16 January 2019
?
12:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Magecart Returns with Advertising Library Tactic ❌

The threat group also has a new subsidiary, Magecart Group 12.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 10 app vulnerabilities: Unpatched plugins and extensions dominate πŸ”

Despite the existence of patches, the proliferation of unpatched installations are enticing targets for malicious actors, according to a WhiteHat report.

πŸ“– Read

via "Security on TechRepublic".
?
13:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Triton/Trisis Attack Was More Widespread Than Publicly Known πŸ•΄

Signs of the attack first showed up two months before it was identified as a cyberattack, but they were mistaken for a pure equipment failure by Schneider Electric, security expert reveals at S4x19.

πŸ“– Read

via "Dark Reading: ".
13:12
ATENTIONβ€Ό New - CVE-2016-9651 (chrome, enterprise_linux_desktop, enterprise_linux_server, enterprise_linux_workstation)

A missing check for whether a property of a JS object is private in V8 in Google Chrome prior to 55.0.2883.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

πŸ“– Read

via "National Vulnerability Database".
13:19
❌ Fortnite Hacked Via Insecure Single Sign-On ❌

Leaky Fortnite single sign-on mechanism could have allowed hackers to access game accounts.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Are You Listening to Your Kill Chain? πŸ•΄

With the right tools and trained staff, any organization should be able to deal with threats before information is compromised.

πŸ“– Read

via "Dark Reading: ".
13:49
❌ U.S. Issues Multiple Charges For 2016 SEC Hack ❌

The two were able to hack into the SEC's computer systems due to phishing attacks that stole credentials and spread malware.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” To stay competitive, MSSPs need to grow and evolve πŸ”

​Managed Security Service Providers can alleviate many of the headaches suffered by in-house security, but they need to remain nimble and focused to retain their edge.

πŸ“– Read

via "Security on TechRepublic".
?
14:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Fortnite Players at Risk Via Epic Games Vulnerability πŸ•΄

Bugs in Epic Games' platform could let intruders take over players' accounts, view personal data, and/or buy in-game currency.

πŸ“– Read

via "Dark Reading: ".
?
14:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9280

MailEnable before 8.60 allows XXE via an XML document in the request.aspx Options parameter.

πŸ“– Read

via "National Vulnerability Database".
14:57
ATENTIONβ€Ό New - CVE-2015-9279

MailEnable before 8.60 allows Stored XSS via malformed use of "<img/src" with no ">" character in the body of an e-mail message.

πŸ“– Read

via "National Vulnerability Database".
14:57
ATENTIONβ€Ό New - CVE-2015-9278

MailEnable before 8.60 allows Privilege Escalation because admin accounts could be created as a consequence of %0A mishandling in AUTH.TAB after a password-change request.

πŸ“– Read

via "National Vulnerability Database".
14:57
ATENTIONβ€Ό New - CVE-2015-9277

MailEnable before 8.60 allows Directory Traversal for reading the messages of other users, uploading files, and deleting files because "/../" and "/.. /" are mishandled.

πŸ“– Read

via "National Vulnerability Database".
14:57
ATENTIONβ€Ό New - CVE-2015-9276

SmarterTools SmarterMail before 13.3.5535 was vulnerable to stored XSS by bypassing the anti-XSS mechanisms. It was possible to run JavaScript code when a victim user opens or replies to the attacker's email, which contained a malicious payload. Therefore, users' passwords could be reset by using an XSS attack, as the password reset page did not need the current password.

πŸ“– Read

via "National Vulnerability Database".
?
16:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10403 (chrome)

Insufficient data validation on image data in PDFium in Google Chrome prior to 51.0.2704.63 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

πŸ“– Read

via "National Vulnerability Database".
?
16:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ BEC Groups Ramp Up Payroll Diversion Attacks πŸ•΄

Criminals are increasingly trying to defraud businesses by diverting payrolls of CEOs, other senior executives, Agari says.

πŸ“– Read

via "Dark Reading: ".
16:37
πŸ•΄ How the US Chooses Which Zero-Day Vulnerabilities to Stockpile πŸ•΄

When it comes to acceptable circumstances for government disclosure of zero-days, the new Vulnerabilities Equity Process might be the accountability practice security advocates have been waiting for.

πŸ“– Read

via "Dark Reading: ".
?
17:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Millions of Oklahoma Gov Files Exposed by Wide-Open Server ❌

The storage server was left open for about a week and exposed everything from sensitive FBI investigations to data related to patients with AIDS.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Fortnite Players at Risk Via Epic Games Vulnerability πŸ•΄

Bugs in Epic Games' platform could let intruders take over players' accounts, view personal data, and/or buy in-game currency.

πŸ“– Read

via "Dark Reading: ".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-3137

Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0-P3, 9.11.1b1->9.11.1rc1, and 9.9.9-S8.

πŸ“– Read

via "National Vulnerability Database".
18:22
ATENTIONβ€Ό New - CVE-2017-3136

A query with a specific set of characteristics could cause a server using DNS64 to encounter an assertion failure and terminate. An attacker could deliberately construct a query, enabling denial-of-service against a server if it was configured to use the DNS64 feature and other preconditions were met. Affects BIND 9.8.0 -> 9.8.8-P1, 9.9.0 -> 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.0 -> 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0 -> 9.11.0-P3, 9.11.1b1->9.11.1rc1, 9.9.3-S1 -> 9.9.9-S8.

πŸ“– Read

via "National Vulnerability Database".
18:22
ATENTIONβ€Ό New - CVE-2017-3135

Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer. Affects BIND 9.8.8, 9.9.3-S1 -> 9.9.9-S7, 9.9.3 -> 9.9.9-P5, 9.9.10b1, 9.10.0 -> 9.10.4-P5, 9.10.5b1, 9.11.0 -> 9.11.0-P2, 9.11.1b1.

πŸ“– Read

via "National Vulnerability Database".
18:22
ATENTIONβ€Ό New - CVE-2017-1002152 (bodhi)

Bodhi 2.9.0 and lower is vulnerable to cross-site scripting resulting in code injection caused by incorrect validation of bug titles.

πŸ“– Read

via "National Vulnerability Database".
18:22
ATENTIONβ€Ό New - CVE-2016-9778

An error in handling certain queries can cause an assertion failure when a server is using the nxdomain-redirect feature to cover a zone for which it is also providing authoritative service. A vulnerable server could be intentionally stopped by an attacker if it was using a configuration that met the criteria for the vulnerability and if the attacker could cause it to accept a query that possessed the required attributes. Please note: This vulnerability affects the "nxdomain-redirect" feature, which is one of two methods of handling NXDOMAIN redirection, and is only available in certain versions of BIND. Redirection using zones of type "redirect" is not affected by this vulnerability. Affects BIND 9.9.8-S1 -> 9.9.8-S3, 9.9.9-S1 -> 9.9.9-S6, 9.11.0-9.11.0-P1.

πŸ“– Read

via "National Vulnerability Database".
?
19:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Oklahoma Data Leak Compromises Years of FBI Data πŸ•΄

The Oklahoma Securities Commission accidentally leaked 3 TB of information, including data on years of FBI investigations.

πŸ“– Read

via "Dark Reading: ".
19:09
❌ Threatpost Survey Says: 2FA is Just Fine, But Go Ahead and Kill SMS ❌

Our reader poll showed overwhelming support for 2FA even in the wake of a bypass tool being released -- although lingering concerns remain.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
23:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Malware Built to Hack Building Automation Systems πŸ•΄

Researchers dig into vulnerabilities in popular building automation systems, devices.

πŸ“– Read

via "Dark Reading: ".
17 January 2019
?
03:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9281

Logon Manager in SAS Web Infrastructure Platform before 9.4M3 allows reflected XSS on the Timeout page.

πŸ“– Read

via "National Vulnerability Database".
?
08:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Two charged with hacking company filings out of SEC’s EDGAR system ⚠

They're charged with phishing and inflicting malware to get into the EDGAR filing system, stealing thousands of filings, and selling access.

πŸ“– Read

via "Naked Security".
?
10:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Change your password! VoIP provider leaves huge database exposed online ⚠

A researcher has discovered an exposed database containing gigabytes of call logs, SMS data, and internal system credentials belonging to US Voice-over-IP (VoIP) service provider VOIPo.com.

πŸ“– Read

via "Naked Security".
10:40
⚠ Microsoft font gives away forgery in bankruptcy case ⚠

In a case that could be straight out of a legal TV drama, a computing font has cost a couple two houses in a Canadian bankruptcy case.

πŸ“– Read

via "Naked Security".
?
11:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cryptomining Malware Uninstalls Cloud Security Products ❌

New samples of cryptomining malware performs a never-before-seen function: uninstalling cloud security products.

πŸ“– Read

via "Threatpost | The first stop for security news".
11:20
⚠ Email crooks swindle woman out of $150K from home sale ⚠

She sent her bank account details three times, she said. Unfortunately, they wound up in crooks' hands, and her money wound up in their pockets.

πŸ“– Read

via "Naked Security".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Simulating Lateral Attacks Through Email πŸ•΄

A skilled attacker can get inside your company by abusing common email applications. Here are three strategies to block them.

πŸ“– Read

via "Dark Reading: ".
12:44
❌ Cyber-Jackpot: 773M Credentials Dumped on the Dark Web ❌

Thousands of individual breaches make up the database, one of the largest troves of stolen credentials ever seen.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:56
πŸ” Malware can now evade cloud security tools, as cybercriminals target public cloud users πŸ”

Refined malware payloads from Chinese threat actor Rocke Group are sidestepping security tools to install cryptocurrency miners on cloud systems.

πŸ“– Read

via "Security on TechRepublic".
?
13:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-2411 (iphone_os)

In iOS before 11.2, exchange rates were retrieved from HTTP rather than HTTPS. This was addressed by enabling HTTPS for exchange rates.

πŸ“– Read

via "National Vulnerability Database".
13:12
ATENTIONβ€Ό New - CVE-2017-13889 (mac_os_x)

In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, a logic error existed in the validation of credentials. This was addressed with improved credential validation.

πŸ“– Read

via "National Vulnerability Database".
13:12
ATENTIONβ€Ό New - CVE-2017-13888 (iphone_os)

In iOS before 11.2, a type confusion issue was addressed with improved memory handling.

πŸ“– Read

via "National Vulnerability Database".
13:12
ATENTIONβ€Ό New - CVE-2016-7576 (iphone_os)

In iOS before 9.3.3, a memory corruption issue existed in the kernel. This issue was addressed through improved memory handling.

πŸ“– Read

via "National Vulnerability Database".
?
14:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'We Want IoT Security Regulation,' Say 95% of IT Decision-Makers πŸ•΄

New global survey shows businesses are valuing IoT security more highly, but they are still challenged by IoT data visibility and privacy.

πŸ“– Read

via "Dark Reading: ".
?
14:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-13891 (iphone_os)

In iOS before 11.2, an inconsistent user interface issue was addressed through improved state management.

πŸ“– Read

via "National Vulnerability Database".
14:57
ATENTIONβ€Ό New - CVE-2016-4642 (apple_tv, iphone_os, mac_os)

In iOS before 9.3.3, tvOS before 9.2.2, and OS X El Capitan before v10.11.6 and Security Update 2016-004, proxy authentication incorrectly reported HTTP proxies received credentials securely. This issue was addressed through improved warnings.

πŸ“– Read

via "National Vulnerability Database".
15:11
πŸ” ​4 ways to prepare for GDPR and similar privacy regulations πŸ”

Data privacy is no longer a nice-to-have security commodity, but a must-have commodity.

πŸ“– Read

via "Security on TechRepublic".
?
15:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to connect to VNC using SSH πŸ”

If your network doesn't allow connections into the default VNC port 5901, you can tunnel it through SSH.

πŸ“– Read

via "Security on TechRepublic".
?
16:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-4644 (apple_tv, iphone_os, mac_os)

In iOS before 9.3.3, tvOS before 9.2.2, and OS X El Capitan before v10.11.6 and Security Update 2016-004, a downgrade issue existed with HTTP authentication credentials saved in Keychain. This issue was addressed by storing the authentication types with the credentials.

πŸ“– Read

via "National Vulnerability Database".
?
16:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Over 87GB of email addresses and passwords exposed in Collection 1 dump πŸ”

An 87GB dump of email addresses and passwords containing almost 773 million unique addresses and just under 22 million unique passwords has been found.

πŸ“– Read

via "Security on TechRepublic".
16:42
πŸ•΄ The Security Perimeter Is Dead; Long Live the New Endpoint Perimeter πŸ•΄

The network no longer provides an air gap against external threats, but access devices can take up the slack.

πŸ“– Read

via "Dark Reading: ".
16:47
πŸ•΄ Go Hands-On with New Security Tricks at Black Hat Asia πŸ•΄

Get up close and personal with the latest tools and techniques for testing (and breaking) everything from HTTPS to deep neural networks to Microsoft Office!

πŸ“– Read

via "Dark Reading: ".
?
17:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple CEO Demands Federal Data Privacy Legislation ❌

Apple CEO Tim Cook has called on the government to double down on data privacy regulation in 2019.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 4 strategies for your IT wearables policy πŸ”

Without a formal plan or policy, wearables may introduce your company to a security breach​.

πŸ“– Read

via "Security on TechRepublic".
17:32
<b>&#9000; 773M Password β€˜Megabreach’ is Years Old &#9000;</b>

<code>My inbox and Twitter messages positively lit up today with people forwarding stories from Wired and other publications about a supposedly new trove of nearly 773 million unique email addresses and 21 million unique passwords that were posted to a hacking forum. A story in The Guardian breathlessly dubbed it β€œthe largest collection ever of breached data found.” But in an interview with the apparent seller, KrebsOnSecurity learned that it is not even close to the largest gathering of stolen data, and that it is at least two to three years old.</code><code>The dump, labeled β€œCollection #1” and approximately 87GB in size, was first detailedΒ earlier today by Troy Hunt, who operates the HaveIBeenPwned breach notification service. Hunt said the data cache was likely β€œmade up of many different individual data breaches from literally thousands of different sources.”</code><code>KrebsOnSecurity sought perspective on this discovery from Alex Holden, CTO of Hold Security, a company that specializes in trawling underground spaces for intelligence about malicious actors and their stolen data dumps. Holden said the data appears to have first been posted to underground forums in October 2018, and that it is just a subset of a much larger tranche of passwords being peddled by a shadowy seller online.</code><code>Here’s a screenshot of a subset of that seller’s current offerings, which total almost 1 Terabyte of stolen and hacked passwords:</code><code>Media</code><code>The 87GB β€œCollection1” archive is one of but many similar tranches of stolen passwords being sold by a particularly prolific ne’er-do-well in the underground.</code><code>As we can see above, Collection #1 offered by this seller is indeed 87GB in size. He also advertises a Telegram username where he can be reached β€” β€œSanixer.” So, naturally, KrebsOnSecurity contacted Sanixer via Telegram to find out more about the origins of Collection #1, which he is presently selling for the bargain price of just $45.</code><code>Sanixer said Collection#1 consists of data pulled from a huge number of hacked sites, and was not exactly his β€œfreshest” offering. Rather, he sort of steered me away from that archive, suggested that β€” unlike most of his other wares β€” Collection #1 was at least 2-3 years old. His other password packages, which he said are not all pictured in the above screen shot and total more than 4 terabytes in size, are less than a year old, Sanixer explained.</code><code>By way of explaining the provenance of Collection #1, Sanixer said it was a mix of β€œdumps and leaked bases,” and then he offered an interesting screen shot of his additional collections. Click on the image below and notice the open Web browser tab behind his purloined password trove (which is apparently stored at Mega.nz): Troy Hunt’s published research on this 773 million Collection #1.</code><code>Media</code><code>Sanixer says Collection #1 was from a mix of sources. A description of those sources can be seen in the directory tree on the left side of this screenshot.</code><code>Holden said the habit of collecting large amounts of credentials and posting it online is not new at all, and that the data is far more useful for things like phishing, blackmail and other indirect attacks β€” as opposed to plundering inboxes. Holden added that his company had already derived 99 percent of the data in Collection #1 from other sources.</code><code>β€œIt was popularized several years ago by Russian hackers on various Dark Web forums,” he said. β€œBecause the data is gathered from a number of breaches, typically older data, it does not present a direct danger to the general user community. Its sheer volume is impressive, yet, by account of many hackers the data is not greatly useful.”</code><code>A core reason so many accounts get compromised is that far too many people have the nasty habit(s) of choosing poor passwords, re-using passwords and email addresses…
17:47
πŸ•΄ New Attacks Target Recent PHP Framework Vulnerability πŸ•΄

Multiple threat actors are using relatively simple techniques to take advantage of the vulnerability, launching cryptominers, skimmers, and other malware payloads.

πŸ“– Read

via "Dark Reading: ".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-4643 (apple_tv, iphone_os, mac_os)

In iOS before 9.3.3, tvOS before 9.2.2, and OS X El Capitan before v10.11.6 and Security Update 2016-004, a validation issue existed in the parsing of 407 responses. This issue was addressed through improved response validation.

πŸ“– Read

via "National Vulnerability Database".
18:22
πŸ•΄ Microsoft Launches New Azure DevOps Bug Bounty Program πŸ•΄

A new program will pay bounties of up to $20,000 for new critical bugs in the company's Azure DevOps systems and services.

πŸ“– Read

via "Dark Reading: ".
?
18:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Facebook Shuts Hundreds of Russia-Linked Pages, Accounts for Disinformation πŸ•΄

Facebook says the accounts and pages were part of two unrelated disinformation operations aimed at targets outside the US.

πŸ“– Read

via "Dark Reading: ".
?
19:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Launches Azure DevOps Bug Bounty Program ❌

Microsoft is offering rewards of up to $20,000 for flaws in its Azure DevOps online services and the latest release of the Azure DevOps server.

πŸ“– Read

via "Threatpost | The first stop for security news".
19:57
πŸ•΄ 773 Million Email Addresses, 21 Million Passwords For Sale on Hacker Forum πŸ•΄

Data appears to be from multiple breaches over past few years, says researcher who discovered it.

πŸ“– Read

via "Dark Reading: ".
18 January 2019
?
07:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ YouTube bans dangerous and harmful pranks and challenges ⚠

The platform can't keep us from driving while blindfolded, but at least it can remove videos that glorify our more brainless moments.

πŸ“– Read

via "Naked Security".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ep. 015 – USB anti-hacking, bypassing 2FA and government insecurity [PODCAST] ⚠

Here's the latest Naked Security podcast - enjoy!

πŸ“– Read

via "Naked Security".
?
08:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Did you know you can see the ad boxes Facebook sorts us into? ⚠

...or that they can edit the (often inaccurate) pigeon-holes Facebook likes to put us in, a study found.

πŸ“– Read

via "Naked Security".
?
09:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google cracks down on access to your Android phone and SMS data ⚠

Android apps that want access to your call and SMS data now have to pass muster with Google's team of reviewers.

πŸ“– Read

via "Naked Security".
?
09:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Vast data-berg washes up 1.16 billion pwned records ⚠

Have I Been Pwned? (HIBP) has revealed a huge cache of breached email addresses and passwords, which it has named Collection #1.

πŸ“– Read

via "Naked Security".
?
10:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Microsoft launches Azure DevOps bug bounty program, $20,000 rewards on offer πŸ”

The Redmond giant is keenly interested in remote code execution and privilege escalation flaws.

πŸ“– Read

via "Security on TechRepublic".
?
10:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Black Hat USA πŸ•΄



πŸ“– Read

via "Dark Reading: ".
10:44
πŸ•΄ Black Hat Asia πŸ•΄



πŸ“– Read

via "Dark Reading: ".
10:44
πŸ•΄ Black Hat Europe πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
11:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 8 Tips for Monitoring Cloud Security πŸ•΄

Cloud security experts weigh in with the practices and tools they prefer to monitor and measure security metrics in the cloud.

πŸ“– Read

via "Dark Reading: ".
?
11:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 blockchain trends to expect in 2019 πŸ”

Blockchain may finally be ready to move from hype to reality, with continued IoT integrations and tokenization, according to KPMG.

πŸ“– Read

via "Security on TechRepublic".
11:46
❌ Twitter Android Glitch Exposed Private Tweets for Years ❌

Twitter has fixed the issue, which has been ongoing since 2014.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Rx for HIPAA Compliance in the Cloud πŸ•΄

For medical entities, simply following HIPAA cloud service provider guidelines is no longer enough to ensure that your practice is protected from cyber threats, government investigations, and fines.

πŸ“– Read

via "Dark Reading: ".
12:59
πŸ•΄ PCI Council Releases New Software Framework for DevOps Era πŸ•΄

The PCI Software Security Framework will eventually replace PCI DA-DSS when it expires in 2022.

πŸ“– Read

via "Dark Reading: ".
?
14:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Bug bounty programs: Everything you thought you knew is wrong πŸ”

One common criticism of bug bounty programs is that very few hackers actually make money. Not only is this untrue, but it misses the point.

πŸ“– Read

via "Security on TechRepublic".
14:36
❌ Critical, Unpatched Cisco Flaw Leaves Small Business Networks Wide Open ❌

A default configuration allows full admin access to unauthenticated attackers.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatpost News Wrap Podcast For Jan. 18 ❌

Threatpost editors break down the top headlines from the week ended Jan. 18.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ GDPR Suit Filed Against Amazon, Apple πŸ•΄

An Austrian non-profit, led by privacy activist and attorney Max Schrems, has filed suit against 8 tech giants for non-compliance with the EU General Data Protection Regulation.

πŸ“– Read

via "Dark Reading: ".
?
17:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Fallout EK Retools for a Fresh New 2019 Look ❌

The Fallout EK has added the latest Flash vulnerability to its bad of tricks, among other tune-ups.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Play Removes Malicious Malware-Ridden Apps ❌

Two apps on Google Play were infecting devices with the Anubis mobile banking trojan.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ VC Investments in Cybersecurity Hit Record Highs in 2018 πŸ•΄

But rate of funding appears unsustainable, according to Strategic Cyber Ventures.

πŸ“– Read

via "Dark Reading: ".
?
23:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 2018's Most Common Vulnerabilities Include Issues New and Old πŸ•΄

The most common vulnerabilities seen last year run the gamut from cross-site scripting to issues with CMS platforms.

πŸ“– Read

via "Dark Reading: ".
19 January 2019
?
21:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious Security: What 2000 years of cryptography can teach us ⚠

Here's a fascinating history of cryptography that has plenty to teach you - and you don't need a degree in mathematics to follow along!

πŸ“– Read

via "Naked Security".
21 January 2019
?
00:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-18332

Security keys are logged when any WCDMA call is configured or reconfigured in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SDA660, SDX20, SXR1130

πŸ“– Read

via "National Vulnerability Database".
00:09
ATENTIONβ€Ό New - CVE-2017-18331

Improper access control on secure display buffers in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 820, SD 820A, SD 835, SDA660

πŸ“– Read

via "National Vulnerability Database".
00:09
ATENTIONβ€Ό New - CVE-2017-18160

AGPS session failure in GNSS module due to cyphersuites are hardcoded and needed manual update everytime in snapdragon mobile and snapdragon wear in versions MDM9635M, MDM9645, MDM9650, MDM9655, MSM8909W, SD 835, SD 845, SD 850

πŸ“– Read

via "National Vulnerability Database".
?
07:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 23 stories of the week ⚠

From WhatsApps that aren't meant for you to the highly promising USB-C authentication, and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
07:14
⚠ Monday review – the hot 23 stories of the week ⚠

From WhatsApps that aren't meant for you to the highly promising USB-C authentication, and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
07:19
⚠ Monday review – the hot 23 stories of the week ⚠

From WhatsApps that aren't meant for you to the highly promising USB-C authentication, and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
08:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Tim Cook demands a way for users to delete their personal data ⚠

The Apple CEO wants the FTC to set up a data-broker clearinghouse so people can see the data that companies have collected on them.

πŸ“– Read

via "Naked Security".
?
09:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ State agency exposes 3TB of data, including FBI info and remote logins ⚠

Oklahoma’s Department of Securities (ODS) exposed 3TB of files in plain text containing sensitive data on the public internet this month.

πŸ“– Read

via "Naked Security".
?
10:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Attackers used a LinkedIn job ad and Skype call to breach bank’s defences ⚠

A Chilean Senator has taken to Twitter with alarming news – the company running the country’s ATM network suffered a serious cyberattack.

πŸ“– Read

via "Naked Security".
10:23
⚠ Twitter bug exposed some Android private tweets to public view ⚠

The latest privacy glitch, which went unnoticed for over four years, may trigger yet another EU privacy probe.

πŸ“– Read

via "Naked Security".
?
10:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Is the Ten Year Challenge a Facebook scam??? ⚠

Get a grip.

πŸ“– Read

via "Naked Security".
?
12:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Shadow IT, IaaS & the Security Imperative πŸ•΄

Organizations must strengthen their security posture in cloud environments. That means considering five critical elements about their infrastructure, especially when it operates as an IaaS.

πŸ“– Read

via "Dark Reading: ".
?
18:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10739

In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.

πŸ“– Read

via "National Vulnerability Database".
22 January 2019
?
07:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ WhatsApp fights the spread of deadly fake news with recipient limit ⚠

WhatsApp has capped the number of people you can forward messages to, after India was seized by rumour-inspired mob lynchings.

πŸ“– Read

via "Naked Security".
?
08:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ DNC targeted by Russian hackers beyond 2018 midterms, it claims ⚠

The Democratic National Committee has filed a civil complaint accusing Russia of trying to hack its computers as recently as November 2018.

πŸ“– Read

via "Naked Security".
?
08:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Bicycle-riding hitman convicted with Garmin GPS watch location data ⚠

Location data extracted from the athletic hitman's Garmin GPS watch and TomTom sat nav led to his conviction in two gangland murders.

πŸ“– Read

via "Naked Security".
?
09:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Rogue websites can turn vulnerable browser extensions into back doors ⚠

A researcher has found that websites can use some extensions to bypass security policies, execute code, and even install other extensions.

πŸ“– Read

via "Naked Security".
?
11:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Rushing to patch? Here's how to prioritize your security efforts πŸ”

When addressing security vulnerabilities, enterprises should focus on those with publicly available exploit code, according to a Kenna Security report.

πŸ“– Read

via "Security on TechRepublic".
?
12:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Issues Unscheduled Updates for Experience Manager Platform ❌

The patches are part of Adobe's second unscheduled update this month.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:35
πŸ•΄ How Cybercriminals Clean Their Dirty Money πŸ•΄

By using a combination of new cryptocurrencies and peer-to-peer marketplaces, cybercriminals are laundering up to an estimated $200 billion in ill-gotten gains a year. And that's just the beginning.

πŸ“– Read

via "Dark Reading: ".
?
13:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Hackers turn to data theft and resale on the Dark Web for higher payouts πŸ”

Selling personal information and compromised accounts of popular Instragram users has become more lucrative than ransomware and cryptojacking campaigns.

πŸ“– Read

via "Security on TechRepublic".
?
14:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Fined $57M in Largest GDPR Slap Yet ❌

The French Data Protection Authority (DPA) found a lack of transparency when it comes to how Google harvests and uses personal data for ad-targeting purposes.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:21
ATENTIONβ€Ό New - CVE-2017-6923

In Drupal 8.x prior to 8.3.7 When creating a view, you can optionally use Ajax to update the displayed data via filter parameters. The views subsystem/module did not restrict access to the Ajax endpoint to only views configured to use Ajax. This is mitigated if you have access restrictions on the view. It is best practice to always include some form of access restrictions on all views, even if you are using another module to display them.

πŸ“– Read

via "National Vulnerability Database".
14:21
ATENTIONβ€Ό New - CVE-2017-6922

In Drupal core 8.x prior to 8.3.4 and Drupal core 7.x prior to 7.56; Private files that have been uploaded by an anonymous user but not permanently attached to content on the site should only be visible to the anonymous user that uploaded them, rather than all anonymous users. Drupal core did not previously provide this protection, allowing an access bypass vulnerability to occur. This issue is mitigated by the fact that in order to be affected, the site must allow anonymous users to upload files into a private file system.

πŸ“– Read

via "National Vulnerability Database".
?
15:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Hit With $57 Million GDPR Fine in France πŸ•΄

The fine represents the first major penalty for a US technology company under the new European regulations.

πŸ“– Read

via "Dark Reading: ".
?
15:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ How Web Apps Can Turn Browser Extensions Into Backdoors ❌

Researchers show how rogue web applications can be used to attack vulnerable browser extensions in a hack that gives adversaries access to private user data.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Real-World Threats That Trump Spectre & Meltdown πŸ•΄

New side-channel attacks are getting lots of attention, but other more serious threats should top your list of threats.

πŸ“– Read

via "Dark Reading: ".
?
16:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Fact and Fiction of Homomorphic Encryption πŸ•΄

The approach's promise continues to entice cryptographers and academics. But don't expect it to help in the real world anytime soon.

πŸ“– Read

via "Dark Reading: ".
?
19:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Talent Continues to Fetch Top Dollar on IT Job Market πŸ•΄

IT and cybersecurity positions continue to rank near the top of the salary ranges paid to IT professionals, according to a new survey.

πŸ“– Read

via "Dark Reading: ".
?
20:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Hack of Plug-in Website Ruffles WordPress Community πŸ•΄

An intruder thought to be a former employee used a backdoor into the WPML website to skim email addresses and send a mass email blast.

πŸ“– Read

via "Dark Reading: ".
20:30
πŸ•΄ Stealthy New DDoS Attacks Target Internet Service Providers πŸ•΄

Adversaries took advantage of the large attack surface of large communications networks to spread small volumes of junk traffic across hundreds of IP prefixes in Q3 2018, Nexusguard says.

πŸ“– Read

via "Dark Reading: ".
23 January 2019
?
00:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Bomb Threat, Sextortion Spammers Abused Weakness at GoDaddy.com &#9000;</b>

<code>Two of the most disruptive and widely-received spam email campaigns over the past few months β€” including an ongoing sextortion email scamΒ and a bomb threat hoax that shut down dozens of schools, businesses and government buildings late last year β€” were made possible thanks to an authentication weakness at GoDaddy.com, the world’s largest domain name registrar, KrebsOnSecurity has learned.</code><code>Perhaps more worryingly, experts warn this same weakness that let spammers hijack domains registered through GoDaddy also affects a great many other major Internet service providers, and is actively being abused to launch phishing and malware attacks which leverage dormant Web site names currently owned and controlled by some of the world’s most trusted corporate names and brands.</code><code>Media</code><code>In July 2018, email users around the world began complaining of receiving spam which began with a password the recipient used at some point in the past and threatened to release embarrassing videos of the recipient unless a bitcoin ransom was paid. On December 13, 2018, a similarly large spam campaign was blasted out, threatening that someone had planted bombs within the recipient’s building that would be detonated unless a hefty bitcoin ransom was paid by the end of the business day.</code><code>Experts at Cisco Talos and other security firms quickly drew parallels between the two mass spam campaigns, pointing to a significant overlap in Russia-based Internet addresses used to send the junk emails. Yet one aspect of these seemingly related campaigns that has been largely overlooked is the degree to which each achieved an unusually high rate of delivery to recipients.</code><code>Large-scale spam campaigns often are conducted using newly-registered or hacked email addresses, and/or throwaway domains. The trouble is, spam sent from these assets is trivial to block because anti-spam and security systems tend to discard or mark as spam any messages that appear to come from addresses which have no known history or reputation attached to them.</code><code>However, in both the sextortion and bomb threat spam campaigns, the vast majority of the email was being sent through Web site names that had already existed for some time, and indeed even had a trusted reputation. Not only that, new research showsΒ many of these domains were registered long ago and are still owned by dozens of Fortune 500 and Fortune 1000 companies.Β </code><code>That’s according to Ron Guilmette, a dogged anti-spam researcher who has made a living suing spammers and helping law enforcement officials apprehend online scammers. Researching the history and reputation of more than 5,000 Web site names used in each of the extortionist spam campaigns, Guilmette made a startling discovery: Virtually all of them had at one time been registered via GoDaddy.com, a Scottsdale, Ariz. based domain name registrar and hosting provider.</code><code>Guilmette told KrebsOnSecurity he initially considered the possibility that GoDaddy had been hacked, or that thousands of the registrar’s customers perhaps had their GoDaddy usernames and passwords stolen.</code><code>But as he began digging deeper, Guilmette came to the conclusion that the spammers were exploiting an obscure β€” albeit widespread β€” weakness among hosting companies, cloud providers and domain registrars that was first publicly detailed in 2016.</code><code>EARLY WARNING SIGNS</code><code>In August 2016, security researcher Matthew Bryant wrote about spammers hijacking some 20,000 established domain names to blast out junk email. A few months later, Bryant documented the same technique being used to take over more than 120,000 trusted domains for spam campaigns. And Guilmette says he now believes the attack method detailed by Bryant also explains what’s going on in the more recent sextortion and bomb threat spams.</code><code>Grasping…
?
07:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hijacked Nest cam broadcasts bogus warning about incoming missiles ⚠

A hacked Nest camera broadcast the fake warning about incoming North Korean missiles, sending a family into β€œfive minutes of sheer terror.”

πŸ“– Read

via "Naked Security".
?
08:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google fined $57m for data protection violations ⚠

In a landmark ruling, France’s data protection commissioner has fined Google 50 million Euros (around $57m) for violating Europe’s privacy laws.

πŸ“– Read

via "Naked Security".
?
09:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RogueRobin Malware Uses Google Drive as C2 Channel ❌

The RogueRobin uses a mix of novel techniques.

πŸ“– Read

via "Threatpost | The first stop for security news".
09:17
❌ Microsoft Windows RCE Flaw Gets Temporary Micropatch ❌

0patch released the fix for the remote code execution vulnerability in Windows, which has a CVSS score of 7.8.

πŸ“– Read

via "Threatpost | The first stop for security news".
09:23
⚠ PewDiePie-spammers and whale-flingers exploit hole in Atlas game ⚠

Last week hackers allegedly compromised an admin’s Steam account and used it to spawn planes, tanks, and whales in Atlas.

πŸ“– Read

via "Naked Security".
?
10:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 100 million online bets exposed by leaky database ⚠

Online gamblers lose their private data as yet another unsecured Elasticsearch database is discovered.

πŸ“– Read

via "Naked Security".
10:13
⚠ Ep. 016 – Email fraud, Android apps, Collection #1 and the 10 year challenge [PODCAST] ⚠

Here's the latest Naked Security podcast. Enjoy!

πŸ“– Read

via "Naked Security".
10:13
πŸ” Trojan malware is back and it's the biggest hacking threat to your business πŸ”

Old school but effective, hackers are shifting aware from in-your-face ransomware to attacks that are much more subtle.

πŸ“– Read

via "Security on TechRepublic".
?
11:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Discover New Tools for Network Testing & Defense at Black Hat Asia πŸ•΄

Find yourself some of the latest and most exciting cybersecurity tools at the Arsenal, where you can meet and chat with their creators.

πŸ“– Read

via "Dark Reading: ".
11:10
πŸ•΄ Enterprise Malware Detections Up 79% as Attackers Refocus πŸ•΄

A new report on the state of malware shows a spike in B2B malware, with former banking Trojans Emotet and TrickBot topping the list.

πŸ“– Read

via "Dark Reading: ".
?
11:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Hackers impersonate these 10 brands the most in phishing attacks πŸ”

Phishers often spoof major tech brands in their efforts to gain payments from individuals and businesses, according to a Vade Secure report.

πŸ“– Read

via "Security on TechRepublic".
12:12
❌ U.S. Gov Issues Urgent Warning of DNS Hijacking Attacks ❌

An emergency directive from the Department of Homeland Security provides "required actions" for U.S. government agencies to prevent widespread DNS hijacking attacks.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to authenticate a Linux client with LDAP server πŸ”

If you've ever wanted to authenticate a Linux desktop to an OpenLDAP server, here's how it's done.

πŸ“– Read

via "Security on TechRepublic".
12:28
πŸ” How to authenticate a Linux client with LDAP server πŸ”

With OpenLDAP, you can manage users on a centralized directory server and then configure each desktop to authenticate to that server.

πŸ“– Read

via "Security on TechRepublic".
?
12:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Think Twice Before Paying a Ransom πŸ•΄

Why stockpiling cryptocurrency or paying cybercriminals is not the best response.

πŸ“– Read

via "Dark Reading: ".
12:55
πŸ•΄ Cybercriminals Home in on Ultra-High Net Worth Individuals πŸ•΄

Research shows that better corporate security has resulted in some hackers shifting their sights to the estates and businesses of wealthy families.

πŸ“– Read

via "Dark Reading: ".
?
13:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Security is the no. 1 IT barrier to cloud and SaaS adoption πŸ”

More than 70% of tech professionals said security spending has increased in the past year, according to a Ping Identity report.

πŸ“– Read

via "Security on TechRepublic".
13:30
❌ β€˜Chaos’ iPhone X Attack Alleges Remote Jailbreak ❌

The attack makes use of previously disclosed critical vulnerabilities in the Apple Safari web browser and iOS.

πŸ“– Read

via "Threatpost | The first stop for security news".
13:33
πŸ” How to Lock a User Account After X Number of Incorrect Logins on Cent OS 7 πŸ”

Jack Wallen shows you how to lock out users after failed login attempts in CentOS 7.

πŸ“– Read

via "Security on TechRepublic".
13:37
❌ 6 Signs of Successful Threat Hunting ❌

Here are six tips to put threat hunters in the driver's seat so they can outsmart their adversaries.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Modular Anatova ransomware encrypts data as quickly as possible before detection πŸ”

The new malware is being propagated on P2P networks, and demands a ransom equivalent to $725 USD, according to McAfee Labs.

πŸ“– Read

via "Security on TechRepublic".
14:20
πŸ•΄ Google Creates Online Phishing Quiz πŸ•΄

Google Alphabet incubator Jigsaw says knowing how to spot a phish plus two-factor authentication are the best defenses against falling for a phishing email.

πŸ“– Read

via "Dark Reading: ".
?
15:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Monero: Cybercrime’s Top Choice for Mining Malware ❌

Illicit Monero-mining malware accounts for more than 4 percent of the XMR in circulation, and has created $57 million in profits for the bad guys.

πŸ“– Read

via "Threatpost | The first stop for security news".
15:22
<b>&#9000; How the U.S. Govt. Shutdown Harms Security &#9000;</b>

<code>The ongoing partial U.S. federal government shutdown is having a tangible, negative impact on cybercrime investigations, according to interviews with federal law enforcement investigators and a report issued this week by a group representing the interests of FBI agents. Even if lawmakers move forward on new proposals to reopen the government, sources say the standoff is likely to have serious repercussions for federal law enforcement agencies for years to come.</code><code>Media</code><code>One federal agent with more than 20 years on the job told KrebsOnSecurity the shutdown β€œis crushing our ability to take the fight to cyber criminals.”</code><code>β€œThe talent drain after this is finally resolved will cost us five years,” said the source, who asked to remain anonymous because he was not authorized to speak to the news media. β€œLiterally everyone I know who is able to retire or can find work in the private sector is actively looking, and the smart private companies are aware and actively recruiting. As a nation, we are much less safe from a cyber security posture than we were a month ago.”</code><code>The source said his agency can’t even get agents and analysts the higher clearances needed for sensitive cases because everyone who does the clearance processing is furloughed.</code><code>β€œInvestigators who are eligible to retire or who simply wish to walk away from their job aren’t retiring or quitting now because they can’t even be processed out due to furlough of the organization’s human resources people,” the source said. β€œThese are criminal investigations involving national security. It’s also a giant distraction and people aren’t as focused.”</code><code>The source’s comments echoed some of the points made in a 72-page report (PDF) released this week by the FBI Agents Association, a group that advocates on behalf of active and retired FBI special agents.</code><code>β€œToday we have no funds for making Confidential Human Source payments,” reads a quote from the FBIAA report, attributed to an agent in the FBI’s northeast region. β€œIn my situation, I have two sources that support our national security cyber mission that no longer have funding. They are critical sources providing tripwires and intelligence that protect the United States against our foreign adversaries. The loss in productivity and pertinent intelligence is immeasurable.”</code><code>My federal law enforcement source mentioned his agency also was unable to pay confidential informants for their help with ongoing investigations.</code><code>β€œWe are having the same problems like not being able to pay informants, no travel, critical case coordination meetings postponed, and no procurements to further the mission,” the source said.</code><code>The extended shutdown directly affects more than 800,000 workers, many of them furloughed or required to work without pay. Some federal employees, now missing at least two back-to-back paychecks, are having trouble keeping food on the table. CNN reports that FBI field offices across the country are opening food banks to help support special agents and staff struggling without pay.</code><code>An extended lack of pay is forcing many agents to seek side hustles and jobs, despite rules that seek to restrict such activity, according to media reports. Missing multiple paychecks also can force investigators to take on additional debt. This is potentially troublesome because excess debt down the road can lead to problems keeping one’s security clearances.</code><code>Excessive debt is a threat to clearances because it can make people more susceptible to being drawn into illegal activities or taking bribes for money, which in turn may leave them vulnerable to extortion. Indeed, this story from Clearancejobs.com observes that the shutdown may be inadvertently creating new recruiting opportunities for foreign intelligence operatives.</code><code>β€œIf you are a hostile…
?
16:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-17836

In Apache Airflow 1.8.2 and earlier, an experimental Airflow feature displayed authenticated cookies, as well as passwords to databases used by Airflow. An attacker who has limited access to airflow, weather it be via XSS or by leaving a machine unlocked can exfil all credentials from the system.

πŸ“– Read

via "National Vulnerability Database".
16:21
ATENTIONβ€Ό New - CVE-2017-17835

In Apache Airflow 1.8.2 and earlier, a CSRF vulnerability allowed for a remote command injection on a default install of Airflow.

πŸ“– Read

via "National Vulnerability Database".
16:21
ATENTIONβ€Ό New - CVE-2017-15720

In Apache Airflow 1.8.2 and earlier, an authenticated user can execute code remotely on the Airflow webserver by creating a special object.

πŸ“– Read

via "National Vulnerability Database".
?
16:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Evolution of SIEM πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
17:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Malware in Ad-Based Images Targets Mac Users ❌

Researchers detected 191,970 bad ads and estimates that around 1 million users were impacted.

πŸ“– Read

via "Threatpost | The first stop for security news".
17:13
πŸ” Phishing and spearphishing: A cheat sheet for business professionals πŸ”

When criminals use technology to propagate social engineering attacks, securing your organization can become complicated. Here's what you need to know about phishing and spearphishing.

πŸ“– Read

via "Security on TechRepublic".
?
17:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Redaman Spams Russian Banking Customers with Rotating Tactics ❌

The banking trojan hides its misdeeds with a rotating set of tactics.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to reset local user passwords from the macOS recovery partition πŸ”

Mac admins or users savvy around Terminal can easily reset a password and have the affected account back to work within minutes.

πŸ“– Read

via "Security on TechRepublic".
?
18:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Aging PCs Running Out-of-Date Software Bring Security Worries πŸ•΄

Age is an issue with application languages and frameworks, too.

πŸ“– Read

via "Dark Reading: ".
?
18:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Anatova' Emerges as Potentially Major New Ransomware Threat πŸ•΄

Modular design, ability to infect network shares make the malware dangerous, McAfee says.

πŸ“– Read

via "Dark Reading: ".
18:50
πŸ•΄ 'Anatova' Emerges as Potentially Major New Ransomware Threat πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
20:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DHS Issues Emergency Directive on DNS Security πŸ•΄

All government domain owners are instructed to take immediate steps to strengthen the security of their DNS servers following a successful hacking campaign.

πŸ“– Read

via "Dark Reading: ".
?
20:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-0187

A vulnerability in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain confidential information for privileged accounts. The vulnerability is due to the improper handling of confidential information. An attacker could exploit this vulnerability by logging into the web interface on a vulnerable system. An exploit could allow an attacker to obtain confidential information for privileged accounts. This information could then be used to impersonate or negatively impact the privileged account on the affected system.

πŸ“– Read

via "National Vulnerability Database".
?
21:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ RF Hacking Research Exposes Danger to Construction Sites πŸ•΄



πŸ“– Read

via "Dark Reading: ".
24 January 2019
?
02:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Hackers impersonate these 10 brands the most in phishing attacks πŸ”

Phishers often spoof major tech brands in their efforts to gain payments from individuals and businesses, according to a Vade Secure report.

πŸ“– Read

via "Security on TechRepublic".
?
08:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€œProceed with caution”: Microsoft browser says Mail Online is untrustworthy ⚠

Hanging up on the fact-checkers probably isn't the best way for a news outlet to assure them that it's trustworthy.

πŸ“– Read

via "Naked Security".
?
09:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! Apple releases first 2019 iOS and macOS patches ⚠

Apple has issued its January security updates fixing a list of mostly shared CVE flaws affecting iOS and macOS with a smattering for Safari, watchOS, tvOS, and iCloud for Windows.

πŸ“– Read

via "Naked Security".
09:08
πŸ” 3 enterprise cybersecurity trends CISOs must pay attention to πŸ”

With the CISO at the table, organizations must focus on products, processes, and people to stay secure, according to the executive director of the National Cyber Security Alliance.

πŸ“– Read

via "Security on TechRepublic".
09:17
⚠ How to stop a hacker home invasion! [VIDEO] ⚠

Did you see the story about the US family whose Nest camera "warned" them of an impending nuclear attack? Here's how to keep hackers out...

πŸ“– Read

via "Naked Security".
?
09:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Supreme Court won’t consider case against defamatory reviews on Yelp ⚠

The decision means Yelp, and other platforms, are still protected from liability for user-submitted content under the CDA's Section 230.

πŸ“– Read

via "Naked Security".
?
10:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Bomb threat spam may stem from GoDaddy DNS weakness ⚠

A bomb threat spam campaign that hit North America last month may have been engineered using a flaw in GoDaddy’s domain management process, it was revealed this week.

πŸ“– Read

via "Naked Security".
?
11:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Black Hat Asia Offers New IoT Security Tools & Tricks πŸ•΄

Come to Black Hat Asia in March for an expert look at what's happening in the world of Internet of Things, and what you can do to secure it.

πŸ“– Read

via "Dark Reading: ".
11:18
πŸ” Photos: The top 10 computer security applications of 2019 πŸ”

These apps will help keep your enterprise safe from malware and other cybersecurity threats.

πŸ“– Read

via "Security on TechRepublic".
11:18
❌ Bit-and-Piece DDoS Method Emerges to Torment ISPs ❌

Perpetrators are using smaller, bit-and-piece methods to inject junk into legitimate traffic, causing attacks to bypass detection rather than sounding alarms with large, obvious attack spikes.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
11:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” IoT credential compromise attacks open your devices up to spying πŸ”

Security updates for the lifespan of a given device are critical to protecting your connected device against hackers, according to a Barracuda report.

πŸ“– Read

via "Security on TechRepublic".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Rise of multicloud: 58% of businesses using combination of AWS, Azure, or Google Cloud πŸ”

Multicloud is much more popular than hybrid cloud, with only 33% of professionals using a hybrid model, according to a Kentik report.

πŸ“– Read

via "Security on TechRepublic".
?
12:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why Cybersecurity Must Be a Top Priority for Small & Midsize Businesses πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
13:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Credential-Sniffing Phishing Attacks Erupted in 2018 ❌

Credential compromise emerged the main target for phishing campaigns in 2018 - rather than infecting victims' devices with malware.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cloud Customers Faced 681M Cyberattacks in 2018 πŸ•΄

The most common attacks involved software vulnerabilities, stolen credentials, Web applications, and IoT devices.

πŸ“– Read

via "Dark Reading: ".
?
14:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Hackers are still using cloud services to mask attack origin and build false trust πŸ”

Using Google App Engine to mask the destination of links is a staggeringly easy way to conduct a phishing campaign, but Google claims it is not their problem.

πŸ“– Read

via "Security on TechRepublic".
?
16:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Phishing Campaign Hits With Triple Threat πŸ•΄

Attack threatens victims with three "deadly malware" infestations if they don't give up critical email account credentials.

πŸ“– Read

via "Dark Reading: ".
16:18
πŸ•΄ New Phishing Campaign Packs Triple Threat πŸ•΄

Attack threatens victims with three "deadly malware" infestations if they don't give up critical email account credentials.

πŸ“– Read

via "Dark Reading: ".
16:23
πŸ” How to integrate SSH key authentication into KeePassXC πŸ”

Make using SSH key authentication a snap with the new ssh-agent feature found in KeePassXC.

πŸ“– Read

via "Security on TechRepublic".
16:33
πŸ•΄ Collateral Damage: When Cyberwarfare Targets Civilian Data πŸ•΄

You can call it collateral damage. You can call it trickledown cyberwarfare. Either way, foreign hacker armies are targeting civilian enterprises - as a means of attacking rival government targets.

πŸ“– Read

via "Dark Reading: ".
?
18:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Database of 24 Million Mortgage, Loan Records Left Exposed Online πŸ•΄

Breach latest example of how misconfigurations, human errors undermine security in a big way, experts say.

πŸ“– Read

via "Dark Reading: ".
19:04
πŸ•΄ Cyberattackers Bait Financial Firms with Google Cloud Platform πŸ•΄

A new wave of attacks abuses the Google Cloud Platform URL redirection in PDF decoys, sending users to a malicious link.

πŸ“– Read

via "Dark Reading: ".
19:09
❌ Fighting Fire with Fire: API Automation Risks ❌

A look at API attack trends such as the current (and failing) architectural designs for addressing security of these API transactions.

πŸ“– Read

via "Threatpost | The first stop for security news".
19:13
πŸ•΄ Cisco Study Finds Fewer Data Breaches at GDPR-Ready Firms πŸ•΄

Many organizations find that getting their data privacy house in order is paying off.

πŸ“– Read

via "Dark Reading: ".
?
22:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ After Eight Years, Metasploit Gets Its First Major Update πŸ•΄



πŸ“– Read

via "Dark Reading: ".
25 January 2019
?
03:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-18359

PostGIS 2.x before 2.3.3, as used with PostgreSQL, allows remote attackers to cause a denial of service via crafted ST_AsX3D function input, as demonstrated by an abnormal server termination for "SELECT ST_AsX3D('LINESTRING EMPTY');" because empty geometries are mishandled.

πŸ“– Read

via "National Vulnerability Database".
?
07:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook debuts scam ads reporting tool ⚠

Adverts on Facebook featuring fake celebrity endorsements scam people out of their savings, and Facebook is now doing something about it.

πŸ“– Read

via "Naked Security".
?
07:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Cops catch $15m crypto-crook ⚠

A man has been arrested a year after stealing €10m ($15m) of the IoT-focused cryptocurrency IOTA using bogus software that tricked users.

πŸ“– Read

via "Naked Security".
07:52
⚠ #DeleteFacebook? #DeleteTwitter? #FatLotOfGood that will do you ⚠

Your likes, interest and personality can be gleaned from as few as 8-9 friends on social media, whether you're on the platform or not.

πŸ“– Read

via "Naked Security".
08:02
⚠ US gov declares emergency after wave of domain hijacking attacks ⚠

The US Department of Homeland Security (DHS) has issued an emergency directive tightening DNS security after a recent wave of domain hijacking attacks targeting government websites.

πŸ“– Read

via "Naked Security".
?
09:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Fighting Emotet: lessons from the front line ⚠

Emotet is moving, shape-shifting target for admins and their security software. Here's what we've learned from dealing with outbreaks.

πŸ“– Read

via "Naked Security".
?
11:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 7 bug bounty myths, busted πŸ”

Interest in bug bounty programs is exploding, as companies look to crowdsourcing to combat hackers. But several misconceptions remain.

πŸ“– Read

via "Security on TechRepublic".
?
12:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-18332 (mdm9607_firmware, mdm9635m_firmware, mdm9640_firmware, mdm9645_firmware, mdm9650_firmware, mdm9655_firmware, msm8909w_firmware, msm8996au_firmware, sd_205_firmware, sd_210_firmware, sd_212_firmware, sd_425_firmware, sd_430_firmware, sd_450_firmware, sd_625_firmware, sd_650_firmware, sd_652_firmware, sd_670_firmware, sd_710_firmware, sd_712_firmware, sd_820_firmware, sd_820a_firmware, sd_835_firmware, sd_845_firmware, sd_850_firmware, sda660_firmware, sdx20_firmware, sxr1130_firmware)

Security keys are logged when any WCDMA call is configured or reconfigured in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SDA660, SDX20, SXR1130

πŸ“– Read

via "National Vulnerability Database".
?
12:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The 5 Stages of CISO Success, Past & Future πŸ•΄

In cybersecurity, as in history, security leaders who forget the lessons of the past will be doomed to repeat them.

πŸ“– Read

via "Dark Reading: ".
?
12:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Credential Compromises By the Numbers πŸ•΄

Recent statistics show just how much credential stealing has become a staple in the attacker playbook.

πŸ“– Read

via "Dark Reading: ".
?
13:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Razy Malware Attacks Browser Extensions to Steal Cryptocurrency ❌

The malware targets victims in multiple, sneaky ways as they move around the web.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Satya Nadella: Privacy Is a Human Right πŸ•΄

In a talk at the World Economic Forum, Microsoft's CEO voiced support for GDPR and expressed hope the United States creates a similar approach to privacy.

πŸ“– Read

via "Dark Reading: ".
?
15:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ukraine Sees Surge in Election-Targeted Cyberattacks πŸ•΄

The nation suspects Russia's hand in the attacks, which seem aimed at disrupting the upcoming presidential election.

πŸ“– Read

via "Dark Reading: ".
?
15:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Three Charged for Working With Serial Swatter &#9000;</b>

<code>The U.S. Justice Department has filed criminal charges against three U.S. men accused of swatting, or making hoax reports of bomb threats or murders in a bid to trigger a heavily armed police response to a target’s address. Investigators say the men, aged 19 to 23, all carried out the attacks with the help of Tyler Barriss, a convicted serial swatter whose last stunt in late 2018 cost an Oklahoma man his life.</code><code>Media</code><code>Image: FBI.gov</code><code>FBI agents on Wednesday arrested Neal Patel, 23, of Des Plaines, Ill. and Tyler Stewart, 19 of Gulf Breeze, Fla. The third defendant, Logan Patten, 19, of Greenwood, Mo., agreed to turn himself in. The men are charged in three separate indictments with conspiracy and conveying false information about the use of explosive devices.</code><code>Investigators say Patten, who used the Twitter handle β€œ@spared,” hired Barriss in December 2017 to swat individuals and a high school in Less’s Summit, Mo.</code><code>Around the same time, Stewart, a.k.a. β€œ@tragic” on Twitter, allegedly worked with Barriss to make two phony bomb threats to evacuate a high school in Gurnee, Ill. In that incident, Barriss admitted telling police in Gurnee he had left explosives in a classroom and was high on methamphetamine and was thinking about shooting teachers and students.</code><code>Also in December 2017, Patel allegedly worked with Barriss to plan a bomb threat targeting a video game convention in Dallas, Texas. Patel is also accused of using stolen credit cards to buy items of clothing for Barriss.</code><code>The Justice Department’s media release on the indictments doesn’t specify which convention Barriss and Patel allegedly swatted, but a Wired story from last year tied Barriss to a similarly timed bomb threat that caused the evacuation of a major Call of Duty tournament at the Dallas Convention Center.</code><code>β€œWhen the social media star SoaR Ashtronova tweeted about the confusion she felt as she fled the event beneath the whir of police helicopters, Barriss taunted her from one of his Twitter accounts: β€˜It got ran, baby girl. Thats what happens,” Wired reported.</code><code>Interestingly, it was a dispute over a $1.50 grudge match in a Call of Duty game that would ultimately lead to Barriss’s final β€” and fatal β€” swatting a year later. On Dec. 28, 2018, Barriss phoned police in Wichita, Kan. from his location in California, telling them he was a local man who’d just shot his father and was holding other family members hostage.</code><code>Prosecutors say Barriss did so after getting in the middle of a dispute between two Call of Duty gamers, 18-year-oldΒ Casey VinerΒ from Ohio andΒ Shane Gaskill, 20, from Wichita. Viner allegedly asked Barriss to swat Gaskill. But when Gaskill noticed Barriss’ Twitter account suddenly following him online, he tried to deflect the attack. Barriss says Gaskill allegedly dared him to go ahead with the swat, but then gave Barriss an old home address β€” which was then being occupied by someone else.</code><code>When Wichita police responded to the address given by Barriss, they shot and killed 28-year-old Andrew Finch, a father of two who had no party to the dispute and did not know any of the three men.</code><code>Both Viner and Gaskill have been charged with wire fraud, conspiracy and obstruction of justice. Barriss pleaded guilty in Nov. 2018 to a total of 51 charges brought by federal prosecutors in Los Angeles, Kansas and Washington, D.C. He has agreed to serve a sentence of between 20 to 25 years in prison. Barrris is slated to be sentenced on March 1, 2019.</code><code>Stewart’s attorney declined to comment. Lawyers assigned to Patel and Patten could not be reached for comment.</code><code>As the victim of a swatting attack in 2013 and several other unsuccessful attempts, I am pleased to see federal authorities continue to take this crime seriously. According to the FBI,…
15:48
❌ Phishing Campaign Delivers Nasty Ransomware, Credential-Theft Two-Punch ❌

A spate of phishing emails with Word attachments deliver both the Gandcrab ransomware and Ursnif executable.

πŸ“– Read

via "Threatpost | The first stop for security news".
16:02
πŸ” Major vulnerability found in Android ES File Explorer app πŸ”

Popular application ES File Explorer for Android has a significant vulnerability, putting your data at risk. Learn what's involved and how to remediate the threat.

πŸ“– Read

via "Security on TechRepublic".
?
16:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatpost News Wrap Podcast For Jan. 25 ❌

From a massive GDPR fine on a big tech company, to an emergency government security alert, here are the top security stories of the week.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 ways to enforce company security πŸ”

There are several actions companies can take to improve overall employee awareness about security. View the top five below.

πŸ“– Read

via "Security on TechRepublic".
?
19:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ LabKey Vulnerabilities Threaten Medical Research Data ❌

LabKey Server version 18.3.0-61806.763, released on January 16, patches all three issues, so users should update as soon as possible.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Internet Society to Issue Privacy Code of Conduct πŸ•΄

Security pros know all too well that following basic privacy guidelines can cut down on human errors that can lead to serious security breaches.

πŸ“– Read

via "Dark Reading: ".
28 January 2019
?
08:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 24 stories of the week ⚠

From the US gov's emergency directive to the 10 Year Challenge, and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
08:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ YouTube subscribers getting spammed by celebrity imposters ⚠

YouTube personality Philip DeFranco warned that the messages pretending to be from him and other top influencers are scams.

πŸ“– Read

via "Naked Security".
?
09:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Even Microsoft can’t escape β€˜reply all’ email storms ⚠

Of all the calamities that befall email users, few are more dreaded than the β€˜reply all’ storm.

πŸ“– Read

via "Naked Security".
?
09:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Twitter scammers jump in on real-time complaints to companies ⚠

”Hi there,” said the polite (and fake) help desk, leading to a back-and-forth between a lying scammer and a lying security analyst.

πŸ“– Read

via "Naked Security".
09:46
⚠ BGP secure routing experiment ends in online row ⚠

An experiment to make the internet safer ended up breaking parts of it last week.

πŸ“– Read

via "Naked Security".
09:51
⚠ How to protect yourself this Data Privacy Day ⚠

Today is Data Privacy Day. We asked around at Sophos for some tips from people that live security day in and day out.

πŸ“– Read

via "Naked Security".
?
10:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How my Instagram account got hacked ⚠

After years of embarrassment, I'm finally ready to admit how and why my Instagram account got hacked.

πŸ“– Read

via "Naked Security".
?
11:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ WordPress Users Urged to Delete Zero-Day-Ridden Plugin ❌

The development team of the vulnerable Total Donations plugin appears to have abandoned it, and did not respond to inquiries from researchers.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Ways Companies Mess Up GDPR Compliance the Most πŸ•΄

The best way to conform to the EU's new privacy regulation is to assume that you don't need to hold on to personal data, versus the opposite.

πŸ“– Read

via "Dark Reading: ".
?
13:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Active Scans Target Vulnerable Cisco Routers for Remote Code-Execution ❌

Cyberattackers are targeting a pair of just-patched vulnerabilities that allow remote unauthenticated information disclosure leading to remote code-execution.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use SSH through a Linux Jump Host πŸ”

Jack Wallen shows you how you can use SSH to proxy through a jump host from one machine to another.

πŸ“– Read

via "Security on TechRepublic".
?
14:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Dailymotion Fights Ongoing Credential-Stuffing Attack ❌

The YouTube competitor said that it was hopeful that it's containing the damage.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The Japanese government plans to hack into unsecured IoT devices. Will it work? πŸ”

Ahead of the 2020 Tokyo Olympic Games, the Japanese government is planning to access unsecured Internet of Things devices to identify users and request they change their passwords.

πŸ“– Read

via "Security on TechRepublic".
?
16:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why Privacy Is Hard Work πŸ•΄



πŸ“– Read

via "Dark Reading: ".
16:55
❌ 2019 and Beyond: The (Expanded) RSAC Advisory Board Weighs in on What’s Next ❌

Forward-thinking predictions for the year ahead from some of the cybersecurity industry’s wisest minds.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
&#128371; HIPAA Compliance – Privacy Challenges and Solutions &#128371;

<code>Media</code><code>For those of you who are not familiar with the Health Insurance Portability and Accountability Act (HIPAA), it was passed in 1996 and has become the foundational data protection standard in the U.S. for the healthcare industry. If you are deciding if HIPAA applies to you, you might consider that while HIPAA does not apply to all healthcare entities, it does apply to:</code><code>Covered entities – Health plans, health care clearinghouses (i.e., billing services) and any health care providers that engage in electronic payment for healthcare</code><code>Business associates – Vendors to covered entities that have access to protected health information – PHI (i.e., law firms, software providers, etc.) Β </code><code>Additionally, fines for violating HIPAA are severe – from $100 to $50,000 per violation with a maximum penalty of $1.5 million per year for each violation.</code><code>Β </code><code>Challenges to Complying with HIPAA</code><code>Some of the challenges clients we work with face in complying with HIPAA include:</code><code>Fitting new Technology into Older Laws. HIPAA was adopted in 1996, over 20 years ago, before there were even smartphones! Companies trying to build technology to older standards often face challenges in identifying how to address PHI and what safeguards are needed (i.e., where and when to encrypt). Β </code><code>Risk Assessments. Companies must consider both regular risk assessments as required by HIPAA and risk assessments related to new or changing processes/projects.</code><code>Vendor Oversight. As a covered entity, a company needs to do proper due diligence over the life of the relationship with a vendor. The right agreements must also be in place to ensure that critical elements of HIPAA are addressed by the vendor (i.e., security obligations, breach notifications).</code><code>Integration with Other Laws. Other privacy laws or requirements address one or more of the same provisions as HIPAA. Companies with activities that fall under another jurisdiction need to examine where the laws intersect and where they provide provisions that oppose each other. Examples include the EU General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA).</code><code>Recommendations for HIPAA Compliance</code><code>Achieving, maintaining and demonstrating compliance with HIPAA means companies must implement HIPAA’s administrative, physical and technical safeguards, exercise heightened diligence over vendors where they share PHI and meet the HIPAA breach notification requirements. As you you consider the steps you will take to comply with HIPAA, TrustArc suggests the following:</code><code>Assess you business – Determine if HIPAA applies to your business; conduct a gap analysis against HIPAA requirements; determine cross-compliance overlap; and map processes to determine the scope and reach of HIPAA to business activities, data, systems/applications and vendors.</code><code>Implement HIPAA compliance – Develop or enhance policies to comply with HIPAA; build a successful vendor management program; implement individual rights mechanisms; and develop a privacy impact assessment.</code><code>Maintain compliance – Perform a thorough annual risk assessment and maintain ongoing compliance activities (i.e., policy updates, employee training, vendor assessments, etc.).</code><code>TrustArc can help with all these key areas of HIPAA compliance. TrustArc has extensive experience working with companies in the healthcare field including both covered entities and business associates. We assist companies throughout the lifecycle of HIPAA compliance from immediate needs such as determining if HIPAA applies to a business, initial risk assessments and employee training, to long-term needs such as vendor management, data inventory and PIAs. We can also partner with companies on corrective action plans under regulatory…
?
18:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Japan Authorizes IoT Hacking πŸ•΄

A new campaign will see government employees hacking into personal IoT devices to identify those at highest security risk.

πŸ“– Read

via "Dark Reading: ".
18:22
πŸ•΄ US Law Enforcement Shuts Down Massive Marketplace for Compromised Servers πŸ•΄

At its peak, xDedic listed over 70,000 owned servers that buyers could purchase for prices starting as low as $6 each.

πŸ“– Read

via "Dark Reading: ".
?
18:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 ways people are okay sharing data πŸ”

Tom Merritt shares five ways companies can request data from their consumers--and actually get it.

πŸ“– Read

via "Security on TechRepublic".
?
19:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 ways people are okay sharing data πŸ”

Tom Merritt shares five ways companies can request data from their consumers--and actually get it.

πŸ“– Read

via "Security on TechRepublic".
?
23:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Turn Off FaceTime in Apple iOS Now, Experts Warn πŸ•΄

Newly found bug reportedly allows callers to spy on you -- even if you don't pick up.

πŸ“– Read

via "Dark Reading: ".
29 January 2019
?
03:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10740

Various resources in Atlassian Crowd before version 2.10.1 allow remote attackers with administration rights to learn the passwords of configured LDAP directories by examining the responses to requests for these resources.

πŸ“– Read

via "National Vulnerability Database".
?
07:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Credential-stuffing attack prompts Dailymotion password reset ⚠

Dailymotion is resetting the account passwords of an unknown number of users after being hit by a β€œlarge-scale” credential stuffing attack.

πŸ“– Read

via "Naked Security".
?
08:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Thieves’ names and descriptions made public on B&Q database ⚠

DIY giant B&Q reportedly suffered an Elasticsearch database breach this week that gave up information on around 70,000 shoplifters.

πŸ“– Read

via "Naked Security".
?
08:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple scrambles to fix FaceTime eavesdropping bug ⚠

Apple is scrambling to fix an embarrassingly dangerous "snooping" bug in its popular FaceTime app.

πŸ“– Read

via "Naked Security".
?
09:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook to tie together WhatsApp, Instagram and Facebook Messenger ⚠

Should we cheer for WhatsApp-esque, end-to-end encryption everywhere, or tremble at creeping Facebookism?

πŸ“– Read

via "Naked Security".
?
09:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Japanese government will try to hack its citizens’ IOT devices ⚠

Japan will hack citizens' IoT devices to mop up cyber security before the Olympics. Don't like the notion? Here's how to lock 'em down!

πŸ“– Read

via "Naked Security".
?
10:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Enterprise digital transformation leaves data security behind πŸ”

Implementing modern systems could have a sinister side-effect for enterprise companies.

πŸ“– Read

via "Security on TechRepublic".
?
11:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Disables Group FaceTime Following Major Privacy Glitch ❌

The bug allows iPhone users to FaceTime other iOS users and eavesdrop on their conversations - even when the other end of the line doesn't pick up.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
11:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 57% of IT workers who get phished don't change their password behaviors πŸ”

Despite the wide-ranging effects of the Facebook data privacy scandal, only one-fifth of people are concerned over privacy issues related to social media use, according to a Yubico study.

πŸ“– Read

via "Security on TechRepublic".
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Researchers Allege β€˜Systemic’ Privacy, Security Flaws in Popular IoT Devices ❌

A report found that a dozen connected devices are open to several security and privacy issues.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Creating a Security Culture & Solving the Human Problem πŸ•΄

People are the biggest weakness to security breaches; people can also be your organization's biggest defense.

πŸ“– Read

via "Dark Reading: ".
?
13:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Apple disables Group FaceTime function that was allowing callers to listen and view without your consent πŸ”

Apple iPhone users discovered a serious FaceTime bug that lets you hear audio from another iPhone or even view live video without the recipient's knowledge.

πŸ“– Read

via "Security on TechRepublic".
?
14:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Mozilla Firefox 65 Ups the Ante on Privacy with Anti-Tracking Efforts ❌

Firefox 65 rolls out new redesigned privacy controls as part of Mozilla's anti-tracking promise.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:45
❌ Feds Dismantle Dark Web Credentials Market ❌

Meanwhile, authorities are aggressively going after former users of the Webstresser DDoS-for-hire service.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Symantec Rolls Out New Endpoint Security Tools, Updates πŸ•΄

Today's releases include more advanced EDR tools, a new managed EDR service, and protection and hardening for Symantec's endpoint portfolio.

πŸ“– Read

via "Dark Reading: ".
?
16:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 2019 and Beyond: The (Expanded) RSAC Advisory Board Weighs in on What’s Next: Pt. 2 ❌

Part two of RSA’s Conference Advisory Board look into the future tackles how approaches to cybersecurity must evolve to meet new emerging challenges.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Remote Access & the Diminishing Security Perimeter πŸ•΄

Where security really matters, the enterprise is only as secure as the endpoints it allows to access its sensitive core systems.

πŸ“– Read

via "Dark Reading: ".
?
17:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Japan to Hunt Down Citizens’ Insecure IoT Devices ❌

Japan will carry out a β€œsurvey” of 200 million deployed IoT devices, with white-hats trying to log into internet-discoverable devices using default credentials.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Americans Worried More About Computer - Not Border - Security πŸ•΄

A new survey shows more Americans are more concerned about their computer's security than the US border's.

πŸ“– Read

via "Dark Reading: ".
19:47
πŸ•΄ FaceTime Bug an AppSec Fail πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
21:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Exchange Vuln Enables Attackers to Gain Domain Admin Privileges πŸ•΄

Anyone with access to an Exchange mailbox can take control of domain, security researcher says.

πŸ“– Read

via "Dark Reading: ".
30 January 2019
?
08:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Scammers steal social media videos to wring hearts and wallets ⚠

They're putting up fake accounts to bilk the tender-hearted for donations, using the images of a real 5-year-old with real cerebral palsey.

πŸ“– Read

via "Naked Security".
?
09:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ It’s mop-up time for WebStresser DDoS-for-hire users ⚠

Cops from 14 countries are seeking to inflict a bit of distributed denial-of-freedom to whoever's behind 6 million around-the-globe attacks.

πŸ“– Read

via "Naked Security".
09:13
⚠ Firefox makes it easier for users to dodge ad-trackers ⚠

Firefox has introduced a new set of controls to make it easier for privacy-conscious users to protect themselves from online ad trackers.

πŸ“– Read

via "Naked Security".
?
09:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Privilege escalation vulnerability uncovered in Microsoft Exchange ⚠

A researcher has discovered an alarming way that an attacker controlling a Microsoft Exchange mailbox account could potentially elevate their privileges to become a Domain Administrator.

πŸ“– Read

via "Naked Security".
?
10:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Facebook slammed over covert app that pays teenagers for data πŸ”

The Facebook Research app pays teenagers $20 for extensive access to their phone and web activity.

πŸ“– Read

via "Security on TechRepublic".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Sophos Home’s been updated, and it’s got some cool new features ⚠

There’s a new version of Sophos Home out today, and it comes with a whole host of new features.

πŸ“– Read

via "Naked Security".
11:13
⚠ Matrix under the microscope: what a niche ransomware can teach us ⚠

The malware middle ground is full of journeymen, wallflowers and also-rans that'll bite you hard, if you let them.

πŸ“– Read

via "Naked Security".
?
11:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” New DDoS campaign serving four times the number of packets as 2018's major GitHub attack πŸ”

The potency of DDoS attacks lies in the number of packets being sent rather than the relative bandwidth involved in the attack.

πŸ“– Read

via "Security on TechRepublic".
11:51
πŸ” Why you should use a Managed Security Service Provider instead of in-house security πŸ”

​MSSPs provide flexibility, expertise, and efficiencies in scale. Learn about more advantages below.

πŸ“– Read

via "Security on TechRepublic".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Open Source & Machine Learning: A Dynamic Duo πŸ•΄

If machine learning can be demonstrated to solve particular use cases in an open forum, more analysts will be willing to adopt the technology in their workflows.

πŸ“– Read

via "Dark Reading: ".
?
13:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Access Control Lists: 6 Key Principals to Keep in Mind πŸ•΄

Build them carefully and maintain them rigorously, and ACLs will remain a productive piece of your security infrastructure for generations of hardware to come.before adding them to the toolbox.

πŸ“– Read

via "Dark Reading: ".
13:57
❌ Apple Blasts Facebook Over Data-Sucking β€˜Research’ App ❌

Another one of Facebook's apps has been banned from Apple's ecosystem due to the level of data that it collects and how it was distributed.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:00
πŸ” Centrally manage account security by joining ESXi hosts to Active Directory πŸ”

VMware host servers require advanced software to manage them en masse. Admins can restrict access using AD services to authenticate and manage user account security.

πŸ“– Read

via "Security on TechRepublic".
14:03
❌ Stealthy Malware Disguises Itself as a WordPress License Key ❌

A spam injector hides in plain site within WordPress theme files.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:14
πŸ•΄ Discover Issues New Cards Following Data Breach πŸ•΄

The credit card company reports Discover's card systems were not involved in the breach, discovered in August 2018.

πŸ“– Read

via "Dark Reading: ".
?
14:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ep. 017 – DNS hijacking, a weird breach and a cybersecurity confession [PODCAST] ⚠

Here's the latest Naked Security podcast - enjoy!

πŸ“– Read

via "Naked Security".
?
15:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Apple revokes Facebook's ability to deploy apps internally amid privacy scandal dispute πŸ”

Facebook allegedly violated Apple's developer policy by operating a "focus group" paying users $20/month to agree to activity monitoring, and is now paying the price.

πŸ“– Read

via "Security on TechRepublic".
?
15:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Access Control Lists: 6 Key Principals to Keep in Mind πŸ•΄

Build them carefully and maintain them rigorously, and ACLs will remain a productive piece of your security infrastructure for generations of hardware to come.before adding them to the toolbox.

πŸ“– Read

via "Dark Reading: ".
?
16:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Yes, You Can Patch Stupid πŸ•΄

Before you start calling users stupid, remember that behind every stupid user is a stupider security professional.

πŸ“– Read

via "Dark Reading: ".
?
17:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Iran Ups its Traditional Cyber Espionage Tradecraft πŸ•΄



πŸ“– Read

via "Dark Reading: ".
17:47
❌ Attackers Can Track Kids’ Locations via Connected Watches ❌

A severe flaw exposes sensitive information for 35,000 kids and 20,000 individual accounts.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Massive DDoS Attack Generates 500 Million Packets per Second πŸ•΄

January 10 torrent involved nearly four times as many packets as last year's huge attack on GitHub, says Imperva.

πŸ“– Read

via "Dark Reading: ".
?
19:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Rubrik Data Leak is Another Cloud Misconfiguration Horror Story πŸ•΄

A server security mishap exposed vast stores of data belonging to clients of Rubrik, a security and cloud management firm.

πŸ“– Read

via "Dark Reading: ".
?
20:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Justice Dept. Alerting Victims of North Korean Botnet Infections πŸ•΄

US officials disrupt North Korea's Joanap attack infrastructure.

πŸ“– Read

via "Dark Reading: ".
31 January 2019
?
09:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-18360

In change_port_settings in drivers/usb/serial/io_ti.c in the Linux kernel before 4.11.3, local users could cause a denial of service by division-by-zero in the serial device layer by trying to set very high baud rates.

πŸ“– Read

via "National Vulnerability Database".
?
09:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple kicks Facebook’s snoopy Research app out of the App Store ⚠

It was paying people, including teens, up to $20 to install an app that got root access for β€œnearly limitless access,” encryption or no.

πŸ“– Read

via "Naked Security".
10:08
⚠ Phone cloner gets 65 months in jail ⚠

A US court has sentenced a man to over five years for his part in a massive telecommunications fraud involving stolen cellphone accounts and reprogrammed phones.

πŸ“– Read

via "Naked Security".
?
10:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 14k HIV+ records leaked, Singapore says sorry ⚠

Singapore's Ministry of Health said the HIV status of 14,200 people, plus confidential data of 2,400 of their contacts, is in the possession of somebody who's not authorized to have it and who's published it online.

πŸ“– Read

via "Naked Security".
10:58
⚠ Update now! Chrome and Firefox patch security flaws ⚠

Google and Mozilla are tidying up security features and patching vulnerabilities in Chrome and Firefox for Mac, Windows, and Linux.

πŸ“– Read

via "Naked Security".
11:07
❌ Mac β€œCookieMiner” Malware Aims to Gobble Crypto Funds ❌

A newly discovered malware steals cookies, credentials and more to break into victims' cryptocurrency exchange accounts.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
11:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Pulls Data-Chugging App From iOS Devices ❌

A day after Facebook was dinged for shady iOS distribution techniques of its data-collecting research app, Google was discovered using the same methods for its own app.

πŸ“– Read

via "Threatpost | The first stop for security news".
11:33
πŸ” Mac malware steals cryptocurrency exchange cookies, text messages for 2FA authentication πŸ”

The CookieMiner malware attempts to extract credentials for cryptocurrency wallets and exchanges, as well as stored password and credit card information.

πŸ“– Read

via "Security on TechRepublic".
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ For a Super Security Playbook, Take a Page from Football πŸ•΄

Four key questions to consider as you plan out your next winning security strategy.

πŸ“– Read

via "Dark Reading: ".
?
14:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 6 reasons hackers target businesses: Is your organization in the line of fire? πŸ”

Cyberattacks are increasing, and your organization may be making itself a high-profile target for attackers, according to a Radware report.

πŸ“– Read

via "Security on TechRepublic".
?
15:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ U.S. Government Goes After North Korea’s Joanap Botnet ❌

The Department of Justice is looking to dismantle the Joanap botnet, which has been built and controlled by North Korea-linked hackers since 2009.

πŸ“– Read

via "Threatpost | The first stop for security news".
15:17
❌ Airbus Data Takes Flight: Billions of Credentials Dumped on Dark Web ❌

A cyberattack lifts employee data at the French aerospace giant as news hits of "Collections 2-5" being passed around the underground.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 2019 Already Marred By Slew of Data Breach Incidents ❌

So far, 2019 shows no signs of a decline in data incidents.

πŸ“– Read

via "Threatpost | The first stop for security news".
15:59
πŸ•΄ Airbus Employee Info Exposed in Data Breach πŸ•΄

Few details as yet on a cyberattack that hit Airbus' commercial aircraft business.

πŸ“– Read

via "Dark Reading: ".
16:04
πŸ•΄ Dell, CrowdStrike, Secureworks Join Forces to Secure Endpoints πŸ•΄

Dell SafeGuard and Response is geared toward businesses, governments, and schools that may lack resources they need to detect and remediate sophisticated threats.

πŸ“– Read

via "Dark Reading: ".
?
16:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 8 Cybersecurity Myths Debunked πŸ•΄

The last thing any business needs is a swarm of myths and misunderstandings seeding common and frequent errors organizations of all sizes make in safeguarding data and infrastructure.

πŸ“– Read

via "Dark Reading: ".
16:42
❌ Prepare to Defend Your Network Against Swarm-as-a-Service ❌

Swarm technology may be a game changer for the bad guys if organizations don’t change their tactics.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to stay safe from Super Bowl-related cybersecurity risks πŸ”

​From counterfeit tickets to live streaming deals--Super Bowl 53 can generate a slew of cybersecurity risks. Learn how to protect yourself.

πŸ“– Read

via "Security on TechRepublic".
?
19:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ TheMoon Rises Again, With a Botnet-as-a-Service Threat ❌

A new module allows it to be rented to other malicious actors -- and it's likely other new capabilities are coming down the pike.

πŸ“– Read

via "Threatpost | The first stop for security news".
19:12
❌ Facebook Boots Hundreds of Iran-Linked Accounts For Spreading Misinformation ❌

Facebook is continuing to crack down on misinformation, political meddling, and "coordinated inauthentic behavior" on its platform.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
20:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cisco Router Vulnerability Gives Window into Researchers' World πŸ•΄

The research around a recent vulnerability shows how researchers follow leads and find unexpected results.

πŸ“– Read

via "Dark Reading: ".
1 February 2019
?
07:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google says sorry for pulling a Facebook with monitoring program ⚠

It was using the same Apple enterprise back door as Facebook to get its market research done, but it owned up and backed off.

πŸ“– Read

via "Naked Security".
?
09:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft Azure data deleted because of DNS outage ⚠

Users of Microsoft’s Azure system lost database records as part of a mass outage on Tuesday. A combination of DNS problems and automated scripts were to blame, said reports.

πŸ“– Read

via "Naked Security".
?
09:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hacker talks to baby through Nest security cam, jacks up thermostat ⚠

Yet another family unnerved by yet another voice coming from a nursery webcam serves as yet another argument against password reuse.

πŸ“– Read

via "Naked Security".
09:43
ATENTIONβ€Ό New - CVE-2017-18361

In Pylons Colander through 1.6, the URL validator allows an attacker to potentially cause an infinite loop thereby causing a denial of service via an unclosed parenthesis.

πŸ“– Read

via "National Vulnerability Database".
?
10:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Credential dump contains another 2.2 billion pwned accounts ⚠

How many user credentials have fallen into the hands of criminals during a decade of data breaches? Billions, according to two recent discoveries.

πŸ“– Read

via "Naked Security".
?
11:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Spectre and Meltdown explained: A comprehensive guide for professionals πŸ”

Staying up to date on Spectre and Meltdown can be challenging. This guide includes in-depth explanations about these uniquely dangerous security vulnerabilities and the best mitigation solutions.

πŸ“– Read

via "Security on TechRepublic".
11:05
πŸ•΄ Study the Cutting Edge of Cybersecurity at Black Hat Asia πŸ•΄

Whether you want an in-depth look at one of the biggest data breaches in recent memory or some advanced data forensics training, Black Hat Asia is the place to be.

πŸ“– Read

via "Dark Reading: ".
11:18
⚠ Linux user? Check those patches! Public exploit published for systemd security holes… ⚠

A pair of bugs in a very widely used Linux system tool called systemd have just been "weaponised" - check you're patched!

πŸ“– Read

via "Naked Security".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; 250 Webstresser Users to Face Legal Action &#9000;</b>

<code>More than 250 customers of a popular and powerful online attack-for-hire service that was dismantled by authorities in 2018 are expected to face legal action for the damage they caused, according to Europol, the European Union’s law enforcement agency.</code><code>In April 2018, investigators in the U.S., U.K. and the Netherlands took down attack-for-hire service WebStresser[.]org and arrested its alleged administrators. Prior to the takedown, the service had more than 151,000 registered users and was responsible for launching some four million attacks over three years.Β Now, those same authorities are targeting people who paid the service to conduct attacks.</code><code>Media</code><code>Webstresser.org (formerly Webstresser.co), as it appeared in 2017.</code><code>In the United Kingdom, police have seized more than 60 personal electronic devices from a number of Webstresser users, and some 250 customers of the service will soon face legal action, Europol said in a statement released this week.</code><code>β€œSize does not matter – all levels of users are under the radar of law enforcement, be it a gamer booting out the competition out of a game, or a high-level hacker carrying out DDoS attacks against commercial targets for financial gain,” Europol officials warned.</code><code>The focus on Webstresser’s customers is the latest phase of β€œOperation Power Off,” which targeted one of the most active services for launching point-and-click distributed denial-of-service (DDoS) attacks. WebStresser was one of many so-called β€œbooter” or β€œstresser” services β€” virtual hired muscle that even completely unskilled users can rent to knock nearly any website or Internet user offline.</code><code>Operation Power Off is part of a broader law enforcement effort to disrupt the burgeoning booter service industry and to weaken demand for such services. In December, authorities in the United States filed criminal charges against three men accused of running booter services, and orchestrated a coordinated takedown of 15 different booter sites.</code><code>Media</code><code>This seizure notice appeared on the homepage of more than a dozen popular β€œbooter” or β€œstresser” DDoS-for-hire Web sites in December 2018.</code><code></code><code>The takedowns come as courts in the United States and Europe are beginning to hand down serious punishment for booter service operators, their customers, and for those convicted of launching large-scale DDoS attacks. Last month, a 34-year-old Connecticut man received a 10-year prison sentence for carrying out DDoS attacks a number of hospitals in 2014. Also last month, a 30-year-old in the United Kingdom was sentenced to 32 months in jail for using an army of hacked devices to crash large portions of Liberia’s Internet access in 2016.</code><code>In December 2018, the ringleader of an online crime group that launched DDoS attacks against Web sites β€” including several against KrebsOnSecurity β€” was sentenced to three years in a U.K. prison. And in 2017, a 20-year-old from Britain was sentenced to two years in jail for renting out Titanium Stresser, a booter service that earned him $300,000 over several years it was in operation.</code><code>Many in the hacker community have criticized authorities for targeting booter service administrators and users and for not pursuing what they perceive as more serious cybercriminals, noting that the vast majority of both groups are young men under the age of 21 and are using booter services to settle petty disputes over online games.</code><code>But not all countries involved in Operation Power Off are taking such a punitive approach. In the Netherlands, the police and the prosecutor’s office have deployedΒ new legal intervention called β€œHack_Right,” a diversion program intended for first-time cyber offenders. Europol says at least one user of Webstresser has already received this alternative sanction.</code><code>β€œSkills…
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ KISS, Cyber & the Humble but Nourishing Chickpea πŸ•΄

The combination of simple, straightforward, and methodical ingredients are the keys to developing a balanced and well-rounded security program.

πŸ“– Read

via "Dark Reading: ".
12:47
❌ Cybercriminals Aim for the Super Bowl Goal Posts ❌

Scams, infrastructure attacks, data harvesting and attacks on streamers are all in the offing.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:48
πŸ” Why you need to use DMARC and SPF on mail servers to prevent phishing and fraud πŸ”

Open-source, industry standard specifications are available to protect your business, but real-world deployment is still lower than optimal.

πŸ“– Read

via "Security on TechRepublic".
12:57
❌ Threatpost News Wrap Podcast For Feb. 1 ❌

From Facebook's research app being pulled from iOS devices to a new-found dump of compromised credentials, here are the top news of the week.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Hackers Could Hit Super Bowl LIII πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
14:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10741

In the Linux kernel before 4.9.3, fs/xfs/xfs_aops.c allows local users to cause a denial of service (system crash) because there is a race condition between direct and memory-mapped I/O (associated with a hole) that is handled with BUG_ON instead of an I/O failure.

πŸ“– Read

via "National Vulnerability Database".
14:38
⚠ FaceTime bug, eavesdropping and digital snooping – what to do? [VIDEO] ⚠

In this week's Naked Security Live video: what to do about microphone-equipped devices in your home?

πŸ“– Read

via "Naked Security".
?
15:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to secure NGINX with Let's Encrypt πŸ”

If you run NGINX and want to use free certificates, it's possible with Let's Encrypt.

πŸ“– Read

via "Security on TechRepublic".
?
15:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Nest Hack Leaves Homeowner Sleepless in Chicago πŸ•΄

A Chicago-area family's smart home controls were compromised in a hack that has left them feeling vulnerable in their own home.

πŸ“– Read

via "Dark Reading: ".
?
16:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-0722

Path Traversal vulnerability in Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 could allow remote attackers to access sensitive information on the device.

πŸ“– Read

via "National Vulnerability Database".
16:37
❌ Chafer APT Takes Aim at Diplomats in Iran with Improved Custom Malware ❌

The Remexi spyware has been improved and retooled.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Spectre and Meltdown explained: New variants and more efficient patches πŸ”

Learn about these uniquely dangerous vulnerabilities as TechRepublic's James Sanders discusses up-to-date info on the latest variants and best mitigation strategies to minimize performance impact.

πŸ“– Read

via "Security on TechRepublic".
?
18:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Houzz Urges Password Resets After Data Breach ❌

The decorating website said that account usernames, passwords and more have been compromised as part of a breach.

πŸ“– Read

via "Threatpost | The first stop for security news".
18:43
πŸ” How to lock a user account on Cent OS 7 πŸ”

You can easily prevent unwanted users and attacks from gaining access to your CentOS 7 server.

πŸ“– Read

via "Security on TechRepublic".
4 February 2019
?
06:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 28 stories of the week ⚠

From the DNS outage that deleted users' Azure data to the Nest security cam hijacker, and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
08:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Selling fake likes and follows is illegal, rules New York ⚠

A groundbreaking settlement in New York finds that selling fake likes and followers is illegal.

πŸ“– Read

via "Naked Security".
?
09:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ FBI burrowing into North Korea’s big bad botnet ⚠

The FBI revealed that it joined the Joanap botnet and started chewing it up from the inside.

πŸ“– Read

via "Naked Security".
?
09:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Chrome’s hidden lookalike detection feature battles URL imposters ⚠

Chrome now checks for misspellings of popular URLs and will display a link to the site that it thinks the user might have wanted to visit.

πŸ“– Read

via "Naked Security".
?
10:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Security weaknesses in 5G, 4G and 3G could expose users’ locations ⚠

Researchers have discovered security holes in 5G, 4G and 3G telephony protocols, which can expose a user's location.

πŸ“– Read

via "Naked Security".
?
11:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SpeakUp Linux Backdoor Sets Up for Major Attack ❌

Armed with an impressive bag of exploits and other tricks for propagation, researchers believe the new trojan could be the catalyst for an upcoming, major cyber-offensive.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IoT Security's Coming of Age Is Overdue πŸ•΄

The unique threat landscape requires a novel security approach based on the latest advances in network and AI security.

πŸ“– Read

via "Dark Reading: ".
?
13:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜Collection #1’ Data Dump Hacker Identified ❌

Despite several threat actors stating they are behind a massive 773M credential dump, researchers believe they have found the real distributor.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 3 ways state actors target businesses in cyber warfare, and how to protect yourself πŸ”

State-sponsored groups are leveraging weaknesses in IoT devices to build botnets, and attacking private industry and public infrastructure in attacks, according to a Booz Allen report.

πŸ“– Read

via "Security on TechRepublic".
?
17:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Facebook Struggles in Privacy Class-Action Lawsuit πŸ•΄

Facebook's privacy disclosures "are quite vague" and should have been made more prominent, a federal judge argued.

πŸ“– Read

via "Dark Reading: ".
?
17:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Spy Campaign Spams Pro-Tibet Group With ExileRAT ❌

Referencing the Dalai Lama, the spam campaign is targeting recipients of a mailing list run by the Central Tibetan Administration.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Researchers Devise New Method of Intrusion Deception for SDN πŸ•΄

Team from University of Missouri take wraps off Dolus, a system 'defense using pretense' which they say will help defend software-defined networking (SDN) cloud infrastructure.

πŸ“– Read

via "Dark Reading: ".
18:15
<b>&#9000; Crooks Continue to Exploit GoDaddy Hole &#9000;</b>

<code>Godaddy.com, the world’s largest domain name registrar, recently addressed an authentication weakness that cybercriminals were using to blast out spam through legitimate, dormant domains. But several more recent malware spam campaigns suggest GoDaddy’s fix hasn’t gone far enough, and that scammers likely still have a sizable arsenal of hijacked GoDaddy domains at their disposal.</code><code>Media</code><code>On January 22, KrebsOnSecurity published research showing that crooks behind a series of massive sextortion and bomb threat spam campaigns throughout 2018 β€” an adversary that’s been dubbed β€œSpammy Bear” β€”Β  achieved an unusual amount of inbox delivery by exploiting a weakness at GoDaddy which allowed anyone to add a domain to their GoDaddy account without validating that they actually owned the domain.</code><code>Spammy Bear targeted dormant but otherwise legitimate domains that had one thing in common: They all at one time used GoDaddy’s hosted Domain Name System (DNS) service. Researcher Ron Guilmette discovered that Spammy Bear was able to hijack thousands of these dormant domains for spam simply by registering free accounts at GoDaddy and telling the company’s automated DNS service to allow the sending of email with those domains from an Internet address controlled by the spammers.</code><code>Very soon after that story ran, GoDaddy said it had put in place a fix for the problem, and had scrubbed more than 4,000 domain names used in the spam campaigns that were identified in my Jan. 22 story. But on or around February 1, a new spam campaign that leveraged similarly hijacked domains at GoDaddy began distributing Gand Crab, a potent strain of ransomware.</code><code>As noted in a post last week at the blog MyOnlineSecurity, the Gand Crab campaign used a variety of lures, including fake DHL shipping notices and phony AT&T e-fax alerts. The domains documented by MyOnlineSecurity all had their DNS records altered between Jan. 31 and Feb. 1 to allow the sending of email from Internet addresses tied to two ISPs identified in my original Jan. 22 report on the GoDaddy weakness.</code><code>β€œWhat makes these malware laden emails much more likely to be delivered is the fact that the sending domains all have a good reputation,” MyOnlineSecurity observed. β€œThere are dozens, if not hundreds of domains involved in this particular campaign. Almost all the domains have been registered for many years, some for more than 10 years.”</code><code>Media</code><code>A β€œpassive DNS” lookup shows the DNS changes made by the spammers on Jan. 31 for one of the domains used in the Gand Crab spam campaign documented by MyOnlineSecurity. Image: Farsight Security.</code><code>In a statement provided to KrebsOnSecurity, GoDaddy said the company was confident the steps it took to address the problem were working as intended, and that GoDaddy had simply overlooked the domains abused in the recent GandCrab spam campaign.</code><code>β€œThe domains used in the Gand Crab campaign were modified before then, but we missed them in our initial sweep,” GoDaddy spokesperson Dan Race said. β€œWhile we are otherwise confident of the mitigation steps we took to prevent the dangling DNS issue, we are working to identify any other domains that need to be fixed.”</code><code>β€œWe do not believe it is possible for a person to hijack the DNS of one or more domains using the same tactics as used in the Spammy Bear and Gand Crab campaigns,” Race continued. β€œHowever, we are assessing if there are other methods that may be used to achieve the same results, and we continue our normal monitoring for account takeover. We have also set up a reporting alias at dns-spam-concerns@godaddy.com to make it easier to report any suspicious activity or any details that might help our efforts to stop this kind of abuse.”</code><code>That email address is likely to receive quite a few tips in the short run. Virus Bulletin editor…
?
18:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Security Tips Before You Put a Digital Assistant to Work πŸ•΄

If you absolutely have to have Amazon Alexa or Google Assistant in your home, heed the following advice.

πŸ“– Read

via "Dark Reading: ".
?
20:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-1000276

Audacity version 2.1.2 is vulnerable to DLL Hijack, it tries to load avformat-55.dll without supplying the absolute path, thus relying upon the presence of such DLL on the system directory. This behavior results in an exploitable DLL Hijack vulnerability, even if the SafeDllSerchMode flag is enabled.

πŸ“– Read

via "National Vulnerability Database".
20:21
ATENTIONβ€Ό New - CVE-2016-1000271

Joomla extension DT Register version before 3.1.12 (Joomla 3.x) / 2.8.18 (Joomla 2.5) contains an SQL injection in "/index.php?controller=calendar&format=raw&cat[0]=SQLi&task=events". This attack appears to be exploitable if the attacker can reach the web server.

πŸ“– Read

via "National Vulnerability Database".
?
21:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Botnet Shows Evolution of Tech and Criminal Culture πŸ•΄

Cayosin brings together multiple strands of botnet tech and hacker behavior for a disturbing new threat.

πŸ“– Read

via "Dark Reading: ".
21:34
πŸ•΄ Exposed Consumer Data Skyrocketed 126% in 2018 πŸ•΄

The number of data breaches dropped overall, but the amount of sensitive records exposed jumped to 446.5 million last year, according to the ITRC.

πŸ“– Read

via "Dark Reading: ".
5 February 2019
?
07:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Kids’ GPS watches are still a security β€˜train wreck’ ⚠

Anyone could have accessed the entire database, including a child's location, on Gator watches and other models that share its back end.

πŸ“– Read

via "Naked Security".
?
08:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-18362

ConnectWise ManagedITSync integration through 2017 for Kaseya VSA is vulnerable to unauthenticated remote commands that allow full direct access to the Kaseya VSA database. In February 2019, attackers have actively exploited this in the wild to download and execute ransomware payloads on all endpoints managed by the VSA server. If the ManagedIT.asmx page is available via the Kaseya VSA web interface, anyone with access to the page is able to run arbitrary SQL queries, both read and write, without authentication.

πŸ“– Read

via "National Vulnerability Database".
08:27
⚠ Crypto exchange in limbo after founder dies with password ⚠

The only person who knew the password is dead, leaving customers unable to access around $190million in fiat and virtual currency.

πŸ“– Read

via "Naked Security".
08:32
❌ The APT Name Game: How Grim Threat Actors Get Goofy Monikers ❌

How do advanced persistent threat groups such as Double Secret Octopus and Anchor Panda get their ridiculous names?

πŸ“– Read

via "Threatpost | The first stop for security news".
?
08:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Half of IoT devices let down by vulnerable apps ⚠

Half of the apps used to control a range of Internet of Things devices are insecure in a variety of ways, researchers found.

πŸ“– Read

via "Naked Security".
?
09:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Home DNA kit company says it’s working with the FBI ⚠

FamilyTreeDNA has disclosed that it's opened up more than 1m DNA profiles to the FBI to help find suspects of violent crime.

πŸ“– Read

via "Naked Security".
?
11:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Remote Desktop Protocol Clients Rife with Remote Code-Execution Flaws ❌

Several flaws in both open-source RDP clients and in Microsoft's own proprietary client make it possible for a malicious RDP server to infect a client computer – which could then allow for an intrusion into the IT network as a whole.

πŸ“– Read

via "Threatpost | The first stop for security news".
11:09
πŸ•΄ Black Hat USA 2019 Offers a Boatload of New Training Opportunities πŸ•΄

Led by top infosec talent, these cutting-edge courses are an efficient way to get practical, hands-on training in everything from blockchain security to machine learning.

πŸ“– Read

via "Dark Reading: ".
?
12:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ EU Recalls Children’s Smartwatch That Leaks Location Data ❌

The children's smartwatch allows bad actors to track their location and communicate with them, according to the alert.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Taming the Wild, West World of Security Product Testing πŸ•΄

The industry has long needed an open, industry-standard testing framework. NetSecOPEN is working to make that happen.

πŸ“– Read

via "Dark Reading: ".
?
13:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Patches Critical .PNG Image Bug ❌

Eleven critical bugs will be patched as part of the February Android Security Bulletin.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why your business needs to work with the government to fight cyber warfare πŸ”

The US government will not be able to mitigate a cyber-enabled economic warfare attack without help from the private sector, according to a report from FDD and the Chertoff Group.

πŸ“– Read

via "Security on TechRepublic".
?
15:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ep. 018 – Home invasions, snoopy apps and Android versus iOS [PODCAST] ⚠

Here's the latest Naked Security podcast - give it a listen!

πŸ“– Read

via "Naked Security".
?
16:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-1202

IBM BigFix Compliance 1.7 through 1.9.91 (TEMA SUAv1 SCA SCM) is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 123677.

πŸ“– Read

via "National Vulnerability Database".
16:22
ATENTIONβ€Ό New - CVE-2017-1200

IBM BigFix Compliance 1.7 through 1.9.91 (TEMA SUAv1 SCA SCM) does not validate, or incorrectly validates, a certificate.This weakness might allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. The software might connect to a malicious host while believing it is a trusted host, or the software might be deceived into accepting spoofed data that appears to originate from a trusted host. IBM X-Force ID: 123675.

πŸ“– Read

via "National Vulnerability Database".
16:22
ATENTIONβ€Ό New - CVE-2017-1198

IBM BigFix Compliance 1.7 through 1.9.91 (TEMA SUAv1 SCA SCM) stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 123673.

πŸ“– Read

via "National Vulnerability Database".
16:22
ATENTIONβ€Ό New - CVE-2017-1177

IBM BigFix Compliance 1.7 through 1.9.91 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 123429.

πŸ“– Read

via "National Vulnerability Database".
16:22
ATENTIONβ€Ό New - CVE-2016-1000282

Haraka version 2.8.8 and earlier comes with a plugin for processing attachments for zip files. Versions 2.8.8 and earlier can be vulnerable to command injection.

πŸ“– Read

via "National Vulnerability Database".
?
16:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ No Sign of 'Material' Nation-State Actor Impact on 2018 US Midterms πŸ•΄

That's the conclusion of a classified postmortem report sent to the White House yesterday by Acting Attorney General and DHS Secretary.

πŸ“– Read

via "Dark Reading: ".
?
17:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Over 59K Data Breaches Reported in EU Under GDPR πŸ•΄

In addition, 91 reported fines have been imposed since the regulation went into effect last May.

πŸ“– Read

via "Dark Reading: ".
?
18:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Vulnerabilities Make RDP Risks Far From Remote πŸ•΄



πŸ“– Read

via "Dark Reading: ".
18:24
πŸ•΄ Mitigating the Security Risks of Cloud-Native Applications πŸ•΄

While containers can create more secure application development environments, they also introduce new security challenges that affect security and compliance.

πŸ“– Read

via "Dark Reading: ".
?
18:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybercriminals Exploit Gmail Feature to Scale Up Attacks πŸ•΄

Criminals are taking advantage of Gmail's 'dots don't matter' feature to set up multiple fraudulent accounts on websites, using variations of the same email address, Agari says.

πŸ“– Read

via "Dark Reading: ".
?
19:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ IoT Scale Flaws Enable Denial of Service, Privacy Issues ❌

Flaws in this connected smart scale might give the diet-challenged a legitimate reason to be nervous about using this vulnerable IoT device.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Shellbot Crimeware Re-Emerges in Monero Mining Campaign πŸ•΄

New attack uses a repurposed version of the Trojan that spreads using Internet Relay Chat.

πŸ“– Read

via "Dark Reading: ".
6 February 2019
?
03:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; More Alleged SIM Swappers Face Justice &#9000;</b>

<code>Prosecutors in Northern California have charged two men with using unauthorized SIM swaps to steal and extort money from victims. One of the individuals charged allegedly used a hacker nickname belonging to a key figure in the underground who’s built a solid reputation hijacking mobile phone numbers for profit.</code><code>According to indictments unsealedΒ this week, Tucson, Ariz. resident Ahmad Wagaafe Hared and Matthew Gene Ditman of Las Vegas were part of a group that specialized in tricking or bribing representatives at the major wireless providers into giving them control over phone numbers belonging to people they later targeted for extortion and theft.</code><code>Investigators allege that between October 2016 and May 2018, Hared and Ditman grew proficient at SIM swapping, a complex form of mobile phone fraud that is often used to steal large amounts of cryptocurrencies and other items of value from victims.</code><code>The Justice Department says Hared was better known to his co-conspirators as β€œwinblo.” That nickname corresponds to an extremely active and at one time revered member of the forum ogusers[.]com, a marketplace for people who wish to sell highly prized social media account names β€” including short usernames at Twitter, Instagram and other sites that can fetch thousands of dollars apiece.</code><code>Media</code><code>Winblo’s account on ogusers[.]com</code><code>Winblo was an associate and business partner of another top Oguser member, a serial SIM swapper known to Oguser members as β€œXzavyer.” In August 2018, authorities in California arrested a hacker by the same name β€” whose real name is Xzavyer Clemente Narvaez β€” charging him with identity theft, grand theft, and computer intrusion.

</code><code>Prosecutors allege Narvaez used the proceeds of his crimes (estimated at > $1 million in virtual currencies) to purchase luxury items, includingΒ a McLarenΒ β€” a $200,000 high-performance sports car.</code><code>According to the indictments against Hared and Ditman, one of the men (the indictment doesn’t specify which) allegedly used his ill-gotten gains to purchase a BMW i8, an automobile that sells for about $150,000.</code><code>Investigators also say the two men stole approximately 40 bitcoins from their SIM swapping victims. That’s roughly $136,000 in today’s conversion, but it would have been substantially more in 2017 when the price of a single bitcoin reached nearly $20,000.</code><code>Interestingly, KrebsOnSecurity was contacted in 2018 by a California man who said he was SIM swapped by Winblo and several associates. That victim, who asked not to be identified for fear of reprisals, said his Verizon mobile number was SIM hijacked by Winblo and others who used that access to take over his Twitter and PayPal accounts and then demand payment for the return of the accounts.</code><code>A computer specialist by trade, the victim said he was targeted because he’d invested in a cryptocurrency startup, and that the hackers found his contact information from a list of investors they’d somehow obtained. As luck would have it, he didn’t have much of value to steal in his accounts.</code><code>The victim said he learned more about his tormentors and exactly how they’d taken over his mobile number after they invited him to an online chat to negotiate a price for the return of his accounts.</code><code>β€œThey told me they had called a Verizon employee line [posing as a Verizon employee] and managed to get my Verizon account ID number,” said my victim source. β€œOnce they had that, they called Verizon customer service and had them reset the password. They literally just called and pretended to be me, and were able to get my account tied to another SIM card.”</code><code>The victim said his attackers even called his mom because the mobile account was in her name. Soon after that, his phone went dead.</code><code>β€œThe funny thing was, after I got my account…
?
08:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Digital signs left wide open with default password ⚠

One thing the world doesn't need: hackers who can broadcast to billboards of any size, be they PC monitor- or Godzilla-sized.

πŸ“– Read

via "Naked Security".
08:49
⚠ Just two hacker groups are behind 60% of stolen cryptocurrency ⚠

Chainalysis found that two groups, which it calls Alpha and Beta, are responsible for stealing around $1 billion in funds from exchanges.

πŸ“– Read

via "Naked Security".
?
09:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Firefox 66 will silence autoplaying web audio ⚠

From Firefox 66 for desktop and Android, due in March, media autoplay of video or audio will be blocked by default.

πŸ“– Read

via "Naked Security".
?
10:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Jack’d dating app is showing users’ intimate pics to strangers ⚠

A clear and present danger: Anyone with a web browser who knows where to look can access Jack'd users' photos, be they private or public.

πŸ“– Read

via "Naked Security".
?
11:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Tips For Communicating With the Board πŸ•΄

The key? Rather than getting bogged down in the technical details, focus on how a security program is addressing business risk.

πŸ“– Read

via "Dark Reading: ".
11:17
❌ Modern Cybercrime: It Takes a Village ❌

Today's financial cyber-rings have corporate insider and management roles -- cybercrime is not just just for hackers and coders anymore.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 4 tips to keep your business safe online, according to Google πŸ”

Most people still lack an understanding of best practices for passwords and other security measures, Google found.

πŸ“– Read

via "Security on TechRepublic".
12:16
πŸ” Data breaches, GDPR lead 54% of companies to increase IT security spending πŸ”

One in three companies is still unprepared for many potential cybersecurity threats, according to an eSecurityPlanet.com report.

πŸ“– Read

via "Security on TechRepublic".
?
12:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Confirms Serious β€˜PrivExchange’ Vulnerability ❌

The elevated privilege flaw exists in Microsoft Exchange and would allow a remote attacker to impersonate an administrator.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:44
πŸ•΄ Serverless Computing: 'Function' vs. 'Infrastructure' as-a-Service πŸ•΄

How much do companies really gain from offloading security duties to the cloud? Let's do the math.

πŸ“– Read

via "Dark Reading: ".
?
13:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 3 things businesses need to know about customer privacy expectations πŸ”

After a data breach, 57% of consumers blame companies above everyone else, even hackers, for the event, according to an RSA Security report.

πŸ“– Read

via "Security on TechRepublic".
13:33
❌ What are Data Manipulation Attacks, and How to Mitigate Against Them ❌

Hackers don't always steal data. Sometimes the goal is to manipulate the data to intentionally trigger external events that can be capitalized on.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Attention developers: Google wants to pay you $15,000 to improve cloud security πŸ”

Google's Confidential Computing Challenge aims to make it easier to achieve end-to-end encryption of data in the cloud.

πŸ“– Read

via "Security on TechRepublic".
?
14:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Clever Phishing Attack Enlists Google Translate to Spoof Facebook Login Page ❌

A tricky two-stage phishing scam is targeting Facebook and Google credentials using a landing page that hides behind Google's translate feature.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 4 Practical Questions to Ask Before Investing in AI πŸ•΄

A pragmatic, risk-based approach can help CISOs plan for an efficient, effective, and economically sound implementation of AI for cybersecurity.

πŸ“– Read

via "Dark Reading: ".
?
17:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Consumers Care About Security - Sometimes πŸ•΄

New RSA Security survey shows a generation gap in concerns over cybersecurity and privacy.

πŸ“– Read

via "Dark Reading: ".
?
18:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9282

The Pie Chart Panel plugin through 2019-01-02 for Grafana is vulnerable to XSS via legend data or tooltip data. When a chart is included in a Grafana dashboard, this vulnerability could allow an attacker to gain remote unauthenticated access to the dashboard.

πŸ“– Read

via "National Vulnerability Database".
18:20
πŸ•΄ Some Airline Flight Online Check-in Links Expose Passenger Data πŸ•΄

Several airlines send unencrypted links to passengers for flight check-in that could be intercepted by attackers to view passenger and other data, researchers found.

πŸ“– Read

via "Dark Reading: ".
?
18:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Tackles Gmail Spam with Tensorflow πŸ•΄

Tensorflow, Google's open-source machine learning framework, has been used to block 100 million spam messages.

πŸ“– Read

via "Dark Reading: ".
?
19:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ HelpSystems Buys Core Security Assets to Grow Infosec Portfolio πŸ•΄

Acquisition will enable it to provide threat detection, pen testing, and other security tools to customers.

πŸ“– Read

via "Dark Reading: ".
19:17
❌ MacOS Zero-Day Exposes Apple Keychain Passwords ❌

A researcher who discovered a flaw letting him steal passwords in MacOS is not sharing his findings with Apple without a macOS bug bounty program.

πŸ“– Read

via "Threatpost | The first stop for security news".
19:24
πŸ•΄ Attacks on Automotive Systems Feared Likely πŸ•΄

Yet few engineers feel empowered to do anything about them, a survey shows.

πŸ“– Read

via "Dark Reading: ".
?
20:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Google Extension Takes Aim at Password Security πŸ•΄

A Google/Harris Poll finds nearly two-thirds of users surveyed reuse passwords on multiple accounts.

πŸ“– Read

via "Dark Reading: ".
7 February 2019
?
08:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Unlimited crypotocurrency? Zcash fixes counterfeiting flaw ⚠

Privacy-focused cryptocurrency Zcash has fixed a flaw that would have allowed anyone with knowledge of it to produce counterfeit currency.

πŸ“– Read

via "Naked Security".
08:59
⚠ Chrome extension warns users their login credentials have been breached ⚠

Google's released a Chrome extension, Password Checkup, that's designed to warn users when they enter a username and password the company has detected in a data breach.

πŸ“– Read

via "Naked Security".
09:09
⚠ Anyone want to lay claim to the USB drive found in seal poo? ⚠

It still works, you know. And there are photos and videos on it.

πŸ“– Read

via "Naked Security".
?
09:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ KeySteal could allow someone to steal your Apple Keychain passwords ⚠

The researcher says it works without root or administrator privileges and without password prompts. But he's not revealing how it works to Apple because there's no money for him in its invite-only/iOS-only bounties.

πŸ“– Read

via "Naked Security".
?
11:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Master the Latest Exploits and Security Vulnerabilities at Black Hat Asia πŸ•΄

In cybersecurity it pays to stay on top of the latest exploits, and there's no better place to do that than Black Hat Asia in Singapore next month.

πŸ“– Read

via "Dark Reading: ".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DDoS Mitigation Pioneer Launches Network Security Startup πŸ•΄

Barrett Lyon is co-founder of Netography, which emerged today with $2.6M in seed funding from Andreessen Horowitz.

πŸ“– Read

via "Dark Reading: ".
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ When 911 Goes Down: Why Voice Network Security Must Be a Priority πŸ•΄

When there's a DDoS attack against your voice network, are you ready to fight against it?

πŸ“– Read

via "Dark Reading: ".
12:47
❌ Flaw in Multiple Airline Systems Exposes Passenger Data ❌

Up to eight airlines do not encrypt e-ticketing booking systems - leaving personal customer data open for the taking.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:59
⚠ Serious Security: Post-Quantum Cryptography (and why we’re getting it) ⚠

Traditional computers work with binary digits, or bits as they are called for short, that are either zero or one. Typically, zero and one are represented by some traditional physical property – a hole punched in a tape, or no hole; a metal disc tilted left or right by an electric current; an electronic capacitor […]

πŸ“– Read

via "Naked Security".
?
14:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Malicious URLs outnumbered attachments in emails 3 to 1 last year πŸ”

The end of 2018 saw a spike in malicious attachments which businesses need to be wary of, according to a Proofpoint report.

πŸ“– Read

via "Security on TechRepublic".
?
16:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Bugs in Video Chat Tools Enable Remote Attackers πŸ•΄

Lifesize is issuing a hotfix to address vulnerabilities in its enterprise collaboration devices, which could give hackers a gateway into target organizations.

πŸ“– Read

via "Dark Reading: ".
16:34
πŸ•΄ 4 Payment Security Trends for 2019 πŸ•΄

Visa's chief risk officer anticipates some healthy changes ahead.

πŸ“– Read

via "Dark Reading: ".
?
17:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Latest DDoS Trends by the Numbers ❌

Trends in DDoS attacks show a evolution beyond Mirai code and point to next-gen botnets that are better hidden and have a greater level of persistence on devices – making them "far more dangerous."

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Fixes Pesky FaceTime Bug in iOS 12.1.4 Update ❌

Apple's iOS 12.1.4 fixes a FaceTime bug that made headlines last week.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Apple Patches Group FaceTime Flaw πŸ•΄

Teenaged Fortnite player gets credit for finding the bug.

πŸ“– Read

via "Dark Reading: ".
19:54
πŸ•΄ Carbonite Announces Webroot Purchase πŸ•΄

The purchase will add WebRoot's cloud-based security to the cloud-based data backup and recovery platform of Carbonite.

πŸ“– Read

via "Dark Reading: ".
?
20:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Attack Via MSP Locks Customers Out of Systems πŸ•΄

Vulnerable plugin for a remote management tool gave attackers a way to encrypt systems belonging to all customers of a US-based MSP.

πŸ“– Read

via "Dark Reading: ".
8 February 2019
?
07:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook ordered to keep apps data separate without user consent ⚠

So much for creating a three-headed Cerberus marketing-happy chat dog! Also, we'll soon see the who-what-huh? behind the ads we're shown.

πŸ“– Read

via "Naked Security".
?
07:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Police demands Waze stop pinpointing their checkpoints ⚠

Waze users are helping intoxicated drivers to evade checkpoints and could thus be "engaging in criminal conduct," say police.

πŸ“– Read

via "Naked Security".
?
08:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Student gets creative with data accidentally blasted out by university ⚠

A university employee accidentally emailed a spreadsheet containing personal information on every one of the college's 4,557 students.

πŸ“– Read

via "Naked Security".
?
09:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Infographic: The death of passwords πŸ”

Enterprises need to start preparing for a future without traditional passwords, according to LoginRadius.

πŸ“– Read

via "Security on TechRepublic".
?
09:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Child abuse imagery found in cryptocurrency blockchain ⚠

For the second time in a year, illegal child abuse images have been spotted inside a blockchain. According to a post by web blockchain payments system Money Button, on 30 January its service was abused to place β€œillegal content” inside the Bitcoin Satoshi Vision (BSV) ledger, a recent cryptocurrency hard fork from Bitcoin Cash [BCH]. […]

πŸ“– Read

via "Naked Security".
?
10:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Phishers Target Anti-Money Laundering Officers at U.S. Credit Unions &#9000;</b>

<code>A highly targeted, malware-laced phishing campaign landed in the inboxes of multiple credit unions last week. The missives are raising eyebrows because they were sent only to specific anti-money laundering contacts at credit unions, and many credit union sources say they suspect the non-public data may have been somehow obtained from the National Credit Union Administration (NCUA), an independent federal agency that insures deposits at federally insured credit unions.</code><code>The USA Patriot Act, passed in the wake of the terror attacks of Sept 11, 2001, requires all financial institutions to appoint at least two Bank Secrecy Act (BSA) contacts responsible for reporting suspicious financial transactions that may be associated with money laundering. U.S. credit unions are required to register these BSA officers with the NCUA.</code><code>On the morning of Wednesday, Jan. 30, BSA officers at credit unions across the nation began receiving emails spoofed to make it look like they were sent by BSA officers at other credit unions. The missives addressed each contact by name, claimed that a suspicious transfer from one of the recipient credit union’s customers was put on hold for suspected money laundering, and encouraged recipients to open an attached PDF to review the suspect transaction.</code><code>Media</code><code>One of the many variations on the malware-laced targeted phishing email sent to dozens of credit unions across the nation last week.</code><code>The phishing emails contained grammatical errors and were sent from email addresses not tied to the purported sending credit union. It is not clear if any of the BSA officers who received the messages actually clicked on the attachment, although one credit union source reported speaking with a colleague who feared a BSA contact at their institution may have fallen for the ruse.</code><code>One source at an association that works with multiple credit unions who spoke with KrebsOnSecurity on condition of anonymity said many credit unions are having trouble imagining another source for the recipient list other than the NCUA.</code><code>β€œI tried to think of any public ways that the scammers might have received a list of BSA officers, but sites like LinkedIn require contact through the site itself,” the source said. β€œCUNA [the Credit Union National Association] has BSA certification schools, but they certify state examiners and trade association staff (like me), so non-credit union employees that utilize the school should have received these emails if the list came from them. As far as we know, only credit union BSA officers have received the emails. I haven’t seen anyone who received the email say they were not a BSA officer yet.”</code><code>β€œWonder where they got the list of BSA contacts at all of our credit unions,” said another credit union source. β€œThey sent it to our BSA officer, and [omitted] said they sent it to her BSA officers.” A BSA officer at a different credit union said their IT department had traced the source of the message they received back to Ukraine.</code><code>The NCUA has not responded to multiple requests for comment since Monday. The agency’s instructions for mandatory BSA reporting (PDF) state that the NCUA will not release BSA contact information to the public. Officials with CUNA also did not respond to requests for comment.</code><code>A notice posted by the U.S. Treasury Department’s Financial Crimes Enforcement Network (FinCEN) said the bureau was aware of the phishing campaign, and was urging financial institutions to disregard the missives.</code><code>The latest scam comes amid a significant rise in successful phishing attacks, according to a non-public alert sent in late January by the U.S. Secret Service to financial institutions nationwide. β€œThe Secret Service is observing a noticeable increase in successful large-scale phishing attacks targeting…
?
10:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ iPhone apps record your screen sessions without asking ⚠

Absent from privacy policies, the tracking came to light after a breach with Air Canada's mobile app, then password slurping from Mixpanel.

πŸ“– Read

via "Naked Security".
?
11:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” iPhone snooping: Apple cracks down on apps that secretly record taps, keystrokes πŸ”

iOS app developers have been capturing how users interact with screens without gaining user consent.

πŸ“– Read

via "Security on TechRepublic".
?
12:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cyberattack Hits Australian Parliament πŸ•΄

Officials believe a nation-state is to blame for the incident, which took place Thursday night into Friday morning.

πŸ“– Read

via "Dark Reading: ".
?
12:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ FireOS Flaw Allowed Limited Content Injection in Amazon Tablets ❌

A vulnerability in FireOS, the Amazon Fire Tablet's operating system, has been patched.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:38
πŸ•΄ We Need More Transparency in Cybersecurity πŸ•΄

Security has become a stand-alone part of the corporate IT organization. That must stop, and transparency is the way forward.

πŸ“– Read

via "Dark Reading: ".
?
13:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Android vulnerabilities open Pie to booby-trapped image attacks ⚠

A trio of bugs could have opened Android 7, 8 and 9 to remote attackers wielding booby-trapped image files. Here's what you need to know...

πŸ“– Read

via "Naked Security".
13:07
πŸ•΄ A Dog's Life: Dark Reading Caption Contest Winners πŸ•΄

What do a telephony protocol, butt-sniffing, and multifactor authentication have in common? A John Klossner cartoon! And the winners are ...

πŸ“– Read

via "Dark Reading: ".
?
13:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Longest DDoS attack since 2015 lasts 329 hours πŸ”

While the number of DDoS attacks have declined, they have become much more sophisticated, according to a Kaspersky Lab report.

πŸ“– Read

via "Security on TechRepublic".
?
14:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Theory: β€˜Simple Hack’ Behind Bezos’ Alleged Compromising Images ❌

Researchers theorize how Bezos’ very personal pictures may have been allegedly hacked.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Malware Campaign Hides Ransomware in Super Mario Wrapper πŸ•΄

A newly discovered malware campaign uses steganography to hide GandCrab in a seemingly innocent Mario image.

πŸ“– Read

via "Dark Reading: ".
16:06
πŸ•΄ 6 Reasons to Be Wary of Encryption in Your Enterprise πŸ•΄

Encryption can be critical to data security, but it's not a universal panacea.

πŸ“– Read

via "Dark Reading: ".
16:18
&#128371; February Event Spotlight: IAPP Data Protection Intensive: France 2019, Privacy Insight Series Webinars, IAPP CCPA Comprehensive 2019 &#128371;

<code>Media</code><code>_____________________________________________________________________________</code><code>Media</code><code>IAPP Data Protection Intensive: France 2019
12 – 13 February Β 
Paris Β </code><code>Join data protection professionals from across Europe for two days of concentrated learning, sharing, and networking at the IAPP Data Protection Intensive: France 2019 in Paris on 12-13 February. All sessions will be delivered by data protection experts in parallel tracksβ€”one in English, the other in French. It is practical advice designed to improve your operational response to the GDPR and prepare you for future challenges.</code><code>TrustArc will be exhibiting and sponsoring the Networking Reception on 12 February. Stop by booth #6 to say hello!</code><code>Register here</code><code>_____________________________________________________________________________</code><code>Β </code><code>Media</code><code>Privacy Insight Series Webinar
The Path to U.S. – Japan Data Transfer Compliance
February 13 @ 9AM PT | 12PM ET | 5PM GMT
Online Webinar Β </code><code>Japan’s data protection law, the Act on the Protection of Personal Information (APPI) requires that companies have sufficient data protections for data transfers out of Japan. Since APPI went into effect in May 2017, companies, including subsidiaries of U.S.-headquartered companies in Japan, are liable for any violation and are subject to enforcement.</code><code>APPI recognizes that the APEC Cross Border Privacy Rules (CBPR) system is one mechanism to demonstrate that required data protections are in place. An APEC CBPR Certification can support companies’ compliance efforts with APPI and show their commitment to secure U.S . -Japan data transfer.</code><code>This webinar will cover the following:</code><code>International data transfer requirements under APPI and who they apply to along with how the APEC CBPR system fits in with these requirements</code><code>Introduction to APEC CBPR certification, including benefits in the context of APPI requirements</code><code>Real-world examples from industry experts on how APEC CBPR certification can fit in with your global compliance strategy</code><code>> Register here</code><code>_____________________________________________________________________________</code><code>Media</code><code>Privacy Insight Series Webinar
Managing Risk & Easing the Pain of Vendor Management
February 20 @ 9AM PT | 12PM ET | 5PM GMT
Online Webinar Β </code><code>Whether you’re focused on GDPR, CCPA, HIPAA or Privacy Shield – one of the most important components of a privacy and security risk management program is to understand how your third party vendors are handling your data and whether they can maintain compliance. At the same time, you’re struggling to keep up with privacy assessments and security questionnaires about your own data handling practices.</code><code>A regulator may never ask about your GDPR compliance status but your largest customer probably will. Demonstrate your compliance or expand and efficiently scale a vendor management program.</code><code>This webinar will outline:</code><code>Options to demonstrate compliance against multiple regulations or buyer requirements</code><code>Tools and methodology to support privacy and security third party assessments</code><code>Ways to develop an independent validation program and process for ongoing assurance of a risk-based level of supplier compliance</code><code>> RegisterΒ here</code><code>_____________________________________________________________________________</code><code>Media</code><code>IAPP CCPA Comprehensive 2019
February 25
Fremont, CA</code><code>Start planning your response to the California Consumer Privacy Act (CCPA) by diving into its details at the IAPP CCPA Comprehensive. This day-long examination of the law will…
?
17:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Zombie 'POODLE' Attack Bred From TLS Flaw πŸ•΄

Citrix issues update for encryption weakness dogging the popular security protocol.

πŸ“– Read

via "Dark Reading: ".
?
18:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Law Enforcement Busts Romanian Online Crime Operation πŸ•΄

Twelve members of 20-person group extradited to US to face charges related to theft of millions via fake ads other scams.

πŸ“– Read

via "Dark Reading: ".
18:06
❌ Google Boosts Encryption For Low-End Android Devices ❌

Google's Adiantum boosts encryption for low-end devices with processors that do not have hardware support for AES.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
22:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Help! Need VPN recommendations for Android πŸ”

What VPN would you recommend for an Android user who uses public WiFi quite often and wants to buff up their security?

πŸ“– Read

via "Security on TechRepublic".
9 February 2019
?
20:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2009-5154

An issue was discovered on MOBOTIX S14 MX-V4.2.1.61 devices. There is a default password of meinsm for the admin account.

πŸ“– Read

via "National Vulnerability Database".
11 February 2019
?
07:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 24 stories of the week ⚠

From the FBI-supporting DNA kit company, to the privacy bug in gay dating app Jack'd, and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
07:44
⚠ Get-rich-quick social media scams are turning teens into money mules ⚠

Data shows that young people are most at risk of this type of fraud, in which they're talked into handing over their bank details.

πŸ“– Read

via "Naked Security".
?
08:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ What comes after air gaps? DARPA asks world for ideas ⚠

According to DARPA, air gapping computers and data is a security idea that has run its course and urgently needs to be replaced.

πŸ“– Read

via "Naked Security".
08:56
⚠ Secret Service busts online car sales crime ring ⚠

They posed as military needing to offload cars before deployment, allegedly posting bogus ads on Craigslist, eBay, and AutoTrader.

πŸ“– Read

via "Naked Security".
09:07
⚠ McDonalds app users hatin’ it after being hacked by hungry hamburglars ⚠

At least two users of the McDonalds mobile app aren’t lovin’ it after thieves hijacked their accounts and ordered hundreds of dollars of food for themselves.

πŸ“– Read

via "Naked Security".
?
09:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ You can now unsend messages in Facebook Messenger ⚠

Facebook Messenger has made available the ability to unsend, or in their words "remove for everyone" your mis-sent messages.

πŸ“– Read

via "Naked Security".
?
10:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use SSH to proxy through a Linux jump host πŸ”

Make your networks more secure by using an SSH to proxy through a jump host from one machine to another.

πŸ“– Read

via "Security on TechRepublic".
?
11:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Cryptocurrency-stealing Clipper malware caught in Google Play Store, here's how to avoid it πŸ”

Cybercriminals are modifying wallet IDs copied to the clipboard in hopes that users will accidentally transfer funds to the wrong account.

πŸ“– Read

via "Security on TechRepublic".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 blockchain terms business leaders need to know πŸ”

Blockchain technology is critical to business security, according to a Globant report. Here are the important blockchain terms to get accustomed with.

πŸ“– Read

via "Security on TechRepublic".
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What the Government Shutdown Teaches Us about Cybersecurity πŸ•΄

As lawmakers face a Friday deadline to prevent the federal government from closing a second time, we examine the cost to the digital domain, both public and private.

πŸ“– Read

via "Dark Reading: ".
12:47
⚠ Crypto mirror on the wall, who’s the smartest of them all? ⚠

Can scientists out-perform sports stars, musicians and politicians in recognition and influence? You bet they can!

πŸ“– Read

via "Naked Security".
?
13:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Managing Enterprise Security After the Data Supernova ❌

It's futile to try to put the data genie back in the bottle. Next best thing is whole-enterprise data visibility.

πŸ“– Read

via "Threatpost | The first stop for security news".
13:20
❌ First β€˜Clipper’ Malware Discovered on Google Play ❌

A fake MetaMask app is the first instance of this new type of cryptocurrency stealer appearing outside of shady third-party app stores.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Exposed: Instagram, OKCupid, Mumsnet All Face Data Concerns ❌

Three major websites are making data-breach news this week.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Pros Agree Military Should Conduct Offensive Hacking πŸ•΄

But it can't operate in a bubble, a new Washington Post study indicates.

πŸ“– Read

via "Dark Reading: ".
16:23
❌ Temporary Patch Released For Adobe Reader Zero-Day ❌

The zero-day flaw in Adobe Reader DC could allow bad actors to steal victims’ NTLM hashes.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ U.S. Senators Urge VPN Ban for Federal Workers Over Spying ❌

Wyden and Rubio are eyeing VPN services they say could be instruments of espionage for Russia and China.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatpost Poll: Is It Impossible to Secure Mobile Devices? ❌

From spyware to leaky apps, mobile devices are facing a heightened level of threats. Are we prepared to secure them?

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ OkCupid Denies Data Breach Amid Account Hack Complaints πŸ•΄

Users on the dating website report hackers breaking into their accounts, changing email addresses, and resetting passwords.

πŸ“– Read

via "Dark Reading: ".
?
18:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Encryption Mode Brings Sincerity and Discretion to Low-Cost Android Devices πŸ•΄

Adantium, developed by Google, brings communication encryption to bear on storage security.

πŸ“– Read

via "Dark Reading: ".
?
20:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Experian: US Suffers the Most Online Fraud πŸ•΄

New data from the credit reporting firm shows the sheer scale of online activity in the US also has made businesses and consumers there prime targets.

πŸ“– Read

via "Dark Reading: ".
?
23:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Client-Side DNS Attack Emerges From Academic Research πŸ•΄

A new DNS cache poisoning attack is developed as part of the research toward a dissertation.

πŸ“– Read

via "Dark Reading: ".
12 February 2019
?
08:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook defends gun-law loophole firm as β€œpolitical advertisers” ⚠

Concealed Online, the third biggest "political advertiser" on Facebook, touts the Virginia loophole, granting concealed weapons permits.

πŸ“– Read

via "Naked Security".
08:21
⚠ Brave browser explains Facebook whitelist to concerned users ⚠

Brave is playing down fears after the revelation of what looked like a whitelist in its code allowing it to communicate with Facebook.

πŸ“– Read

via "Naked Security".
?
08:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Kids as young as eight falling victim to online predators ⚠

A UK children's charity has found that children as young as eight are being sexually exploited online via social media.

πŸ“– Read

via "Naked Security".
?
09:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple sued for β€˜forcing’ 2FA on accounts ⚠

Time is money, baby: Jay Brodsky claims that Apple's 2FA "intermeddling" takes minutes out of his day, causing "economic loss."

πŸ“– Read

via "Naked Security".
09:02
⚠ Russian ISPs plan internet disconnection test for entire country ⚠

Russia’s major ISPs plan to temporarily disconnect servers from the internet, effectively cutting the country off from the outside world.

πŸ“– Read

via "Naked Security".
?
10:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9000; Email Provider VFEmail Suffers β€˜Catastrophic’ Hack &#9000;</b>

<code>Email provider VFEmail has suffered what the company is calling β€œcatastrophic destruction” at the hands of an as-yet unknown intruder who trashed all of the company’s primary and backup data in the United States. The firm’s founder says he now fears some 18 years’ worth of customer email may be gone forever.</code><code>Founded in 2001 and based in Milwaukee, Wisc., VFEmail provides email service to businesses and end users. The first signs of the attack came on the morning of Feb. 11, when the company’s Twitter account started fielding reports from users who said they were no longer receiving messages. VFEmail’s Twitter account responded that β€œexternal facing systems, of differing OS’s and remote authentication, in multiple data centers are down.”</code><code>Media</code><code>Two hours later, VFEmail tweeted that it had caught a hacker in the act of formatting one of the company’s mail servers in The Netherlands.</code><code>β€œnl101 is up, but no incoming email,” read a tweet shortly thereafter. β€œI fear all US based data my be lost.”</code><code>β€œAt this time, the attacker has formatted all the disks on every server,” wrote VFEmail. β€œEvery VM [virtual machine] is lost. Every file server is lost, every backup server is lost. Strangely, not all VMs shared the same authentication, but all were destroyed. This was more than a multi-password via ssh exploit, and there was no ransom. Just attack and destroy.”</code><code>In an update posted to the company’s Web site, VFEmail owner Rick Romero wrote that new email was being delivered and that efforts were being made to recover what user data could be salvaged.</code><code>β€œAt this time I am unsure of the status of existing mail for US users,” Romero wrote. β€œIf you have your own email client, DO NOT TRY TO MAKE IT WORK. If you reconnect your client to your new mailbox, all your local mail will be lost.”</code><code>Reached by KrebsOnSecurity on Tuesday morning, Romero said he was able to recover a backup drive hosted in The Netherlands, but that he fears all of the mail for U.S. users may be irreparably lost.</code><code>β€œI don’t have very high expectations of getting any U.S. data back,” Romero said in an online chat.</code><code>John Senchak, a longtime VFEmail user from Florida who also has been a loyal reader and commenter at this blog, told KrebsOnSecurity that the attack completely wiped out his inbox at the company β€” some 60,000 emails sent and received over more than a decade.</code><code>β€œI have a account with that site, all the email in my account was deleted,” Senchak said.</code><code>Asked if he had any clues about the attackers or how they may have broken in, Romero said the intruder appeared to be doing his dirty work from a server based in Bulgaria (94.155.49[9], username β€œaktv.”)</code><code>β€œI haven’t done much digging yet on the actors,” he said. β€œIt looked like the IP was a Bulgarian hosting company. So I’m assuming it was just a virtual machine they were using to launch the attack from. There definitely was something that somebody didn’t want found. Or, I really pissed someone off. That’s always possible.”</code><code>This isn’t the first time criminals have targeted VFEmail. I wrote about the company in 2015 after it suffered a debilitating distributed denial-of-service (DDoS) attack after Romero declined to pay a ransom demand from an online extortion group. Another series of DDoS attacks in 2017 forced VFEmail to find a new hosting provider.</code><code>In December 2018, Romero tweeted that service had been disrupted by a DDoS attack that he attributed to β€œscript kiddies,” a derisive reference to low-skilled online hooligans.</code><code>β€œAfter 17 years if I was planning it shut it down, it’d be shut down by me – not script kiddies,” Romero wrote on Dec. 8.</code><code>Attacks that seek to completely destroy data and servers without any warning or extortion demand are not as common…
11:04
πŸ•΄ 2019 Security Spending Outlook πŸ•΄

Cybersecurity and IT risk budgets continue to grow. Here's how they'll be spent.

πŸ“– Read

via "Dark Reading: ".
11:04
πŸ•΄ Black Hat Asia Business Hall Sessions Offer New Cybersecurity Insights πŸ•΄

DonΒ’t overlook these promising Business Hall Sessions in Singapore next month. TheyΒ’re short, sweet, and open to all Black Hat Asia 2019 passholders.

πŸ“– Read

via "Dark Reading: ".
?
11:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Linux container bug could eat your server from the inside – patch now! ⚠

Crooks could take over your network thanks to a critical bug in a popular Linux containerisation toolkit... here's what you need to know.

πŸ“– Read

via "Naked Security".
?
12:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Fixes 43 Critical Acrobat and Reader Flaws ❌

Overall, Adobe patched 75 important and critical vulnerabilities - including a flaw that could allow bad actors to steal victims’ hashed password values.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Identifying, Understanding & Combating Insider Threats πŸ•΄

Your organization is almost certainly on the lookout for threats from outside the company. But are you ready to address threats from within?

πŸ“– Read

via "Dark Reading: ".
?
13:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Symantec Acquires Luminate to Build on Cloud Security πŸ•΄

Luminate Security, which specializes in software-defined perimeter technology, will extend Symantec's integrated defense platform.

πŸ“– Read

via "Dark Reading: ".
?
14:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Picnic' Passes Test for Protecting IoT From Quantum Hacks πŸ•΄

Researchers from DigiCert, Utimaco, and Microsoft Research gives thumbs-up to a new algorithm for implementing quantum hacking-proof digital certificates.

πŸ“– Read

via "Dark Reading: ".
?
14:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Have tech companies taken two-factor authentication too far? πŸ”

Apple is facing a lawsuit from a user claiming that two-factor authentication is a "waste of their personal time." Here's why businesses shouldn't ignore the security measure.

πŸ“– Read

via "Security on TechRepublic".
?
15:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Xiaomi M365 Electric Scooter Hacked and Remotely Controlled ❌

Hackers up to 100 meters away could take over Xiaomi M365 scooters to brake or accelerate them.

πŸ“– Read

via "Threatpost | The first stop for security news".
15:38
❌ Major Container Security Flaw Threatens Cascading Attacks ❌

A fundamental component of container technologies like Docker, cri-o, containerd and Kubernetes contains an important vulnerability that could cause cascading attacks.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybersecurity and the Human Element: We're All Fallible πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
17:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Attackers Completely Destroy VFEmail’s Secure Mail Infrastructure ❌

"Every file server is lost, every backup server is lost.”

πŸ“– Read

via "Threatpost | The first stop for security news".
17:33
❌ Critical WordPress Plugin Flaw Allows Complete Website Takeover ❌

Users of the popular plugin, Simple Social Buttons, are encouraged to update to version 2.0.22.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Devastating Cyberattack on Email Provider Destroys 18 Years of Data πŸ•΄

All data belonging to US users-including backup copies-have been deleted in catastrophe, VMEmail says.

πŸ“– Read

via "Dark Reading: ".
?
18:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Patches Zero-Day Browser Bug Under Active Attack ❌

In its February Patch Tuesday bulletin Microsoft patches four public bugs and one that under active attack.

πŸ“– Read

via "Threatpost | The first stop for security news".
18:43
❌ Double-Stuffed: Dunkin’ Hit by Another Credential-Stuffing Attack ❌

Dunkin’ Donuts may have just launched its first double-filled doughnut, but another doubling up is not quite as tasty. The chain has suffered its second credential-stuffing attack in three months. Like the first incident, the attack targeted pastry aficionados that have DD Perks accounts, which is Dunkin’s loyalty program. Names, email addresses, 16-digit DD Perks […]

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft, Adobe Both Close More Than 70 Security Issues πŸ•΄

With their regularly scheduled Patch Tuesday updates, both companies issued fixes for scores of vulnerabilities in their widely used software.

πŸ“– Read

via "Dark Reading: ".
?
20:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Up to 100,000 Reported Affected in Landmark White Data Breach πŸ•΄

Australian property valuation firm Landmark White exposed files containing personal data and property valuation details.

πŸ“– Read

via "Dark Reading: ".
20:08
❌ Siemens Warns of Critical Remote-Code Execution ICS Flaw ❌

The affected SICAM 230 process control system is used as an integrated energy system for utility companies, and as a monitoring system for smart-grid applications.

πŸ“– Read

via "Threatpost | The first stop for security news".
20:16
ATENTIONβ€Ό New - CVE-2017-0938

Denial of Service attack in airMAX < 8.3.2 , airMAX < 6.0.7 and EdgeMAX < 1.9.7 allow attackers to use the Discovery Protocol in amplification attacks.

πŸ“– Read

via "National Vulnerability Database".
13 February 2019
?
10:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Security firm beats Adobe by patching reader flaw first ⚠

Adobe has patched a flaw that enabled attackers to slurp a user’s network authentication details - but not before someone else patched it first.

πŸ“– Read

via "Naked Security".
?
10:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 620 million records from 16 websites listed for sale on the Dark Web ⚠

Some of the breaches are new, while some were reported last year. The sites include MyFitnessPal, MyHeritage, Whitepages and more.

πŸ“– Read

via "Sophos".
10:40
πŸ” 4 ways your company can avoid a data breach πŸ”

Only one in three organizations say they are confident they can prevent data breaches, according to Balbix.

πŸ“– Read

via "Security on TechRepublic".
?
11:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ep. 019 – Android holes, iOS screengrabbing and USB poo [PODCAST] ⚠

Here's the latest Naked Security podcast - enjoy!

πŸ“– Read

via "Naked Security".
?
12:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” More developers are abusing Apple Developer Enterprise Program to distribute illicit apps πŸ”

Apple has less of an iron grip over iOS than first thought, as organizations are using the Developer Enterprise Program for apps that would not be allowed in the App Store.

πŸ“– Read

via "Security on TechRepublic".
12:18
❌ Unpatched Apple macOS Hole Exposes Safari Browsing History ❌

There are no permission dialogues for apps in certain folders for macOS Mojave, which allows a malicious app to spy on browsing histories..

πŸ“– Read

via "Threatpost | The first stop for security news".
12:23
❌ β€˜Dirty Sock’ Flaw in snapd Allows Root Access to Linux Servers ❌

The issue affects default installations of Ubuntu Server and Desktop and is likely included in many Ubuntu-like Linux distributions.

πŸ“– Read

via "Threatpost | The first stop for security news".
12:26
⚠ Evil USB O.MG Cable opens up Wi-Fi to remote attacks ⚠

... and enables de-authenticaton attacks that could knock targeted systems off the Wi-Fi and onto one of these nefarious cables.

πŸ“– Read

via "Naked Security".
12:26
⚠ Another flaw found in macOS Mojave’s privacy protection ⚠

Ever since Apple announced enhanced privacy protection for macOS Mojave 10.14 last September, a dedicated band of researchers has been poking away at it looking for security flaws. Here's another.

πŸ“– Read

via "Naked Security".
12:38
πŸ•΄ Lessons Learned from a Hard-Hitting Security Review πŸ•΄

Information security is a corporate posture and must be managed at all levels: systems, software, personnel, and all the key processes.

πŸ“– Read

via "Dark Reading: ".
?
15:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 70% of Consumers Want Biometrics in the Workplace πŸ•΄

Speed, simplicity, and security underscore their desire, a new study shows.

πŸ“– Read

via "Dark Reading: ".
15:15
πŸ” How to protect and secure your web browsing with the Brave browser πŸ”

The Brave browser offers built-in protection against ad trackers, third-party cookies, and other potential threats to your privacy. Here's how to use it and tweak it.

πŸ“– Read

via "Security on TechRepublic".
15:25
πŸ” How to create a home office VPN server with Microsoft Azure πŸ”

Creating a do-it-yourself VPN that you manage and access on your own terms is not as difficult as you might think.

πŸ“– Read

via "Security on TechRepublic".
?
16:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-0696

OpenAM (Open Source Edition) 13.0 and later does not properly manage sessions, which allows remote authenticated attackers to change the security questions and reset the login password via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
?
16:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Expert Tips for Complying with the New PCI Software Security Framework πŸ•΄

The Secure SLC Standard improves business efficiency for payment application vendors but could also stand as new security benchmark for other industries to follow.

πŸ“– Read

via "Dark Reading: ".
16:53
πŸ•΄ Scammers Fall in Love with Valentine's Day πŸ•΄

Online dating profiles and social media accounts add to the rich data sources that allow criminals to tailor attacks.

πŸ“– Read

via "Dark Reading: ".
16:53
πŸ•΄ Researchers Dig into Microsoft Office Functionality Flaws πŸ•΄

An ongoing study investigating security bugs in Microsoft Office has so far led to two security patches.

πŸ“– Read

via "Dark Reading: ".
16:56
πŸ‘©πŸΏπŸ’» Breached Healthcare Records Tripled in 2018 πŸ‘©πŸΏπŸ’»

There was at least one health data breach a day and 503 health data breaches overall in 2018 according to analysis released this week.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
18:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Banking Trojans Are Still The Top Big Bad for Email ❌

Banking trojans, led by the ever-changing Emotet, dominated the email-borne threat landscape in Q4, according to Proofpoint.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ex-US Intel Officer Charged with Helping Iran Target Her Former Colleagues πŸ•΄

Monica Witt, former Air Force and counterintel agent, has been indicted for conspiracy activities with Iranian government, hackers.

πŸ“– Read

via "Dark Reading: ".
?
19:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Lenovo Watch X Riddled with Security Vulnerabilities ❌

Researchers have identified multiple security issues with this Lenovo smartwatch.

πŸ“– Read

via "Threatpost | The first stop for security news".
19:43
πŸ•΄ Windows Executable Masks Mac Malware πŸ•΄

A new strain of MacOS malware hides inside a Windows executable to avoid detection.

πŸ“– Read

via "Dark Reading: ".
?
20:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 2018 Was Second-Most Active Year for Data Breaches πŸ•΄

Hacking by external actors caused most breaches, but Web intrusions and exposures compromised more records, according to Risk Based Security.

πŸ“– Read

via "Dark Reading: ".
?
21:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Top tips for Valentine’s Day – and the rest of the year! [VIDEO] ⚠

Our top tips for Valentine's Day and beyond - all in just 5 minutes. Enjoy!

πŸ“– Read

via "Naked Security".
14 February 2019
?
09:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Burnout warning: High stress levels impacting CISOs' physical, mental health πŸ”

Increasing pressure, hefty workloads, and budgetary deficits have significant negative effects on CISOs worldwide, according to a Nominet report.

πŸ“– Read

via "Security on TechRepublic".
?
09:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! Microsoft and Adobe’s February 2019 Patch Tuesday is here ⚠

Internet Explorer (IE) may have launched way back in 1995 but nearly a quarter of a century later it’s still creating work for Microsoft and Windows users.

πŸ“– Read

via "Naked Security".
09:55
⚠ Google paid out $3.4m in bug bounties last year ⚠

317 researchers from 78 countries turned 2018 into a worldwide bug-crunching spree.

πŸ“– Read

via "Naked Security".
10:05
⚠ Apple App Store stuffed with hardcore porn and gambling apps ⚠

The apps, which violate content policies, got in there via the same Enterprise Certificate program that Facebook and Google exploited.

πŸ“– Read

via "Naked Security".
10:13
❌ Critical OkCupid Flaw Exposes Daters to App Takeovers ❌

The flaw is only one of many romance-related security issues as bad actors take advantage of Valentine's Day.

πŸ“– Read

via "Threatpost | The first stop for security news".
10:15
⚠ What’s behind this 1,000-character phishing URL? ⚠

Bleeping Computer learned of a strange phishing campaign which uses an unusually long URL - but why?

πŸ“– Read

via "Naked Security".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Learn New Malware-Fighting Tools & Techniques at Black Hat Asia πŸ•΄

There's no better place to brush up on the latest malware than Black Hat Asia in Singapore next month with a cornucopia of practical Trainings, Briefings, and Arsenal tool demos.

πŸ“– Read

via "Dark Reading: ".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Spills: 9 Problems Causing the Most Stress πŸ•΄

Security practitioners reveal what's causing them the most frustration in their roles.

πŸ“– Read

via "Dark Reading: ".
12:15
πŸ” Pirates found abusing Apple Developer Enterprise Program to distribute modified apps πŸ”

Following revelations that Facebook, Google, Amazon, as well as purveyors of illicit content are abusing the Developer Enterprise Program, new reports show pirates are as well. Who's left?

πŸ“– Read

via "Security on TechRepublic".
?
12:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Create a Dream Team for the New Age of Cybersecurity πŸ•΄

When each member of your security team is focused on one narrow slice of the pie, it's easy for adversaries to enter through the cracks. Here are five ways to stop them.

πŸ“– Read

via "Dark Reading: ".
?
13:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Play Cracks Down on Malicious Apps ❌

Google Play said that app suspensions increased by 66 percent in 2018 on its platform.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Inside a GandCrab targeted ransomware attack on a hospital ⚠

A recent attack on a US hospital gives us a colourful picture of both how a targeted ransomware attack happens, and how it can be stopped.

πŸ“– Read

via "Naked Security".
?
14:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Coffee Meets Bagel Dating App Warns Users of Breach ❌

The dating site said users' names and email addresses that were added to the system prior to May 2018 may be impacted.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatpost Poll: Over Half of Firms Asked Struggle with Mobile Security ❌

A Threatpost poll found that 52 percent don't feel prepared to prevent a mobile security incident from happening. The results reflect a challenging mobile security landscape.

πŸ“– Read

via "Threatpost | The first stop for security news".
15:38
❌ Ever-Changing Emotet Evolves Again with Fresh Evasion Tactic ❌

It has added the technique of using malicious XML files as its delivery method.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top Considerations for Choosing a Managed Detection & Response Provider πŸ”

A panel of data security experts discuss the the top considerations for choosing a Managed Detection & Response provider, including scale, technology, experience, and cost.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Diversity Is Vital to Advance Security πŸ•΄

Meet five female security experts who are helping to move our industry further than ever before.

πŸ“– Read

via "Dark Reading: ".
?
18:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Professional Development Institute Aims to Combat Cybersecurity Skills Shortage πŸ•΄

The (ISC)2 announces a new institute for working cybersecurity professionals to continue their education.

πŸ“– Read

via "Dark Reading: ".
?
18:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Coffee Meets Bagel Confirms Hack on Valentine's Day πŸ•΄

The dating app says users' account data may have been obtained by an unauthorized party.

πŸ“– Read

via "Dark Reading: ".
?
18:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Valentine's Emails Laced with Gandcrab Ransomware πŸ•΄

In the weeks leading up to Valentine's Day 2019, researchers notice a new form of Gandcrab appearing in romance-themed emails.

πŸ“– Read

via "Dark Reading: ".
19:00
πŸ” Pro Tip: How to create a hidden admin account in macOS πŸ”

Keep local administrative accounts from being a malicious user's target by creating an invisible account.

πŸ“– Read

via "Security on TechRepublic".
19:08
πŸ•΄ Toyota Prepping 'PASTA' for its GitHub Debut πŸ•΄

Carmaker's open source car-hacking tool platform soon will be available to the research community.

πŸ“– Read

via "Dark Reading: ".
?
20:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ High Stress Levels Impacting CISOs Physically, Mentally πŸ•΄



πŸ“– Read

via "Dark Reading: ".
20:13
πŸ•΄ From 'O.MG' to NSA, What Hardware Implants Mean for Security πŸ•΄

A wireless device resembling an Apple USB-Lightning cable that can exploit any system via keyboard interface highlights risks associated with hardware Trojans and insecure supply chains.

πŸ“– Read

via "Dark Reading: ".
?
20:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mozilla, Internet Society and Others Pressure Retailers to Demand Secure IoT Products πŸ•΄

New initiative offers five principles for greater IoT security .

πŸ“– Read

via "Dark Reading: ".
15 February 2019
?
07:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Photography site 500px resets 14.8 million passwords after data breach ⚠

Photography website 500px has become the latest site to admit suffering a serious data breach.

πŸ“– Read

via "Naked Security".
07:45
⚠ Chinese facial recognition database exposes 2.5m people ⚠

A company operating a facial recognition system in China has exposed millions of residents’ personal information online.

πŸ“– Read

via "Naked Security".
?
09:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Report: Industrial control systems face uphill security battles in 2019 πŸ”

A trio of reports from ICS security firm Dragos point out what was learned in 2018 and give industrial security teams some tips for making 2019 less dangerous.

πŸ“– Read

via "Security on TechRepublic".
?
09:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The year 2018 was the second most active year on record for data breaches, report says πŸ”

Despite a slight dip in the total number of breaches it was still a banner year for hackers focused on stealing data from websites, according to a Risk based Security report.

πŸ“– Read

via "Security on TechRepublic".
?
09:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Should we profit from the sale of our personal data? ⚠

Don't spend that 30 cents all in one place!

πŸ“– Read

via "Naked Security".
?
10:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Judge won’t unseal legal docs in fight to break Messenger encryption ⚠

The Feds triedβ€”and failedβ€”to force Facebook to break its encryption so investigators could listen in on suspected MS-13 gang conversations.

πŸ“– Read

via "Naked Security".
?
10:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple fighting pirate app developers, will insist on 2FA for coders ⚠

Are you an Apple developer? Care about security? Using 2FA? You will be soon...

πŸ“– Read

via "Naked Security".
?
12:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ultra-Sneaky Phishing Scam Swipes Facebook Credentials ❌

Researchers warn that the phishing campaign looks "deceptively realistic."

πŸ“– Read

via "Threatpost | The first stop for security news".
12:48
πŸ•΄ White-Hat Bug Bounty Programs Draw Inspiration from the Old West πŸ•΄

These programs are now an essential strategy in keeping the digital desperados at bay.

πŸ“– Read

via "Dark Reading: ".
?
14:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Trickbot Malware Goes After Remote Desktop Credentials ❌

The banking trojan is consistently evolving in hopes of boosting its efficacy.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Post-Quantum Crypto Standards Aren't All About the Math πŸ•΄

The industry needs to keep in mind the realities of hardware limits and transitional growing pains, according to Microsoft, Utimaco researchers

πŸ“– Read

via "Dark Reading: ".
?
15:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ ICS/SCADA Attackers Up Their Game πŸ•΄

With attackers operating more aggressively and stealthily, some industrial network operators are working to get a jump on the threats.

πŸ“– Read

via "Dark Reading: ".
15:56
πŸ” Friday Five: 2/15 Edition πŸ”

Learn how two decades of data was destroyed, doctors snooped on patient records, and how Netflix's honors GDPR requests - all in this week's Friday Five.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Tips on How to Fight Back Against DNS Spoofing Attacks ❌

Despite a welcome and needed DNS revamp, preventable abuse continues.

πŸ“– Read

via "Threatpost | The first stop for security news".
17:13
πŸ” Photos: 10 privacy apps that help mobile users feel safer πŸ”

If you're worried about privacy on your personal or company-issued mobile device, these 10 apps can help protect your data.

πŸ“– Read

via "Security on TechRepublic".
17:23
❌ Eight Cryptojacking Apps Booted From Microsoft Store ❌

The eight apps were secretly stealing victims' CPU power to mine for Monero.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
18:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Hackers Found Phishing for Facebook Credentials πŸ•΄

A "very realistic-looking" login prompt is designed to capture users' Facebook credentials, researchers report.

πŸ“– Read

via "Dark Reading: ".
18:23
πŸ•΄ Staffing Shortage Makes Vulnerabilities Worse πŸ•΄

Businesses don't have sufficient staff to find vulnerabilities or protect against their exploit, according to a new report by Ponemon Institute.

πŸ“– Read

via "Dark Reading: ".
18:24
ATENTIONβ€Ό New - CVE-2017-1695

IBM QRadar SIEM 7.2 and 7.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 134177.

πŸ“– Read

via "National Vulnerability Database".
?
19:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Network recovery advice: Experts weigh in πŸ”

In the old days, you just had redundant everything, and disaster recovery meant switching over. Not so in the world of cloud computing, security nightmares, and virtual everything.

πŸ“– Read

via "Security on TechRepublic".
19:38
❌ Data Breach Bonanza: Dating Apps, Equifax, Mass Credential Dumps ❌

Data-exposure "lowlights" for the week ending Feb. 15, 2019.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
20:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-4617

Vulnerability in Easy2map-photos WordPress Plugin v1.09 MapPinImageUpload.php and MapPinIconSave.php allows path traversal when specifying file names creating files outside of the upload directory.

πŸ“– Read

via "National Vulnerability Database".
20:24
ATENTIONβ€Ό New - CVE-2015-4615

Vulnerability in Easy2map-photos WordPress Plugin v1.09 allows SQL Injection via unsanitized mapTemplateName, mapName, mapSettingsXML, parentCSSXML, photoCSSXML, mapCSSXML, mapHTML,mapID variables

πŸ“– Read

via "National Vulnerability Database".
20:24
ATENTIONβ€Ό New - CVE-2013-5654

Vulnerability in YingZhi Python Programming Language v1.9 allows arbitrary anonymous uploads to the phone's storage

πŸ“– Read

via "National Vulnerability Database".
20:24
ATENTIONβ€Ό New - CVE-2013-2565

A vulnerability in Mambo CMS v4.6.5 where the scripts thumbs.php, editorFrame.php, editor.php, images.php, manager.php discloses the root path of the webserver.

πŸ“– Read

via "National Vulnerability Database".
20:24
ATENTIONβ€Ό New - CVE-2013-2516

Vulnerability in FileUtils v0.7, Ruby Gem Fileutils <= v0.7 Command Injection vulnerability in user supplied url variable that is passed to the shell.

πŸ“– Read

via "National Vulnerability Database".
?
21:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Where’s the Equifax Data? Does It Matter? ❌

Threat-hunters say the breached data from the massive Equifax incident is nowhere to be found, indicating a spy job.

πŸ“– Read

via "Threatpost | The first stop for security news".
17 February 2019
?
14:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10742

Zabbix before 2.2.21rc1, 3.x before 3.0.13rc1, 3.1.x and 3.2.x before 3.2.10rc1, and 3.3.x and 3.4.x before 3.4.4rc1 allows open redirect via the request parameter.

πŸ“– Read

via "National Vulnerability Database".
18 February 2019
?
08:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 28 stories of the week ⚠

From McDonald's hamburglars to 1000-character phishing urls, and everything between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
08:58
⚠ Will the EU’s new copyright directive ruin the web? ⚠

Articles 11 and 13 live on, with the dreaded 'link tax', 'meme killer', 'censorship machine' and all.

πŸ“– Read

via "Naked Security".
09:03
⚠ Opera integrates a cryptocurrency wallet – is this Web 3.0? ⚠

When it appears in the next few weeks, the next version of Opera (β€œReborn 3” or β€œR3”) for Windows, Mac and Linux will become the first mainstream desktop browser to integrate a cryptocurrency wallet.

πŸ“– Read

via "Naked Security".
?
11:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Mega-crackers back with nearly 100 million new stolen data records ⚠

Sounds like the crooks who tried to sell more than 600 million records last week are back with nearly 100 million more...

πŸ“– Read

via "Naked Security".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Privacy Ops: The New Nexus for CISOs & DPOs πŸ•΄

No longer can privacy be an isolated function managed by legal or compliance departments with little or no connection to the organization's underlying security technology.

πŸ“– Read

via "Dark Reading: ".
?
17:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
βš™οΈ I Am Not Associated with Swift Recovery Ltd. βš™οΈ

It seems that someone from a company called Swift Recovery Ltd. is impersonating me -- at least on Telegram. The person is using a photo of me, and is using details of my life available on Wikipedia to convince people that they are me.They are not.If anyone has any more information -- stories, screen shots of chats, etc. -- please forward them to me.


πŸ“– Read

via "Schneier on Security".
?
18:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ When Cyberattacks Pack a Physical Punch ❌

Physical security goes hand in hand with cyberdefense. What happens when – as we see all too often – the physical side is overlooked?

πŸ“– Read

via "Threatpost | The first stop for security news".
19 February 2019
?
08:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Fake text generator is so good its creators don’t want to release full version ⚠

OpenAI has created what amounts to a text version of a deepfake - and it’s too scared for humanity to release the full version.

πŸ“– Read

via "Naked Security".
08:53
⚠ Facebook acts like a law-breaking β€˜digital gangster’, says official report ⚠

Facebook considers itself to be β€œahead of and beyond the law,” UK lawmakers said in a report about "disinformation and 'fake news.'"

πŸ“– Read

via "Naked Security".
09:03
⚠ If you think your deleted Twitter DMs are sliding into the trash, you’re wrong ⚠

They're never deleted, just erased from the UI. You can still see archived messages if you download your data.

πŸ“– Read

via "Naked Security".
?
10:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Thousands of Android apps bypass Advertising ID to track users ⚠

Six years after it was introduced, it looks as if Android’s Advertising ID (AAID) might no longer be the privacy forcefield Google claimed it would be.

πŸ“– Read

via "Naked Security".
?
10:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Millions of β€œprivate” medical helpline calls exposed on internet ⚠

Ever wondered what happens to helpline calls recorded "to ensure you get the service you deserve"? It can all go terribly wrong...

πŸ“– Read

via "Naked Security".
?
12:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use RoboForm to create and secure your website passwords πŸ”

RoboForm is an effective tool for creating and managing your website passwords. Learn how to use this password management tool.

πŸ“– Read

via "Security on TechRepublic".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Leaders Are Fallible, Too πŸ•΄

Security leaders set the tone for their organizations, and there are many places where the process can go wrong. Second in a six-part series.

πŸ“– Read

via "Dark Reading: ".
?
13:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Palo Alto Networks to Buy Demisto for $560M πŸ•΄

This marks Palo Alto Networks' latest acquisition and its first of 2019.

πŸ“– Read

via "Dark Reading: ".
?
13:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Tax Season Tips for Security Pros πŸ•΄

Here are some practical ways to ensure your company's safety as Uncle Sam comes calling.

πŸ“– Read

via "Dark Reading: ".
14:03
⚠ Facebook flaw could have allowed an attacker to hijack accounts ⚠

The CSRF bypass flaw has now been fixed, and the researcher who discovered it has netted $25,000.

πŸ“– Read

via "Naked Security".
14:04
πŸ•΄ Breach in Stanford System Exposes Student Records πŸ•΄

A wide variety of data was visible through the vulnerability.

πŸ“– Read

via "Dark Reading: ".
?
14:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ATM Jackpotting Malware Hones Its Heist Tools ❌

The WinPot malware takes its cues from slot machines.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ New GandCrab Decryptor Unlocks Files of Updated Ransomware ❌

This is the third update to the prolific GandCrab malware within the past year.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Making the Case for a Cybersecurity Moon Shot πŸ•΄

There are severe and unsolved problems in our industry that justify a sustained effort and substantial investment. It's worth picking one.

πŸ“– Read

via "Dark Reading: ".
?
17:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 19 Minutes to Escalation: Russian Hackers Move the Fastest πŸ•΄

New data from CrowdStrike's incident investigations in 2018 uncover just how quickly nation-state hackers from Russia, North Korea, China, and Iran pivot from patient zero in a target organization.

πŸ“– Read

via "Dark Reading: ".
?
19:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: APT Adversaries Up the Ante on Speed, Target Telecom ❌

Russia-linked actors need just 18 minutes to go from compromise to lateral movement.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft to Kill Updates for Legacy OS Using SHA-1 ❌

Windows 7 and Windows Server 2008 users are being asked to upgrade their encryption support.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
20:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Research: No Simple Fix For Spectre-Class Vulnerabilities πŸ•΄

Chip makers' focus on performance has left microprocessors open to numerous side-channel attacks that cannot be fixed by software updates - only by hard choices.

πŸ“– Read

via "Dark Reading: ".
21:09
πŸ•΄ North Korea's Lazarus Group Targets Russian Companies For First Time πŸ•΄

In an unusual development, the group known for its attacks against companies in countries viewed as geopolitical foes is now going after companies in a country considered an ally, Check Point Software says.

πŸ“– Read

via "Dark Reading: ".
20 February 2019
?
02:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Formjacking' Compromises 4,800 Sites Per Month. Could Yours Be One? πŸ•΄

Cybercriminals see formjacking as a simple opportunity to take advantage of online retailers - and all they need is a small piece of JavaScript.

πŸ“– Read

via "Dark Reading: ".
?
07:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google’s working on stopping sites from blocking Incognito mode ⚠

Google Chrome's Incognito mode hasn't been an impenetrable privacy shield: For years, it's been a snap for web developers to detect when Chrome users are browsing in private mode and to block site visitors who use it. Now it looks like Google plans to close that loophole.

πŸ“– Read

via "Naked Security".
?
08:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hackers unleash social media worm after bug report ignored ⚠

Is it ok to launch a benign proof of concept that you know will go wide, to bring a flaw to people's attention, or should you stay quiet?

πŸ“– Read

via "Naked Security".
08:23
⚠ Facebook tracks users it thinks may harm its employees ⚠

Threat makers are sometimes geolocated to determine how credible their threats are, as in, are they near enough to really attack?

πŸ“– Read

via "Naked Security".
?
10:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ep. 020 – Leaky containers, careless coders and risky USB cables [PODCAST] ⚠

Here's the latest Naked Security podcast... enjoy!

πŸ“– Read

via "Naked Security".
11:11
πŸ•΄ Prep for The Next Cybersecurity Arms Race at Black Hat Asia πŸ•΄

Don't miss out on some of the world-class Briefings and Trainings on offer for cybersecurity professionals concerned about the most pressing threats of 2019.

πŸ“– Read

via "Dark Reading: ".
?
11:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to help CISOs understand their role in cloud security πŸ”

Some 90% of CISOs are confused about their role in securing a SaaS environment, according to an Oracle and KPMG report.

πŸ“– Read

via "Security on TechRepublic".
?
12:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Anatomy of a Lazy Phish πŸ•΄

A security engineer breaks down how easy it is for unskilled attackers to trick an unsuspecting user to submit credentials to a phishing site.

πŸ“– Read

via "Dark Reading: ".
?
13:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft: Russia’s Fancy Bear Working to Influence EU Elections ❌

As hundreds of millions of Europeans prepare to go to the polls in May, Fancy Bear ramps up cyber-espionage and disinformation efforts.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Expands AccountGuard to Help Europe Prep for Cyberattacks πŸ•΄

A recent wave of cybercrime has targeted organizations with employees in Belgium, France, Germany, Poland, Romania, and Serbia.

πŸ“– Read

via "Dark Reading: ".
15:41
❌ GitHub Increases Rewards, Scope For Bug-Bounty Program ❌

GitHub is offering unlimited rewards for critical vulnerabilities - and has added "safe harbor" terms to its bug bounty program.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Password Manager Firms Blast Back at β€˜Leaky Password’ Revelations ❌

1Password, Dashlane, KeePass and LastPass each downplay what researchers say is a flaw in how the utilities manage memory.

πŸ“– Read

via "Threatpost | The first stop for security news".
16:41
πŸ•΄ 9 Years After: From Operation Aurora to Zero Trust πŸ•΄

How the first documented nation-state cyberattack is changing security today.

πŸ“– Read

via "Dark Reading: ".
?
17:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Former Coke, Eastman Employee Stole Chemical Formulas: Report πŸ”

Prosecutors say that as part of a conspiracy to steal trade secrets, the Chinese-born scientist stole data related to bisphenol-A-free food packaging worth $120M.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
17:11
❌ Apple’s Shazam App Boots Facebook Ads and Other Third-Party SDKs ❌

The music-recognition app that Apple bought for $400 million is removing Facebook Ads, DoubleClick, Facebook Analytics and more.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ POS Vendor Announces January Data Breach πŸ•΄

More than 120 restaurants were affected by an incident that exposed customer credit card information.

πŸ“– Read

via "Dark Reading: ".
?
17:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Separ Malware Plucks Hundreds of Companies’ Credentials in Ongoing Phish ❌

An ongoing phishing campaign is targeting hundreds of businesses to steal their email and browser credentials using a simply - but effective - malware.

πŸ“– Read

via "Threatpost | The first stop for security news".
18:02
πŸ•΄ Mastercard, GCA Create Small Business Cybersecurity Toolkit πŸ•΄

A new toolkit developed by the Global Cybersecurity Alliance aims to give small businesses a cookbook for better cybersecurity.

πŸ“– Read

via "Dark Reading: ".
?
18:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Researcher: Not Hard for a Hacker to Capsize a Ship at Sea ❌

Maritime transport still contributes in an important way to the world’s economy, with on-time shipments influencing everything from commodities availability and spot pricing to the stability of small countries. Unfortunately, capsizing a ship with a cyberattack is a relatively low-skill enterprise, according to an analysis from Pen Test Partners. With so many previously outlined ways […]

πŸ“– Read

via "Threatpost | The first stop for security news".
?
19:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Best practices for handling gaps in cloud security πŸ”

Establishing sufficient cloud security is a complex challenge. Learn where your attention is best directed to achieve the best results.

πŸ“– Read

via "Security on TechRepublic".
19:26
πŸ•΄ As Businesses Move Critical Data to Cloud, Security Risks Abound πŸ•΄

Companies think their data is safer in the public cloud than in on-prem data centers, but the transition is driving security issues.

πŸ“– Read

via "Dark Reading: ".
?
20:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Can you really sniff out gas station card skimmers with your phone? ⚠

A viral post suggests (wrongly) that card skimmers always use Bluetooth. Anyway, just looking at nearby Bluetooth names doesn't help much...

πŸ“– Read

via "Naked Security".
?
21:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Insurer Offers GDPR-Specific Coverage for SMBs πŸ•΄

Companies covered under the EU mandate can get policies for up to $10 million for fines, penalties, and other costs.

πŸ“– Read

via "Dark Reading: ".
?
23:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-15380

A vulnerability in the cluster service manager of Cisco HyperFlex Software could allow an unauthenticated, adjacent attacker to execute commands as the root user. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting to the cluster service manager and injecting commands into the bound process. A successful exploit could allow the attacker to run commands on the affected host as the root user. This vulnerability affects Cisco HyperFlex Software releases prior to 3.5(2a).

πŸ“– Read

via "National Vulnerability Database".
21 February 2019
?
05:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-7469

Seafile through 6.2.11 always uses the same Initialization Vector (IV) with Cipher Block Chaining (CBC) Mode to encrypt private data, making it easier to conduct chosen-plaintext attacks or dictionary attacks.

πŸ“– Read

via "National Vulnerability Database".
?
09:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9939; Unsupervised Learning: No. 165 &#9939;</b>

<code>Media</code><code>Unsupervised Learning is my weekly show where I spend 5-20 hours finding the most interesting stories in security, technology, and humans, which I then curate into a 30-minute podcast & companion newsletter.</code><code>The goal is to catch you up on current events, show you the best content from around the web, and hopefully give you something to think about as well.</code><code>Subscribe to the Newsletter or Podcast</code><code>&#128737;&#65039;Β Security News


&#128293;Β The OpenAI team created an algorithm that can write news stories so well that they are refusing to release it due to potential use to create fake news. I get what they’re doing, but the odds of this not being co-developed by many other groups is close to zero over a span of months. Here’s an example of a fake story it wrote about national security, and it did this on its second try with just a few words of seeding by a human. Link

People are concerned that Twitter may not be actually deleting DMs when you delete them. Someone pulled their data archive from Twitter and found their own deleted DMs. It’s a good reminder that it’s a good policy to just consider anything you do online to be permanent.Β Link

Trend Micro and the Ponemon Institute created a Cyber Risk Index, which ranks from -10 to 10. Strangely, the lower the number the better, even though it’s called a Risk Index. And if you put that in a graph from left to right, the right side is better than the left side. I couldn’t even get into the way they built the numbers because I’m forced to assume that process was as bad as the interface. The whole purpose of a system like this is to be used by others, so how could you possibly make such bad choices on the UI? Link

Someone found an open Chinese database online that was being used to track the location of millions of Uyghurs in the country. Between this, the re-education camp, the mass-surveillance and social credit system, the nation-wide censorship firewall, and their colonization of Africa, it’s obvious they’re willing to do anything to win at this real-life game of Civiilization. The’ve become morally belligerent.Β Link

Drones will soon require visible license plates. Link

Switzerland is doing a bug bounty on their e-voting system. Link

The Pentagon is worried about China and Russia fielding ground-based lasers that can blind and otherwise disable U.S. satellites. Link

Advisories: Ubiquiti Device DDoS Potential,Β 75 Adobe Vulnerabilities,Β Android App Tracking, SAP HANA,

Leaks: 620 Million Records For Sale on Dark Web


&#9881;&#65039;Β Technology News


If you refresh this website you’ll get a human face, except they’re not real humansβ€”they’re AI generated. Importantly, it’s not a collection of pre-made images getting loaded. They’re all generated on the fly. Link

Chinese phones now make up a third of the European market, and Huawei has the top position. Link

One in six Americans wear a smartwatch. Link


&#128103;&#127996; Β Human News


Student debt that’s 90 or more days delinquent is now at $166 billion dollarsβ€”which is an all-time high. Link

Men who could do more than 40 push-ups had a 96% reduced risk of cardiovascular disease relative to men who could do less than 10, over a ten-year study. Link

Mars Rover Opportunity’s last words were, β€œMy battery is low and it’s getting dark.” It was a little robot that was only supposed to work for 90 days, but it soldiered on for 15 years. And after not being able to raise her after many attempts, they sent her Billie Holliday’s I’ll Be Seeing You. It’s strange how I get emotional about such things, but I’ll miss her. I hope to be able to watch when we revive her once on the planet. Link

NASA and ESA are planning a mission to deflect an astroid. Link


&#128161;Β Ideas, Trends, & Analysis


The Rise of the Corporate Technology Ecosystem β€” My new essay on how corporations will soon become our universal and subscription-based…
?
10:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Sorry, we didn’t mean to keep that secret microphone a secret, says Google ⚠

It's been off by default, Google says - not much consolation to those who don't cotton to the notion of a "secret" listening gadget.

πŸ“– Read

via "Naked Security".
?
11:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hacker Lauri Love denied bid to get computers back ⚠

Hacker Lauri Love has failed to get his computers back six years after UK’s National Crime Agency took them as part of a criminal investigation.

πŸ“– Read

via "Naked Security".
11:52
πŸ” 5 workplace technologies that cause the most employee data breaches πŸ”

Some 83% of US security professionals said employees have accidently exposed sensitive customer information, according to an Egress survey.

πŸ“– Read

via "Security on TechRepublic".
?
12:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 19-Year-Old WinRAR Flaw Plagues 500 Million Users ❌

Users of the popular file-compression tool are urged to immediately update after a serious code-execution flaw was found in WinRAR.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Password managers leaking data in memory, but you should still use one ⚠

Several popular password managers appear to do a weak job at scrubbing passwords from memory once they are no longer being used.

πŸ“– Read

via "Naked Security".
12:36
πŸ•΄ Security Analysts Are Only Human πŸ•΄

SOC security analysts shoulder the largest cybersecurity burden. Automation is the way to circumvent the unavoidable human factor. Third in a six-part series.

πŸ“– Read

via "Dark Reading: ".
?
13:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Highly Critical Drupal RCE Flaw Affects Millions of Websites ❌

Admins should update immediately to fix a remote code-execution vulnerability.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to regenerate certificates on VMware host servers πŸ”

Regenerating certificates may securely resolve authentication traffic, which is not being properly encrypted.

πŸ“– Read

via "Security on TechRepublic".
13:32
πŸ” How to set the AppArmor mode for a service in Ubuntu Server πŸ”

If you work with a service outside of its standard behavior, you may need to change its AppArmor profile mode.

πŸ“– Read

via "Security on TechRepublic".
?
14:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Re-Patches Critical Acrobat Reader Flaw ❌

Adobe has issued yet another patch for a critical vulnerability in its Acrobat Reader - a week after the original fix.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cyber Extortionists Can Earn $360,000 a Year πŸ•΄

Extortion scams capitalize on compromised credentials, sensitive data, and technical vulnerabilities on Internet-facing applications to pressure victims to pay up.

πŸ“– Read

via "Dark Reading: ".
?
16:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Free Tool Scans for Chrome Extension Safety πŸ•΄

CRXcavator scans extensions in real time based on factors including permissions, external calls, and third-party libraries.

πŸ“– Read

via "Dark Reading: ".
16:06
❌ ThreatList: Porn-Focused Malware Triples, Dark Web Loves It ❌

Premium-access credentials to porn sites are hot in the cyber-underground, as credential-harvesting malware proliferates.

πŸ“– Read

via "Threatpost | The first stop for security news".
16:19
ATENTIONβ€Ό New - CVE-2013-5654 (yingzhipython)

Vulnerability in YingZhi Python Programming Language v1.9 allows arbitrary anonymous uploads to the phone's storage

πŸ“– Read

via "National Vulnerability Database".
16:23
πŸ” Cybersecurity Higher Education: The Top Cybersecurity Colleges and Degrees in 2019 πŸ”

Top higher education institutions around the world are offering cybersecurity degrees and research programs for information security professionals looking to further their careers. The following are 82 of the top degree and research programs for cybersecurity studies.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why Cybersecurity Burnout Is Real (and What to Do About It) πŸ•΄

The constant stresses from advanced malware to zero-day vulnerabilities can easily turn into employee overload with potentially dangerous consequences. Here's how to turn down the pressure.

πŸ“– Read

via "Dark Reading: ".
?
19:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Human Negligence to Blame for the Majority of Insider Threats πŸ•΄

In 98% of the assessments conducted for its research, Dtex found employees exposed proprietary company information on the Web - a 20% jump from 2018.

πŸ“– Read

via "Dark Reading: ".
?
20:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Attack Campaign Experiments with Rapid Changes in Email Lure Content πŸ•΄

It's like polymorphic behavior - only the changes are in the email lures themselves, with randomized changes to headers, subject lines, and body content.

πŸ“– Read

via "Dark Reading: ".
?
20:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Researchers Propose New Approach to Address Online Password-Guessing Attacks πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
21:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Researchers Propose New Approach to Address Online Password-Guessing Attacks πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
22:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Bluetooth β€œgas station” warning on Facebook – truth or hoax? [VIDEO] ⚠

Can your phone reliably detect card skimmers using Bluetooth alone? Find out in the latest Naked Security Live video...

πŸ“– Read

via "Naked Security".
22 February 2019
?
08:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook lets Android users block location tracking ⚠

Facebook announced it's tweaking its Android version, which was tracking your location even when the app wasn't in use.

πŸ“– Read

via "Naked Security".
?
09:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatpost Poll: Are Password Managers Too Risky? ❌

Weigh in on password managers with our Threatpost poll.

πŸ“– Read

via "Threatpost | The first stop for security news".
09:27
⚠ Flash β€œsecurity bypass” list hidden in Microsoft Edge browser ⚠

Until this month, the Edge browser could bypass its own warnings about Flash content on 58 websites, thanks to a hidden list.

πŸ“– Read

via "Naked Security".
?
09:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft fixes DDoS bug in its web server ⚠

Overzealous use of HTTP/2 flow control settings in IIS could have brought servers to their knees.

πŸ“– Read

via "Naked Security".
?
10:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Pedos pollute YouTube comments on kids’ videos, advertisers flee ⚠

Can YouTube ever keep video comments under control, or it is time to kill off comments altogether?

πŸ“– Read

via "Naked Security".
?
11:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” ​5 tips: Choosing the best cloud vendor πŸ”

When it comes to cloud security, know the difference between a great--or just okay--cloud vendor.

πŸ“– Read

via "Security on TechRepublic".
11:11
πŸ•΄ Learn to Plug (or Exploit) New Vulnerabilities at Black Hat Asia πŸ•΄

There's no better place to bone up on the ins and outs of web security than Black Hat Asia in Singapore next month.

πŸ“– Read

via "Dark Reading: ".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ To Mitigate Advanced Threats, Put People Ahead of Tech πŸ•΄

Preventative technologies are only part of the picture and often come at the expense of the humans behind them.

πŸ“– Read

via "Dark Reading: ".
?
13:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Legislation Builds on California Data Breach Law πŸ•΄

This bill requires businesses to notify consumers of compromised passport numbers and biometric data.

πŸ“– Read

via "Dark Reading: ".
?
14:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatpost News Wrap Podcast For Feb. 22 ❌

From password manager vulnerabilities to 19-year-old flaws, the Threatpost team broke down this week's biggest news stories.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:33
πŸ” Friday Five: 2/22 Edition πŸ”

The DHS plots a move to the cloud, China embraces data protection, and ATM hacking - catch up with the week's top infosec stories with this roundup!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
14:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Tips for Getting the Most from Your VPN πŸ•΄

VPNs are critical for information security. But simply having these cozy security tunnels in the toolkit isn't enough to keep an organization's data safe.

πŸ“– Read

via "Dark Reading: ".
?
15:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Data Breaches of the Week: Tales of PoS Malware, Latrine Status ❌

U.S. and subcontinent consumers were the most affected by this week's exposure revelations.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
15:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Video: HackerOne CEO on the Evolving Bug Bounty Landscape ❌

Threatpost talks to HackerOne CEO Marten Mickos on the EU's funding of open source bug bounty programs, how a company can start a program, and the next generation of bounty hunters.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
17:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Lessons From the War on Malicious Mobile Apps πŸ•΄

Despite the openness of the Android platform, Google has managed to keep its Play store mainly free of malware and malicious apps. Outside of the marketplace is a different matter.

πŸ“– Read

via "Dark Reading: ".
?
18:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Malware Campaign Targets Job Seekers πŸ•΄

LinkedIn profiles provide a persistent, patient threat actor with the information required to craft spear-phishing messages.

πŸ“– Read

via "Dark Reading: ".
?
18:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Reddit Gold: Alice and Bob, Caught in a Web of Lies ❌

There was a shocking turn of events in crypto-world.

πŸ“– Read

via "Threatpost | The first stop for security news".
18:31
❌ Phishing Scam Cloaks Malware With Fake Google reCAPTCHA ❌

Phishing emails target a bank's users with malware - and make their landing page look more legitimate with fake Google reCAPTCHAs.

πŸ“– Read

via "Threatpost | The first stop for security news".
23 February 2019
?
12:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-10079

In Vembu StoreGrid 4.4.x, the front page of the server web interface leaks the private IP address in the "ipaddress" hidden form value of the HTML source code, which is disclosed because of incorrect processing of an index.php/ trailing slash.

πŸ“– Read

via "National Vulnerability Database".
12:38
ATENTIONβ€Ό New - CVE-2014-10078

Vembu StoreGrid 4.4.x has XSS in interface/registercustomer/onlineregsuccess.php, interface/registerreseller/onlineregfailure.php, interface/registerclient/onlineregfailure.php, and interface/registercustomer/onlineregfailure.php.

πŸ“– Read

via "National Vulnerability Database".
?
20:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Nike’s $350 β€œBack to the Future” trainers crash, have feet of brick ⚠

Have you ever needed to boot a shoe that was a brick? Owners of Nike's $350 "self-lacing" trainers say they have.

πŸ“– Read

via "Naked Security".
24 February 2019
?
20:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to cloud-enable Enpass Password Manager πŸ”

Jack Wallen shows you how to combine Enpass and Dropbox into a perfect, cloud-ready password manager.

πŸ“– Read

via "Security on TechRepublic".
20:05
πŸ” How to password protect the GRUB Boot Loader In Ubuntu πŸ”

Although Linux is a very secure operating system, there are steps you can take to make it even more one. One simple step is password protecting the GRUB bootloader. Jack Wallen shows you h

πŸ“– Read

via "Security on TechRepublic".
?
21:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to copy a file between two remote SSH servers πŸ”

SSH has a lot of tricks up its sleeve, one of which is the ability to copy files between two remote servers. Jack Wallen shows you how.

πŸ“– Read

via "Security on TechRepublic".
21:45
πŸ” How to view passwords in Android Chrome πŸ”

If you can't remember a password for a website you know you've had Chrome save, Jack Wallen shows you how you can view it.

πŸ“– Read

via "Security on TechRepublic".
?
23:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to install the OpenVAS Security Audit Tool on Ubuntu Server 18.04 πŸ”

Jack Wallen walks you through the process of installing the open source security audit tool, OpenVAS, on the Ubuntu Server platform.

πŸ“– Read

via "Security on TechRepublic".
25 February 2019
?
06:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 23 stories of the week ⚠

From leaky password managers to nearly 100 million new stolen data records, and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Adobe patches the same critical Reader flaw twice in one week ⚠

Adobe has issued a new fix addressing a vulnerability in Reader it thought it had fixed on 12 February as part of Patch Tuesday.

πŸ“– Read

via "Naked Security".
?
09:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook tricked kids into in-game purchases, say privacy advocates ⚠

Unsealed court documents show that Facebook referred to big-spending kids as "whales" - a term borrowed from the casino industry.

πŸ“– Read

via "Naked Security".
?
10:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Missile warning sent from hijacked Tampa mayor’s Twitter account ⚠

Tampa's mayor was trying to regain control of his Twitter account this week after it was used to post bomb threats and child sex abuse images.

πŸ“– Read

via "Naked Security".
?
11:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to copy a file between two remote SSH servers πŸ”

SSH has a lot of tricks up its sleeve, including the ability to copy files between two remote servers.

πŸ“– Read

via "Security on TechRepublic".
?
11:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Ditches Passwords in Latest Android Devices ❌

Google has announced FIDO2 certification for devices running on Android 7 and above - meaning that users can use biometrics, fingerprint login or PINs instead of passwords.

πŸ“– Read

via "Threatpost | The first stop for security news".
11:30
πŸ” MWC 2019: Your future Android phone, apps will need no password πŸ”

FIDO2 certification is paving the way for passwordless mobile security.

πŸ“– Read

via "Security on TechRepublic".
?
12:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 ways to avoid top malware threats πŸ”

Backdoors, cryptomining, fake apps, and banking Trojans increased substantially in the past year, according to McAfee. Here's how to protect your business.

πŸ“– Read

via "Security on TechRepublic".
12:42
πŸ•΄ Secure the System, Help the User πŸ•΄

The enterprise must do its part in deploying and maintaining secure systems so that end users stand a chance against attackers.

πŸ“– Read

via "Dark Reading: ".
?
13:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ToRPEDO Privacy Attack on 4G/5G Networks Affects All U.S. Carriers ❌

The attack threatens users with location-tracking, DoS, fake notifications and more.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What is Zero Trust? πŸ”

Learn why the Zero Trust model may be more secure than traditional networks security in this week's Data Protection 101.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
15:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ TurboTax Hit with Cyberattack, Tax Returns Compromised πŸ•΄

Officials report an unauthorized party obtained tax return data by using credentials obtained from an outside source.

πŸ“– Read

via "Dark Reading: ".
?
16:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Russian Hacker Pleads Guilty to Bank Fraud πŸ•΄

The hacker ran a botnet that spread 'NeverQuest' malware for three years and collected millions of banking credentials.

πŸ“– Read

via "Dark Reading: ".
?
17:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threatpost Data: Password Managers Are Worth the Risk, Readers Say ❌

A Threatpost reader poll examined risk, vulnerabilities, 2FA, the human element, attitudes on spreadsheets and more when it comes to password managers.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
20:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-11948

Exceeding the limit of usage entries are not tracked and the information will be lost causing the content to lose continuity in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in versions MSM8996AU, QCS605, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 8CX, SDA660, SDM439, SDM630, SDM660, Snapdragon_High_Med_2016, SXR1130.

πŸ“– Read

via "National Vulnerability Database".
20:58
ATENTIONβ€Ό New - CVE-2018-11945

Improper input validation in wireless service messaging module for data received from broadcast messages can lead to heap overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in versions MDM9150, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM439, SDM630, SDM660, SDX20, Snapdragon_High_Med_2016, SXR1130.

πŸ“– Read

via "National Vulnerability Database".
20:58
ATENTIONβ€Ό New - CVE-2018-11938

Improper input validation for argument received from HLOS can lead to buffer overflows and unexpected behavior in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in versions IPQ8074, MDM9150, MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, QCA8081, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 8CX, SDA660, SDM439, SDM630, SDM660, Snapdragon_High_Med_2016, SXR1130.

πŸ“– Read

via "National Vulnerability Database".
20:58
ATENTIONβ€Ό New - CVE-2018-11935

Improper input validation might result in incorrect app id returned to the caller Instead of returning failure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in versions MDM9607, MDM9650, MDM9655, MSM8996AU, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 615/16/SD 415, SD 636, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 8CX, SDA660, SDM630, SDM660, SXR1130.

πŸ“– Read

via "National Vulnerability Database".
20:58
ATENTIONβ€Ό New - CVE-2018-11932

Improper input validation can lead RW access to secure subsystem from HLOS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in versions MDM9650, MDM9655, MSM8996AU, QCS605, SD 410/12, SD 615/16/SD 415, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 8CX, SXR1130.

πŸ“– Read

via "National Vulnerability Database".
20:58
ATENTIONβ€Ό New - CVE-2018-11931

Improper access to HLOS is possible while transferring memory to CPZ in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in versions MDM9150, MDM9206, MDM9607, MDM9650, MSM8996AU, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 8CX, SDA660, SDM439, SDM630, SDM660, Snapdragon_High_Med_2016, SXR1130.

πŸ“– Read

via "National Vulnerability Database".
20:58
ATENTIONβ€Ό New - CVE-2018-11864

Bytes can be written to fuses from Secure region which can be read later by HLOS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in versions IPQ8074, MDM9150, MDM9206, MDM9607, MDM9650, MDM9655, MSM8996AU, QCA8081, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 8CX, SDA660, SDM439, SDM630, SDM660, Snapdragon_High_Med_2016, SXR1130.

πŸ“– Read

via "National Vulnerability Database".
20:58
ATENTIONβ€Ό New - CVE-2018-11845

Usage of non-time-constant comparison functions can lead to information leakage through side channel analysis in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in versions MDM9150, MDM9206, MDM9607, MDM9650, MDM9655, MSM8996AU, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 8CX, SDA660, SDM439, SDM630, SDM660, Snapdragon_High_Med_2016, SXR1130.

πŸ“– Read

via "National Vulnerability Database".
20:58
ATENTIONβ€Ό New - CVE-2018-11820

Use of non-time constant memcmp function creates side channel that leaks information and leads to cryptographic issues in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in versions IPQ8074, MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MDM9655, MSM8996AU, QCA8081, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 712 / SD 710 / SD 670, SD 800, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 8CX, SDA660, SDM439, SDM630, SDM660, Snapdragon_High_Med_2016, SXR1130.

πŸ“– Read

via "National Vulnerability Database".
20:58
ATENTIONβ€Ό New - CVE-2018-11289

Data truncation during higher to lower type conversion which causes less memory allocation than desired can leads to a buffer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in versions IPQ8074, MDM9150, MDM9206, MDM9607, MDM9650, MDM9655, MSM8996AU, QCA8081, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 8CX, SDA660, SDM439, SDM630, SDM660, Snapdragon_High_Med_2016, SXR1130

πŸ“– Read

via "National Vulnerability Database".
?
22:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Arm Certification Aims to Secure IoT Devices πŸ•΄

A three-tier certification regimen shows adherence to the Platform Security Architecture.

πŸ“– Read

via "Dark Reading: ".
26 February 2019
?
03:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2009-5155

In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.

πŸ“– Read

via "National Vulnerability Database".
?
08:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Android nudges passwords closer to the cliff edge with FIDO2 support ⚠

Android's now on board with saying goodbye to passwords: more than a billion devices now support FIDO2.

πŸ“– Read

via "Naked Security".
?
08:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook apps secretly sending sensitive data back to the mothership ⚠

New York governor Andrew Cuomo has ordered an investigation into how Facebook is still allowing blabby apps to violate its privacy policies.

πŸ“– Read

via "Naked Security".
09:01
❌ The Dark Sides of Modern Cars: Hacking and Data Collection ❌

How features such as infotainment and driver-assist can give others a leg up on car owners.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
09:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Mozilla fears encryption law could turn its employees into insider threats ⚠

Mozilla has told the Australian government that its anti-encryption laws could turn its own employees into insider threats.

πŸ“– Read

via "Naked Security".
?
10:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Your Employees Want to Learn. How Should You Teach Them? πŸ•΄

Security practitioners are most likely to stay at organizations that offer career development. Here are eight tips to consider as you plan your course of action.

πŸ“– Read

via "Dark Reading: ".
?
10:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ ICANN demands DNSSEC to combat DNS hijacking ⚠

DNS security is under serious threat from cyberattackers and domain overseer ICANN wants internet companies to do something about it.

πŸ“– Read

via "Naked Security".
?
11:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Come to Black Hat Asia and See the Future of Cloud Security πŸ•΄

Whether you're looking to perfect your AWS auditing skills or practice the latest cloud exploitation techniques, next month's Black Hat Asia can help you achieve your goals.

πŸ“– Read

via "Dark Reading: ".
?
11:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical WinRAR Flaw Found Actively Being Exploited ❌

The spam campaign is being used to spread a malicious .exe file, taking advantage of a vulnerability in WinRAR which was patched in January.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ A 'Cloudy' Future for OSSEC πŸ•΄

As more organizations move to the public cloud and to DevOps and DevSecOps processes, the open source alternative for host-based intrusion detection is finding new uses.

πŸ“– Read

via "Dark Reading: ".
12:54
πŸ•΄ TurboTax Hit with Cyberattack, Tax Returns Compromised πŸ•΄

Officials report an unauthorized party obtained tax return data by using credentials obtained from an outside source.

πŸ“– Read

via "Dark Reading: ".
?
13:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ High-Severity SHAREit App Flaws Open Files for the Taking ❌

SHAREit has fixed two flaws in its app that allowed bad actors to authenticate their devices and steal files from a victim's device.

πŸ“– Read

via "Threatpost | The first stop for security news".
13:44
πŸ•΄ Attackers Continue to Focus on Users, Well-Worn Techniques πŸ•΄

From WannaCry and phishing to credential stuffing and cryptomining, attackers relied on many oldie-but-goodie attacks in 2018, according to a pair of new security threat reports.

πŸ“– Read

via "Dark Reading: ".
?
14:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Enterprises Are Developing Secure Applications πŸ•΄

IT security and application development are disparate processes that are increasingly coming together. Here's a look at how that's happening.

πŸ“– Read

via "Dark Reading: ".
14:49
πŸ•΄ Kenna Security and Sonatype Partner for Open Source Vulnerability Intelligence πŸ•΄

The pairing brings Sonatype data on open source components to the Kenna Security platform.

πŸ“– Read

via "Dark Reading: ".
?
15:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜Cloudborne’ IaaS Attack Allows Persistent Backdoors in the Cloud ❌

A known vulnerability combined with a weakness in bare-metal server reclamation opens the door to powerful, high-impact attacks.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
16:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Cloudborne': Bare-Metal Cloud Servers Vulnerable to Attack πŸ•΄

Firmware vulnerabilities provide direct access to server hardware, enabling attackers to install malware that can pass from customer to customer.

πŸ“– Read

via "Dark Reading: ".
?
17:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to cloud-enable Enpass Password Manager πŸ”

Learn how to combine Enpass and Dropbox into a perfect, cloud-ready password manager.

πŸ“– Read

via "Security on TechRepublic".
?
17:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why AI and ML are not cybersecurity solutions--yet πŸ”

AI and ML are often touted as silver bullets, but real-world applications for the technology seem thin on the ground.

πŸ“– Read

via "Security on TechRepublic".
17:44
πŸ•΄ DIY Botnet Detection: Techniques and Challenges πŸ•΄

Botnets continue to spread to places never dreamed of a few years ago. But you can fight them off, and these tips can help.

πŸ“– Read

via "Dark Reading: ".
?
19:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Social Media Platforms Double as Major Malware Distribution Centers πŸ•΄

Because many organizations tend to overlook or underestimate the threat, social media sites, including Facebook, Twitter, and Instagram, are a huge blind spot in enterprise defenses.

πŸ“– Read

via "Dark Reading: ".
?
19:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Former Kaspersky Lab Expert Sentenced in Russia for Treason πŸ•΄



πŸ“– Read

via "Dark Reading: ".
19:29
πŸ•΄ Former Kaspersky Lab Expert Sentenced in Russia for Treason πŸ•΄

Ruslan Stoyanov gets 14 years in Russian prison.

πŸ“– Read

via "Dark Reading: ".
?
21:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Researchers Build Framework for Browser-Based Botnets πŸ•΄

HTML5 used to build persistent malware on victims' computers.

πŸ“– Read

via "Dark Reading: ".
?
23:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Senator Asks Healthcare Industry What It's Doing to Prevent Cyberattacks πŸ”

With insight from stakeholders, the politician hopes to develop a strategy to improve the healthcare industry's cybersecurity posture.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
27 February 2019
?
08:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Millions of utilities customers’ passwords stored in plain text ⚠

Plain-text, unencrypted passwords were sent instead of having users reset them. There was no breach, the firm claims, but how would it know?

πŸ“– Read

via "Naked Security".
?
08:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Police bust their own radio shop manager for dodgy software updates ⚠

Police allege that he updated radios with fraudulent software from a radio enthusiast who allegedly hacked encrypted radios for drug cartels.

πŸ“– Read

via "Naked Security".
09:05
⚠ Researchers break e-signatures in 22 common PDF viewers ⚠

Researchers have discovered a flaw in some PDF document viewers that allows new content to be added to documents without breaking the electronic signatures.

πŸ“– Read

via "Naked Security".
09:15
⚠ Nvidia patches eight security flaws in graphics products ⚠

Chip maker Nvidia has released a security update, fixing eight CVE flaws in its Windows and Linux graphics display drivers.

πŸ“– Read

via "Naked Security".
?
10:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Bronze Union APT Updates Remote Access Trojans in Fresh Wave of Attacks ❌

The China-linked threat group has returned in 2018 using updated RATs to launch its attacks, including ZxShell, Gh0st RAT, and SysUpdate malware.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
11:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why businesses fear cyberattacks from ex-employees more than nation states πŸ”

A major data breach would likely shut down half of SMBs permanently, according to an AppRiver report.

πŸ“– Read

via "Security on TechRepublic".
?
11:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ep.021 – Leaked calls, a social media virus and passwords exposed [PODCAST] ⚠

Here's the latest Naked Security podcast - enjoy!

πŸ“– Read

via "Naked Security".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Embracing DevSecOps: 5 Processes to Improve DevOps Security πŸ•΄

In the cyber threat climate of the 21st century, sticking with DevOps is no longer an option.

πŸ“– Read

via "Dark Reading: ".
12:51
❌ Thunderclap Flaws Shatter Peripheral Security ❌

Many machines, including almost all Apple laptops and desktops produced since 2011, are vulnerable to data exfiltration via weaponized peripherals.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” New detection method identifies cryptomining and other fileless malware attacks πŸ”

SentinelOne and Intel announced a new method to detect cryptomining and cryptojacking attacks using hardware-based detection technology.

πŸ“– Read

via "Security on TechRepublic".
?
13:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Patches High-Severity Webex Vulnerability For Third Time ❌

Third time's hopefully a charm for Cisco, which has patched a high-severity flaw once again in its Webex video conferencing platform.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
14:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ring Doorbell Flaw Opens Door to Spying ❌

Researchers are urging Ring users to update to the latest version of the smart doorbell after a serious flaw triggered privacy concerns.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:31
❌ Card-Skimming Scripts Hide Behind Google Analytics, Angular ❌

The campaign is marked by a significant level of customization, with an β€œindividualized yet very consistent approach to every compromise.

πŸ“– Read

via "Threatpost | The first stop for security news".
14:44
πŸ•΄ Whose Line Is It? When Voice Phishing Attacks Get Sneaky πŸ•΄

Researchers investigate malicious apps designed to intercept calls to legitimate numbers, making voice phishing attacks harder to detect.

πŸ“– Read

via "Dark Reading: ".
?
15:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What is GLBA Compliance? Understanding the Data Protection Requirements of the Gramm-Leach-Bliley Act in 2019 πŸ”

Learn about what GLBA means for data protection and how to achieve GLBA compliance in Data Protection 101, our series on the fundamentals of information security.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Software vulnerabilities are becoming more numerous, less understood πŸ”

Operating a database of software vulnerabilities is a challenging undertaking, according to private vulnerability database operator Risk Based Security.

πŸ“– Read

via "Security on TechRepublic".
?
16:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Stay Ahead of the Curve by Using AI in Compliance πŸ•΄

Although human oversight is required, advanced technologies built on AI will become pivotal in building safer financial markets and a safer world.

πŸ“– Read

via "Dark Reading: ".
16:49
πŸ•΄ Former Albany College Student Charged with Computer Damage πŸ•΄

Vishwanath Akuthota has been accused of using a 'USB killer device' to destroy dozens of computers, officials report.

πŸ“– Read

via "Dark Reading: ".
?
17:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ European Security Firm to Offer Free Hacking Toolkit πŸ•΄

CQTools suite includes both exploit kits and information-extraction functions, its developers say.

πŸ“– Read

via "Dark Reading: ".
?
18:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Booter Owner Pleads Guilty in Federal Court πŸ•΄

Illinois man offered "DDoS for hire" services that hit millions of victims.

πŸ“– Read

via "Dark Reading: ".
?
19:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Intel Focuses on Data Center, Firmware Security Ahead of RSAC πŸ•΄

The new Intel SGX Card is intended to extend application memory security using Intel SGX in existing data center infrastructure.

πŸ“– Read

via "Dark Reading: ".
?
19:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Persistent Attackers Rarely Use Bespoke Malware πŸ•΄

Study of the Bronze Union group-also known as APT27 or Emissary Panda-underscores how most advanced persistent threat (APT) groups now use administrative tools or slight variants of well-known tools.

πŸ“– Read

via "Dark Reading: ".
19:59
πŸ•΄ More Than 22,000 Vulns Were Disclosed in 2018, 27% Without Fixes πŸ•΄

As in previous years, input validation vulnerabilities accounted for a substantial proportion of total, Risk Based Security report shows.

πŸ“– Read

via "Dark Reading: ".
?
21:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IoT, APIs, and Criminal Bots Pose Evolving Dangers πŸ•΄

A pair of reports reach similar conclusions about some of the threats growing in cyberspace and the industries likely to be most affected.

πŸ“– Read

via "Dark Reading: ".
28 February 2019
?
10:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US pushed Russian troll factory offline during US midterm elections ⚠

The US blocked internet access to Russian trolls who, they say, were trying to spread FUD.

πŸ“– Read

via "Naked Security".
?
11:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US House and Senate debate new data privacy law ⚠

A steady stream of hair-raising revelations about the treatment of users' data by Facebook, et al. is pushing Congress to do *something.*

πŸ“– Read

via "Naked Security".
11:10
⚠ Thunderclap: Apple Macs at risk from malicious Thunderbolt peripherals ⚠

Researchers have revealed how malicious Thunderbolt and PCI Express (PCIe) peripherals could be used to compromise computers running macOS, Windows, Linux and FreeBSD.

πŸ“– Read

via "Naked Security".
11:14
πŸ•΄ Find your New Favorite Security Tool in the Black Hat Asia Arsenal πŸ•΄

From data exfiltration over FM radio to open-source cybersecurity training suites, Black Hat Asia's Arsenal offers live demos of the latest security tools.

πŸ“– Read

via "Dark Reading: ".
?
11:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Fixes Critical Flaw in Wireless VPN, Firewall Routers ❌

Cisco said that CVE-2019-1663, which has a CVSS score of 9.8, allows unauthenticated, remote attackers to execute arbitrary code.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ In 2019, Cryptomining Just Might Have an Even Better Year πŸ•΄

The practice today is so pervasive that cryptojacking scripts are said to be running on an estimated 3% of all sites that users visit.

πŸ“– Read

via "Dark Reading: ".
?
13:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Coinhive to Mine Its Last Monero in March ❌

The controversial cryptomining service is shutting down.

πŸ“– Read

via "Threatpost | The first stop for security news".
?
13:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ European Security Firm to Offer Free Hacking Toolkit πŸ•΄

CQTools suite includes both exploit kits and information-extraction functions, its developers say.

πŸ“– Read

via "Dark Reading: ".
?
14:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Bots Plague Ticketing Industry πŸ•΄

Bots now account for 39.9% of all ticketing traffic, mostly originating in North America.

πŸ“– Read

via "Dark Reading: ".
?
15:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Debuts Azure Sentinel SIEM, Threat Experts Service πŸ•΄

New services, which are both available in preview, arrive at a time when two major trends are converging on security.

πŸ“– Read

via "Dark Reading: ".
?
15:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Dow Jones Leak Exposes Watchlist Database πŸ•΄

The Watchlist, which contained the identities of government officials, politicians, and people of political interest, is used to identify risk when researching someone.

πŸ“– Read

via "Dark Reading: ".
?
16:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-12402

The internal WebBrowserPersist code does not use correct origin context for a resource being saved. This manifests when sub-resources are loaded as part of "Save Page As..." functionality. For example, a malicious page could recover a visitor's Windows username and NTLM hash by including resources otherwise unreachable to the malicious page, if they can convince the visitor to save the complete web page. Similarly, SameSite cookies are sent on cross-origin requests when the "Save Page As..." menu item is selected to save a page, which can result in saving the wrong version of resources based on those cookies. This vulnerability affects Firefox < 63.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12401

Some special resource URIs will cause a non-exploitable crash if loaded with optional parameters following a '?' in the parsed string. This could lead to denial of service (DOS) attacks. This vulnerability affects Firefox < 63.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12400

In private browsing mode on Firefox for Android, favicons are cached in the cache/icons folder as they are in non-private mode. This allows information leakage of sites visited during private browsing sessions. *Note: this issue only affects Firefox for Android. Desktop versions of Firefox are unaffected.*. This vulnerability affects Firefox < 63.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12399

When a new protocol handler is registered, the API accepts a title argument which can be used to mislead users about which domain is registering the new protocol. This may result in the user approving a protocol handler that they otherwise would not have. This vulnerability affects Firefox < 63.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12398

By using the reflected URL in some special resource URIs, such as chrome:, it is possible to inject stylesheets and bypass Content Security Policy (CSP). This vulnerability affects Firefox < 63.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12397

A WebExtension can request access to local files without the warning prompt stating that the extension will "Access your data for all websites" being displayed to the user. This allows extensions to run content scripts in local pages without permission warnings when a local file is opened. This vulnerability affects Firefox ESR < 60.3 and Firefox < 63.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12396

A vulnerability where a WebExtension can run content scripts in disallowed contexts following navigation or other events. This allows for potential privilege escalation by the WebExtension on sites where content scripts should not be run. This vulnerability affects Firefox ESR < 60.3 and Firefox < 63.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12395

By rewriting the Host: request headers using the webRequest API, a WebExtension can bypass domain restrictions through domain fronting. This would allow access to domains that share a host that are otherwise restricted. This vulnerability affects Firefox ESR < 60.3 and Firefox < 63.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12393

A potential vulnerability was found in 32-bit builds where an integer overflow during the conversion of scripts to an internal UTF-16 representation could result in allocating a buffer too small for the conversion. This leads to a possible out-of-bounds write. *Note: 64-bit builds are not vulnerable to this issue.*. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12392

When manipulating user events in nested loops while opening a document through script, it is possible to trigger a potentially exploitable crash due to poor event handling. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12391

During HTTP Live Stream playback on Firefox for Android, audio data can be accessed across origins in violation of security policies. Because the problem is in the underlying Android service, this issue is addressed by treating all HLS streams as cross-origin and opaque to access. *Note: this issue only affects Firefox for Android. Desktop versions of Firefox are unaffected.*. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12390

Mozilla developers and community members reported memory safety bugs present in Firefox 62 and Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12389

Mozilla developers and community members reported memory safety bugs present in Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 60.3 and Thunderbird < 60.3.

πŸ“– Read

via "National Vulnerability Database".
16:24
ATENTIONβ€Ό New - CVE-2018-12388

Mozilla developers and community members reported memory safety bugs present in Firefox 62. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 63.

πŸ“– Read

via "National Vulnerability Database".
?
16:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Solving Security: Repetition or Redundancy? πŸ•΄

To effectively defend against today's risks and threats, organizations must examine their failings as well as their successes.

πŸ“– Read

via "Dark Reading: ".
?
18:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Turkish Group Using Phishing Emails to Hijack Popular Instagram Profiles πŸ•΄

In some cases, attackers have demanded ransom, nude photos/videos of victims in exchange for stolen account, Trend Micro says.

πŸ“– Read

via "Dark Reading: ".
?
21:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ The β€œMomo challenge” – why it’s time to stop the hype [VIDEO] ⚠

What's the real deal with the "Momo challenge"?

πŸ“– Read

via "Naked Security".
1 March 2019
?
07:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Using your Office 365 Secure Score πŸ”

Office 365, Microsoft 365 and the Security Graph are coming together at last.

πŸ“– Read

via "Security on TechRepublic".
07:40
⚠ Dow Jones Watchlist of risky businesses exposed on public server ⚠

A company with access to the Dow Jones Watchlist of risky people and businesses left it on a public AWS server without a password.

πŸ“– Read

via "Naked Security".
?
08:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Disgruntled dev blames crypto-wallet for losing cryptocoins ⚠

Warith Al Maawali is blaming wallet vendor Coinomi for the loss of $65,000 in bitcoin. Coinomi countered by blaming him for blackmail.

πŸ“– Read

via "Naked Security".
?
09:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ For sale: iPhone hacking tool, one previous (not very careful) owner ⚠

At $100, the old-gen iPhone encryption-cracking tools are a bargain to hackers looking to pick up leftover forensics or police Wi-Fi data.

πŸ“– Read

via "Naked Security".
?
09:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Data-tracking Chrome flaw triggered by viewing PDFs ⚠

Researchers have spotted an unusual β€˜trackware’ attack triggered by a viewing a PDF inside the Chrome browser.

πŸ“– Read

via "Naked Security".
09:58
πŸ•΄ Encryption Offers Safe Haven for Criminals and Malware πŸ•΄

The same encryption that secures private enterprise data also provides security to malware authors and criminal networks.

πŸ“– Read

via "Dark Reading: ".
?
11:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Pros Agree: Cloud Adoption Outpaces Security πŸ•΄

Oftentimes, responsibility for securing the cloud falls to IT instead of the security organization, researchers report.

πŸ“– Read

via "Dark Reading: ".
?
11:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What is SOX Compliance? 2019 SOX Requirements & More πŸ”

A DEFINITION OF SOX COMPLIANCE

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
12:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Your systems, their profit: How IT rights can be abused for shadow mining of cryptocurrency πŸ”

IT professionals have the know-how and requisite privileges to deploy Bitcoin miners, and to cover their tracks. Could your organization be at risk?

πŸ“– Read

via "Security on TechRepublic".
?
12:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why ransomware attacks are growing more targeted πŸ”

Ransomware attacks in 2018 used Remote Desktop Protocol (RDP) as a main attack vector, according to a Webroot report.

πŸ“– Read

via "Security on TechRepublic".
12:38
πŸ•΄ Security Experts, Not Users, Are the Weakest Link πŸ•΄

CISOs: Stop abdicating responsibility for problems with users - it's part of your job.

πŸ“– Read

via "Dark Reading: ".
12:46
❌ Necurs Botnet Evolves to Hide in the Shadows, with New Payloads ❌

Using an on-again, off-again strategy of C2 communication helps it hide from researchers.

πŸ“– Read

via "Threatpost".
?
13:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ The Momo Challenge urban legend – what on earth is going on? ⚠

Why you shouldn't worry about the Momo Challenge, and what we can learn from it.

πŸ“– Read

via "Naked Security".
13:13
πŸ•΄ Dow Jones Leak Exposes Watchlist Database πŸ•΄

The Watchlist, which contained the identities of government officials, politicians, and people of political interest, is used to identify risk when researching someone.

πŸ“– Read

via "Dark Reading: ".
?
14:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five: 3/1 Edition πŸ”

News on a new data privacy bill, the FTC's latest $5.7M fine, and hacking Instagram profiles - catch up on the week's infosec news with this roundup!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
15:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: RSA Conference 2019 Preview ❌

The Threatpost team talks about the biggest cybersecurity stories, trends and research we'll see at RSA this year.

πŸ“– Read

via "Threatpost".
?
17:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Patches Critical ColdFusion Vulnerability With Active Exploit ❌

Adobe has hurried out a patch for a critical arbitrary code execution vulnerability in its ColdFusion product.

πŸ“– Read

via "Threatpost".
3 March 2019
?
12:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ How the Dark Web Data Bazaar Fuels Enterprise Attacks ❌

What does the age of near-ubiquitous data breaches, deep fakes, and fallible biometric authentication mean for enterprise security?

πŸ“– Read

via "Threatpost".
?
23:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSAC 2019: New Operation Sharpshooter Data Reveals Higher Complexity, Scope ❌

New look at server data behind a previously-identified espionage campaign shows that it has exceeded researchers' expectations in complexity, scope and breadth.

πŸ“– Read

via "Threatpost".
4 March 2019
?
07:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 21 stories of the week ⚠

From the Momo Challenge to Mozilla's potential insider threats from Aussie staff, and everything in between - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
08:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Visitor Kiosk Access Systems Riddled with Bugs ❌

Student researchers working with IBM X-Force Red team find security holes in five leading visitor management systems.

πŸ“– Read

via "Threatpost".
08:06
❌ RSAC 2019: An Antidote for Tech Gone Wrong ❌

As many ponder the big ethical questions around cyber, some are proposing public interest technologist as a solution.

πŸ“– Read

via "Threatpost".
08:17
⚠ Anomaly in pen-test tool made malware servers visible ⚠

A security company was able to track command and control traffic generated by hacking groups thanks to an anomaly in a pen-testing tool.

πŸ“– Read

via "Naked Security".
?
09:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Is a Facebookcoin in the works? ⚠

Facebook, Signal and Telegram are all planning cryptocurrencies. But why these companies, why now, and will they be successful?

πŸ“– Read

via "Naked Security".
?
09:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ TikTok to pay record fine for collecting children’s data ⚠

It's been a predator's playground, where children's photos have been public by default and trolling adults could message them.

πŸ“– Read

via "Naked Security".
09:25
⚠ YouTube disables comments on millions of videos of children ⚠

After big brands pulled ads, YouTube banned millions of comments, closed hundreds of accounts, and sped up development of a predator filter.

πŸ“– Read

via "Naked Security".
?
10:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Container Escape Hack Targets Vulnerable Linux Kernel ❌

A proof-of-concept hack allows adversaries to tweak old exploits, have code jump containers and attack underlying infrastructure.

πŸ“– Read

via "Threatpost".
?
11:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSAC 2019: 58% of Orgs Have Unfilled Cyber Positions ❌

The workforce and skills gap in cybersecurity continues to plague organizations.

πŸ“– Read

via "Threatpost".
?
12:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 3 reasons cybersecurity pros are changing jobs πŸ”

Training and certification offerings are becoming less effective in helping organizations retain security employees, according to an ISACA report.

πŸ“– Read

via "Security on TechRepublic".
?
12:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Here's What Happened When a SOC Embraced Automation πŸ•΄

Despite initial apprehension, security pros immediately began to notice some benefits.

πŸ“– Read

via "Dark Reading: ".
12:51
πŸ” 3 reasons businesses are still failing at strong cybersecurity πŸ”

Prioritizing risk under a deluge of vulnerabilities is stretching IT security professionals too thin, while the C-suite fails to provide adequate support, according to a Deloitte report.

πŸ“– Read

via "Security on TechRepublic".
?
13:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Project Zero Discloses High-Severity Apple macOS Flaw ❌

Google Project Zero researchers detailed a new high-severity macOS flaw after Apple failed to patch it by the 90-day disclosure deadline.

πŸ“– Read

via "Threatpost".
?
14:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 3 ways geopolitical attacks could impact your business this year πŸ”

Nearly 75% of CEOs say their companies are affected by geopolitical cyber attacks, but only 15% feel resilient, according to a PwC report.

πŸ“– Read

via "Security on TechRepublic".
?
16:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Smart Ski Helmet Headphone Flaws Leak Personal, GPS Data ❌

A rash of security flaws in the Outdoor Tech CHIPS smart headphones, which fit in ski helmets, allow bad actors to collect data like emails, passwords, GPS location - and even listen to conversations in real time.

πŸ“– Read

via "Threatpost".
?
20:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-15515

NetApp SnapCenter Server prior to 4.0 is susceptible to cross site scripting vulnerability that could allow a privileged user to inject arbitrary scripts into the custom secondary policy label field.

πŸ“– Read

via "National Vulnerability Database".
?
21:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Teen Becomes First to Earn $1M in Bug Bounties with HackerOne ❌

He is also the all-time top-ranked hacker on HackerOne’s leaderboard, out of more than 330,000 hackers competing for the top spot.

πŸ“– Read

via "Threatpost".
?
22:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Startup Armor Scientific Launches Multifactor Identity System πŸ•΄

Company aims to replace usernames and passwords by combining GPS location, biometrics, and keys issued through a blockchain-based network.

πŸ“– Read

via "Dark Reading: ".
22:08
πŸ•΄ CrowdStrike Debuts Mobile Threat Detection System at RSA Conference πŸ•΄

Falcon for Mobile offers detection and response capabilities for mobile platforms.

πŸ“– Read

via "Dark Reading: ".
22:18
πŸ•΄ Fixing Fragmentation Can Yield Tangible Benefits πŸ•΄

Consolidating technology and breaking down functional silos can bring solid financial results, a new study finds.

πŸ“– Read

via "Dark Reading: ".
?
22:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Bounty Hunters Find 100K+ Bugs Under HackerOne Program in 2018 πŸ•΄

Organizations signed up with the vulnerability disclosure platform shelled out a record $19 million for bug discoveries in their systems.

πŸ“– Read

via "Dark Reading: ".
5 March 2019
?
01:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Chronicle Releases Chapter One: Backstory πŸ•΄

Google spinoff Alphabet rolls out a new cloud-based security data platform that ultimately could displace some security tools in organizations.

πŸ“– Read

via "Dark Reading: ".
?
02:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ BSides SF 2019: Remote-Root Bug in Logitech Harmony Hub Patched and Explained ❌

Users of Logitech’s Harmony Hub get long-awaited answers about the critical bugs that left their home networks wide open to attack.

πŸ“– Read

via "Threatpost".
?
03:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Employees are the biggest risk to enterprise mobile device security, report says πŸ”

While mobile security risks have skyrocketed, 85% of organizations say they aren't doing enough to stay protected, according to a Verizon report.

πŸ“– Read

via "Security on TechRepublic".
?
07:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple gets bug for free, while world sees first $1m bug hunter ⚠

An Argentinian has garnered $1m in bug bounties, while a German researcher has given up on getting any bounty at all from Apple.

πŸ“– Read

via "Naked Security".
?
08:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSAC 2019: Microsoft Zero-Day Allows Exploits to Sneak Past Sandboxes ❌

Researchers say that Microsoft won't issue a patch for the issue.

πŸ“– Read

via "Threatpost".
08:15
⚠ Windows IoT Core exploitable via ethernet ⚠

Microsoft's IoT version of Windows is vulnerable to an exploit that could give an attacker complete control of the system.

πŸ“– Read

via "Naked Security".
08:24
❌ RSAC 2019: Malicious Emailed URLs See Triple-Digit Increase ❌

At least 463,546 malicious URLs contained in the 28.4 million analyzed emails made it through to corporate in-boxes in Q4 of 2018.

πŸ“– Read

via "Threatpost".
?
08:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSAC 2019: Picking Apart the Foreshadow Attack ❌

Raoul Strackx, one of the researchers who discovered the Foreshadow speculative execution vulnerability, talks at RSA about the Catch-22 issue when it comes to fixing speculative execution flaws.

πŸ“– Read

via "Threatpost".
?
09:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! Critical Adobe ColdFusion flaw now being exploited ⚠

Adobe has issued an urgent patch for a critical flaw in the ColdFusion web development platform it says is being exploited in the wild.

πŸ“– Read

via "Naked Security".
09:34
⚠ Comcast security nightmare: default β€˜0000’ PIN on everybody’s account ⚠

It didn't require an account PIN to switch carriers. Everybody uses 0000, it said, making it easier for customers… and phone hijackers.

πŸ“– Read

via "Naked Security".
?
09:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Incident Response: Having a Plan Isn't Enough πŸ•΄

Data shows organizations neglect to review and update breach response plans as employees and processes change, putting data at risk.

πŸ“– Read

via "Dark Reading: ".
10:09
❌ RSAC 2019: Most Consumers Say β€˜No’ to Cumbersome Data Privacy Practices ❌

Consumer confidence in companies keeping their data safe is at an all-time low, but password hygiene and not reading EULAs and app permissions remain big problems.

πŸ“– Read

via "Threatpost".
?
10:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Organizations Taking Less Time to Detect Breaches πŸ•΄

But by the time they became aware, attackers have been on their networks for more than six months, new 2018 data shows.

πŸ“– Read

via "Dark Reading: ".
?
11:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSAC 2019: Joomla! Mail Flaw Exploited to Create Mass Phishing Infrastructure ❌

The Jmail Breaker attack leverages an old vulnerability in Joomla! along with a newly found flaw in the mail module.

πŸ“– Read

via "Threatpost".
11:08
πŸ•΄ Axonius' 'Unsexy' Tool Wins RSAC Innovation Sandbox πŸ•΄

Judges award top honor to new company solving an old, unsolved problem: asset discovery and management.

πŸ“– Read

via "Dark Reading: ".
11:10
⚠ Companies are flying blind on cybersecurity ⚠

IT managers are flying blind in the battle to protect their companies from cyber attacks, according to a new Sophos survey.

πŸ“– Read

via "Naked Security".
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The public sector is a cyberattack magnet, manual processes are to blame πŸ”

More than half (51%) of respondents said their security teams spend more time on manual processes than handling vulnerabilities, according to a Tenable and Ponemon report.

πŸ“– Read

via "Security on TechRepublic".
12:48
πŸ•΄ Artificial Intelligence: The Terminator of Malware πŸ•΄

Is it possible that the combination of AI, facial recognition, and the coalescence of global mass-hack data could lead us toward a Skynet-like future?

πŸ“– Read

via "Dark Reading: ".
?
13:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Questions to Ask While Buying a Connected Car πŸ•΄

Here are six questions to keep in mind when you walk into the showroom to buy a networked car.

πŸ“– Read

via "Dark Reading: ".
?
13:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Insider cyberthreats in government agencies hit all-time high, report says πŸ”

Untrained insiders and foreign governments create huge cybersecurity risks in government agencies, according to a SolarWinds report.

πŸ“– Read

via "Security on TechRepublic".
?
14:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-15361

UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.

πŸ“– Read

via "National Vulnerability Database".
?
16:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSA Conference: BEC Scammer Gang Takes Aim at Boy Scouts, Other Nonprofts ❌

A scammer ring dubbed Scarlet Widow has targeted nonprofits, schools and universities with an array of business email compromise (BEC) attacks over the past few months.

πŸ“– Read

via "Threatpost".
?
16:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Lazarus Research Highlights Threat from North Korea πŸ•΄

A widespread attack against companies and government agencies have been linked to the North Korean Lazarus group, underscoring that the countries hackers are becoming more brazen.

πŸ“– Read

via "Dark Reading: ".
16:34
πŸ” How to use the Microsoft Authenticator app on an Apple Watch πŸ”

You can turn to your trusty Apple Watch to log into websites that use your Microsoft Account. Here's how.

πŸ“– Read

via "Security on TechRepublic".
16:48
πŸ•΄ Care and Feeding of Your SIEM πŸ•΄

Six simple steps to mitigate the grunt work and keep your organization safe.

πŸ“– Read

via "Dark Reading: ".
?
17:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” PHI of 45,000 Exposed Following Third Party Data Misuse πŸ”

The incident stems from an employee at a vendor working with the medical center improperly disclosing patient data.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
18:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSA Conference 2019: How to Be Better, on Trust, AI and IoT ❌

Tuesday's keynotes kicking off RSA tackled both light and dark visions of the future, the imperative to become obsessed with trust, IoT and AI, and they even featured Helen Mirren and a flash mob.

πŸ“– Read

via "Threatpost".
?
18:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybercriminals Target Young Gamers πŸ•΄

Deceptive and inappropriate tactics are prevalent in free gaming apps, according to a new report to be released at the RSA Conference.

πŸ“– Read

via "Dark Reading: ".
?
19:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook criticised for misuse of phone numbers provided for security ⚠

Facebook admits it's using numbers supplied for 2FA for more than security, and you can't turn it off.

πŸ“– Read

via "Naked Security".
?
20:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Trust, or Lack of It, Is a Key Theme on RSAC Keynote Stage πŸ•΄

Neither machines nor humans might be entirely trustworthy, but the cooperation of the two might be the answer to issues of misinformation, deep fake videos, and other issues of trust, say security leaders.

πŸ“– Read

via "Dark Reading: ".
?
20:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-11793

When parsing a JSON payload with deeply nested JSON structures, the parser in Apache Mesos versions pre-1.4.x, 1.4.0 to 1.4.2, 1.5.0 to 1.5.1, 1.6.0 to 1.6.1, and 1.7.0 might overflow the stack due to unbounded recursion. A malicious actor can therefore cause a denial of service of Mesos masters rendering the Mesos-controlled cluster inoperable.

πŸ“– Read

via "National Vulnerability Database".
?
20:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Word Bug Allows Attackers to Sneak Exploits Past Anti-Malware Defenses πŸ•΄

Problem lies in the manner in which Word handles integer overflow errors in OLE file format, Mimecast says.

πŸ“– Read

via "Dark Reading: ".
?
21:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Consumers Care About Privacy, but Not Enough to Act on It πŸ•΄

People claim to value data privacy and don't trust businesses to protect them - but most fail to protect themselves.

πŸ“– Read

via "Dark Reading: ".
21:50
⚠ Ep. 022 – Plaintext passwords, cryptocoin criminality and the Momo monstrosity [PODCAST] ⚠

Here's the latest episode of the Naked Security podcast - listen now!

πŸ“– Read

via "Naked Security".
6 March 2019
?
06:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSAC 2019: TLS Markets Flourish on the Dark Web ❌

The certificates are often paired with ancillary products, like Google-indexed β€œaged” domains, after-sale support, web design services and even integration with a range of payment processors.

πŸ“– Read

via "Threatpost".
?
08:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google Photos disables sharing on Android TV ⚠

Two models of Android TVs showed a stream of strangers' Google accounts, along with profile pics, though not the actual photos.

πŸ“– Read

via "Naked Security".
08:24
❌ RSA Conference 2019: Microsoft, Google, Twitter on Federal Privacy Regs ❌

Public policy honchos for the tech giants discussed what they would like to see in sweeping GDPR-like federal data privacy legislation.

πŸ“– Read

via "Threatpost".
?
08:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Leaky ski helmet speakers expose conversations and data ⚠

Chips 2.0 speakers are the perfect accessory for any on-trend skier. There’s just one problem: Everyone else can listen in too.

πŸ“– Read

via "Naked Security".
?
09:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 3 things you need in a cybersecurity awareness training plan πŸ”

Organizations can change employee security behaviors by creating a strategic plan, according to SANS Security Awareness.

πŸ“– Read

via "Security on TechRepublic".
09:09
πŸ” 10 enterprise network mistakes that open the door to hackers πŸ”

At RSA 2019, Paula Januszkiewicz of CQURE explained common infrastructure shortcuts that open the door to hacking.

πŸ“– Read

via "Security on TechRepublic".
09:20
⚠ Google reveals BuggyCow macOS security flaw ⚠

Google’s Project Zero researchers have revealed a "high severity" macOS security flaw nicknamed β€˜BuggyCow’ which Apple appears to be in no rush to patch.

πŸ“– Read

via "Naked Security".
?
10:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSA Conference: Data-Wiping Cyberattacks Plague Financial Firms ❌

A new report outlines the cyberattacks and threats that financial firms are facing.

πŸ“– Read

via "Threatpost".
?
10:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSA Conference 2019: Cryptographers’ Panel Decries Adi Shamir’s Visa Issues ❌

Panelists react to missing noted cryptographer Adi Shamir who was denied a visa to enter the US to attend the RSAC.

πŸ“– Read

via "Threatpost".
?
12:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Fighting Alert Fatigue with Actionable Intelligence πŸ•΄

By fine-tuning security system algorithms, analysts can make alerts intelligent and useful, not merely generators of noise.

πŸ“– Read

via "Dark Reading: ".
?
14:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious Chrome zero-day – Google says update β€œright this minute” ⚠

When a security expert on the Chrome team says, "update your Chrome installs... like right this minute" - well, here's how to check!

πŸ“– Read

via "Naked Security".
?
16:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ It's Time to Rethink Your Vendor Questionnaire πŸ•΄

To get the most from a vendor management program you must trust, then verify. These six best practices are a good place to begin.

πŸ“– Read

via "Dark Reading: ".
16:49
❌ RSA Conference 2019: How to Defend Against an AI vs AI β€˜Flash War’ ❌

Offensive cyber attack chains are accelerating rapidly thanks to a combination of artificial intelligence, machine learning and broadening threat landscape.

πŸ“– Read

via "Threatpost".
16:49
❌ RSA Conference 2019: The Sky’s the Limit For Satellite Hacks ❌

Satellites are spotted with vulnerabilities and design flaws - and hackers are taking note, researchers report at the RSA Conference.

πŸ“– Read

via "Threatpost".
16:52
πŸ” New Insider Threat Report Breaks Down Scenarios, Statistics πŸ”

Verizon's Insider Threat Report breaks down five categories of inside threat actors and outlines 11 steps to reduce risk and defend against malicious insiders.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Meet the New 'Public-Interest Cybersecurity Technologist' πŸ•΄

A grassroots movement is emerging to train high-risk groups and underrepresented communities in cybersecurity protection and skills - all for the public good.

πŸ“– Read

via "Dark Reading: ".
?
18:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Threat Group Using Old Technique to Run Custom Malware πŸ•΄

Whitefly is exploiting DLL hijacking with considerable success against organizations since at least 2017, Symantec says.

πŸ“– Read

via "Dark Reading: ".
18:43
ATENTIONβ€Ό New - CVE-2018-1912

IBM DOORS Next Generation (DNG/RRC) 6.0.2 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152736.

πŸ“– Read

via "National Vulnerability Database".
18:43
ATENTIONβ€Ό New - CVE-2018-1911

IBM DOORS Next Generation (DNG/RRC) 5.0 through 5.0.2 and 6.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152735.

πŸ“– Read

via "National Vulnerability Database".
18:54
❌ RSA Conference 2019: UniKey Patches BleedingBit Flaws Granting Access To Hotel Rooms, Cars ❌

BleedingBit's impact continues to spread across various devices, researchers at RSA Conference 2019 said.

πŸ“– Read

via "Threatpost".
?
21:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Myki might be the Android password manager you've been wanting πŸ”

If you're looking for an easy to use password manager that doesn't save your data to a third-party server, Jack Wallen believes Myki might be what you're looking for.

πŸ“– Read

via "Security on TechRepublic".
?
23:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Code42: Data Loss Protection is the New DLP πŸ•΄

Data loss protection helps companies get more proactive than data loss prevention and will help customers in an era of Big Data, says Vijay Ramanathan of Code 42. Data loss protection helps with both time to awareness and time to response; its reliance on automation also means greater volumes of data can be managed.

πŸ“– Read

via "Dark Reading: ".
7 March 2019
?
01:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Lockpath Advocates Benefits of Continuous Security Management πŸ•΄

Risk management and compliance technologies emerge from the intersection of technology, security, and regulation; continuous security management helps professionals from multiple departments and disciplines access the info they need, when they need it, according to Sam Abadir of Lockpath.

πŸ“– Read

via "Dark Reading: ".
01:38
πŸ•΄ To Improve Security, We Must Focus on Its People πŸ•΄

New technology can help cybersecurity bridge the talent gap, but tech won't do much without people to operate it.

πŸ“– Read

via "Dark Reading: ".
?
03:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ From Silicon to Security: Synopsys Bolsters App Security with New Platform πŸ•΄

Application security is always important to infosec professionals, and as Ravi Iyer of Synopsys points out, software development trends like Agile, DevOps and CI/CD push app security to the forefront. Polaris, the new software integrity platform from Synopsys, can help with early detection of software vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
03:38
πŸ•΄ Gemalto Helps Navigate Security in the Cloud Era πŸ•΄

With digital transformation in full swing and Big Data accumulating, end-user organizations have their hands full to manage, store and protect all their data, according to Todd Moore of Gemalto. While end-users have access to cloud-based encryption and other security services, Moore warns that the bad guys have access to them too.

πŸ“– Read

via "Dark Reading: ".
03:38
πŸ•΄ Anomali: Integration of Disparate Security Systems is Essential πŸ•΄

With a record number of cyber-attacks recorded in 2018 and even more expected this year, integrating multiple security sub-systems is essential for enterprises, says Anomali's Hugh Njemanze. He also encourages companies to operationalize their threat intelligence and to get better at sharing threat intel data.

πŸ“– Read

via "Dark Reading: ".
03:38
πŸ•΄ Endgame Encourages Users to Balance Detection and Response Vs. Prevention πŸ•΄

Not all security data that's publicly shared gets analyzed or vetted, but Forrester's recent independent analysis of MITRE ATT&CK evaluation offers up useful insights to infosec pros and can guide their procurement and security strategy, according to Mike Nichols of Endgame. These reports can help with intelligent evaluation of detection and response versus prevention approaches.

πŸ“– Read

via "Dark Reading: ".
03:38
πŸ•΄ Deep Instinct Touts Predictive Aspects of Deep Learning πŸ•΄

Deep learning, as a subset of machine learning (which is itself a subset of artificial intelligence), can help transform a company's security posture, says Deep Instinct's Guy Caspi. Deep learning's predictive capabilities also change the security management equation reactive to proactive, an important breakthrough in forecasting and risk management.

πŸ“– Read

via "Dark Reading: ".
?
05:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Contrast Security Boosts App Security with Self-Protecting Software πŸ•΄

Vulnerability rates in application software remain as high as they were 15 years ago, according to Jeff Williams, CTO of Contrast Security. But by injecting intelligent agents into code, app software gets instruments with thousands of smart, agile sensors that detect and correct vulnerabilities before deployment, and protect apps in operation.

πŸ“– Read

via "Dark Reading: ".
05:38
πŸ•΄ Code42: Data Loss Protection is the New DLP πŸ•΄

Data loss protection helps companies get more proactive than data loss prevention and will help customers in an era of Big Data, says Vijay Ramanathan of Code 42. Data loss protection helps with both time to awareness and time to response; its reliance on automation also means greater volumes of data can be managed.

πŸ“– Read

via "Dark Reading: ".
05:38
πŸ•΄ AT&T Cybersecurity Ensures Companies SOAR with Security Strategy πŸ•΄

SOAR, or Security Orchestration, Automation and Response, helps customers ensure the sanctity of their infrastructure, data and end-users, according to Sanjay Ramnath, vice president, product marketing, of AT&T Cybersecurity. Integrating analytics, automation and threat intelligence helps customers eliminate the seams where the bad guys get in.

πŸ“– Read

via "Dark Reading: ".
?
09:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to choose the right cybersecurity framework πŸ”

Does your organization need NIST, CSC, ISO, or FAIR frameworks? Here's how to start making sense of security frameworks.

πŸ“– Read

via "Security on TechRepublic".
?
09:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSA Conference 2019: NIST’s Privacy Framework Starts to Take Shape ❌

The Privacy Framework is being developed to be risk-based/outcome-based and non-prescriptive, unlike the GDPR.

πŸ“– Read

via "Threatpost".
10:06
πŸ•΄ Raytheon IIS Seizes the Moment with Cybersecurity as a Service πŸ•΄

Tapping the flexibility and reach of the cloud makes good sense for customers, according to Jon Check, senior director, cyber protection solutions for Raytheon Intelligence, Information and Services. Cybersecurity as a Service (CYaaS) ensures both data resilience and cyber resilience by integrating analytics and automation features into the mix.

πŸ“– Read

via "Dark Reading: ".
10:16
πŸ•΄ NTT Security Confirms WhiteHat Acquisition πŸ•΄

WhiteHat Security will continue to operate as an independent subsidiary of NTT Security following the deal.

πŸ“– Read

via "Dark Reading: ".
10:16
πŸ•΄ Facebook Plans Makeover as Privacy-Focused Network πŸ•΄

CEO Mark Zuckerberg published a lengthy post detailing the company's shift from open platform to privacy-focused communications.

πŸ“– Read

via "Dark Reading: ".
?
10:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Regular User Awareness Training Still the Best Security Tactic πŸ•΄

Email continues to be the largest area of exposure for most organizations, and phishing emails lead the charge, according to Stu Sjouwerman, founder and CEO of KnowBe4. And while AI and machine learning can make a difference, these same tools are used by the bad guys, Sjouwerman adds. Regular, monthly trainings help reduce phishing click rates.

πŸ“– Read

via "Dark Reading: ".
?
11:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to generate SSH keys on macOS Mojave πŸ”

macOS is perfectly capable of working with SSH keys, for more secure remote connections. Jack Wallen shows you how to generate the necessary keys and copy them to a server.

πŸ“– Read

via "Security on TechRepublic".
?
11:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Termite and EarthWorm testing tool weaponized to create multi-platform botnet πŸ”

Hacker groups in Asia have weaponized the networking and pentesting tools in a series of attacks first identified in March 2018, as well as the high-profile SingHealth attack.

πŸ“– Read

via "Security on TechRepublic".
?
12:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-20799 (pfsense)

In pfSense 2.4.4_1, blocking of source IP addresses on the basis of failed HTTPS authentication is inconsistent with blocking of source IP addresses on the basis of failed SSH authentication (the behavior does not match the sshguard documentation), which might make it easier for attackers to bypass intended access restrictions.

πŸ“– Read

via "National Vulnerability Database".
12:36
πŸ•΄ 4 Ways At-Work Apps Are Vulnerable to Attack πŸ•΄

Collaboration applications make users and IT teams more efficient. But they come with an added cost: security.

πŸ“– Read

via "Dark Reading: ".
?
13:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Backdoored GitHub accounts spewed secret sneakerbot software ⚠

Researchers have uncovered a network of GitHub accounts containing backdoored versions of legitimate software.

πŸ“– Read

via "Naked Security".
13:02
πŸ•΄ eSentire: Boost Security with Managed Detection & Orchestrated Response πŸ•΄

By integrating endpoint security with network security, end-users can reduce their risk and greatly improve their overall security, says Ashley Fidler of eSentire. For managed detection to deliver an orchestrated response, they must tap a reliable framework for decision-making and management, she adds.

πŸ“– Read

via "Dark Reading: ".
13:08
&#128371; March Event Spotlight: RSA 2019, IAPP DPI: UK 2019, Privacy Insight Series Webinar, and GBI Events &#128371;

<code>Media</code><code>_____________________________________________________________________________</code><code>Media</code><code>RSA 2019
March 4-8Β Β 
San Francisco, CA Β </code><code>RSA Conference 2019 takes place March 4 to 8 in San Francisco. This year’s theme is, to put it simply, Better. Which means working hard to find better solutions. Making better connections with peers from around the world. And keeping the digital world safe so everyone can get on with making the real world a better place. RSA Conference is about bringing all cybersecurity professionals together and empowering the collective β€œwe” in the industry.</code><code>TrustArc will be exhibiting at RSA! Stop by booth #6571 in the North Hall!</code><code>> Register here</code><code>_____________________________________________________________________________</code><code>Media</code><code>IAPP Data Protection Intensive: UK 2019
March 13-14
London</code><code>In today’s data protection environment, the line between global and local is blurryβ€”when it exists at all. Learn to adapt and thrive in this era of global change at the IAPP Data Protection Intensive: UK 2019.</code><code>The GDPR and U.K. Data Protection Act are in full force. New laws like the California Consumer Privacy Law and India’s Personal Data Protection Bill are on the horizon. Brexit looms over the U.K. data protection community. Come to the Intensive and find direction.</code><code>TrustArc will be sponsoring, speaking and exhibiting at this event. Β TrustArc SVP Consulting Eleanor Treharne-Jones will be speaking on β€œGDPR Compliance: Convince Customers, Partners, and the Board you are Compliance” on 14 March at 16:00. Β Stop by booth #24 to say hello!</code><code>> Learn more here</code><code>_____________________________________________________________________________</code><code>Media</code><code>Global Business Intelligence: CIO Event @ Oxford University
March 19
Oxford</code><code>The CIO was first introduced to lead the Data Processing and Information Systems departments of the past. Today, the job is a much different role. The skill set and responsibilities are worlds apart from what they were a decade or two ago. And the role continues to adapt to the changing face of the modern business enterprise.</code><code>Discussing key topics such as the Cloud, Digital Transformation, Data & Analytics and the use of AI and IoT, CIO Event gives you the opportunity to meet leading decision makers under one roof at one time, to be part of the discussions that are shaping the future of security and to network and develop contacts that will strengthen your business.</code><code>TrustArc will be co-sponsoring at this event with Truyo and TrustArc’s Eleanor Treharne-Jones will be hosting the roundtable, β€œMeasuring Risk in a Post-GDPR World”.</code><code>> Learn more here</code><code>_____________________________________________________________________________</code><code>Media</code><code>Privacy Insight Series Webinar
Pragmatic Consent Management: Meeting Compliance and Business Needs
March 20 @ 9AM PT | 12PM ET | 5PM GMT
Online Webinar Β </code><code>As the dusts settles on the first wave of GDPR implementation initiatives, businesses are left with a multitude of questions. Is implementing a simple cookie banner enough? How can I manage consents across multiple systems? How can I ensure our policies are being implemented? Do I really need a β€œDo Not Sell” button to comply with CCPA? Will all this change under the ePrivacy Regulation anyway? What kind of records do I need if a regulator asks?</code><code>As a privacy professional or a marketer you’re responsible for advising the business and working through the realities of balancing compliance with ongoing demand for data-driven insights and growth. Join this webinar for a playbook of key tips and guidance to help you juggle these requirements…
13:11
⚠ Monero cryptominers hijack hundreds of unpatched Docker hosts ⚠

A recently-disclosed vulnerability in the Docker containerisation platform is being exploited by cybercriminals to mine the Monero (XMR) cryptocurrency on hundreds of servers.

πŸ“– Read

via "Naked Security".
?
13:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to password protect the GRUB boot loader in Ubuntu πŸ”

Password protecting the GRUB boot loader protects against unwanted rebooting and logging into your system, and stops unwanted users from gaining access to single user mode.

πŸ“– Read

via "Security on TechRepublic".
13:55
⚠ NSA might shut down phone snooping program, whatever that means ⚠

We've heard this tale before. This time, it was mentioned by a congressional aide. Also, the NSA released Ghidra, a free reverse-engineering tool.

πŸ“– Read

via "Naked Security".
14:04
❌ RSAC 2019: For Domestic Abuse, IoT Devices Pose New Threat ❌

When it comes to domestic abuse, smart products around the house are turning into new threats, a panel of experts said at RSA.

πŸ“– Read

via "Threatpost".
14:10
⚠ Unclosable browser popup! 13-year-old charged for sharing code ⚠

She didn't create it, but she allegedly shared it. That's enough to get in trouble in Japan, with its history of being tough on cyber crime.

πŸ“– Read

via "Naked Security".
?
14:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Iranian Hackers Stole Corporate Secrets From 200 Oil, Gas, Manufacturing Firms πŸ”

The campaign, which counts oil, gas, and heavy machinery manufacturers among its victims, has been responsible for millions of dollars in lost productivity and data.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to enable and configure Auditd on CentOS 7 πŸ”

Learn how to install Auditd on CentOS 7 and how to add a new rule to watch for file system changes.

πŸ“– Read

via "Security on TechRepublic".
16:16
πŸ” Iranian Hackers Stole Corporate Secrets; 200 Oil, Gas, Manufacturing Firms Targeted πŸ”

The campaign, which counts oil, gas, and heavy machinery manufacturers among its victims, has been responsible for millions of dollars in lost productivity and data.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
16:21
ATENTIONβ€Ό New - CVE-2018-11783

sslheaders plugin extracts information from the client certificate and sets headers in the request based on the configuration of the plugin. The plugin doesn't strip the headers from the request in some scenarios. This problem was discovered in versions 6.0.0 to 6.0.3, 7.0.0 to 7.1.5, and 8.0.0 to 8.0.1.

πŸ“– Read

via "National Vulnerability Database".
16:31
πŸ•΄ Debunking 5 Myths About Zero Trust Security πŸ•΄

cc

πŸ“– Read

via "Dark Reading: ".
16:41
πŸ•΄ Deep Instinct Touts Predictive Aspects of Deep Learning πŸ•΄

Deep learning, as a subset of machine learning (which is itself a subset of artificial intelligence), can help transform a company's security posture, says Deep Instinct's Guy Caspi. Deep learning's predictive capabilities also change the security management equation reactive to proactive, an important breakthrough in forecasting and risk management.

πŸ“– Read

via "Dark Reading: ".
?
17:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Deep Instinct Touts Predictive Aspects of Deep Learning πŸ•΄

Deep learning, as a subset of machine learning (which is itself a subset of artificial intelligence), can help transform a company's security posture, says Deep Instinct's Guy Caspi. Deep learning's predictive capabilities also change the security management equation reactive to proactive, an important breakthrough in forecasting and risk management.

πŸ“– Read

via "Dark Reading: ".
?
17:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5G cybersecurity concerns and physical challenges: What you need to know πŸ”

Dan Patterson discusses how 5G will enable IoT, AR, VR, 3D renderings, and more. He also talks about the numerous cybersecurity concerns with 5G.

πŸ“– Read

via "Security on TechRepublic".
17:44
πŸ” 5G cybersecurity concerns and physical challenges: What you need to know πŸ”

Dan Patterson discusses how 5G will enable IoT, AR, VR, 3D renderings, and more. He also talks about the numerous cybersecurity concerns with 5G.

πŸ“– Read

via "Security on TechRepublic".
17:56
πŸ•΄ IoT Anomaly Detection 101: Data Science to Predict the Unexpected πŸ•΄

Yes! You can predict the chance of a mechanical failure or security breach before it happens . Here's how.

πŸ“– Read

via "Dark Reading: ".
18:05
❌ RSA Conference 2019: Ultrasound Hacked in Two Clicks ❌

In a proof-of-concept hack, researchers penetrated an ultrasound and were able to download and manipulate patient files, then execute ransomware.

πŸ“– Read

via "Threatpost".
18:14
❌ RSA Conference 2019: Firms Continue to Fail at IoT Security ❌

IoT is growing more popular in the home - and so to are the attacks that target these devices featuring valuable data, researchers said at RSA 2019.

πŸ“– Read

via "Threatpost".
?
19:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Facebook data privacy scandal: A cheat sheet πŸ”

Read about the saga of Facebook's failures in ensuring privacy for user data, including how it relates to Cambridge Analytica, the GDPR, the Brexit campaign, and the 2016 US presidential election.

πŸ“– Read

via "Security on TechRepublic".
?
19:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How digital transformation affects the people of New York City πŸ”

Dan Patterson spoke with the deputy CTO for the NYC mayor's office about taking a community-centered approach to digital transformation and cybersecurity, as well as its Moonshot Challenge.

πŸ“– Read

via "Security on TechRepublic".
19:56
πŸ•΄ How China & Russia Use Social Media to Sway the West πŸ•΄

Researchers break down the differences in how China and Russia use social media to manipulate American audiences.

πŸ“– Read

via "Dark Reading: ".
20:06
πŸ•΄ Twitter, Facebook, NSA Discuss Fight Against Misinformation πŸ•΄

RSA panelists address the delicate technical challenges of combating information warfare online without causing First Amendment freedoms to take collateral damage.

πŸ“– Read

via "Dark Reading: ".
20:21
ATENTIONβ€Ό New - CVE-2019-0192

In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr side.

πŸ“– Read

via "National Vulnerability Database".
20:21
ATENTIONβ€Ό New - CVE-2018-18816

The repository component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, TIBCO Jaspersoft Reporting and Analytics for AWS contains a persistent cross site scripting vulnerability. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Server: versions up to and including 6.3.4; 6.4.0; 6.4.1; 6.4.2; 6.4.3; 7.1.0, TIBCO JasperReports Server Community Edition: versions up to and including 7.1.0, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.3, TIBCO Jaspersoft for AWS with Multi- Tenancy versions up to and including 7.1.0, and TIBCO Jaspersoft Reporting and Analytics for AWS: versions up to and including 7.1.0.

πŸ“– Read

via "National Vulnerability Database".
20:21
ATENTIONβ€Ό New - CVE-2018-18815

The REST API component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contains a vulnerability that theoretically allows unauthenticated users to bypass authorization checks for portions of the HTTP interface to the JasperReports Server. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Server: 6.4.0; 6.4.1; 6.4.2; 6.4.3; 7.1.0, TIBCO JasperReports Server Community Edition: versions up to and including 7.1.0, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.3, TIBCO Jaspersoft for AWS with Multi-Tenancy: versions up to and including 7.1.0, and TIBCO Jaspersoft Reporting and Analytics for AWS: versions up to and including 7.1.0.

πŸ“– Read

via "National Vulnerability Database".
20:21
ATENTIONβ€Ό New - CVE-2018-18809

The default server implementation of TIBCO Software Inc.'s TIBCO JasperReports Library, TIBCO JasperReports Library Community Edition, TIBCO JasperReports Library for ActiveMatrix BPM, TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contains a directory-traversal vulnerability that may theoretically allow web server users to access contents of the host system. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Library: versions up to and including 6.3.4; 6.4.1; 6.4.2; 6.4.21; 7.1.0; 7.2.0, TIBCO JasperReports Library Community Edition: versions up to and including 6.7.0, TIBCO JasperReports Library for ActiveMatrix BPM: versions up to and including 6.4.21, TIBCO JasperReports Server: versions up to and including 6.3.4; 6.4.0; 6.4.1; 6.4.2; 6.4.3; 7.1.0, TIBCO JasperReports Server Community Edition: versions up to and including 6.4.3; 7.1.0, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.3, TIBCO Jaspersoft for AWS with Multi-Tenancy: versions up to and including 7.1.0, TIBCO Jaspersoft Reporting and Analytics for AWS: versions up to and including 7.1.0.

πŸ“– Read

via "National Vulnerability Database".
20:21
ATENTIONβ€Ό New - CVE-2018-18808

The domain management component of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Server Community Edition, TIBCO JasperReports Server for ActiveMatrix BPM, TIBCO Jaspersoft for AWS with Multi-Tenancy, and TIBCO Jaspersoft Reporting and Analytics for AWS contains a race-condition vulnerability that may allow any users with domain save privileges to gain superuser privileges. Affected releases are TIBCO Software Inc.'s TIBCO JasperReports Server: versions up to and including 6.3.4; 6.4.0; 6.4.1; 6.4.2; 6.4.3; 7.1.0, TIBCO JasperReports Server Community Edition: versions up to and including 7.1.0, TIBCO JasperReports Server for ActiveMatrix BPM: versions up to and including 6.4.3, TIBCO Jaspersoft for AWS with Multi-Tenancy: versions up to and including 7.1.0, and TIBCO Jaspersoft Reporting and Analytics for AWS: versions up to and including 7.1.0.

πŸ“– Read

via "National Vulnerability Database".
20:27
πŸ•΄ Phishing Attacks Evolve as Detection & Response Capabilities Improve πŸ•΄

Social engineering scam continued to be preferred attack vector last year, but attackers were forced to adapt and change.

πŸ“– Read

via "Dark Reading: ".
?
20:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Companies Having Trouble Translating Security to Mobile Devices πŸ•΄

As more enterprise work takes place on mobile devices, more companies are feeling insecure about the security of their mobile fleet, according to a new Verizon report.

πŸ“– Read

via "Dark Reading: ".
?
21:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How digital transformation affects the people of New York City πŸ”

Dan Patterson spoke with the deputy CTO for the NYC mayor's office about taking a community-centered approach to digital transformation and cybersecurity, as well as its Moonshot Challenge.

πŸ“– Read

via "Security on TechRepublic".
21:44
πŸ” Why the NYCx Cybersecurity Moonshot Challenge is relatable to small businesses and entrepreneurs πŸ”

The deputy CTO for the New York City mayor's office explains why a people-centered approach is key to smart cities, STEM programs, and any technology, and ultimately to a better society.

πŸ“– Read

via "Security on TechRepublic".
21:44
πŸ” Why the NYCx Cybersecurity Moonshot Challenge is relatable to small businesses and entrepreneurs πŸ”

The deputy CTO for the New York City mayor's office explains why a people-centered approach is key to smart cities, STEM programs, and any technology, and ultimately to a better society.

πŸ“– Read

via "Security on TechRepublic".
21:44
πŸ” Why security is the top barrier in enterprise cloud adoption πŸ”

At RSA 2019, Richard Bird of Ping Identity discussed identity-related security issues and solutions for enterprises.

πŸ“– Read

via "Security on TechRepublic".
21:44
πŸ” Blockchain implementation: Top security risks for the enterprise πŸ”

At RSA 2019, Charles Henderson of IBM X-Force Red explained the cybersecurity challenges involved in bringing blockchain to the enterprise.

πŸ“– Read

via "Security on TechRepublic".
21:44
πŸ” Why companies ignore cybersecurity in digital transformations πŸ”

At RSA 2019, Emily Mossburg of Deloitte explained the challenges companies face when it comes to cybersecurity.

πŸ“– Read

via "Security on TechRepublic".
?
22:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-18449

EmpireCMS 7.5 allows CSRF for adding a user account via an enews=AddUser action to e/admin/user/ListUser.php, a similar issue to CVE-2018-16339.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17988

LayerBB 1.1.1 has SQL Injection via the search.php search_query parameter.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17429

/console/account/manage.php?type=action&action=add in JTBC v3.0(C) has CSRF for adding an administrator account.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17426

WUZHI CMS 4.1.0 has stored XSS via the "Extension module" "SMS in station" field under the index.php?m=core URI.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17425

WUZHI CMS 4.1.0 has stored XSS via the "Membership Center" "I want to ask" "detailed description" field under the index.php?m=member URI.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17422

dotCMS before 5.0.2 has open redirects via the html/common/forward_js.jsp FORWARD_URL parameter or the html/portlet/ext/common/page_preview_popup.jsp hostname parameter.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17421

An issue was discovered in ZrLog 2.0.3. There is stored XSS in the file upload area via a crafted attached/file/ pathname.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17420

An issue was discovered in ZrLog 2.0.3. There is a SQL injection vulnerability in the article management search box via the keywords parameter.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17419

An issue was discovered in setTA in scan_rr.go in the Miek Gieben DNS library before 1.0.10 for Go. A dns.ParseZone() parsing error causes a segmentation violation, leading to denial of service.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17418

Monstra CMS 3.0.4 allows remote attackers to execute arbitrary PHP code via a mixed-case file extension, as demonstrated by the 123.PhP filename, because plugins\box\filesmanager\filesmanager.admin.php mishandles the forbidden_types variable.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17416

A SQL injection vulnerability exists in zzcms v8.3 via the /admin/adclass.php bigclassid parameter.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17415

zzcms V8.3 has a SQL injection in /user/zs_elite.php via the id parameter.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17414

zzcms v8.3 has a SQL injection in /user/jobmanage.php via the bigclass parameter.

πŸ“– Read

via "National Vulnerability Database".
22:21
ATENTIONβ€Ό New - CVE-2018-17413

XSS exists in zzcms v8.3 via the /uploadimg_form.php noshuiyin parameter.

πŸ“– Read

via "National Vulnerability Database".
22:22
ATENTIONβ€Ό New - CVE-2018-17412

zzcms v8.3 contains a SQL Injection vulnerability in /user/logincheck.php via an X-Forwarded-For HTTP header.

πŸ“– Read

via "National Vulnerability Database".
22:22
ATENTIONβ€Ό New - CVE-2018-16809

An issue was discovered in Dolibarr through 7.0.0. expensereport/card.php in the expense reports module allows SQL injection via the integer parameters qty and value_unit.

πŸ“– Read

via "National Vulnerability Database".
22:22
ATENTIONβ€Ό New - CVE-2018-16808

An issue was discovered in Dolibarr through 7.0.0. There is Stored XSS in expensereport/card.php in the expense reports plugin via the comments parameter, or a public or private note.

πŸ“– Read

via "National Vulnerability Database".
22:22
ATENTIONβ€Ό New - CVE-2018-16804

An issue was discovered in UCMS 1.4.6. There is XSS in the title bar, as demonstrated by a do=list request.

πŸ“– Read

via "National Vulnerability Database".
22:22
ATENTIONβ€Ό New - CVE-2018-14499

An issue was found in HYBBS through 2016-03-08. There is an XSS vulnerablity via an article title to post.html.

πŸ“– Read

via "National Vulnerability Database".
22:22
ATENTIONβ€Ό New - CVE-2018-14498

get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.

πŸ“– Read

via "National Vulnerability Database".
22:22
ATENTIONβ€Ό New - CVE-2018-14038

The aout_32_swap_std_reloc_out function in aoutx.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils before 2.31, allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted file, as demonstrated by objcopy.

πŸ“– Read

via "National Vulnerability Database".
22:36
ATENTIONβ€Ό New - CVE-2018-14038

The aout_32_swap_std_reloc_out function in aoutx.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils before 2.31, allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted file, as demonstrated by objcopy.

πŸ“– Read

via "National Vulnerability Database".
22:36
ATENTIONβ€Ό New - CVE-2017-12447

GdkPixBuf (aka gdk-pixbuf), possibly 2.32.2, as used by GNOME Nautilus 3.14.3 on Ubuntu 16.04, allows attackers to cause a denial of service (stack corruption) or possibly have unspecified other impact via a crafted file folder.

πŸ“– Read

via "National Vulnerability Database".
22:36
ATENTIONβ€Ό New - CVE-2013-7468

Simple Machines Forum (SMF) 2.0.4 allows PHP Code Injection via the index.php?action=admin;area=languages;sa=editlang dictionary parameter.

πŸ“– Read

via "National Vulnerability Database".
22:36
ATENTIONβ€Ό New - CVE-2013-7467

Simple Machines Forum (SMF) 2.0.4 allows XSS via the index.php?action=pm;sa=settings;save sa parameter.

πŸ“– Read

via "National Vulnerability Database".
22:36
ATENTIONβ€Ό New - CVE-2013-7466

Simple Machines Forum (SMF) 2.0.4 allows local file inclusion, with resultant remote code execution, in install.php via ../ directory traversal in the db_type parameter if install.php remains present after installation.

πŸ“– Read

via "National Vulnerability Database".
8 March 2019
?
08:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ For sale: Gray-market iPhones that yield secrets to encryption ⚠

The prototype iPhones are slipping out of Apple's supply chain with disabled security, to the delight of researchers and jailbreakers.

πŸ“– Read

via "Naked Security".
?
08:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Windows Calculator is going open source ⚠

Can the combined power of the world’s developers possibly improve the iconic Windows Calculator app? Microsoft seems to think so.

πŸ“– Read

via "Naked Security".
?
09:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Zuck says Facebook is becoming more β€œprivacy focused” ⚠

Facebook's planning a new, highly integrated platform and talking a lot about encrypted messaging.

πŸ“– Read

via "Naked Security".
09:08
πŸ” How to create a transformational cybersecurity strategy: 3 paths πŸ”

Enterprises must build a security strategy that is aligned with business needs.

πŸ“– Read

via "Security on TechRepublic".
09:10
⚠ Firefox picks up advertiser-dodging tech from Tor ⚠

Letterboxing comes straight from the Tor browser, and will help Firefox users avoid advertisers that follow them around the web.

πŸ“– Read

via "Naked Security".
?
11:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSA Conference 2019 Recap ❌

From privacy to patches, Threatpost editors discuss the biggest infosec news and trends that they saw this week at RSA Conference 2019.

πŸ“– Read

via "Threatpost".
11:58
πŸ” Why companies ignore cybersecurity in digital transformations πŸ”

At RSA 2019, Emily Mossburg of Deloitte explained the challenges companies face when it comes to cybersecurity.

πŸ“– Read

via "Security on TechRepublic".
?
12:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why security is the top barrier in enterprise cloud adoption πŸ”

At RSA 2019, Richard Bird of Ping Identity discussed identity-related security issues and solutions for enterprises.

πŸ“– Read

via "Security on TechRepublic".
?
12:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSAC 2019: The Dark Side of Machine Learning ❌

As smart devices permeate our lives, Google sends up a red flag and shows how the underlying systems can be attacked.

πŸ“– Read

via "Threatpost".
?
13:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Blockchain implementation: Top security risks for the enterprise πŸ”

At RSA 2019, Charles Henderson of IBM X-Force Red explained the cybersecurity challenges involved in bringing blockchain to the enterprise.

πŸ“– Read

via "Security on TechRepublic".
13:11
⚠ Serious Security: When randomness isn’t – and why it matters ⚠

The password 'ji32k7au4a83' looks pretty random and feels as though it should be unique - read this article to find out why it's neither!

πŸ“– Read

via "Naked Security".
?
13:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The top cyberthreats enterprises must look out for in 2019 πŸ”

At RSA 2019, Jason Escaravage from Booz Allen Hamilton explained why organizations need to have an incident response plan in place.

πŸ“– Read

via "Security on TechRepublic".
13:38
πŸ” The top cyberthreats enterprises must look out for in 2019 πŸ”

At RSA 2019, Jason Escaravage from Booz Allen Hamilton explained why organizations need to have an incident response plan in place.

πŸ“– Read

via "Security on TechRepublic".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why CISOs are consolidating their vendors and improving cloud security πŸ”

At RSA 2019, Jeff Reed of Cisco discussed the company's 2019 CISO Benchmark Study and the top threats enterprises face.

πŸ“– Read

via "Security on TechRepublic".
14:11
πŸ” Friday Five: 3/8 Edition πŸ”

The NSA open sources a reverse engineering tool, Chinese hackers hit US universities, and a Chrome zero day - catch up on the week's news with this roundup!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
14:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why CISOs are consolidating their vendors and improving cloud security πŸ”

At RSA 2019, Jeff Reed of Cisco discussed the company's 2019 CISO Benchmark Study and the top threats enterprises face.

πŸ“– Read

via "Security on TechRepublic".
14:53
πŸ” How women can enter cybersecurity from other fields to close the talent gap πŸ”

At RSA 2019, Emily Heath of United Airlines explained the gender and diversity gap in cybersecurity and offered advice for women and companies in how to close it.

πŸ“– Read

via "Security on TechRepublic".
15:03
πŸ” How CISOs can gain a better understanding of their cybersecurity attack surface πŸ”

At RSA 2019, Emily Heath of United Airlines explained the top security challenges businesses face.

πŸ“– Read

via "Security on TechRepublic".
15:06
πŸ•΄ Ultrasound Machine Diagnosed with Major Security Gaps πŸ•΄

Check Point researchers investigate security risks and point to implications for medical IoT devices.

πŸ“– Read

via "Dark Reading: ".
15:09
❌ RSA Conference 2019: Emotet Takes Aim at Latin America ❌

RAT activity in Latin America and Asia ramped up at the end of 2018, indicating widespread coordinated targeting by threat actors.

πŸ“– Read

via "Threatpost".
15:21
πŸ•΄ Sign Up Now for Practical, Hands-On Training at Black Hat Asia πŸ•΄

These multi-day Trainings provide excellent hands-on technical skill-building opportunities, but you have to act fast -- many are almost sold out.

πŸ“– Read

via "Dark Reading: ".
15:33
πŸ” How CISOs can gain a better understanding of their cybersecurity attack surface πŸ”

At RSA 2019, Emily Heath of United Airlines explained the top security challenges businesses face.

πŸ“– Read

via "Security on TechRepublic".
?
16:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How women can enter cybersecurity from other fields to close the talent gap πŸ”

At RSA 2019, Emily Heath of United Airlines explained the gender and diversity gap in cybersecurity and offered advice for women and companies in how to close it.

πŸ“– Read

via "Security on TechRepublic".
?
16:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How companies can diversify their cybersecurity teams πŸ”

At RSA 2019, Elena Elkina of Women in Security and Privacy discussed how businesses can seek out female and minority candidates for cybersecurity jobs.

πŸ“– Read

via "Security on TechRepublic".
16:33
πŸ” Will we see a federal privacy law in the US? πŸ”

At RSA 2019, Dana Simberkoff of AvePoint discussed how companies can reevaluate privacy policies.

πŸ“– Read

via "Security on TechRepublic".
?
17:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DHS: No Investigation Planned for Electrical Grid Incursions πŸ•΄

The subtext to a panel discussion during RSA is that risks to national infrastructure are fraught with political considerations.

πŸ“– Read

via "Dark Reading: ".
17:14
❌ Citrix Falls Prey to Password-Spraying Attack ❌

International cybercriminals likely exploited weak passwords on an internal network, the FBI said.

πŸ“– Read

via "Threatpost".
?
18:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Five female technoheroes you might never have heard of… ⚠

Can you guess whom we chose for our #IWD2019 technoheroes? There are hints in the image...

πŸ“– Read

via "Naked Security".
18:18
πŸ” How companies can diversify their cybersecurity teams πŸ”

At RSA 2019, Elena Elkina of Women in Security and Privacy discussed how businesses can seek out female and minority candidates for cybersecurity jobs.

πŸ“– Read

via "Security on TechRepublic".
18:29
❌ RSA Conference 2019: Operational Technology Widens Supply Chain Attack Surfaces ❌

Between operational technology and open source, the supply chain is rapidly expanding - and companies that can't keep up will be the next security targets, said experts at RSA Conference 2019.

πŸ“– Read

via "Threatpost".
?
19:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Citrix Hacked by 'International Cybercriminals' πŸ•΄

FBI informed Citrix this week of a data breach that appears to have begun with a 'password spraying' attack to steal weak credentials to access the company's network.

πŸ“– Read

via "Dark Reading: ".
?
19:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Shifting Attacks Put Increasing ID Fraud Burden on Consumers πŸ•΄

Card-present fraud is down, but attackers continue to find new strategies, and consumers are paying the price.

πŸ“– Read

via "Dark Reading: ".
19:51
πŸ•΄ Tina Fey, RSAC, and Parallels Between Improv and Cyber πŸ•΄

This year's RSA Conference concluded with actress Tina Fey and program chair Hugh Thompson chatting about teambuilding, diversity, and improv.

πŸ“– Read

via "Dark Reading: ".
?
20:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-3164

Server Side Request Forgery in Apache Solr, versions 1.3 until 7.6 (inclusive). Since the "shards" parameter does not have a corresponding whitelist mechanism, a remote attacker with access to the server could make Solr perform an HTTP GET request to any reachable URL.

πŸ“– Read

via "National Vulnerability Database".
9 March 2019
?
02:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Will we see a federal privacy law in the US? πŸ”

At RSA 2019, Dana Simberkoff of AvePoint discussed how companies can reevaluate privacy policies.

πŸ“– Read

via "Security on TechRepublic".
?
10:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RSA Conference 2019: The Expanding Automation Platform Attack Surface ❌

Hacking into smart homes is becoming increasingly easy and a great way to steal victims' personal information, Trend Micro said at RSA 2019.

πŸ“– Read

via "Threatpost".
?
12:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Do bug bounties help open source security? πŸ”

The biggest problem of targeting open source software to find security issues relates to IT.

πŸ“– Read

via "Security on TechRepublic".
10 March 2019
?
09:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to protect your small business from the dark web πŸ”

Education, monitoring and response tools, and training about the dark web are essential to protecting your small business from cybercriminals.

πŸ“– Read

via "Security on TechRepublic".
11 March 2019
?
01:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Unintended inferences: The biggest threat to data privacy and cybersecurity πŸ”

Find out why data privacy breaches and scandals (think Facebook, Marriott, and Yahoo), artificial intelligence, and analytics have implications for how your business manages cybersecurity.

πŸ“– Read

via "Security on TechRepublic".
?
07:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Everything you need to know about Windows updates πŸ”

Beyond Patch Tuesday: understanding the different monthly security and quality updates for Windows, and how they're getting more efficient.

πŸ“– Read

via "Security on TechRepublic".
07:35
⚠ Monday review – the hot 25 stories of the week ⚠

From a serious Chrome zero-day to Comcast's security nightmare, and everything in between - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
07:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ FTC says taxpayer voice phishing scams are up nearly 20x ⚠

The real Social Security people will never call to threaten your benefits or tell you to wire money, send cash, or put money on gift cards.

πŸ“– Read

via "Naked Security".
?
08:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Booking a restaurant? Let Google’s Duplex AI make the call for you ⚠

Bon appΓ©tit, Dave. Google's table-booking Duplex AI needs to pass the creepy test.

πŸ“– Read

via "Naked Security".
?
09:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US Army clarifies its killer robot plans ⚠

The US Army has been forced to clarify its intentions for killer robots after unveiling a new program to build AI-powered targeting systems last month.

πŸ“– Read

via "Naked Security".
?
10:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Vulnerabilities in industrial Ethernet switches allow for credential theft, denial-of-service attacks πŸ”

Industrial Ethernet switches from Moxa were found to lack basic security measures, making it possible to brute-force access to the switch management console, according to Positive Technologies.

πŸ“– Read

via "Security on TechRepublic".
?
11:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IT Security Administrators Aren't Invincible πŸ•΄

IT security administrators and their teams are responsible for evaluating an organization's security tools and technologies, but are they armed with the proper tools, considerations, and budget to do so? Fourth in a six-part series.

πŸ“– Read

via "Dark Reading: ".
?
11:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Alleges Two Ukrainians Scraped Data From 63K Profiles ❌

Facebook is suing two Ukrainian men who were able to scrape data from 63,000 users' profiles by enticing users to download a malicious browser extension.

πŸ“– Read

via "Threatpost".
12:05
πŸ•΄ Georgia's Jackson County Pays $400K to Ransomware Attackers πŸ•΄

The ransomware campaign started March 1 and shut down most of Jackson County's IT systems.

πŸ“– Read

via "Dark Reading: ".
?
12:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 10 popular malware campaigns your business should avoid πŸ”

Coinhive is at the top of the global threat index for the 15th consecutive month, according to a Check Point report.

πŸ“– Read

via "Security on TechRepublic".
12:48
πŸ” Quantum computing: The biggest cybersecurity threats πŸ”

At RSA 2019, John Prisco of Quantum Xchange discussed what solutions organizations should consider to protect against quantum threats.

πŸ“– Read

via "Security on TechRepublic".
12:48
πŸ” What to include in an enterprise cybersecurity plan πŸ”

At RSA 2019, Steve Martino of Cisco discussed the top cybersecurity threats businesses are facing, and how to help employees improve their security posture.

πŸ“– Read

via "Security on TechRepublic".
12:48
πŸ” How companies can attract diverse candidates into cybersecurity jobs πŸ”

At RSA 2019, Alicia Jessip of TEKsystems explained why it's important for security teams to include women and underrepresented minorities.

πŸ“– Read

via "Security on TechRepublic".
12:48
πŸ” The biggest cloud security challenges enterprises face πŸ”

At RSA 2019, Brian Roddy of Cisco discussed what CISOs should include in a cloud security plan.

πŸ“– Read

via "Security on TechRepublic".
12:58
πŸ” How companies can attract diverse candidates into cybersecurity jobs πŸ”

At RSA 2019, Alicia Jessip of TEKsystems explained why it's important for security teams to include women and underrepresented minorities.

πŸ“– Read

via "Security on TechRepublic".
13:08
πŸ” What to include in an enterprise cybersecurity plan πŸ”

At RSA 2019, Steve Martino of Cisco discussed the top cybersecurity threats businesses are facing, and how to help employees improve their security posture.

πŸ“– Read

via "Security on TechRepublic".
?
13:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The biggest cloud security challenges enterprises face πŸ”

At RSA 2019, Brian Roddy of Cisco discussed what CISOs should include in a cloud security plan.

πŸ“– Read

via "Security on TechRepublic".
?
13:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Quantum computing: The biggest cybersecurity threats πŸ”

At RSA 2019, John Prisco of Quantum Xchange discussed what solutions organizations should consider to protect against quantum threats.

πŸ“– Read

via "Security on TechRepublic".
?
14:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to install the OpenVAS security audit tool on Ubuntu Server 18.04 πŸ”

Learn how to install the open source security audit tool, OpenVAS, on the Ubuntu Server platform.

πŸ“– Read

via "Security on TechRepublic".
14:45
πŸ” DPA: Cookie Walls Violate GDPR πŸ”

A Data Protection Authority said last week that when websites use cookie walls in exchange for access to a site, they're failing to comply with the GDPR.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
14:50
❌ Forrester: Ransomware Set to Resurge As Firms Pay Off Attacks ❌

In this video, Josh Zelonis, senior analyst at Forrester Research, discusses the next great security threats to enterprises.

πŸ“– Read

via "Threatpost".
15:00
πŸ•΄ Hackers Break into System That Houses College Application Data πŸ•΄

More than 900 colleges and universities use Slate, owned by Technolutions, to collect and manage information on applicants.

πŸ“– Read

via "Dark Reading: ".
15:04
πŸ” Why you need the Myki Android Password Manager πŸ”

If you're searching for an easy-to-use password manager that doesn't save your data to a third-party server, give Myki a try.

πŸ“– Read

via "Security on TechRepublic".
?
16:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Patches Critical Bluetooth RCE Bug ❌

In all, Google reported 45 bugs in its March update with 11 ranked critical and 33 rated high.

πŸ“– Read

via "Threatpost".
?
16:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Researcher Claims Iranian APT Behind 6TB Data Heist at Citrix ❌

IRIDIUM is an APT that uses proprietary techniques to bypass two-factor authentication for critical applications, according to security firm Resecurity.

πŸ“– Read

via "Threatpost".
?
17:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Places Security Teams Are Wasting Time πŸ•΄

Dark Reading caught up with RSA Security president Rohit Ghai at the RSA Conference to discuss critical areas where CISOs and their teams are spinning their wheels.

πŸ“– Read

via "Dark Reading: ".
?
18:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NSA, DHS Call for Info Sharing Across Public and Private Sectors πŸ•΄

Industry leaders debate how government and businesses can work together on key cybersecurity issues.

πŸ“– Read

via "Dark Reading: ".
?
19:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cryptominers Remain Top Threat but Coinhive's Exit Could Change That πŸ•΄

Coinhive has remained on top of Check Point Software's global threat index for 15 straight months.

πŸ“– Read

via "Dark Reading: ".
?
23:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 763M Email Addresses Exposed in Latest Database Misconfiguration Episode πŸ•΄

MongoDB once again used by database admin who opens unencrypted database to the whole world.

πŸ“– Read

via "Dark Reading: ".
12 March 2019
?
01:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How SMBs can bolster cybersecurity efforts πŸ”

Learn what experts at a Wall Street Journal forum suggest businesses should do to improve their cybersecurity stance.

πŸ“– Read

via "Security on TechRepublic".
?
08:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ John Oliver bombards the FCC with anti-robocall robocall campaign ⚠

The Last Week Tonight host launched an anti-robocalling robocalling campaign to force the FCC to put a stop to the pervasive, irritating calls.

πŸ“– Read

via "Naked Security".
?
09:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Email list-cleaning site may have leaked up to 2 billion records ⚠

The number of records exposed online by Verification.io email list-cleaning service may be far higher than originally anticipated.

πŸ“– Read

via "Naked Security".
?
09:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Citrix admits attackers breached its network – what we know ⚠

On Friday, software giant Citrix issued a short statement admitting that hackers recently managed to get inside its internal network. According to a statement by chief information security officer Stan Black, the company was told of the attack by the FBI on 6 March, since when it had established that attackers had taken β€œbusiness documents” […]

πŸ“– Read

via "Naked Security".
09:30
⚠ Study throws security shade on freelance and student programmers ⚠

A recent study shows that if you aren't prepared to ask or pay for security, you probably won't get it.

πŸ“– Read

via "Naked Security".
?
10:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Business PC users are most at risk in these 10 countries πŸ”

Some 11% of US business computers are at risk of malware infection, compared to 20% of home PCs, according to an Avast report.

πŸ“– Read

via "Security on TechRepublic".
10:25
⚠ Facebook sues developers over data-scraping quizzes ⚠

Downloaded by 63K users, the quizzes promised answers to questions such as "What kind of dog are you according to your zodiac sign?"

πŸ“– Read

via "Naked Security".
?
11:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 25% of software vulnerabilities remain unpatched for more than a year πŸ”

Smaller organizations are more agile at patching vulnerabilities, and vendor support goes a long way in easing patching, according to a report from Kenna Security and the Cyentia Institute.

πŸ“– Read

via "Security on TechRepublic".
11:40
πŸ•΄ The 12 Worst Serverless Security Risks πŸ•΄

A new guide from the Cloud Security Alliance offers mitigations, best practices, and a comparison between traditional applications and their serverless counterparts.

πŸ“– Read

via "Dark Reading: ".
?
12:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Patches Critical Photoshop, Digital Edition Flaws ❌

Adobe fixed two arbitrary code execution flaws in its Photoshop and Digital Edition products.

πŸ“– Read

via "Threatpost".
?
12:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Unpatched Windows Bug Allows Attackers to Spoof Security Dialog Boxes ❌

Microsoft won't be patching the bug, but a proof of concept shows the potential for successful malware implantation.

πŸ“– Read

via "Threatpost".
?
14:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybercriminals Think Small to Earn Big πŸ•΄

As the number of breaches increased 424% in 2018, the average breach size shrunk 4.7 times as attackers aimed for smaller, more vulnerable targets.

πŸ“– Read

via "Dark Reading: ".
?
15:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-17944

On certain Lexmark devices that communicate with an LDAP or SMTP server, a malicious administrator can discover LDAP or SMTP credentials by changing that server's hostname to one that they control, and then capturing the credentials that are sent there. This occurs because stored credentials are not automatically deleted upon that type of hostname change.

πŸ“– Read

via "National Vulnerability Database".
15:31
πŸ” Misconfigured Box Accounts Yield Sensitive Data πŸ”

Nearly 100 companies were exposing sensitive data, including raw CAD files and Social Security Numbers, on misconfigured Box accounts.

πŸ“– Read

via "Subscriber Blog RSS Feed ".