site with a user account that has at least Shop manager privileges. The attacker then constructs a specifically crafted string that will turn into a PHP object injection involving the includes/shortcodes/class-wc-shortcode-products.php WC_Shortcode_Products::get_products() use of cached queries within shortcodes.

πŸ“– Read

via "National Vulnerability Database".
14:57
ATENTIONβ€Ό New - CVE-2016-10736 (social_pug)

The "Social Pug - Easy Social Share Buttons" plugin before 1.2.6 for WordPress allows XSS via the wp-admin/admin.php?page=dpsp-toolkit dpsp_message_class parameter.

πŸ“– Read

via "National Vulnerability Database".
?
15:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: $1.7M is the Average Cost of a Cyber-Attack ❌

Brand damage, loss of productivity, falling stock prices and more contribute to significant business impacts in the wake of a breach.

πŸ“– Read

via "Threatpost | The first stop for security news".
15:52
πŸ•΄ 7 Privacy Mistakes To Keep Security Pros on Their Toes πŸ•΄

When it comes to privacy, it's the little things that can lead to big mishaps.

πŸ“– Read

via "Dark Reading: ".
15:59
❌ Judge: Law Enforcement Can’t Force Suspects to Unlock iPhones with FaceID ❌

A ruling found that coercing suspects to open their phones using biometrics violates the fourth and fifth amendments.

πŸ“– Read

via "Threatpost | The first stop for security news".
16:02
πŸ•΄ US Judge: Police Can't Force Biometric Authentication πŸ•΄

Law enforcement cannot order individuals to unlock devices using facial or fingerprint scans, a California judge says.

πŸ“– Read

via "Dark Reading: ".
16:07
πŸ•΄ 7 Privacy Mistakes To Keep Security Pros on Their Toes πŸ•΄

When it comes to privacy, it's the little things that can lead to big mishaps.

πŸ“– Read

via "Dark Reading: ".
16:21
πŸ” Smart building security flaws leave schools, hospitals at risk πŸ”

Vendors of smart building hardware issued updates to products without disclosing that vulnerabilities were patched, leading security systems for schools and hospitals to be accessible via the web.

πŸ“– Read

via "Security on TechRepublic".
16:32
πŸ•΄ Online Fraud: Now a Major Application Layer Security Problem πŸ•΄

The explosion of consumer-facing online services and applications is making it easier and cheaper for cybercriminals to host malicious content and launch attacks.

πŸ“– Read

via "Dark Reading: ".
?
17:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ SEC Issues Charges in 'Edgar' Database Hack πŸ•΄

One defendant is still facing charges issued in 2015 for a $30 million hacking and securities fraud scheme.

πŸ“– Read

via "Dark Reading: ".
?
18:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Data Breach Roundup: U.S. Healthcare, Cryptopia, SingHealth and Experian ❌

January is off to a running start on the data breach front, while Experian is predicting new attack frontiers ahead.

πŸ“– Read

via "Threatpost | The first stop for security news".
18:52
πŸ•΄ Report: Bots Add Volume to Account Takeover Attacks πŸ•΄

Bots that can launch hundreds of attacks per second are making account takeover fraud more difficult to defend against.

πŸ“– Read

via "Dark Reading: ".
?
19:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ IDenticard Zero-Days Allow Corporate Building Access, Location Recon ❌

Multiple hardcoded passwords allow attackers to create badges to gain building entry, access video surveillance feeds, manipulate databases and more.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
23:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; β€œStole $24 Million But Still Can’t Keep a Friend” &#9000;</b>

<code>Unsettling new claims have emerged about Nicholas Truglia, a 21-year-old Manhattan resident accused of hijacking cell phone accounts to steal tens of millions of dollars in cryptocurrencies from victims. The lurid details, made public in a civil lawsuit filed this week by one of his alleged victims, paints a chilling picture of a man addicted to thievery and all its trappings. The documents suggest that Truglia stole from his father and even a dead man β€” all the while lamenting that his fabulous new wealth brought him nothing but misery.</code><code>Media</code><code>The unflattering profile was laid out in a series of documents tied to a lawsuit lodged by Michael Terpin, a cryptocurrency investor who co-founded the first angel investor group for bitcoin enthusiasts in 2013. Terpin alleges that crooks stole almost $24 million worth of cryptocurrency after fraudulently executing a β€œSIM swap” on his mobile phone account at AT&T in early 2018. Terpin also is pursuing a $200 million civil lawsuit against AT&T in connection with the theft.</code><code>Authorities arrested Truglia on November 14, 2018 on suspicion of using SIM swaps to steal approximately $1 million worth of cryptocurrencies from a different Silicon Valley executive. But Terpin’s civil lawsuitΒ (PDF) maintains that evidence was revealed at Truglia’s bail hearing that he had texted his father and multiple friends to brag about the $24 million hack on the day of Terpin’s theft, allegedly offering to take friends to the Super Bowl with β€œporn star escorts.”</code><code>Terpin’s lawsuit includes a large number of supporting documents, including an affidavit filed by Chris David, a 25-year-old New York City resident who claims to have been an acquaintance of Truglia’s until he began to unravel the source of his new friend’s overnight riches.</code><code>In his affidavit (PDF), David describes himself as a self-employed private jet broker who met Truglia in a fitness center attached to Truglia’s luxury apartment building. Truglia allegedly struck up a conversation about booking private jets with his cryptocurrency. When the two met again a few days later, David says Truglia showed him accounts on his mobile phone and computer indicating he had over $7 million in cash in a JP Morgan account and more than $12 million in various cryptocurrencies.</code><code>β€œAt the same time, Nick showed me two thumb drives (Trezors),” David recounted. β€œOne had over $40 million in cash value of various cryptos, and the other one had over $20 million cash value of various cryptos.”</code><code>David said Truglia initially explained his wealth by saying he’d made the money by mining cryptocurrencies, but that Truglia later would admit he stole the funds.</code><code>β€œOver the next few months, Nick and I socialized at nightclubs, local bars, the gym, and in his apartment playing video games,” David recounted. β€œGradually, I got to know Nick. He does not have a job or visible means of support. His typical day is to get up late, go to the gym, eat at the deli across the street, play video games late into the night and he had no friends. Nick was an egotistical braggart about his life and wealth. For example, once at a crowded lounge, he said: β€˜Chris, I have more money than all of the people here tonight.'”</code><code>David started documenting Truglia’s activities after he and several of his friends were arrested for allegedly stealing Truglia’s laptop, mobile phone and Trezor drive. That incident, recounted in this New York Post storyΒ  and in David’s own testimony, indicates that Truglia later recanted the accusation and chalked it up to confusion resulting from a heavy night of drinking.</code><code>According to David, when Truglia wasn’t bragging about his wealth he was displaying it openly: He lived in a $6,000 per month apartment, wore a Rolex watch which he claimed cost $100,000, and boasted he was going to purchase…
16 January 2019
?
01:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Hijacking a PLC Using its Own Network Features πŸ•΄

Researcher to show how attackers can exploit the built-in advanced connectivity functions in some Rockwell PLCs.

πŸ“– Read

via "Dark Reading: ".
?
03:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10738

Zenbership v107 has CSRF via admin/cp-functions/event-add.php.

πŸ“– Read

via "National Vulnerability Database".
03:32
ATENTIONβ€Ό New - CVE-2016-10737

Serendipity 2.0.4 has XSS via the serendipity_admin.php serendipity[body] parameter.

πŸ“– Read

via "National Vulnerability Database".
?
08:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Police can’t compel biometric phone unlocking, rules judge ⚠

The landmark decision asserts the same legal protection for biometrics that we're given for passcodes.

πŸ“– Read

via "Naked Security".
?
08:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Beware buying Fortnite’s V-Bucks, you could be funding organised crime ⚠

Credit card thieves are laundering money by purchasing the in-game currency V-Bucks, then selling it back at a discount to players.

πŸ“– Read

via "Naked Security".
?
09:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Intel patches another security flaw in SGX technology ⚠

Of the six advisories Intel released last week, the most interesting is a flaw discovered in the company’s Software Guard Extensions (SGX).

πŸ“– Read

via "Naked Security".
09:30
⚠ Are you sure those WhatsApp messages are meant for you? ⚠

Abby Fuller got a shock when she logged into WhatsApp using a new telephone number. She found someone else’s messages waiting for her.

πŸ“– Read

via "Naked Security".
?
11:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ VOIPO Database Exposes Millions of Texts, Call Logs ❌

VOIPO acknowledged that a development server had been accidentally left publicly accessible, and took the server offline.

πŸ“– Read

via "Threatpost | The first stop for security news".