12 March 2019
?
15:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Essentials for Securing and Managing Windows 10 πŸ•΄

It's possible to intelligently deploy and utilize Windows 10's many security enhancements while avoiding common and costly migration pitfalls.

πŸ“– Read

via "Dark Reading: ".
15:35
πŸ•΄ It Takes an Average of 3 to 6 Months to Fill a Cybersecurity Job πŸ•΄

Meanwhile, organizations are looking at nonconventional ways to staff up and train their workforce as technical expertise gets even harder to find.

πŸ“– Read

via "Dark Reading: ".
?
16:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Box Mistakes Leave Enterprise Data Exposed πŸ•΄

User errors in enterprise Box accounts have left hundreds of thousands of sensitive documents exposed to thieves and peeping toms.

πŸ“– Read

via "Dark Reading: ".
?
16:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Phishing Attacks Doubled in 2018 ❌

Scammers used both older, tested-and-true phishing tactics in 2018 - but also newer tricks, such as fresh distribution methods, according to a new report.

πŸ“– Read

via "Threatpost".
?
18:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Patches Two Win32k Bugs Under Active Attack ❌

Microsoft's March Patch Tuesday updates include 64 fixes, 17 of which are rated critical.

πŸ“– Read

via "Threatpost".
18:05
πŸ•΄ How the Best DevSecOps Teams Make Risk Visible to Developers πŸ•΄

DevOps-minded CISOs say enterprise security teams need to do a better job scoring and visualizing risk for developers and business executives.

πŸ“– Read

via "Dark Reading: ".
18:15
❌ Federal Focus on Cyber Plays Out in President’s Budget, IoT Legislation ❌

Money earmarked for the Defense Department and DHS, and bipartisan bills to address the security of federal IoT devices, showcase growing federal cyber-efforts.

πŸ“– Read

via "Threatpost".
18:20
πŸ•΄ Microsoft Patch Tuesday: 64 Vulnerabilities Patched, 2 Under Attack πŸ•΄

Seventeen vulnerabilities patches today are rated critical, four are publicly known, and two have been exploited in the wild.

πŸ“– Read

via "Dark Reading: ".
?
19:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Citrix Breach Underscores Password Perils πŸ•΄

Attackers used a short list of passwords to knock on every digital door to find vulnerable systems in the vendor's network.

πŸ“– Read

via "Dark Reading: ".
?
19:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Web Apps are Becoming Less Secure πŸ•΄

Critical vulnerabilities in web applications tripled in 2018, according to a new study.

πŸ“– Read

via "Dark Reading: ".
?
21:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ There May be A Ceiling on Vulnerability Remediation πŸ•΄

Most organizations are doing all they can to keep up with the release of vulnerabilities, new research shows.

πŸ“– Read

via "Dark Reading: ".
13 March 2019
?
07:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ New bill would give parents an β€˜Eraser Button’ to delete kids’ data ⚠

The COPPA overhaul would ban targeting ads at kids under 13 and ad targeting based on race, socioeconomics or geolocation on kids under 15.

πŸ“– Read

via "Naked Security".
?
09:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
<b>&#9881;&#65039; Judging Facebook's Privacy Shift &#9881;&#65039;</b>

<code>Facebook is making a new and stronger commitment to privacy. Last month, the company hired three of its most vociferous critics and installed them in senior technical positions. And on Wednesday, Mark Zuckerberg wrote that the company will pivot to focus on private conversations over the public sharing that has long defined the platform, even while conceding that "frankly we don't currently have a strong reputation for building privacy protective services."</code><code>There is ample reason to question Zuckerberg's pronouncement: The company has made -- and broken -- many privacy promises over the years. And if you read his 3,000-word post carefully, Zuckerberg says nothing about changing Facebook's surveillance capitalism business model. All the post discusses is making private chats more central to the company, which seems to be a play for increased market dominance and to counter the Chinese company WeChat.</code><code>In security and privacy, the devil is always in the details -- and Zuckerberg's post provides none. But we'll take him at his word and try to fill in some of the details here. What follows is a list of changes we should expect if Facebook is serious about changing its business model and improving user privacy.</code><code>How Facebook treats people on its platform</code><code>Increased transparency over advertiser and app accesses to user data. Today, Facebook users can download and view much of the data the company has about them. This is important, but it doesn't go far enough. The company could be more transparent about what data it shares with advertisers and others and how it allows advertisers to select users they show ads to. Facebook could use its substantial skills in usability testing to help people understand the mechanisms advertisers use to show them ads or the reasoning behind what it chooses to show in user timelines. It could deliver on promises in this area.</code><code>Better -- and more usable -- privacy options. Facebook users have limited control over how their data is shared with other Facebook users and almost no control over how it is shared with Facebook's advertisers, which are the company's real customers. Moreover, the controls are buried deep behind complex and confusing menu options. To be fair, some of this is because privacy is complex, and it's hard to understand the results of different options. But much of this is deliberate; Facebook doesn't want its users to make their data private from other users.</code><code>The company could give people better control over how -- and whether -- their data is used, shared, and sold. For example, it could allow users to turn off individually targeted news and advertising. By this, we don't mean simply making those advertisements invisible; we mean turning off the data flows into those tailoring systems. Finally, since most users stick to the default options when it comes to configuring their apps, a changing Facebook could tilt those defaults toward more privacy, requiring less tailoring most of the time.</code><code>More user protection from stalking. "Facebook stalking" is often thought of as "stalking light," or "harmless." But stalkers are rarely harmless. Facebook should acknowledge this class of misuse and work with experts to build tools that protect all of its users, especially its most vulnerable ones. Such tools should guide normal people away from creepiness and give victims power and flexibility to enlist aid from sources ranging from advocates to police.</code><code>Fully ending real-name enforcement. Facebook's real-names policy, requiring people to use their actual legal names on the platform, hurts people such as activists, victims of intimate partner violence, police officers whose work makes them targets, and anyone with a public persona who wishes to have control over how they identify to the public. There are many ways Facebook can improve…
?
09:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Misconfigured Box accounts leak terabytes of companies’ sensitive data ⚠

Easily guessable URLs led to what should have been big companies' very private data. Even Box itself was found to be exposing folders.

πŸ“– Read

via "Naked Security".
09:48
⚠ β€œFINAL WARNING” email – have they really hacked your webcam? ⚠

In the last 24 hours, SophosLabs received 1,700 samples of just one new sextortion campaign. Good news? It's all a pack of lies. Don't reply. Don't engage.

πŸ“– Read

via "Naked Security".
09:48
⚠ Update now! WordPress abandoned cart plugin under attack ⚠

Hackers have been spotted targeting websites running unpatched versions of the WordPress plugin Abandoned Cart for WooCommerce.

πŸ“– Read

via "Naked Security".
?
10:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to secure IoT devices: 6 factors to consider πŸ”

While Internet of Things devices can unlock great insights and value from the data collected, cybersecurity must be built in from the start, according to a report from the Indiana IoT Lab.

πŸ“– Read

via "Security on TechRepublic".
10:23
⚠ Chrome will soon block drive-by-download malvertising ⚠

A new Chrome feature hopes to choke off one of the most malicious forms of malware infection: drive-by advertising downloads.

πŸ“– Read

via "Naked Security".
?
11:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to wipe your USB drive before throwing it away πŸ”

Data was found on 68% of secondhand flash drives sold in the US, according to a Comparitech report. Here's how to secure your data for disposal.

πŸ“– Read

via "Security on TechRepublic".
?
11:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Threat Groups SandCat, FruityArmor Exploiting Microsoft Win32k Flaw ❌

Newly patched CVE-2019-0797 is being actively exploited by two APTs, FruityArmor and SandCat.

πŸ“– Read

via "Threatpost".
?
11:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Case for Transparency in End-User License Agreements πŸ•΄

Why it behooves technology companies to consider EULAs as an opportunity to accurately inform customers about privacy issues and other important information.

πŸ“– Read

via "Dark Reading: ".
?
12:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Three Ways DNS is Weaponized and How to Mitigate the Risk ❌

Why are hackers using the DNS infrastructure against us? The answer is more complex than you might think.

πŸ“– Read

via "Threatpost".
12:38
πŸ” How to generate SSH keys on macOS Mojave πŸ”

macOS is capable of working with SSH keys. Jack Wallen shows you how to generate the necessary keys and copy them to a server.

πŸ“– Read

via "Security on TechRepublic".
?
13:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ MAGA β€˜Safe Space’ App Developer Threatens Security Researcher ❌

The mobile app, dubbed a "Yelp for Conservatives," was found with an open API leaking reams of user data.

πŸ“– Read

via "Threatpost".
?
15:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-17937

gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.

πŸ“– Read

via "National Vulnerability Database".
15:19
ATENTIONβ€Ό New - CVE-2015-2254

Huawei OceanStor UDS devices with software before V100R002C01SPC102 might allow remote attackers to capture and change patch loading information resulting in the deletion of directory files and compromise of system functions when loading a patch.

πŸ“– Read

via "National Vulnerability Database".
15:30
❌ Intel Windows 10 Graphics Drivers Riddled With Flaws ❌

Intel has patched several high-severity vulnerabilities in its graphics drivers for Windows 10, which could lead to code code execution.

πŸ“– Read

via "Threatpost".
15:31
πŸ•΄ 'SimBad': Android Adware Hits 210 Apps with 150M Downloads πŸ•΄

Google has removed infected applications from the Google Play store after a form of adware potentially affected millions of users.

πŸ“– Read

via "Dark Reading: ".
15:31
πŸ•΄ IoT Anomaly Detection 101: Data Science to Predict the Unexpected πŸ•΄

Yes! You can predict the chance of a mechanical failure or security breach before it happens. Part one of a two-part series.

πŸ“– Read

via "Dark Reading: ".
?
16:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Lawmakers See California Consumer Privacy Act As Basis for Federal Law πŸ”

In a Senate Judiciary hearing on Tuesday, lawmakers discussed the impact of California Consumer Privacy Act and how the law should set the stage for a federal privacy bill.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
16:02
πŸ•΄ Enterprise Cloud Infrastructure a Big Target for Cryptomining Attacks πŸ•΄

Despite the declining values of cryptocurrencies, criminals continue to hammer away at container management platforms, cloud APIs, and control panels.

πŸ“– Read

via "Dark Reading: ".
16:16
πŸ•΄ GPS Spoof Hits Geneva Motor Show πŸ•΄

Incident leaves GPS units showing a location in England and a date 17 years in the future.

πŸ“– Read

via "Dark Reading: ".
?
16:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Purveyor of Cracked Netflix, Hulu, Spotify Accounts Arrested ❌

A Sydney man is accused of selling nearly 1 million compromised accounts, for a significant profit.

πŸ“– Read

via "Threatpost".
?
18:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Autism, Cybercrime, and Security's Skill Struggle πŸ•΄

People on the autism spectrum often possess traits that could help them succeed in cybersecurity - providing they don't fall into cybercrime first.

πŸ“– Read

via "Dark Reading: ".
?
19:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Three In Five Politicians' Websites Worldwide Don't Use HTTPS πŸ•΄

Comparitech assessed the websites of more than 7,500 politicians in 37 countries and found 60.8% did not use valid SSL certificates.

πŸ“– Read

via "Dark Reading: ".
19:16
πŸ•΄ Three In Five Politicians' Websites Worldwide Don't Use HTTPS πŸ•΄

Comparitech assessed the websites of more than 7,500 politicians in 37 countries and found 60.8% did not use valid SSL certificates.

πŸ“– Read

via "Dark Reading: ".
19:24
ATENTIONβ€Ό New - CVE-2018-0389

A vulnerability in the implementation of Session Initiation Protocol (SIP) processing in Cisco Small Business SPA514G IP Phones could allow an unauthenticated, remote attacker to cause an affected device to become unresponsive, resulting in a denial of service (DoS) condition. The vulnerability is due to improper processing of SIP request messages by an affected device. An attacker could exploit this vulnerability by sending crafted SIP messages to an affected device. A successful exploit could allow the attacker to cause the affected device to become unresponsive, resulting in a DoS condition that persists until the device is restarted manually. Cisco has not released software updates that address this vulnerability. This vulnerability affects Cisco Small Business SPA514G IP Phones that are running firmware release 7.6.2SR2 or earlier.

πŸ“– Read

via "National Vulnerability Database".
?
19:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Malware Shows Marketing Polish πŸ•΄

A new strain of point-of-sale malware skims credit card numbers and comes via a highly polished marketing campaign.

πŸ“– Read

via "Dark Reading: ".
14 March 2019
?
08:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! Microsoft’s March 2019 Patch Tuesday is here ⚠

If you were among the millions of users who updated Chrome last week to dodge a zero-day exploit, Microsoft has something for you in this month’s Patch Tuesday.

πŸ“– Read

via "Naked Security".
?
09:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google needs breaking up, says news chief ⚠

And Oracle accused Google of creating shadow profiles of even non-users. Theirs are just two of 85 responses to an Australian inquiry.

πŸ“– Read

via "Naked Security".
?
09:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Insider Threats Get Mean, Nasty and Very Personal ❌

Increasingly, attackers are targeting the most vulnerable people inside companies and exploiting their weaknesses.

πŸ“– Read

via "Threatpost".
?
10:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Businesses don't get how AI cybersecurity tools work, but plan to use them anyway πŸ”

Some 71% of businesses plan to use AI and machine learning in their security tools this year, though over half aren't sure what that tech really does, according to Webroot.

πŸ“– Read

via "Security on TechRepublic".
?
11:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Cryptocurrency mining attacks still major security risk, despite closure of Coinhive πŸ”

Cryptojacking attacks can be executed in more ways than JavaScript files in browsers, and cryptocurrency mining is moving to cloud services, according to AT&T Cybersecurity.

πŸ“– Read

via "Security on TechRepublic".
?
11:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Man drives 3,300 miles to talk to YouTube about deleted video ⚠

It turns out that his wife deleted his "rambling", get-rich-quick video. The man was arrested for alleged threats.

πŸ“– Read

via "Naked Security".
11:41
πŸ•΄ 4 Reasons to Take an 'Inside Out' View of Security πŸ•΄

When you approach security from the inside out, you're protecting your data by determining the most vital applications and using a risk-based strategy, which focuses on the most valuable and vulnerable assets.

πŸ“– Read

via "Dark Reading: ".
?
12:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ GlitchPOS Malware Peddled to Steal Credit Card Numbers ❌

A new malware targeting point of sale systems, GlitchPOS, has been spotted on a crimeware forum.

πŸ“– Read

via "Threatpost".
?
13:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Patches Critical β€˜Default Password’ Bug ❌

Vulnerability allows adversaries to access monitoring system used for gathering info on operating systems and hardware.

πŸ“– Read

via "Threatpost".
?
13:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Businesses Increase Investments in AI and Machine Learning πŸ•΄

More than three-quarters of IT pros say they feel safer for having done so, according to a new report.

πŸ“– Read

via "Dark Reading: ".
?
13:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Businesses don't get how AI cybersecurity tools work, but plan to use them anyway πŸ”

Some 71% of businesses plan to use AI and machine learning in their security tools this year, though over half aren't sure what that tech really does, according to Webroot.

πŸ“– Read

via "Security on TechRepublic".
13:58
⚠ Serious Security: What we can all learn from #PiDay ⚠

Pi Day isn't just about circles or special numbers - there are some cybersecurity lessons in there, too, and here they are...

πŸ“– Read

via "Naked Security".
14:02
πŸ•΄ Join Your Peers at the Black Hat Asia Executive Summit πŸ•΄

There's still time to apply for Black Hat's focused high-level networking and knowledge-sharing event in Singapore next week!

πŸ“– Read

via "Dark Reading: ".
14:02
πŸ•΄ US Prosecutors Investigate Facebook's Data-Sharing Deals πŸ•΄

The news follows a long, tumultuous period of scandal around Facebook and its privacy practices.

πŸ“– Read

via "Dark Reading: ".
14:02
πŸ” FTC Considering Making Changes to GLB Act’s Safeguards, Privacy Rule πŸ”

New amendments to the rules, proposed last week and largely based on the New York State Department of Financial Services’ Cybersecurity Regulation, would better protect customer information held by financial institutions.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
15:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-20801 (highcharts)

In js/parts/SvgRenderer.js in Highcharts JS before 6.1.0, the use of backtracking regular expressions permitted an attacker to conduct a denial of service attack against the SVGRenderer component, aka ReDoS.

πŸ“– Read

via "National Vulnerability Database".
15:31
πŸ•΄ Anomaly Detection Techniques: Defining Normal πŸ•΄

The challenge is identifying suspicious events in training sets where no anomalies are encountered. Part two of a two-part series.

πŸ“– Read

via "Dark Reading: ".
?
16:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” ​Securing the mobile enterprise means thinking outside the VPN box πŸ”

As employees access clouds and apps untethered to corporate networks, managers must create new security architectures.

πŸ“– Read

via "Security on TechRepublic".
?
16:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Zero-Days in Counter-Strike Client Used to Build Major Botnet ❌

A full 39 percent of Counter-Strike 1.6 game servers on Steam were found to be malicious.

πŸ“– Read

via "Threatpost".
?
17:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ IMAP-Based Attacks Compromising Accounts at β€˜Unprecedented Scale’ ❌

Attackers are increasingly using insecure legacy protocols, like IMAP, to bypass multi-factor authentication in password spraying campaigns.

πŸ“– Read

via "Threatpost".
?
19:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-12215

Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to cause a denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
19:19
ATENTIONβ€Ό New - CVE-2018-12214

Potential memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables a privileged user to execute arbitrary code via local access.

πŸ“– Read

via "National Vulnerability Database".
19:19
ATENTIONβ€Ό New - CVE-2018-12213

Potential memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to cause a denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
19:19
ATENTIONβ€Ό New - CVE-2018-12212

Buffer overflow in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to cause a denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
19:19
ATENTIONβ€Ό New - CVE-2018-12211

Insufficient input validation in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to cause a denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
19:19
ATENTIONβ€Ό New - CVE-2018-12210

Multiple pointer dereferences in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to cause a denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
19:19
ATENTIONβ€Ό New - CVE-2018-12209

Insufficient access control in User Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to read device configuration information via local access.

πŸ“– Read

via "National Vulnerability Database".
19:19
ATENTIONβ€Ό New - CVE-2018-12208

Buffer overflow in HECI subsystem in Intel(R) CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 and Intel(R) TXE version before 3.1.60 or 4.0.10, or Intel(R) Server Platform Services before version 5.00.04.012 may allow an unauthenticated user to potentially execute arbitrary code via physical access.

πŸ“– Read

via "National Vulnerability Database".
19:19
ATENTIONβ€Ό New - CVE-2018-12205

Privilege escalation vulnerability in Platform Sample/ Silicon Reference firmware for 8th Generation Intel(R) Core Processor, 7th Generation Intel(R) Core Processor may allow unauthenticated user to potentially execute arbitrary code via physical access.

πŸ“– Read

via "National Vulnerability Database".
19:19
ATENTIONβ€Ό New - CVE-2018-12204

Privilege escalation vulnerability in Platform Sample/ Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow privileged user to potentially execute arbitrary code via local access.

πŸ“– Read

via "National Vulnerability Database".
19:19
ATENTIONβ€Ό New - CVE-2018-12203

Denial of service vulnerability in Platform Sample/ Silicon Reference firmware for 8th Generation Intel Core Processor, 7th Generation Intel Core Processor may allow privileged user to potentially execute arbitrary code via local access.

πŸ“– Read

via "National Vulnerability Database".
19:20
ATENTIONβ€Ό New - CVE-2018-12202

Privilege escalation vulnerability in Platform Sample/ Silicon Reference firmware for 8th Generation Intel(R) Core Processor, 7th Generation Intel(R) Core Processor may allow privileged user to potentially leverage existing features via local access.

πŸ“– Read

via "National Vulnerability Database".
19:20
ATENTIONβ€Ό New - CVE-2018-12201

Buffer overflow vulnerability in Platform Sample / Silicon Reference firmware for 8th Generation Intel(R) Core Processor, 7th Generation Intel(R) Core Processor, Intel(R) Pentium(R) Silver J5005 Processor, Intel(R) Pentium(R) Silver N5000 Processor, Intel(R) Celeron(R) J4105 Processor, Intel(R) Celeron(R) J4005 Processor, Intel Celeron(R) N4100 Processor and Intel(R) Celeron N4000 Processor may allow privileged user to potentially execute arbitrary code via local access.

πŸ“– Read

via "National Vulnerability Database".
19:20
ATENTIONβ€Ό New - CVE-2018-12200

Insufficient access control in Intel(R) Capability Licensing Service before version 1.50.638.1 may allow an unprivileged user to potentially escalate privileges via local access.

πŸ“– Read

via "National Vulnerability Database".
19:20
ATENTIONβ€Ό New - CVE-2018-12199

Buffer overflow in an OS component in Intel CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 and Intel TXE version before 3.1.60 or 4.0.10 may allow a privileged user to potentially execute arbitrary code via physical access.

πŸ“– Read

via "National Vulnerability Database".
19:20
ATENTIONβ€Ό New - CVE-2018-12198

Insufficient input validation in Intel(R) Server Platform Services HECI subsystem before version SPS_E5_04.00.04.393.0 may allow privileged user to potentially cause a denial of service via local access.

πŸ“– Read

via "National Vulnerability Database".
19:20
ATENTIONβ€Ό New - CVE-2018-12196

Insufficient input validation in Intel(R) AMT in Intel(R) CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20 may allow a privileged user to potentially execute arbitrary code via local access.

πŸ“– Read

via "National Vulnerability Database".
19:20
ATENTIONβ€Ό New - CVE-2018-12192

Logic bug in Kernel subsystem in Intel CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20, or Intel(R) Server Platform Services before version SPS_E5_04.00.04.393.0 may allow an unauthenticated user to potentially bypass MEBx authentication via physical access.

πŸ“– Read

via "National Vulnerability Database".
19:20
ATENTIONβ€Ό New - CVE-2018-12191

Bounds check in Kernel subsystem in Intel CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20, or Intel(R) Server Platform Services before versions 4.00.04.383 or SPS 4.01.02.174, or Intel(R) TXE before versions 3.1.60 or 4.0.10 may allow an unauthenticated user to potentially execute arbitrary code via physical access.

πŸ“– Read

via "National Vulnerability Database".
19:20
ATENTIONβ€Ό New - CVE-2018-12190

Insufficient input validation in Intel CSME subsystem before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intel TXE before 3.1.60 or 4.0.10 may allow privileged user to potentially execute arbitrary code via local access.

πŸ“– Read

via "National Vulnerability Database".
19:20
ATENTIONβ€Ό New - CVE-2018-12189

Unhandled exception in Content Protection subsystem in Intel CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intel TXE before 3.1.60 or 4.0.10 may allow privileged user to potentially modify data via local access.

πŸ“– Read

via "National Vulnerability Database".
19:24
ATENTIONβ€Ό New - CVE-2018-12189

Unhandled exception in Content Protection subsystem in Intel CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intel TXE before 3.1.60 or 4.0.10 may allow privileged user to potentially modify data via local access.

πŸ“– Read

via "National Vulnerability Database".
19:24
ATENTIONβ€Ό New - CVE-2018-12188

Insufficient input validation in Intel CSME before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intel TXE before version 3.1.60 or 4.0.10 may allow an unauthenticated user to potentially modify data via physical access.

πŸ“– Read

via "National Vulnerability Database".
19:24
ATENTIONβ€Ό New - CVE-2018-12187

Insufficient input validation in Intel(R) Active Management Technology (Intel(R) AMT) before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20 may allow an unauthenticated user to potentially cause a denial of service via network access.

πŸ“– Read

via "National Vulnerability Database".
19:24
ATENTIONβ€Ό New - CVE-2018-12185

Insufficient input validation in Intel(R) AMT in Intel(R) CSME before version 11.8.60, 11.11.60, 11.22.60 or 12.0.20 may allow an unauthenticated user to potentially execute arbitrary code via physical access.

πŸ“– Read

via "National Vulnerability Database".
?
20:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware's New Normal πŸ•΄

GandCrab's evolution underscores a shift in ransomware attack methods.

πŸ“– Read

via "Dark Reading: ".
?
22:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Criminals Use One Line of Code to Steal Card Data from E-Commerce Sites πŸ•΄

New JavaScript Sniffer is similar to malware used in the Magecart campaign last year that affected over 800 sites.

πŸ“– Read

via "Dark Reading: ".
15 March 2019
?
08:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Will the next version of Android get location privacy right? ⚠

Google has confirmed that improved control over location tracking is one of several new privacy features in the next version of its mobile OS, Android Q.

πŸ“– Read

via "Naked Security".
?
08:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How to make DuckDuckGo your default Chrome search engine ⚠

Good news for the privacy-conscious. Chrome 73, released Tuesday, now includes the DuckDuckGo search engine as an option.

πŸ“– Read

via "Naked Security".
09:03
⚠ Facebook outage coincides with (or causes?) 3m new Telegram users ⚠

A worldwide, nearly day-long outage at Facebook led to Telegram having a busy, busy day.

πŸ“– Read

via "Naked Security".
?
09:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ep. 023 – Facebook promises and Google Chrome patches [PODCAST] ⚠

Here's the latest Naked Security podcast - listen now, and tell your friends and colleagues about us, too!

πŸ“– Read

via "Naked Security".
?
11:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to view passwords in Android Chrome πŸ”

If you can't remember a password for a website you know Chrome saved, you can view it with these tips.

πŸ“– Read

via "Security on TechRepublic".
?
11:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ On Norman Castles and the Internet πŸ•΄

When the Normans conquered England, they built castles to maintain security. But where are the castles of the Internet?

πŸ“– Read

via "Dark Reading: ".
11:48
⚠ You left WHAT on that USB drive?! ⚠

Nudies, taxes, and memos - oh, my! Research shows that even if we think we've deleted content on the sticks, we're leaving all that and more.

πŸ“– Read

via "Naked Security".
11:50
❌ Unpatched Fujitsu Wireless Keyboard Bug Allows Keystroke Injection ❌

An unpatched high-severity vulnerability allows keystroke injections in Fujitsu wireless keyboards.

πŸ“– Read

via "Threatpost".
?
12:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Proof-of-Concept Tracking System Finds RATs Worldwide πŸ•΄

Using a combination of Shodan scans and data from partners, Recorded Future finds nearly 500 malware controllers for 14 different families of remote-access Trojans, as well as the corporate networks they have infected.

πŸ“– Read

via "Dark Reading: ".
13:01
πŸ” How an unsecured Elasticsearch server exposed customer order information and passwords πŸ”

Chinese e-commerce giant Globalegrow left personally identifiable information and account credentials exposed, leading security researchers to call them "delusional."

πŸ“– Read

via "Security on TechRepublic".
13:03
⚠ Sextortion – what’s new, and what to do [VIDEO] ⚠

Share this video with your less tech-savvy friends and family to set their minds at rest about sextortion.

πŸ“– Read

via "Naked Security".
?
13:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five: 3/15 Edition πŸ”

Building a better voting machine, a government tool to secure critical infrastructure, and the Facebook outage heard around the world - catch up on the week's news with this roundup!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
14:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Could Beto O'Rourke Become the First Hacker President? πŸ•΄

New report details the Democratic candidate's time as a member of Cult of the Dead Cow.

πŸ“– Read

via "Dark Reading: ".
?
15:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Lenovo Patches High-Severity Arbitrary Code Execution Flaws ❌

Lenovo has issued patches for several serious vulnerabilities in its products stemming from Intel technology fixes.

πŸ“– Read

via "Threatpost".
?
16:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Facebook-Cambridge Analytica privacy scandal: Your data still isn't secure πŸ”

On the one-year anniversary of the Facebook-Cambridge Analytica data privacy scandal, Dan Patterson advises companies to stay vigilant and keep data locked down and secure.

πŸ“– Read

via "Security on TechRepublic".
?
17:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Low-Cost Security Tools πŸ•΄

Security hardware doesn't have to be expensive or complex to do the job. Here are seven examples of low-cost hardware that could fill a need in your security operations.

πŸ“– Read

via "Dark Reading: ".
?
18:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Facebook-Cambridge Analytica privacy scandal: Your data still isn't secure πŸ”

On the one-year anniversary of the Facebook-Cambridge Analytica data privacy scandal, Dan Patterson advises companies to stay vigilant and keep data locked down and secure.

πŸ“– Read

via "Security on TechRepublic".
16 March 2019
?
10:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Don't Miss these Intriguing Black Hat Asia Briefings πŸ•΄

With two weeks to go, organizers would like to quickly highlight some Black Hat Asia Briefings that you may have overlooked!

πŸ“– Read

via "Dark Reading: ".
17 March 2019
?
15:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Don't Miss these Intriguing Black Hat Asia Briefings πŸ•΄

With two weeks to go, organizers would like to quickly highlight some Black Hat Asia Briefings that you may have overlooked!

πŸ“– Read

via "Dark Reading: ".
18 March 2019
?
07:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 23 stories of the week ⚠

From a Citrix breach to John Oliver's FCC anti-robocall campaign, and everything in between - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
07:59
⚠ WordPress 5.1.1 patches dangerous XSS vulnerability ⚠

Researchers have offered more detail on a recently patched vulnerability that would allow an attacker to take over a WordPress site.

πŸ“– Read

via "Naked Security".
?
08:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ G Suite admins can now disallow SMS and voice authentication ⚠

Users of G Suite may find that the option to authenticate themselves via SMS or voice call has suddenly disappeared.

πŸ“– Read

via "Naked Security".
?
09:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Intel releases patches for code execution vulnerabilities ⚠

Intel released patches last week, fixing a range of vulnerabilities that could allow attackers to execute code on affected devices.

πŸ“– Read

via "Naked Security".
?
09:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ DARPA is working on an open source, secure e-voting system ⚠

The US Government is working on an electronic voting system that it hopes will prevent people from tinkering with voting machines at the polls.

πŸ“– Read

via "Naked Security".
09:45
πŸ” Slack's new enterprise-grade security tool lets you add encryption keys for more data control πŸ”

Slack Enterprise Key Management offers more security for Enterprise Grid users in regulated industries.

πŸ“– Read

via "Security on TechRepublic".
?
10:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” DDoS attacks on the rise: Largest attack ever hit 1.7 Tb/second πŸ”

Hackers are increasingly trying to steal data instead of money from victims, according to Positive Technologies.

πŸ“– Read

via "Security on TechRepublic".
?
11:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Are You Prepared for a Zombie (Domain) Apocalypse? πŸ•΄

When a domain registration expires, they can be claimed by new owners. And sometimes, those new owners have malicious intent.

πŸ“– Read

via "Dark Reading: ".
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Avoid these Google Play Store apps that promise to update your Android phone πŸ”

Apps in the Google Play Store purport to upgrade your phone to Android 9.0 Pie, but an app cannot perform that task.

πŸ“– Read

via "Security on TechRepublic".
12:25
πŸ” 5 ways to properly secure new technology πŸ”

Automating security and system standards eliminates the potential for human error.

πŸ“– Read

via "Security on TechRepublic".
?
12:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Privacy Regulations Needed for Next-Gen Cars ❌

With wide deployment expected in the next decade, the driverless automobile landscape looks fraught – from road safety to data protection.

πŸ“– Read

via "Threatpost".
?
13:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Gives Users More Choice with Location-Tracking Apps ❌

Developers will have a new option to for Android apps too track location only when in use.

πŸ“– Read

via "Threatpost".
13:48
❌ Mirai Variant Goes After Enterprise Systems ❌

The newest Mirai variant is targeting WePresent WiPG-1000 Wireless Presentation systems and LG Supersign TVs used by enterprises.

πŸ“– Read

via "Threatpost".
13:54
⚠ Home DNA kit company now lets users opt out of FBI data sharing ⚠

FamilyTreeDNA has disclosed that it's opened up DNA profiles to the FBI to help find suspects of violent crime.

πŸ“– Read

via "Naked Security".
?
14:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Fourth Major Credential Spill in a Month Hits DreamMarket ❌

Gnosticplayers has released about 26 million records from what he said are breaches of six new companies.

πŸ“– Read

via "Threatpost".
?
16:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Dragos Buys ICS Firm with US Dept. of Energy Roots πŸ•΄

NexDefense ICS security tool will be offered for free by Dragos.

πŸ“– Read

via "Dark Reading: ".
?
16:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” In Michigan, Ramifications Around Healthcare Ransomware Attack Still Being Felt πŸ”

The ramifications of a ransomware attack last fall at a healthcare billing services provider are still coming to light. Upwards to 700 companies and 1.2 million patients could ultimately be affected.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
18:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Europol Protocol Addresses Cross-Border Cyberattacks πŸ•΄

The protocol is intended to support EU law enforcement in providing rapid assessment and response for cyberattacks across borders.

πŸ“– Read

via "Dark Reading: ".
?
18:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New IoT Security Bill: Third Time's the Charm? πŸ•΄

The latest bill to set security standards for connected devices sold to the US government has fewer requirements, instead leaving recommendations to the National Institute of Standards and Technology.

πŸ“– Read

via "Dark Reading: ".
19 March 2019
?
06:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to prevent spear phishing attacks: 8 tips for your business πŸ”

Spear phishing attacks, including business email compromise and brand impersonation, are on the rise, according to Barracuda.

πŸ“– Read

via "Security on TechRepublic".
?
07:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Child-friendly search engines: How safe is Kiddle? ⚠

Kiddle and Kidrex are meant to deliver age-appropriate search results, filtering out internet nastiness. But how do they really stack up?

πŸ“– Read

via "Naked Security".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ MySpace loses 50 million songs in server migration ⚠

Everything uploaded prior to 2015 is gone for good, the cobwebby social network finally admitted.

πŸ“– Read

via "Naked Security".
08:44
⚠ Epic in hot water over Steam-scraping code ⚠

Players noticed that Epic Games was gathering and storing data from Steam accounts without their permission.

πŸ“– Read

via "Naked Security".
08:54
⚠ Court: Embarrassing leaks of internal Facebook emails are fishy ⚠

The leaks point to a plot, a Calif. court said, ordering pikini app maker Six4Three to hand over its lawyers' chats with the ICO.

πŸ“– Read

via "Naked Security".
09:02
❌ ThreatList: DDoS Attack Sizes Drop 85 Percent Post FBI Crackdown ❌

The FBI's crackdown on 15 DDoS-for-hire sites appears to have had an impact on DDoS attacks, the average size for which dropped 85 percent in the fourth quarter of 2018, a new report found.

πŸ“– Read

via "Threatpost".
?
09:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Gargantuan Gnosticplayers breach swells to 863 million records ⚠

Another 26m records stolen from another six online companies brings this hacker's total number of records to 863m from 38 websites.

πŸ“– Read

via "Naked Security".
09:50
πŸ•΄ New Mirai Version Targets Business IoT Devices πŸ•΄

The notorious Internet of Things botnet is evolving to attack more types of devices - including those found in enterprises.

πŸ“– Read

via "Dark Reading: ".
?
10:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The 3 least secure programming languages πŸ”

These coding languages have the most open source vulnerabilities, according to a WhiteSource report.

πŸ“– Read

via "Security on TechRepublic".
?
11:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Businesses failing to meet California Consumer Privacy Act compliance goals πŸ”

Set to go into effect on January 1, 2020, the CCPA will affect lots of companies doing business in California, but 86% have yet to meet compliance goals.

πŸ“– Read

via "Security on TechRepublic".
11:45
πŸ•΄ Crowdsourced vs. Traditional Pen Testing πŸ•΄

A side-by-side comparison of key test features and when best to apply them based on the constraints within your budget and environment.

πŸ“– Read

via "Dark Reading: ".
11:56
❌ Norsk Hydro Calls Ransomware Attack β€˜Severe’ ❌

When asked if the company plans to pay the ransom, its CFO said its main strategy is to use the backup data stored in the system.

πŸ“– Read

via "Threatpost".
11:57
⚠ Microsoft won’t patch Windows registry warning problem ⚠

A security researcher has found a way to tinker with Windows’ core settings while persuading users to accept the changes.

πŸ“– Read

via "Naked Security".
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Stealing Corporate Funds Still Top Goal of Messaging Attacks πŸ•΄

Cybercriminals focus on collecting credentials, blackmailing users with fake sextortion scams, and convincing privileged employees to transfer cash. The latter still causes the most damage, and some signs suggest it is moving to mobile.

πŸ“– Read

via "Dark Reading: ".
12:31
❌ Researcher Says NSA’s Ghidra Tool Can Be Used for RCE ❌

Researchers have released a proof-of-concept showing how a XXE vulnerability can be exploited to attack Ghidra project users.

πŸ“– Read

via "Threatpost".
?
14:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Norsk Hydro Shuts Plants Amid Ransomware Attack πŸ•΄

The cyberattack, first detected on Monday night, has shut down Norsk's entire global network.

πŸ“– Read

via "Dark Reading: ".
?
15:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ New scam accuses you of child abuse, offers to remove evidence ⚠

This scam is both intimidating and disturbing - the crooks are presenting themselves as corrupt CIA officials who will take a bribe.

πŸ“– Read

via "Naked Security".
15:37
❌ Old Tech Spills Digital Dirt on Past Owners ❌

Researcher buys old computers, flash drives, phones and hard drives and finds only two properly wiped devices out of 85 examined.

πŸ“– Read

via "Threatpost".
15:42
πŸ•΄ The Case of the Missing Data πŸ•΄

The latest twist in the Equifax breach has serious implications for organizations.

πŸ“– Read

via "Dark Reading: ".
15:55
πŸ” Help Needed to Solve AI Data Protection Challenges πŸ”

The UK's data protection authority is hoping that advances to artificial intelligence incorporate data protection by design and is seeking the public's opinion on how to do so.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Ways Mature DevOps Teams Are Killing It in Security πŸ•΄

New survey shows where "elite" DevOps organizations are better able to incorporate security into application security.

πŸ“– Read

via "Dark Reading: ".
?
16:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: The High-Risk Threats Behind the Norsk Hydro Cyberattack ❌

Threatpost talks to Phil Neray with CyberX about Tuesday's ransomware attack on aluminum producer Norsk Hydro, and how it compares to past manufacturing attacks like Triton, WannaCry and more.

πŸ“– Read

via "Threatpost".
?
17:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DDoS Attack Size Drops 85% in Q4 2018 πŸ•΄

The sharp decline follows an FBI takedown of so-called "booter," or DDoS-for-hire, websites in December 2018.

πŸ“– Read

via "Dark Reading: ".
?
17:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Host of Flaws Found in CUJO Smart Firewall ❌

Some of the flaws would allow remote code-execution.

πŸ“– Read

via "Threatpost".
?
18:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cardinal RAT Resurrected to Target FinTech Firms ❌

A long-quiet malware family has been spotted targeting financial technology firms, armed with new obfuscation techniques to avoid detection.

πŸ“– Read

via "Threatpost".
18:11
πŸ•΄ Microsoft Office Dominates Most Exploited List πŸ•΄

Lone Android vulnerability among the top 10 software flaws most abused by cybercriminals.

πŸ“– Read

via "Dark Reading: ".
20 March 2019
?
08:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Elsevier exposes users’ emails and passwords online ⚠

The science publisher is blaming a misconfigured server that exposed a constant stream of its users’ credentials.

πŸ“– Read

via "Naked Security".
?
09:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hacked tornado warning systems leave Texans in the dark ⚠

Add this latest public warning system sabotage to a growing list of fear-and-panic-spreading hacking incidents.

πŸ“– Read

via "Naked Security".
?
09:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Firefox 66 now blocks autoplaying audio by default ⚠

From Firefox 66 for desktop and Android, due in March, media autoplay of video or audio will be blocked by default.

πŸ“– Read

via "Naked Security".
09:32
⚠ Researchers fret over Netflix interactive TV traffic snooping ⚠

No sooner has Netflix made an interactive TV show than people are already pulling apart its privacy implications.

πŸ“– Read

via "Naked Security".
09:37
⚠ Google researcher discovers new type of Windows security weakness ⚠

Microsoft will patch a new Windows security bug discovered by Google Project Zero - despite finding no evidence that it poses a threat.

πŸ“– Read

via "Naked Security".
?
10:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why 91% of IT and security pros fear insider threats πŸ”

Insider threats are a larger concern for most organizations than cybercriminals or hacktivists, according to a BetterCloud report.

πŸ“– Read

via "Security on TechRepublic".
?
11:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Vulnerability in SoftNAS Cloud allows attackers to bypass authentication πŸ”

The vulnerability allows attackers to run arbitrary commands as root, which clearly undermines the security of the SoftNAS Cloud platform and data stored on it.

πŸ“– Read

via "Security on TechRepublic".
?
11:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ep. 024 – Sextortion, malicious adverts and randomness [PODCAST] ⚠

Here's the latest Naked Security podcast - listen now!

πŸ“– Read

via "Naked Security".
11:45
πŸ•΄ TLS 1.3: A Good News/Bad News Scenario πŸ•΄

Stronger encryption standards are improving the privacy of data in motion, but enterprises will need to adapt their security architectures to maintain visibility into network traffic.

πŸ“– Read

via "Dark Reading: ".
11:45
πŸ•΄ What the Transition to Smart Cards Can Teach the US Healthcare Industry πŸ•΄

Healthcare information security suffers from the inherent weakness of using passwords to guard information. Chip-based smart cards could change that.

πŸ“– Read

via "Dark Reading: ".
?
12:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Uber Deployed β€˜Surfcam’ Spyware in Australia to Crush the Competition ❌

Until a report this week, Uber's Surfcam's use was thought to be limited to incidents uncovered in Singapore in 2017.

πŸ“– Read

via "Threatpost".
?
13:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Critical' Denial-of-Service Bug Patched in Facebook Fizz πŸ•΄

Researchers report a now-patched DoS vulnerability in Facebook Fizz, its open source implementation of the TLS protocol.

πŸ“– Read

via "Dark Reading: ".
?
14:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Fin7 Ramps Up Campaigns With Two Fresh Malware Samples ❌

Despite the 2018 crackdown on Fin7, the cybercrime group has been ramping up its efforts with two new malware samples and an attack panel.

πŸ“– Read

via "Threatpost".
?
15:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Less Than 3% of Recycled Computing Devices Properly Wiped πŸ•΄

Researchers find that companies that refurbish or accept old equipment as donations don't necessarily clean them of data as promised.

πŸ“– Read

via "Dark Reading: ".
?
15:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Insider Threat: It's More Common Than You Think πŸ•΄

A new study shows why security teams must look holistically across cybersecurity, compliance, technology, and human resources to truly address the business effects of workforce risk.

πŸ“– Read

via "Dark Reading: ".
15:55
πŸ•΄ Google Photos Bug Let Criminals Query Friends, Location πŸ•΄

The vulnerability, now patched, let attackers query where, when, and with whom victims' photos were taken.

πŸ“– Read

via "Dark Reading: ".
16:00
πŸ” Global Aluminum Manufacturer Still Recovering From Ransomware Attack πŸ”

Norway's Norsk Hydro, the company ensnared in one of the week's biggest stories – a ransomware attack that crippled its systems – is still in the process of recovering.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
16:05
πŸ•΄ BEC Scammer Pleads Guilty πŸ•΄

Business email compromise (BEC) operation resulted in $100 million in losses to a multinational technology company and a social media firm, according to the US Attorney's Office.

πŸ“– Read

via "Dark Reading: ".
16:06
❌ Years-Long Phishing Campaign Targets Saudi Gov Agencies ❌

The campaign, codenamed β€œBad Tidings,” has sought out victims’ credentials with clever fake landing pages pretending to be the Saudi Arabian Ministry of Interior’s e-Service portal.

πŸ“– Read

via "Threatpost".
?
17:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Post-Perimeter Security: Addressing Evolving Mobile Enterprise Threats ❌

Experts from Gartner, Lookout and Google talk enterprise mobile security in this webinar replay.

πŸ“– Read

via "Threatpost".
?
18:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Mac-Focused Malvertising Campaign Abuses Google Firebase DBs ❌

Researchers said 1 million user sessions could have been exposed to the campaign, which downloads the Shlayer trojan.

πŸ“– Read

via "Threatpost".
?
19:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
?
20:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Researchers Seek Out Ways to Search IPv6 Space πŸ•΄

Security researchers regularly search IPv4 address space looking for servers with ports exposing vulnerable software. With the massive number of IPv6 addresses, however, they have lost that ability. Can tricks and workarounds save the day?

πŸ“– Read

via "Dark Reading: ".
21 March 2019
?
07:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ FBI crackdown on DDoS-for-hire sites led to 85% slash in attack sizes ⚠

According to a new report, average and maximum DDoS attack sizes decreased by 85.36% and 23.91%.

πŸ“– Read

via "Naked Security".
?
08:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Opera brings back free VPN service to its Android browser ⚠

Opera lost its Android browser's VPN after it was sold to a Chinese consortium, but now it's back.

πŸ“– Read

via "Naked Security".
?
09:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Flaw in popular PDF creation library enabled remote code execution ⚠

A researcher has discovered a high-severity bug in a popular PHP library used for creating PDFs.

πŸ“– Read

via "Naked Security".
09:17
⚠ Researcher finds new way to sniff Windows BitLocker encryption keys ⚠

A researcher has published a new and relatively simple way that Windows BitLocker encryption keys can be sniffed in less secure configurations as they travel from Trusted Platform Modules (TPMs) during boot.

πŸ“– Read

via "Naked Security".
?
09:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Patches High-Severity Flaws in IP Phones ❌

The most serious vulnerabilities in Cisco's 8800 Series IP Phones could allow unauthenticated, remote attackers to conduct a cross-site request forgery attack or write arbitrary files to the filesystem.

πŸ“– Read

via "Threatpost".
?
10:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why digital transformation could open you up to a DDoS attack πŸ”

One hour of downtime from a DDoS attack costs an average of $221,837 globally, according to Netscout.

πŸ“– Read

via "Security on TechRepublic".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Vulnerability in Android Instant Apps can be used to steal history, authentication tokens πŸ”

Google's Instant Apps feature allows you to try apps before installing them, though a vulnerability allows attackers to abuse the feature to steal data.

πŸ“– Read

via "Security on TechRepublic".
?
12:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ MyPillow and Amerisleep Targeted in Magecart Group Attacks ❌

In both breaches of MyPillow and Amerisleep, the customers whose payment information was potentially stolen wereΒ not informed.

πŸ“– Read

via "Threatpost".
?
12:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to encrypt files with FinalCrypt πŸ”

If you're looking for an encryption tool that offers a unique approach and a well-designed GUI, FinalCrypt might be just the tool.

πŸ“– Read

via "Security on TechRepublic".
?
13:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Stored Passwords in Plain Text For Years ❌

The social media giant said that it is notifying users whose passwords it stored in plain text, which made them accessible for Facebook employees to view.

πŸ“– Read

via "Threatpost".
?
13:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-10093

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow Remote Code Execution.

πŸ“– Read

via "National Vulnerability Database".
13:36
ATENTIONβ€Ό New - CVE-2018-10091

AudioCodes IP phone 420HD devices using firmware version 2.2.12.126 allow XSS.

πŸ“– Read

via "National Vulnerability Database".
13:36
ATENTIONβ€Ό New - CVE-2017-2659

It was found that dropbear before version 2013.59 with GSSAPI leaks whether given username is valid or invalid. When an invalid username is given, the GSSAPI authentication failure was incorrectly counted towards the maximum allowed number of password attempts.

πŸ“– Read

via "National Vulnerability Database".
13:36
ATENTIONβ€Ό New - CVE-2017-1713

IBM InfoSphere Streams 4.2.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 134632.

πŸ“– Read

via "National Vulnerability Database".
13:36
ATENTIONβ€Ό New - CVE-2017-16232

** DISPUTED ** LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue.

πŸ“– Read

via "National Vulnerability Database".
13:36
ATENTIONβ€Ό New - CVE-2017-16231

** DISPUTED ** In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used.

πŸ“– Read

via "National Vulnerability Database".
13:36
ATENTIONβ€Ό New - CVE-2016-9166

NetIQ eDirectory versions prior to 9.0.2, under some circumstances, could be susceptible to downgrade of communication security.

πŸ“– Read

via "National Vulnerability Database".
13:36
ATENTIONβ€Ό New - CVE-2016-5819

Moxa G3100V2 Series, editions prior to Version 2.8, and OnCell G3111/G3151/G3211/G3251 Series, editions prior to Version 1.7 allows a reflected cross-site scripting attack which may allow an attacker to execute arbitrary script code in the user?s browser within the trust relationship between their browser and the server.

πŸ“– Read

via "National Vulnerability Database".
13:36
ATENTIONβ€Ό New - CVE-2016-5800

A malicious attacker can trigger a remote buffer overflow in the Communication Server in Fatek Automation PM Designer V3 Version 2.1.2.2, and Automation FV Designer Version 1.2.8.0.

πŸ“– Read

via "National Vulnerability Database".
?
14:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Brings Defender Security Tools to Mac πŸ•΄

Windows Defender becomes Microsoft Defender, and it's available in limited preview for Mac users.

πŸ“– Read

via "Dark Reading: ".
?
14:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Police Federation of England and Wales Suffers Apparent Ransomware Attack πŸ•΄

National Cyber Security Centre and National Crime Agency investigate random attack that locked down the association's data and deleted backups.

πŸ“– Read

via "Dark Reading: ".
14:50
πŸ” What CISOs Should Be Aware Of (But Typically Aren't) πŸ”

The life of a CISO is a busy one and it can be easy for priorities to get lost in the shuffle. We've polled a group of CISOs and other security professionals to find out what CISOs should be aware of but likely aren't.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
15:01
❌ Hackers Take Down Safari, VMware and Oracle at Pwn2Own ❌

On the first day of Pwn2Own 2019 hackers poked holes in Apple Safari, VMware Workstation and Oracle VirtualBox.

πŸ“– Read

via "Threatpost".
?
15:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-14745

Buffer overflow in prot_get_ring_space in the bcmdhd4358 Wi-Fi driver on the Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 allows an attacker (who has obtained code execution on the Wi-Fi chip) to overwrite kernel memory due to improper validation of the ring buffer read pointer. The Samsung ID is SVE-2018-12029.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2018-14724

In the Ban List plugin 1.0 for MyBB, any forum user with mod privileges can ban users and input an XSS payload into the ban reason, which is executed on the bans.php page.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2018-14575

Trash Bin plugin 1.1.3 for MyBB has cross-site scripting (XSS) via a thread subject and a cross-site request forgery (CSRF) via a post subject.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2018-14486

DNN (formerly DotNetNuke) 9.1.1 allows cross-site scripting (XSS) via XML.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2018-13104

OX App Suite 7.8.4 and earlier allows XSS. Internal reference: 58742 (Bug ID)

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2018-13103

OX App Suite 7.8.4 and earlier allows SSRF.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2018-12638

An issue was discovered in the Bose Soundtouch app 18.1.4 for iOS. There is no frontend input validation of the device name. A malicious device name can execute JavaScript on the registered Bose User Account if a speaker has been connected to the app.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2018-12572

Avast Free Antivirus prior to 19.1.2360 stores user credentials in memory upon login, which allows local users to obtain sensitive information by dumping AvastUI.exe application memory and parsing the data.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2018-12023

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2018-12022

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2018-11789

When accessing the heron-ui webpage, people can modify the file paths outside of the current container to access any file on the host. Example woule be modifying the parameter path= to go to the directory you would like to view. i.e. ..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2018-11767

In Apache Hadoop 2.9.0 to 2.9.1, 2.8.3 to 2.8.4, 2.7.5 to 2.7.6, KMS blocking users or granting access to users incorrectly, if the system uses non-default groups mapping mechanisms.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2018-11747

Previously, Puppet Discovery was shipped with a default generated TLS certificate in the nginx container. In version 1.4.0, a unique certificate will be generated on installation or the user will be able to provide their own TLS certificate for ingress.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2017-16255

An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP request at At 0x9d014e84 the value for the cmd1 key is copied using strcpy to the buffer at $sp+0x280. This buffer is 16 bytes large.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2017-16254

An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP request at 0x9d014e4c the value for the flg key is copied using strcpy to the buffer at $sp+0x270. This buffer is 16 bytes large, sending anything longer will cause a buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
15:26
ATENTIONβ€Ό New - CVE-2017-16253

An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-222 - Firmware version 1012 for the cc channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can send an authenticated HTTP request At 0x9d014dd8 the value for the id key is copied using strcpy to the buffer at $sp+0x290. This buffer is 32 bytes large, sending anything longer will cause a buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
15:40
πŸ•΄ Hacker AI vs. Enterprise AI: A New Threat πŸ•΄

Artificial intelligence and machine learning are being weaponized using the same logic and functionality that legitimate organizations use.

πŸ“– Read

via "Dark Reading: ".
15:45
πŸ•΄ SaaS Ecosystem Complexity Ratcheting Up Risk of Insider Threats πŸ•΄

Even with common security platforms like CASBs, organizations struggle to deal with the volume of apps and accounts that interact with business-critical data.

πŸ“– Read

via "Dark Reading: ".
15:47
⚠ Change your Facebook password now! ⚠

Facebook has done an audit and shocked even itself by finding plaintext passwords in logfiles back to 2012. Change your password now!

πŸ“– Read

via "Naked Security".
15:55
πŸ•΄ Facebook Employees for Years Could See Millions of User Passwords in Plain Text πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
17:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-13798

A vulnerability has been identified in SICAM A8000 CP-8000 (All versions < V14), SICAM A8000 CP-802X (All versions < V14), SICAM A8000 CP-8050 (All versions < V2.00). Specially crafted network packets sent to port 80/TCP or 443/TCP could allow an unauthenticated remote attacker to cause a Denial-of-Service condition of the web server. The security vulnerability could be exploited by an attacker with network access to the affected systems on port 80/TCP or 443/TCP. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the web server. A system reboot is required to recover the web service of the device. At the time of advisory update, exploit code for this security vulnerability is public.

πŸ“– Read

via "National Vulnerability Database".
17:26
ATENTIONβ€Ό New - CVE-2015-6462

Reflected Cross-Site Scripting (nonpersistent) allows an attacker to craft a specific URL, which contains Java script that will be executed on the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, or BMXP342030H PLC client browser.

πŸ“– Read

via "National Vulnerability Database".
17:26
ATENTIONβ€Ό New - CVE-2015-6461

Remote file inclusion allows an attacker to craft a specific URL referencing the Schneider Electric Modicon BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, or BMXP342030H PLC web server, which, when launched, will result in the browser redirecting to a remote file via a Java script loaded with the web page.

πŸ“– Read

via "National Vulnerability Database".
?
17:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ WordPress Plugin Removed After Zero Day Discovered ❌

The plugin, Social Warfare, is no longer listed after a cross site scripting flaw was found being exploited in the wild.

πŸ“– Read

via "Threatpost".
?
18:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Businesses Manage 9.7PB of Data but Struggle to Protect It πŸ•΄

What's more, their attempts to secure it may be putting information at risk, a new report finds.

πŸ“– Read

via "Dark Reading: ".
?
19:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-6458

Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability.

πŸ“– Read

via "National Vulnerability Database".
19:26
ATENTIONβ€Ό New - CVE-2015-6457

Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability.

πŸ“– Read

via "National Vulnerability Database".
?
20:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ FIN7 Cybercrime Gang Rises Again πŸ•΄

The group now employs a new administrative interface for managing its campaigns, as well as documents that link to SQL databases for downloading its code.

πŸ“– Read

via "Dark Reading: ".
22 March 2019
?
08:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Scammer pleads guilty to fleecing Facebook and Google of $121m ⚠

Large, worldly tech companies would never fall for a wire transfer invoice scam, would they?

πŸ“– Read

via "Naked Security".
?
09:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Spycam sex videos of 1,600 motel guests sold to paying subscribers ⚠

1,600 guests were filmed with hidden webcams that livestreamed the action. The site also sold videos.

πŸ“– Read

via "Naked Security".
?
09:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Sacked IT guy annihilates 23 of his ex-employer’s AWS servers ⚠

He was fired after four weeks, ripped off the credentials of former colleague "Speedy", and will be mulling it all over for two years in jail.

πŸ“– Read

via "Naked Security".
?
09:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Data protection: Top 3 business challenges πŸ”

More than a quarter of businesses experienced irreparable data loss in the past year, according to a Dell EMC survey.

πŸ“– Read

via "Security on TechRepublic".
10:01
⚠ Microsoft Windows 7 patch warns of coming patchocalypse ⚠

Microsoft has issued a patch to remind Windows 7 users that they’ll soon have no patches.

πŸ“– Read

via "Naked Security".
?
10:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Windows 10 DHCP vulnerability allows for remote code execution πŸ”

The vulnerability in Windows 10 and Windows Server 2019 gives attackers an entry point for further exploitation when combined with other vulnerabilities.

πŸ“– Read

via "Security on TechRepublic".
10:32
⚠ BitLocker hacked? Disk encryption – and why you still need it [VIDEO] ⚠

Is BitLocker cracked? Is disk encryption still worth it? The answers are "No" and "Yes", and here's why.

πŸ“– Read

via "Naked Security".
?
11:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Lessons from My Game Closet πŸ•΄

In an era of popular video games like Fortnite and Minecraft, there is a lot to be learned about risk, luck, and strategy from some old-fashioned board games.

πŸ“– Read

via "Dark Reading: ".
?
12:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Medtronic Defibrillators Have Critical Flaws, Warns DHS ❌

The unpatched vulnerabilities exist in 20 products made by the popular Medtronics medical device manufacturer, including defibrillators and home patient monitoring systems.

πŸ“– Read

via "Threatpost".
12:30
πŸ” Friday Five: 3/22 Edition πŸ”

Looking back at last year's 230M person breach, Facebook's latest privacy slipup, and more - catch up on the week's infosec news with this roundup!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
13:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Facebook data privacy scandal: A cheat sheet πŸ”

Read about the saga of Facebook's failures in ensuring privacy for user data, including how it relates to Cambridge Analytica, the GDPR, the Brexit campaign, and the 2016 US presidential election.

πŸ“– Read

via "Security on TechRepublic".
13:13
πŸ•΄ Two Found Guilty in Online Dating, BEC Scheme πŸ•΄

Cybercriminals involved in the operation created fake online dating profiles and tricked victims into sending money to phony bank accounts.

πŸ“– Read

via "Dark Reading: ".
?
15:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Analysis: Drone Tech Creates New Type of Blended Threat ❌

Hacked drones are breaching physical and cyberdefenses to cause disruption and steal data, experts warn.

πŸ“– Read

via "Threatpost".
15:48
πŸ•΄ Inside Incident Response: 6 Key Tips to Keep in Mind πŸ•΄

Experts share the prime window for detecting intruders, when to contact law enforcement, and what they wish they did differently after a breach.

πŸ“– Read

via "Dark Reading: ".
?
17:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical DoS Bug Bubbles Up in Facebook Fizz TLS 1.3 Project ❌

Users of the open-source project should upgrade immediately.

πŸ“– Read

via "Threatpost".
17:32
❌ Google Play Touts Certs in Quest For Enterprise Security ❌

Google has snagged three security and privacy certifications for Google Play as it tries to appeal to enterprises despite numerous malicious apps and security issues.

πŸ“– Read

via "Threatpost".
17:37
❌ Firefox and Edge Fall to Hackers on Day Two of Pwn2Own ❌

Browsers Firefox and Edge take a beating on day two of the Pwn2Own competition.

πŸ“– Read

via "Threatpost".
?
18:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Spycams Secretly Live-Streamed 1,600 Motel Guests ❌

Four have been arrested in the case.

πŸ“– Read

via "Threatpost".
?
23:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook password crisis – what to do? [VIDEO] ⚠

Watch this special edition of Naked Security Live - we answer the questions people have been asking us, like "Should I stay or should I go?"

πŸ“– Read

via "Naked Security".
23 March 2019
?
17:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10743

hostapd before 2.6 does not prevent use of the low-quality PRNG that is reached by an os_random() function call.

πŸ“– Read

via "National Vulnerability Database".
?
19:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-3965

Hospira Symbiq Infusion System 3.13 and earlier allows remote authenticated users to trigger "unanticipated operations" by leveraging "elevated privileges" for an unspecified call to an incorrectly exposed function.

πŸ“– Read

via "National Vulnerability Database".
25 March 2019
?
07:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 29 stories of the week ⚠

From an ex-employee from IT hell to Window 7's upcoming patchocalypse, and everything in between. It's weekly roundup time!

πŸ“– Read

via "Naked Security".
?
07:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ New ratings point to keyless cars that can stand up to relay attacks ⚠

Researchers rated six of the 11 newly launched cars as being easy to open up and drive off with a cheap relay device anyone can buy online.

πŸ“– Read

via "Naked Security".
07:51
⚠ Update now! WordPress hackers target Easy WP SMTP plugin ⚠

Two hacking groups have been spotted targeting websites running unpatched versions of the WordPress plugin Easy WP SMTP.

πŸ“– Read

via "Naked Security".
?
08:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Thousands of API and cryptographic keys leaking on GitHub every day ⚠

Researchers have found that one of the most popular source code repositories in the world is still housing thousands of publicly accessible user credentials.

πŸ“– Read

via "Naked Security".
?
09:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Hacking Cars For Fun and Profit at Pwn2Own πŸ”

Web browsers, virtualization software, even carsΒ  – nothing was off guards last week at Pwn2Own, the annual hacking competition held each year alongside CanSecWest in Vancouver.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
10:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why site reliability engineers face more security incidents and higher stress levels πŸ”

Half of SREs have worked on outages lasting longer than a day, according to a Catchpoint report.

πŸ“– Read

via "Security on TechRepublic".
?
10:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why 61% of CIOs believe employees maliciously leak data πŸ”

One in five employees surveyed believes data belongs to them, not the company, according to an Opinion Matters / Egress report.

πŸ“– Read

via "Security on TechRepublic".
10:55
πŸ” How to stop remote workers from causing a security incident: 3 tips πŸ”

Some 36% of organizations said they experience security breaches due to remote work, according to an OpenVPN report. Here's how to help.

πŸ“– Read

via "Security on TechRepublic".
11:03
❌ FEMA Exposes PII for Millions of Hurricane, Wildfire Survivors ❌

The contractor with whom it shared the data has a vulnerable, unpatched network.

πŸ“– Read

via "Threatpost".
?
11:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ A Glass Ceiling? Not in Privacy πŸ•΄

According to a new study, female professionals in the US privacy profession outnumber males 53% to 47%.

πŸ“– Read

via "Dark Reading: ".
?
12:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 business concerns about public cloud applications πŸ”

Some 99% of companies receive direct business value from cloud visibility, according to a Keysight Technologies report.

πŸ“– Read

via "Security on TechRepublic".
?
13:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Dark Reading's Kelly Jackson Higgins Honored as Top Cybersecurity Journalist πŸ•΄

In voting conducted by the SANS Institute, Jackson Higgins is named by peers as one of the top 10 journalists in the industry.

πŸ“– Read

via "Dark Reading: ".
?
13:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Some ASUS Updates Drop Backdoors on PCs in β€˜Operation ShadowHammer’ ❌

The attack appears to be associated with a China-backed APT actor.

πŸ“– Read

via "Threatpost".
14:00
πŸ” How to install OpenSSH on Windows 10 to encrypt network communications πŸ”

Learn how to use SSH natively within Windows 10 to secure communications between network devices.

πŸ“– Read

via "Security on TechRepublic".
?
14:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Bugs in Grandstream Gear Lay Open SMBs to Range of Attacks ❌

Attackers can remotely compromise multiple network devices (IP PBX, conferencing gear and IP phones), installing malware and eavesdropping via video and audio functions.

πŸ“– Read

via "Threatpost".
14:45
πŸ•΄ IT Leaders, Employees Divided on Data Security πŸ•΄

Execs and employees have dramatically different ideas of how much information is being lost and why - a gap that puts enterprise data in grave danger.

πŸ“– Read

via "Dark Reading: ".
14:51
⚠ Medtronic cardiac implants can be hacked, FDA issues alert ⚠

Two serious flaws in the telemetry protocol could allow a hacker to control vulnerable Implantable Cardioverter Defibrillators (ICDs).

πŸ“– Read

via "Naked Security".
?
15:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Malware Payloads Hide in Images: Steganography Gets a Reboot ❌

Low-key but effective, steganography is an old-school trick of hiding code within a normal-looking image, where many cybersecurity pros may not think to look.

πŸ“– Read

via "Threatpost".
?
15:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-9376

ManageEngine ServiceDesk Plus before 9314 contains a local file inclusion vulnerability in the defModule parameter in DefaultConfigDef.do and AssetDefaultConfigDef.do.

πŸ“– Read

via "National Vulnerability Database".
15:27
ATENTIONβ€Ό New - CVE-2017-9362

ManageEngine ServiceDesk Plus before 9312 contains an XML injection at add Configuration items CMDB API.

πŸ“– Read

via "National Vulnerability Database".
15:27
ATENTIONβ€Ό New - CVE-2015-3954

Hospira Plum A+ Infusion System version 13.4 and prior, Plum A+3 Infusion System version 13.6 and prior, and Symbiq Infusion System, version 3.13 and prior give unauthenticated users root privileges on Port 23/TELNET by default. An unauthorized user could issue commands to the pump. Hospira recommends that customers close Port 23/TELNET on the affected devices. Hospira has also released the Plum 360 Infusion System which is not vulnerable to this issue.

πŸ“– Read

via "National Vulnerability Database".
15:27
ATENTIONβ€Ό New - CVE-2015-3953

Hard-coded accounts may be used to access Hospira Plum A+ Infusion System version 13.4 and prior, Plum A+3 Infusion System version 13.6 and prior, and Symbiq Infusion System, version 3.13 and prior. Hospira recommends that customers close Port 20/FTP and Port 23/TELNET on the affected devices. Hospira has also released the Plum 360 Infusion System which is not vulnerable to this issue.

πŸ“– Read

via "National Vulnerability Database".
15:27
ATENTIONβ€Ό New - CVE-2015-3952

Wireless keys are stored in plain text on Hospira Plum A+ Infusion System version 13.4 and prior, Plum A+3 Infusion System version 13.6 and prior, and Symbiq Infusion System, version 3.13 and prior. Hospira recommends that customers close Port 20/FTP and Port 23/TELNET on the affected devices. Hospira has also released the Plum 360 Infusion System which is not vulnerable to this issue.

πŸ“– Read

via "National Vulnerability Database".
?
17:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-7510

In ovirt-engine 4.1, if a host was provisioned with cloud-init, the root password could be revealed through the REST interface.

πŸ“– Read

via "National Vulnerability Database".
17:27
ATENTIONβ€Ό New - CVE-2015-3956

Hospira Plum A+ Infusion System version 13.4 and prior, Plum A+3 Infusion System version 13.6 and prior, and Symbiq Infusion System, version 3.13 and prior accept drug libraries, firmware updates, pump commands, and unauthorized configuration changes from unauthenticated devices on the host network. Hospira recommends that customers close Port 20/FTP and Port 23/TELNET on the affected devices. Hospira has also released the Plum 360 Infusion System which is not vulnerable to this issue.

πŸ“– Read

via "National Vulnerability Database".
17:27
ATENTIONβ€Ό New - CVE-2015-1014

A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version.

πŸ“– Read

via "National Vulnerability Database".
17:27
ATENTIONβ€Ό New - CVE-2015-1012

Wireless keys are stored in plain text on version 5 of the Hospira LifeCare PCA Infusion System. According to Hospira, version 3 of the LifeCare PCA Infusion System is not indicated for wireless use, is not shipped with wireless capabilities, and should not be modified to be used in a wireless capacity in a clinical setting. Hospira has developed a new version of the PCS Infusion System, version 7.0 that addresses the identified vulnerabilities. Version 7.0 has Port 20/FTP and Port 23/TELNET closed by default to prevent unauthorized access.

πŸ“– Read

via "National Vulnerability Database".
17:27
ATENTIONβ€Ό New - CVE-2015-1007

A specially crafted configuration file could be used to cause a stack-based buffer overflow condition in the OPCTest.exe, which may allow remote code execution on Opto 22 PAC Project Professional versions prior to R9.4008, PAC Project Basic versions prior to R9.4008, PAC Display Basic versions prior to R9.4g, PAC Display Professional versions prior to R9.4g, OptoOPCServer version R9.4c and prior that were installed by PAC Project installer, versions prior to R9.4008, and OptoDataLink version R9.4d and prior that were installed by PAC Project installer, versions prior to R9.4008. Opto 22 suggests upgrading to the new product version as soon as possible.

πŸ“– Read

via "National Vulnerability Database".
17:40
πŸ•΄ Attackers Compromise ASUS Software Update Servers to Distribute Malware πŸ•΄

ShadowHammer campaign latest to highlight dangers of supply chain attacks.

πŸ“– Read

via "Dark Reading: ".
?
17:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Remote Workers Threaten 1 in 3 Organizations ❌

More than one-third of surveyed organizations (36 percent) said have experienced a security incident because of a remote worker's actions.

πŸ“– Read

via "Threatpost".
?
19:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-7340

A Cross-Site Scripting vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via the applicationSearch parameter in the FortiView functionality.

πŸ“– Read

via "National Vulnerability Database".
19:27
ATENTIONβ€Ό New - CVE-2014-9189

Multiple stack-based buffer overflow vulnerabilities were found in Honeywell Experion PKS all versions prior to R400.6, all versions prior to R410.6, and all versions prior to R430.2 modules that could lead to possible remote code execution, dynamic memory corruption, or denial of service. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.

πŸ“– Read

via "National Vulnerability Database".
19:27
ATENTIONβ€Ό New - CVE-2014-9187

Multiple heap-based buffer overflow vulnerabilities exist in Honeywell Experion PKS all versions prior to R400.6, all versions prior to R410.6, and all versions prior to R430.2 modules, which could lead to possible remote code execution or denial of service. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.

πŸ“– Read

via "National Vulnerability Database".
?
21:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” One reason why you shouldn't allow your web browser to save your passwords πŸ”

Jack Wallen explains why you should never allow your web browser to save passwords--and what you should do instead.

πŸ“– Read

via "Security on TechRepublic".
21:32
ATENTIONβ€Ό New - CVE-2017-7342

A weak password recovery process vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via a hidden Close button

πŸ“– Read

via "National Vulnerability Database".
?
21:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Pwn2Own: Tesla Hack, Broken VMs, and Skewed Economics πŸ•΄

In the latest Pwn2Own vulnerability throwdown at the CanSecWest conference, two researchers walk away with the lion's share of rewards-just like the real marketplace.

πŸ“– Read

via "Dark Reading: ".
26 March 2019
?
07:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Family tracking app spilled pics, names and real-time location data ⚠

A journalist/researcher team got a sensitive database taken down after the vendor responsible failed to acknowledge a problem.

πŸ“– Read

via "Naked Security".
?
08:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Tech giants back bill that privacy advocates claim is toothless ⚠

The main disagreement: if consumers will be able to delete their data or whether the law would give companies ways to wiggle out.

πŸ“– Read

via "Naked Security".
?
09:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ FEMA exposes sensitive data of 2.5 million disaster survivors ⚠

The agency said it exposed 2.3m people's details in a β€œmajor privacy incident” involving a contractor that set up temporary housing.

πŸ“– Read

via "Naked Security".
?
10:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why data security is now a top concern for IT leaders πŸ”

The ability to use artificial intelligence effectively is also a large concern for IT decision makers.

πŸ“– Read

via "Security on TechRepublic".
10:35
πŸ•΄ Ex-NSA Director Rogers: Insider Threat Prevention a 'Contract' πŸ•΄

Ret. Admiral Michael Rogers - who served as head of the NSA and the US Cyber Command from 2014 to 2018 - on how to handle the risk of insiders exposing an organization's sensitive data.

πŸ“– Read

via "Dark Reading: ".
?
10:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 IT security roles businesses are most desperate to fill πŸ”

Organizations are facing more difficulty filling security roles now than in previous years, according to a CyberEdge report.

πŸ“– Read

via "Security on TechRepublic".
11:02
❌ Apple iOS 12.2 Patches 51 Serious Flaws ❌

Apple patched more than 50 flaws in iOS 12.2, including an array of bugs in Webkit and a vulnerability that allows apps to secretly listen to users.

πŸ“– Read

via "Threatpost".
?
11:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top Tips for Improving Board Communication Around Security πŸ”

A panel of security professionals discuss the the top three tips for how CISOs and risk officers can help improve board communication around security

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
11:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Under Attack: Over Half of SMBs Breached Last Year πŸ•΄

Many small and midsize businesses work faster and harder than large enterprises, but they're just as vulnerable to cybercrime.

πŸ“– Read

via "Dark Reading: ".
11:51
⚠ Apple patches 51 security flaws with iOS 12.2 update ⚠

Apple's update patches 51 iOS holes, the more serious of which include bugs in Safari, Keychain and FaceTime.

πŸ“– Read

via "Naked Security".
?
12:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Android Security Bulletin March 2019: What you need to know πŸ”

Another month is here and Android finds itself with a mixture of Critical and High vulnerabilities.

πŸ“– Read

via "Security on TechRepublic".
12:37
❌ ASUS Patches Live Update Bug That Allowed APT to Infect Thousands of PCs ❌

If users have an impacted devices, they need to immediately run a backup of their files and restore their operating system to factory settings, said ASUS

πŸ“– Read

via "Threatpost".
?
13:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-5434

Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 has a default account with hard-coded credentials used with the FTP protocol. Baxter asserts no files can be transferred to or from the WBM using this account. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.

πŸ“– Read

via "National Vulnerability Database".
?
14:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What criminals can find out about you on the Dark Web πŸ”

Graham Kates, investigative reporter, shares the types of data cybercriminals can look up about anyone on the Dark Web.

πŸ“– Read

via "Security on TechRepublic".
?
15:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 10 Movies All Security Pros Should Watch πŸ•΄

Don't expect to read about any of the classics, like 'War Games' or 'Sneakers', which have appeared on so many lists before. Rather, we've broadened our horizons with this great mix of documentaries, hacker movies, and flicks based on short stories.

πŸ“– Read

via "Dark Reading: ".
15:32
ATENTIONβ€Ό New - CVE-2014-5433

An unauthenticated remote attacker may be able to execute commands to view wireless account credentials that are stored in cleartext on Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16, which may allow an attacker to gain access the host network. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.

πŸ“– Read

via "National Vulnerability Database".
15:32
ATENTIONβ€Ό New - CVE-2014-5432

Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 is remotely accessible via Port 22/SSH without authentication. A remote attacker may be able to make unauthorized configuration changes to the WBM, as well as issue commands to access account credentials and shared keys. Baxter asserts that this vulnerability only allows access to features and functionality on the WBM and that the SIGMA Spectrum infusion pump cannot be controlled from the WBM. Baxter has released a new version of the SIGMA Spectrum Infusion System, Version 8, which incorporates hardware and software changes.

πŸ“– Read

via "National Vulnerability Database".
15:32
ATENTIONβ€Ό New - CVE-2014-5431

Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 contains a hard-coded password, which provides access to basic biomedical information, limited device settings, and network configuration of the WBM, if connected. The hard-coded password may allow an attacker with physical access to the device to access management functions to make unauthorized configuration changes to biomedical settings such as turn on and off wireless connections and the phase-complete audible alarm that indicates the end of an infusion phase. Baxter has released a new version of the SIGMA Spectrum Infusion System, version 8, which incorporates hardware and software changes.

πŸ“– Read

via "National Vulnerability Database".
15:32
ATENTIONβ€Ό New - CVE-2014-5401

Hospira MedNet software version 5.8 and prior uses vulnerable versions of the JBoss Enterprise Application Platform software that may allow unauthenticated users to execute arbitrary code on the target system. Hospira has developed a new version of the MedNet software, MedNet 6.1. Existing versions of MedNet can be upgraded to MedNet 6.1.

πŸ“– Read

via "National Vulnerability Database".
15:32
ATENTIONβ€Ό New - CVE-2013-2807

Rockwell Automation RSLinx Enterprise Software (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1, and CPR9-SR6 does not handle input correctly and results in a logic error if it calculates an incorrect value for the ?Total Record Size? field. By sending a datagram to the service over Port 4444/UDP with the ?Record Data Size? field modified to a specifically oversized value, the service will calculate an undersized value for the ?Total Record Size? that will cause an out-of-bounds read access violation that leads to a service crash. The service can be recovered with a manual reboot. The patches and details pertaining to these vulnerabilities can be found at the following Rockwell Automation Security Advisory link (login is required): https://rockwellautomation.custhelp.com/app/answers/detail/a_id/537599

πŸ“– Read

via "National Vulnerability Database".
15:32
ATENTIONβ€Ό New - CVE-2013-2806

Rockwell Automation RSLinx Enterprise Software (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1, and CPR9-SR6 does not handle input correctly and results in a logic error if it calculates an incorrect value for the ?End of Current Record? field. By sending a datagram to the service over Port 4444/UDP with the ?Record Data Size? field modified to a specifically oversized value, the service will calculate an undersized value for the ?Total Record Size.? Then the service will calculate an incorrect value for the ?End of Current Record? field causing access violations that lead to a service crash. The service can be recovered with a manual reboot. The patches and details pertaining to these vulnerabilities can be found at the following Rockwell Automation security advisory link (login is required): https://rockwellautomation.custhelp.com/app/answers/detail/a_id/537599

πŸ“– Read

via "National Vulnerability Database".
15:35
πŸ•΄ 87% of Cloud Pros Say Visibility Masks Security πŸ•΄

The majority of cloud IT professionals find a direct link between network visibility and business value, new data shows.

πŸ“– Read

via "Dark Reading: ".
15:37
πŸ” Top 5 barriers to AI security adoption πŸ”

AI's immaturity and the lack of time and resources needed to implement the technology are the two top hurdles to adoption, according to a Cylance report.

πŸ“– Read

via "Security on TechRepublic".
15:37
πŸ” The Dark Web: Here's what criminals can find out about you πŸ”

Graham Kates, an investigative reporter, shares the types of data cybercriminals can look up about anyone on the Dark Web.

πŸ“– Read

via "Security on TechRepublic".
15:45
πŸ•΄ Data Privacy Manifestos: Competitive Advantage or the Start of Something Bigger? πŸ•΄

Facebook is the latest company to weigh in with a corporate manifesto focused on privacy. Though it's a welcome trend, only time will tell how many follow through.

πŸ“– Read

via "Dark Reading: ".
?
17:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-2805

Rockwell Automation RSLinx Enterprise Software (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1, and CPR9-SR6 does not handle input correctly and results in a logic error if it receives a datagram with an incorrect value in the ?Record Data Size? field. By sending a datagram to the service over Port 4444/UDP with the ?Record Data Size? field modified to an oversized value, an attacker could cause an out-of-bounds read access violation that leads to a service crash. The service can be recovered with a manual reboot. The patches and details pertaining to this vulnerability can be found at the following Rockwell Automation Security Advisory link (login is required): https://rockwellautomation.custhelp.com/app/answers/detail/a_id/537599

πŸ“– Read

via "National Vulnerability Database".
17:27
ATENTIONβ€Ό New - CVE-2010-5305

The potential exists for exposure of the product's password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product?s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation's FactoryTalk Security services.

πŸ“– Read

via "National Vulnerability Database".
17:30
πŸ•΄ Insurers Collaborate on Cybersecurity Ratings πŸ•΄

A group of insurers will base rates and terms on whether customers purchase technology that has earned a stamp of approval.

πŸ“– Read

via "Dark Reading: ".
?
18:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Small Businesses Turn to Managed Service Providers for Security πŸ•΄

The average cost of a cyberattack at an SMB is $54,650, a new study shows.

πŸ“– Read

via "Dark Reading: ".
?
18:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ ASUS 'ShadowHammer' Attack Underscores Trusted Third-Party Risks πŸ•΄

Taiwanese computer maker says it has fixed issue that allowed attackers to distribute malware via company's automatic software update mechanism.

πŸ“– Read

via "Dark Reading: ".
?
20:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Russia Regularly Spoofs Regional GPS πŸ•΄

The nation is a pioneer in spoofing and blocking satellite navigation signals, causing more than 9,800 incidents in the past three years, according to an analysis of navigational data.

πŸ“– Read

via "Dark Reading: ".
27 March 2019
?
04:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10744

In Select2 through 4.0.5, as used in Snipe-IT and other products, rich selectlists allow XSS. This affects use cases with Ajax remote data loading when HTML templates are used to display listbox data.

πŸ“– Read

via "National Vulnerability Database".
?
08:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ DragonEx exchange hacked, smoking ashes being raked over ⚠

β€œPart” of its assets have been retrieved, and they've got an address for a suddenly much plumper Bittrex wallet.

πŸ“– Read

via "Naked Security".
?
09:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Preinstalled Android apps are harvesting and sharing your data ⚠

New research reveals that the bloatware preinstalled on many new Android phones could do far more than simply chew up your storage.

πŸ“– Read

via "Naked Security".
?
10:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ransomware Behind Norsk Hydro Attack Takes On Wiper-Like Capabilities ❌

Researchers are still looking for answers when it comes to LockerGoga's initial infection method - and what the attackers behind the ransomware really want.

πŸ“– Read

via "Threatpost".
10:12
πŸ” 6 things keeping IoT pros up at night πŸ”

Implementation and security are the top concerns among professionals involved in the Internet of Things, according to a survey from the organizers of IoT World 2019.

πŸ“– Read

via "Security on TechRepublic".
10:12
πŸ” 3 security threats businesses need to prepare for by 2021 πŸ”

IoT and digital transformation efforts will leave more businesses vulnerable to cyberattack, according to Information Security Forum.

πŸ“– Read

via "Security on TechRepublic".
?
11:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook’s Whitehat Settings lets bug-hunters dial back app security ⚠

The "Whitehat" settings will help researchers to analyze network traffic from its mobile apps by dialling back security settings.

πŸ“– Read

via "Naked Security".
?
11:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The 'Twitterverse' Is Not the Security Community πŸ•΄

The drama on social media belies the incredible role models, job, training, and networking opportunities found in the real world of traditional cybersecurity.

πŸ“– Read

via "Dark Reading: ".
?
12:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ep. 025 – Business Email Compromise and IoT surprises [PODCAST] ⚠

Here's our latest podcast - listen now!

πŸ“– Read

via "Naked Security".
?
12:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cybercriminals Have a Heyday with WinRAR Bug in Fresh Campaigns ❌

With new attacks on the Israeli military and social-work educators, exploitation of the 19-year-old flaw shows no signs of slowing down.

πŸ“– Read

via "Threatpost".
12:42
❌ Gamers Beware: Nvidia Fixes High-Severity GeForce Experience Bug ❌

Versions of GeForce Experience for Windows before 3.18 are open to a bug that can allow denial of service and remote code execution.

πŸ“– Read

via "Threatpost".
?
14:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ GAO Finds Deficiencies in Systems for Handling National Debt πŸ•΄

IT systems at the Bureau of the Fiscal Service and the Federal Reserve Bank show vulnerabilities that could lead them open to exploitation and breach.

πŸ“– Read

via "Dark Reading: ".
?
14:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Grindr Poses National Security Risk, U.S. Gov Says ❌

According to a report, Grindr's Chinese owners are selling the platform after concerns were raised about user data handling.

πŸ“– Read

via "Threatpost".
?
15:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-2752

A potential security vulnerability caused by incomplete obfuscation of application configuration information was discovered in Tommy Hilfiger TH24/7 Android app versions 2.0.0.11, 2.0.1.14, 2.1.0.16, and 2.2.0.19. HP has no access to customer data as a result of this issue.

πŸ“– Read

via "National Vulnerability Database".
15:32
ATENTIONβ€Ό New - CVE-2017-2748

A potential security vulnerability caused by the use of insecure (http) transactions during login has been identified with early versions of the Isaac Mizrahi Smartwatch mobile app. HP has no access to customer data as a result of this issue.

πŸ“– Read

via "National Vulnerability Database".
15:32
ATENTIONβ€Ό New - CVE-2017-18364

phpFK lite has XSS via the faq.php, members.php, or search.php query string or the user.php user parameter.

πŸ“– Read

via "National Vulnerability Database".
15:41
πŸ•΄ Threat Hunting 101: Not Mission Impossible for the Resource-Challenged πŸ•΄

How small and medium-sized businesses can leverage native features of the operating system and freely available, high-quality hunting resources to overcome financial limitations.

πŸ“– Read

via "Dark Reading: ".
?
16:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Breaking Down Singapore's New Data Protection Trustmark Certification πŸ”

A new certification, launched by a division of the country's government this week, is designed to help organizations demonstrate "accountable and responsible data protection practices."

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 87% of Cloud Pros Say Visibility Masks Security πŸ•΄

The majority of cloud IT professionals find a direct link between network visibility and business value, new data shows.

πŸ“– Read

via "Dark Reading: ".
?
17:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-9166 (netiq_edirectory)

NetIQ eDirectory versions prior to 9.0.2, under some circumstances, could be susceptible to downgrade of communication security.

πŸ“– Read

via "National Vulnerability Database".
?
18:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Shodan Tool Warns Organizations of Their Internet-Exposed Devices πŸ•΄

Shodan Monitor is free to members of the popular Internet search engine.

πŸ“– Read

via "Dark Reading: ".
18:13
❌ FTC Demands Broadband Providers Reveal Data Handling Practices ❌

The FTC is ordering seven companies - including AT&T, T-Mobile, Comcast and more - to outline what data they collect, what they use the data for, and how transparent they're being with consumers.

πŸ“– Read

via "Threatpost".
?
18:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Releases Flood of Patches for IOS XE and Small Business Routers ❌

The networking giant issued 27 patches impacting a wide range of its products running the ISO XE software.

πŸ“– Read

via "Threatpost".
?
19:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Things To Know About the Ransomware That Hit Norsk Hydro πŸ•΄

In just one week, 'LockerGoga' has cost the Norwegian aluminum maker $40 million as it struggles to recover operations across Europe and North America.

πŸ“– Read

via "Dark Reading: ".
?
20:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Apple Pay: A cheat sheet πŸ”

Apple Pay is a mobile payment solution that's accepted by millions of retailers in various countries. This guide covers what you need to know to use Apple Pay.

πŸ“– Read

via "Security on TechRepublic".
28 March 2019
?
08:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-18365

The Management Console in GitHub Enterprise 2.8.x before 2.8.7 has a deserialization issue that allows unauthenticated remote attackers to execute arbitrary code. This occurs because the enterprise session secret is always the same, and can be found in the product's source code. By sending a crafted cookie signed with this secret, one can call Marshal.load with arbitrary data, which is a problem because the Marshal data format allows Ruby objects.

πŸ“– Read

via "National Vulnerability Database".
08:16
⚠ Firefox brings Lockbox password manager to Android’s autofill ⚠

All your saved Firefox passwords, now happily inserting themselves into your Android-verse!

πŸ“– Read

via "Naked Security".
?
08:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Broadband providers told to explain how they handle consumer data ⚠

The FTC launched a broad inquiry to find out what data they collect, why, who they share it with, and how consumers can change or delete it.

πŸ“– Read

via "Naked Security".
?
09:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Inside Cyber Battlefields, the Newest Domain of War πŸ•΄

In his Black Hat Asia keynote, Mikko Hypponen explored implications of "the next arms race" and why cyber will present challenges never before seen in warfare.

πŸ“– Read

via "Dark Reading: ".
?
10:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Spyware app exposes private photos, hosting provider steps in ⚠

A hosting company has taken down a database owned by a mobile spying app after it was found displaying phone owners' intimate images online.

πŸ“– Read

via "Naked Security".
?
10:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Is crowdsourcing cybersecurity the answer to CISOs' problems? πŸ”

More than half of organizations now run bug bounty and other crowdsourced options to avoid data breaches, according to a Bugcrowd report.

πŸ“– Read

via "Security on TechRepublic".
?
11:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Employee mistakes and system errors are a larger threat to data security than hackers or insiders πŸ”

Employee mistakes were ranked as the highest risk in the 2019 Global Encryption Trends Study, though employee-owned devices on company networks deserve more security scrutiny.

πŸ“– Read

via "Security on TechRepublic".
11:17
πŸ” Why you should never allow your web browser to save your passwords πŸ”

When a web browser like Chrome, Firefox or Safari is allowed to store passwords, you're putting your network security at risk.

πŸ“– Read

via "Security on TechRepublic".
?
11:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Tidying Expert Marie Kondo: Cybersecurity Guru? πŸ•΄

The "KonMari" method of decluttering can be a huge step toward greater security, according to a growing number of executives.

πŸ“– Read

via "Dark Reading: ".
11:43
πŸ•΄ Everything I Needed to Know About Third-Party Risk Management, I Learned from Meet the Parents πŸ•΄

How much do you trust your vendors? You don't have to hook them up to a polygraph machine because there are better ways to establish trust.

πŸ“– Read

via "Dark Reading: ".
?
11:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Gamers Urged to Patch Critical Bugs in GOG Galaxy ❌

Video game digital distribution platform GOG Galaxy Games has patched two critical privilege escalation flaws that could allow arbitrary code execution.

πŸ“– Read

via "Threatpost".
?
12:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Is your e-commerce site being used to test stolen card data? ⚠

If you're running Magento you should be on the look out for hackers testing stolen card data - it could get your PayPal account suspended.

πŸ“– Read

via "Naked Security".
?
13:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€œTwitter 2007 multicolor” hoax – debunk it, don’t spread it! ⚠

Hoaxers are saying you can unlock colorful new "features" in Twitter, but you'll probably lock yourself out instead.

πŸ“– Read

via "Naked Security".
13:20
❌ Lazarus Group Widens Tactics in Cryptocurrency Attacks ❌

MacOS users, as well as Windows, are in the cross-hairs, especially those based in South Korea.

πŸ“– Read

via "Threatpost".
?
14:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Even if your data is stored in the cloud, you need to back it up πŸ”

Misconceptions about fault-tolerance of data in the cloud is leading to IT professionals not safely backing up mission-critical business data.

πŸ“– Read

via "Security on TechRepublic".
?
14:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Tackles IoT Security with New Azure Updates πŸ•΄

The Azure Security Center for IoT provides teams with an overview of IoT devices and helps monitor their security properties.

πŸ“– Read

via "Dark Reading: ".
?
15:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Enterprise Data Encryption Hits All-time High πŸ•΄

A new report by the Ponemon Institute shows 45% of organizations have a comprehensive encryption policy in place.

πŸ“– Read

via "Dark Reading: ".
15:37
πŸ” Unpatched vulnerability in MikroTik RouterOS enables easily exploitable denial of service attack πŸ”

Despite having nearly a year to address the vulnerability, no patch is available for a critical vulnerability, leaving network admins no alternative to disabling IPv6 support.

πŸ“– Read

via "Security on TechRepublic".
15:41
πŸ” 45 Percent of Orgs Have Encryption Plan in Place πŸ”

A Ponemon Institute report, published today, says the biggest driver to encryption is organizations who want to protect enterprise intellectual property and consumer personal information.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
15:43
πŸ•΄ Quantum Computing and Code-Breaking πŸ•΄

Prepare today for the quantum threats of tomorrow.

πŸ“– Read

via "Dark Reading: ".
?
17:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Man Pleads Guilty to Hacking Apple Accounts of NFL & NBA Players, Rappers πŸ•΄

Dozens of pro athletes and musicians fell for a phishing scam that pilfered their Apple accounts and credit cards.

πŸ“– Read

via "Dark Reading: ".
?
17:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 40% of Organizations Not Doing Enough to Protect Office 365 Data πŸ•΄

By not using third-party data backup tools, companies are leaving themselves open to attack, a new report finds.

πŸ“– Read

via "Dark Reading: ".
?
18:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Android Trojan Targets 100+ Banking Apps πŸ•΄

'Gustuff' also designed to steal from cryptocurrency wallets, payment services, e-commerce apps.

πŸ“– Read

via "Dark Reading: ".
?
19:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Takes Down 99 Hacker-Controlled Websites πŸ•΄

A judge granted Microsoft the injunction allowing them to disrupt a network of sites operated by an Iranian-linked group of hackers.

πŸ“– Read

via "Dark Reading: ".
29 March 2019
?
08:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Companies will stop storing data in Australia, Microsoft warns ⚠

Australia's controversial anti-encryption laws came under independent scrutiny this week as tech leaders criticized the proposed rules.

πŸ“– Read

via "Naked Security".
?
08:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ FTC slams the phone down on quartet of robocallers ⚠

Wrist slaps and paltry fines may not be what most of us were hoping for in retribution for billions of robocalls and countless scams.

πŸ“– Read

via "Naked Security".
?
09:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Grindr up for sale amid US fears for Chinese-owned data ⚠

A US national security panel told Kunlun, that its ownership of Grindr constitutes a national security risk.

πŸ“– Read

via "Naked Security".
?
10:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ UK Watchdog Criticizes Huawei for Lax Software Security, Development πŸ•΄

Calling the company's software development practices chaotic and unsustainable, a UK government oversight group calls on the company to make measurable progress toward more secure and sustainable code.

πŸ“– Read

via "Dark Reading: ".
10:44
πŸ” Dell encryption console breaks after installing March 2019 Windows Update πŸ”

Following the latest round of updates from Microsoft, the Dell Encryption Console used for securing data on enterprise-deployed laptops stops working, but data remains secure.

πŸ“– Read

via "Security on TechRepublic".
?
11:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ As drones fill the skies, cybercriminals won’t be far behind ⚠

Putting these toys back in the box after a decade of hype isn’t going to be easy, but these researchers are exploring the options.

πŸ“– Read

via "Naked Security".
11:04
πŸ” 90% of large tech companies vulnerable to email spoofing πŸ”

Most companies have not implemented standards for authenticating emails and preventing hackers from successful phishing attacks, according to Valimail.

πŸ“– Read

via "Security on TechRepublic".
11:19
❌ Critical Rockwell Automation Bug in Drive Component Puts IIoT Plants at Risk ❌

A critical Rockwell Automation flaw could be exploited to manipulate an industrial drive’s physical process and or even stop it.

πŸ“– Read

via "Threatpost".
11:33
πŸ•΄ 20 Years of STRIDE: Looking Back, Looking Forward πŸ•΄

The invention of STRIDE was the key inflection point in the development of threat modeling from art to engineering practice.

πŸ“– Read

via "Dark Reading: ".
?
13:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Zero-Day Bug Lays Open TP-Link Smart Home Router ❌

However, an attacker would need to already be on the local network to be successful.

πŸ“– Read

via "Threatpost".
?
13:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-18110

The administration backup restore resource in Atlassian Crowd before version 3.0.2 and from version 3.1.0 before version 3.1.1 allows remote attackers to read files from the filesystem via a XXE vulnerability.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2017-18109

The login resource of CrowdId in Atlassian Crowd before version 3.0.2 and from version 3.1.0 before version 3.1.1 allows remote attackers to redirect users to a different website which they may use as part of performing a phishing attack via an open redirect.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2017-18108

The administration SMTP configuration resource in Atlassian Crowd before version 2.10.2 allows remote attackers with administration rights to execute arbitrary code via a JNDI injection.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2017-18106

The identifier_hash for a session token in Atlassian Crowd before version 2.9.1 could potentially collide with an identifier_hash for another user or a user in a different directory, this allows remote attackers who can authenticate to Crowd or an application using Crowd for authentication to gain access to another user's session provided they can make their identifier hash collide with another user's session identifier hash.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2017-18105

The console login resource in Atlassian Crowd before version 3.0.2 and from version 3.1.0 before version 3.1.1 allows remote attackers, who have previously obtained a user's JSESSIONID cookie, to gain access to some of the built-in and potentially third party rest resources via a session fixation vulnerability.

πŸ“– Read

via "National Vulnerability Database".
13:29
❌ Magento Patches Critical SQL Injection and RCE Vulnerabilities ❌

Magento patched 37 flaws Thursday, including a stored cross-site scripting (XSS) vulnerability that could have let an attacker take over a site.

πŸ“– Read

via "Threatpost".
?
14:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Malware Families Ready to Ruin Your IoT's Day πŸ•΄

This latest list of Internet of Things miscreants doesn't limit itself to botnets, like Mirai.

πŸ“– Read

via "Dark Reading: ".
14:19
πŸ•΄ Toyota Customer Information Exposed in Data Breach πŸ•΄

The attackers hit dealer sales systems in Japan, according to the automaker.

πŸ“– Read

via "Dark Reading: ".
?
14:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NDSU Offers Nation's First Ph.D. in Cybersecurity Education πŸ•΄

The new program focuses on training university-level educators in cybersecurity.

πŸ“– Read

via "Dark Reading: ".
?
16:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Bug in Cisco WebEx Browser Extensions Allows Remote Code-Execution ❌

Users of the conferencing platform should update immediately.

πŸ“– Read

via "Threatpost".
?
18:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Undocumented Intel VISA Tech Can Be Abused, Researchers Allege ❌

Researchers at Black Hat Asia said that Intel VISA, an undocumented testing tool, can be abused using previously-disclosed vulnerabilities.

πŸ“– Read

via "Threatpost".
?
19:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Use a password to secure access to an Excel workbook πŸ”

At the file level, you can password protect an Excel workbook in two ways: You can determine who can get in and who can save changes.

πŸ“– Read

via "Security on TechRepublic".
30 March 2019
?
10:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Medical Weed Dispensary Exposes Health Data for Thousands ❌

As to how the breach happened, the company is so far keeping details tightly rolled up.

πŸ“– Read

via "Threatpost".
1 April 2019
?
01:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Blockchain: Top 4 challenges CIOs face πŸ”

With hype around blockchain fading, organizations are starting to seek out use cases for the technology, according to Gartner.

πŸ“– Read

via "Security on TechRepublic".
?
02:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-7198

OMERO before 5.0.6 has multiple CSRF vulnerabilities because the framework for OMERO's web interface lacks CSRF protection.

πŸ“– Read

via "National Vulnerability Database".
?
07:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 21 stories of the week ⚠

From the Android bloatware selling your data to the hoards of security keys on GitHub, and everything in between. It's the weekly roundup.

πŸ“– Read

via "Naked Security".
?
07:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Politicians mistakenly vote the wrong way in controversial internet law ⚠

Members of the European Parliament appear to have materially affected the future of the internet by mistakenly voting the wrong way.

πŸ“– Read

via "Naked Security".
?
08:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Top-secret defense document hoarder Harold Martin pleads guilty ⚠

Martin admitted that for more than 20 years, he stole and a vast quantity of highly classified information, stashing it in his home and car.

πŸ“– Read

via "Naked Security".
?
08:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft slaps down 99 APT35/Charming Kitten domains ⚠

Court order in hand, Microsoft seized control of the hacker group's (which it calls Phosphorous) phishing sites.

πŸ“– Read

via "Naked Security".
?
08:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Russia accused of massive GPS spoofing campaign ⚠

Russia has been hijacking signals sent by Global Navigation Satellite Systems (GNSS) systems such as GPS, researchers claim.

πŸ“– Read

via "Naked Security".
08:56
πŸ” Blockchain: Top 4 challenges CIOs face πŸ”

With hype around blockchain fading, organizations are starting to seek out use cases for the technology, according to Gartner.

πŸ“– Read

via "Security on TechRepublic".
?
11:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ In the Race Toward Mobile Banking, Don't Forget Risk Management πŸ•΄

The rise of mobile banking and payment services has sparked widespread adoption, making a focus on risk essential.

πŸ“– Read

via "Dark Reading: ".
?
12:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Play Boots Italian Spyware Apps That Infected Hundreds ❌

Google Play has removed 25 malicious apps that were downloading spyware, dubbed Exodus, onto victims' phones.

πŸ“– Read

via "Threatpost".
?
12:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Game of Thrones, a Top Malware Conduit for Cybercriminals ❌

As Game of Thrones' eighth season gets ready to kick off, a new report says the popular TV show accounted for 17 percent of all infected pirated content in the last year.

πŸ“– Read

via "Threatpost".
?
13:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-16775

Improper restriction of rendered UI layers or frames vulnerability in SSOOauth.cgi in Synology SSO Server before 2.1.3-0129 allows remote attackers to conduct clickjacking attacks via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
13:32
ATENTIONβ€Ό New - CVE-2017-16774

Cross-site scripting (XSS) vulnerability in SYNO.Core.PersonalNotification.Event in Synology DiskStation Manager (DSM) before 6.1.4-15217-3 allows remote authenticated users to inject arbitrary web script or HTML via the package parameter.

πŸ“– Read

via "National Vulnerability Database".
?
14:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Warns of Growing Android Attack Vector: Backdoored SDKs and Pre-Installed Apps ❌

Google said in 2018 it tracked a rise in the number of potentially harmful apps found on Android devices that were either pre-installed or delivered via over-the-air updates.

πŸ“– Read

via "Threatpost".
?
15:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Effectiveness of Identity Theft Services Limited πŸ”

A congressional watchdog is reiterating its findings that identity theft services are rarely efficient at mitigating data breach risks.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ ShadowHammer Shows Supply Chain Risks πŸ•΄

Trusted relationships can become critical risks when suppliers' systems are breached.

πŸ“– Read

via "Dark Reading: ".
17:23
❌ March Madness Scams Give Attackers Fast Break ❌

Researchers have seen March Madness-related phishing scams, fake domains and adware spike as cybercriminals take a pass at tournament viewers.

πŸ“– Read

via "Threatpost".
?
17:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ City of Albany Hit in Ransomware Attack πŸ•΄

Few details yet on the March 30 ransomware attack.

πŸ“– Read

via "Dark Reading: ".
?
18:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ ShadowHammer Shows Supply Chain Risks πŸ•΄

Trusted relationships can become critical risks when suppliers' systems are breached.

πŸ“– Read

via "Dark Reading: ".
?
18:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to install and use Firefox Lockbox πŸ”

Firefox Lockbox allows you to easily view your saved Firefox passwords and is a viable tool for certain users.

πŸ“– Read

via "Security on TechRepublic".
?
19:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Restaurant Chains Hit in PoS Attack πŸ•΄

Buca di Beppo, Earl of Sandwich, and Planet Hollywood were among the chains hit in a nearly year-long breach of their point-of-sale systems.

πŸ“– Read

via "Dark Reading: ".
19:27
ATENTIONβ€Ό New - CVE-2017-8023

EMC NetWorker may potentially be vulnerable to an unauthenticated remote code execution vulnerability in the Networker Client execution service (nsrexecd) when oldauth authentication method is used. An unauthenticated remote attacker could send arbitrary commands via RPC service to be executed on the host system with the privileges of the nsrexecd service, which runs with administrative privileges.

πŸ“– Read

via "National Vulnerability Database".
?
20:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Nuanced Approach Needed to Deal With Huawei 5G Security Concerns πŸ•΄

Governments need to adopt strategic approach for dealing with concerns over telecom vendor's suspected ties to China's intelligence apparatus, NATO-affiliated body says.

πŸ“– Read

via "Dark Reading: ".
2 April 2019
?
07:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Wrecked Teslas hang onto your (unencrypted) data ⚠

Sold at salvage and auctions, they contain info from drivers' paired mobile devices, plus highly personal pre-crash video.

πŸ“– Read

via "Naked Security".
07:31
πŸ” 5 incident response best practices your company needs πŸ”

More than half of incident response employees have encountered counter-IR instances in the form of log destruction and evasion tactics, according to Carbon Black.

πŸ“– Read

via "Security on TechRepublic".
?
07:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Possible Toyota data breach affecting 3.1 million customers ⚠

Several Toyota companies have announced that they might have suffered data breach attempts, with one affecting 3.1 million customers.

πŸ“– Read

via "Naked Security".
07:58
❌ Financial Apps are Ripe for Exploit via Reverse Engineering ❌

White hat hacker reverse engineers financial apps and finds a treasure trove of security issues.

πŸ“– Read

via "Threatpost".
?
08:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ VMware patches critical vulnerabilities ⚠

VMware has released patches for several critical security vulnerabilities, days after two were unveiled at Pwn2Own.

πŸ“– Read

via "Naked Security".
08:31
⚠ Are there viable alternatives to Facebook and Twitter? ⚠

There's growing interest in social networks that prioritize user control. Two of the popular ones are Mastodon and Diaspora.

πŸ“– Read

via "Naked Security".
?
08:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ TP-Link router zero-day that offers your network up to hackers ⚠

Downgrade attack lets any user take over - just ask for old-style access to the debugging port and you won't need a password

πŸ“– Read

via "Naked Security".
?
09:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Rapid7 Buys Network Monitoring Firm NetFort πŸ•΄

New technology will be integrated into Rapid7's cloud-based security analytics platform.

πŸ“– Read

via "Dark Reading: ".
?
10:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How financial institutions are risking customer data through insecure mobile apps πŸ”

An investigation of mobile apps from 30 financial institutions reveals weak encryption, data leakage, insecure data storage, and other vulnerabilities.

πŸ“– Read

via "Security on TechRepublic".
10:16
πŸ” Why women still make up only 24% of cybersecurity pros πŸ”

More millennial women are entering the field, but wage gap issues remain, according to an (ISC)Β² report.

πŸ“– Read

via "Security on TechRepublic".
?
11:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Government spyware hidden in Google Play store apps ⚠

The malware, dubbed Exodus, records and steals all manner of data and leaves phones vulnerable to further hacking and data tampering.

πŸ“– Read

via "Naked Security".
?
11:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Airports & Operational Technology: 4 Attack Scenarios πŸ•΄

As OT systems increasingly fall into the crosshairs of cyberattackers, aviation-industry CISOs have become hyper-focused on securing them.

πŸ“– Read

via "Dark Reading: ".
11:41
πŸ•΄ Sentence Handed Down in $4.2 Million BEC Scheme πŸ•΄

Maryland man conspired in a business email compromise scheme that stole from at least 13 separate victims over the course of a year.

πŸ“– Read

via "Dark Reading: ".
?
11:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How companies are dealing with the security threats of an evolving remote workforce πŸ”

Multi-factor authentication is a common strategy, while Zero Trust is gaining traction, according to an Okta report.

πŸ“– Read

via "Security on TechRepublic".
?
12:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Assessing third-party vendor risk: Top 6 challenges πŸ”

Third-party cyber threats are impacting major business decisions, according to a BitSight and CeFPro report. Here are some of the biggest challenges.

πŸ“– Read

via "Security on TechRepublic".
?
12:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google’s April Android Security Bulletin Warns of 3 Critical Bugs ❌

Google's April Android Security update fixed 12 Android-specific vulnerabilities including three critical remote code execution flaws.

πŸ“– Read

via "Threatpost".
12:53
❌ Mobile-First Phishing Kit Targets Verizon Customers ❌

The kit's authors demonstrate a knowledge of Verizon's infrastructure.

πŸ“– Read

via "Threatpost".
?
13:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ FireEye Creates Free Attack Toolset for Windows πŸ•΄

The security services company releases a distribution of 140 programs for penetration testers who need to launch attacks and tools from an instance of Windows.

πŸ“– Read

via "Dark Reading: ".
13:27
πŸ” How a former Apple lead plans to make developers key to security solutions πŸ”

Security has tended to be a bolt-on to enterprise software, but Sqreen hopes to make it part of the normal way developers work.

πŸ“– Read

via "Security on TechRepublic".
?
15:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ War on Zero-Days: 4 Lessons from Recent Google & Microsoft Vulns πŸ•΄

When selecting targets, attackers often consider total cost of 'pwnership' -- the expected cost of an operation versus the likelihood of success. Defenders need to follow a similar strategy.

πŸ“– Read

via "Dark Reading: ".
?
15:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” POS Malware Continues to Evolve, Infect Restaurants πŸ”

The latest breach appears to have impacted at least two million credit card numbers across six restaurants, for 10 months.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
15:41
πŸ•΄ Privacy & Regulatory Considerations in Enterprise Blockchain πŸ•΄

People who understand information governance, privacy, and security should be active participants on the distributed ledger technology implementation team to ensure success.

πŸ“– Read

via "Dark Reading: ".
?
16:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Women Now Hold One-Quarter of Cybersecurity Jobs πŸ•΄

New data from ISC(2) shows younger women are making more money than in previous generations in the field - but overall gender pay disparity persists.

πŸ“– Read

via "Dark Reading: ".
?
17:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Half of All Attacks Aim at Supply Chain ❌

Attackers these days want to β€˜own’ your entire system, including partners and suppliers.

πŸ“– Read

via "Threatpost".
?
19:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-6049

Detcon Sitewatch Gateway, all versions without cellular, an attacker can edit settings on the device using a specially crafted URL.

πŸ“– Read

via "National Vulnerability Database".
19:31
ATENTIONβ€Ό New - CVE-2017-6047

Detcon Sitewatch Gateway, all versions without cellular, Passwords are presented in plaintext in a file that is accessible without authentication.

πŸ“– Read

via "National Vulnerability Database".
19:31
ATENTIONβ€Ό New - CVE-2017-18364 (phpfk)

phpFK lite has XSS via the faq.php, members.php, or search.php query string or the user.php user parameter.

πŸ“– Read

via "National Vulnerability Database".
?
21:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Major Mobile Financial Apps Harbor Built-in Vulnerabilities πŸ•΄

A wide variety of financial services companies' apps suffer from poor programing practices and unshielded data.

πŸ“– Read

via "Dark Reading: ".
3 April 2019
?
06:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Patch Android now! April updates fixes three critical flaws ⚠

Android’s April update includes two critical CVE-level patches among a total of 11 affecting handsets running versions 7, 8, and 9.

πŸ“– Read

via "Naked Security".
?
07:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 2m credit cards ripped off from restaurant chain, sold on the dark web ⚠

PoS malware affected some Buca di Beppo, Earl of Sandwich, Planet Hollywood, Chicken Guy!, Mixology and Tequila Taqueria locations.

πŸ“– Read

via "Naked Security".
?
07:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Is your hard drive exposed online? ⚠

Over 13,500 internet-connected storage devices have been exposed online by users who didn't set passwords for them.

πŸ“– Read

via "Naked Security".
07:56
⚠ Researchers trick Tesla’s Autopilot into driving into oncoming traffic ⚠

They placed unobtrusive stickers that drivers wouldn't see but would fool autopilot into thinking the lane was veering off to the left.

πŸ“– Read

via "Naked Security".
?
09:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why insider security threats are on the rise and so difficult to detect πŸ”

Some 73% of IT professionals said insider attacks have become more frequent in the past year, according to a Bitglass report.

πŸ“– Read

via "Security on TechRepublic".
?
09:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why businesses are at risk over poor data privacy practices πŸ”

Multiple data sources, data sharing agreements, and data inventory are some of the challenges of managing data privacy cited in a survey from Integris Software.

πŸ“– Read

via "Security on TechRepublic".
?
10:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Essential Skills Cybersecurity Pros Need to Develop in 2019 πŸ•΄

In a time of disruption in the security and tech worlds, cybersecurity professionals can't afford to become complacent - even in the face of a skills shortage.

πŸ“– Read

via "Dark Reading: ".
10:20
πŸ•΄ Financial Firms Scrutinize Third-Party Supplier Risk πŸ•΄

But executives aren't confident in the accuracy of cybersecurity assessment data received from their vendors, a new study shows.

πŸ“– Read

via "Dark Reading: ".
10:30
πŸ•΄ Aqua Security Closes $62M in Funding πŸ•΄

Aqua Security Closes $62M in Funding

πŸ“– Read

via "Dark Reading: ".
10:40
πŸ•΄ Aqua Security Closes $62M in Funding πŸ•΄

Aqua Security Closes $62M in Funding

πŸ“– Read

via "Dark Reading: ".
10:40
πŸ•΄ Georgia Tech Cyberattack Exposes Data of 1.3 Million People πŸ•΄

Names, addresses, Social Security numbers, and birth dates may have been pilfered in the attack.

πŸ“– Read

via "Dark Reading: ".
?
11:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Permission bloat on iOS can lead to theft of sensitive data, study says πŸ”

Applications requesting access to photos for first-use setup retain that permission unless manually revoked, putting companies at risk, according to a Wandera report.

πŸ“– Read

via "Security on TechRepublic".
?
11:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ OceanLotus APT Uses Steganography to Shroud Payloads ❌

The OceanLotus APT is using two new loaders which use steganography to read their encrypted payloads.

πŸ“– Read

via "Threatpost".
?
14:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ In Security, Programmers Aren't Perfect πŸ•΄

Software developers and their managers must change their perception of secure coding from being an optional feature to being a requirement that is factored into design from the beginning.

πŸ“– Read

via "Dark Reading: ".
14:45
πŸ•΄ Chinese National Carries Malware Into Mar-a-Lago πŸ•΄

A Chinese woman arrested for entering the grounds of Mar-a-Lago under false pretenses was carrying electronic equipment holding malware.

πŸ“– Read

via "Dark Reading: ".
?
15:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ How to Maximize the Value of Your Cybersecurity Investment ❌

Maximizing your security investment starts with hiring the right talent, harvesting data, spotting trends in logs and more.

πŸ“– Read

via "Threatpost".
?
15:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What is the Dark Web, and why is it so bad if your information is there? πŸ”

Emily Wilson, vice president of research at Terbium Labs, discusses why consumers and professionals should be concerned if their data is leaked on the Dark Web.

πŸ“– Read

via "Security on TechRepublic".
15:43
❌ Facebook Data of Millions Exposed in Leaky Datasets ❌

Researchers say that two publicly exposed dataset are leaking Facebook data- from user names to plaintext passwords.

πŸ“– Read

via "Threatpost".
15:46
πŸ” What is the Dark Web, and why is it so bad if your information is there? πŸ”

Emily Wilson, vice president of research at Terbium Labs, discusses why consumers and professionals should be concerned if their data is leaked on the Dark Web.

πŸ“– Read

via "Security on TechRepublic".
?
16:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Insiders, Data Theft A Threat To Self-Driving Car Tech πŸ”

Like many companies developing self-driving car technology, Tesla and its embattled CEO Elon Musk continue to fight data theft within its ranks.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Focus on Business Priorities Exposing Companies to Avoidable Cyber-Risk πŸ•΄

Despite the growing sophistication of threats and increase compliance requirements, a high percentage of organizations are continuing to compromise their security.

πŸ“– Read

via "Dark Reading: ".
?
17:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use SSH as a VPN with sshuttle πŸ”

You don't need a VPN server running on a remote host to create a VPN tunnel. With the help of a simple tool, you can create that tunnel with ease. Jack Wallen shows you how.

πŸ“– Read

via "Security on TechRepublic".
17:29
ATENTIONβ€Ό New - CVE-2017-13911

A configuration issue was addressed with additional restrictions. This issue affected versions prior to macOS X El Capitan 10.11.6 Security Update 2018-002, macOS Sierra 10.12.6 Security Update 2018-002, macOS High Sierra 10.13.2.

πŸ“– Read

via "National Vulnerability Database".
17:29
ATENTIONβ€Ό New - CVE-2015-5606

Vordel XML Gateway (acquired by Axway) version 7.2.2 could allow remote attackers to cause a denial of service via a specially crafted request.

πŸ“– Read

via "National Vulnerability Database".
?
18:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Nvidia Fixes 8 High-Severity Flaws Allowing DoS, Code Execution ❌

Nvidia has patched eight high-severity flaws in its Tegra processors, which could enable denial of service and code execution.

πŸ“– Read

via "Threatpost".
?
19:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-5463

AxiomSL's Axiom java applet module (used for editing uploaded Excel files and associated Java RMI services) 9.5.3 and earlier allows remote attackers to (1) access data of other basic users through arbitrary SQL commands, (2) perform a horizontal and vertical privilege escalation, (3) cause a Denial of Service on global application, or (4) write/read/delete arbitrary files on server hosting the application.

πŸ“– Read

via "National Vulnerability Database".
19:29
ATENTIONβ€Ό New - CVE-2015-5462

AxiomSL's Axiom Google Web Toolkit module 9.5.3 and earlier allows remote attackers to inject HTML into the scoping dashboard features.

πŸ“– Read

via "National Vulnerability Database".
19:29
ATENTIONβ€Ό New - CVE-2015-5384

AxiomSL's Axiom Google Web Toolkit module 9.5.3 and earlier is vulnerable to a Session Fixation attack.

πŸ“– Read

via "National Vulnerability Database".
?
21:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ep. 026 – Android bloatware, hackable routers and website attacks [PODCAST] ⚠

Here's our latest podcast - enjoy!

πŸ“– Read

via "Naked Security".
4 April 2019
?
08:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SAS 2019 to Tackle APTs, Supply Chains and More ❌

The Security Analyst Summit 2019 heads to Singapore where elite researchers, top cybersecurity firms and global law enforcement agencies fight cybercrime.

πŸ“– Read

via "Threatpost".
08:09
⚠ Apache needs a patchy! Carpe Diem, update now ⚠

A flaw in the world’s most popular web server could give an attacker a way to gain full control of Unix-based systems.

πŸ“– Read

via "Naked Security".
?
09:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook won’t ask for your email password any more ⚠

What's that you say - Facebook was asking for the password to your email account? Yes, sometimes it was.

πŸ“– Read

via "Naked Security".
?
09:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Android banking and finance apps’ security found wanting ⚠

A new report claims that mobile finance apps are littered with security bugs.

πŸ“– Read

via "Naked Security".
09:49
⚠ Facebook apps expose millions of users’ Facebook data ⚠

Once more unto the breach, dear Facebook Friends of Friends...

πŸ“– Read

via "Naked Security".
?
10:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to change the default SSH Port on your data center Linux servers πŸ”

Don't let those data center Linux servers use the default SSH port. Gain a bit of a security edge by configuring the daemon to use a non-standard port. Jack Wallen shows you how.

πŸ“– Read

via "Security on TechRepublic".
10:09
❌ BEC Scam Gang London Blue Evolves Tactics, Targets ❌

Business email compromise group London Blue is back with evolved email domain spoofing tactics and a newfound interest in targets in Asia.

πŸ“– Read

via "Threatpost".
10:09
⚠ Why β€˜PWNED!’ is appearing on some GPS smartwatches ⚠

Over 20 models of smartwatches, some bought for kids, allow for creeps to eavesdrop and track users, in spite of a ban.

πŸ“– Read

via "Naked Security".
?
10:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Free Cynet Threat Assessment for Mid-sized and Large Organizations ❌

Have your business try Cynet's Free Threat Assessment that checks for malware, C&C connections, data exfiltration, phishing link access, user credential thefts attempts, etc.

πŸ“– Read

via "Threatpost".
?
11:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Businesses beware: Spearphishing attacks aim to change payroll direct deposits πŸ”

Malicious actors are politely asking potential victims to directly deposit money in their accounts, according to a new Vade Security report.

πŸ“– Read

via "Security on TechRepublic".
11:06
πŸ•΄ How iOS App Permissions Open Holes for Hackers πŸ•΄

The permissions iOS apps request from users can turn the devices into spy tools and provide a toehold into the enterprise network, according to new research.

πŸ“– Read

via "Dark Reading: ".
11:12
πŸ” How to use SSH as a VPN with sshuttle πŸ”

You don't need a VPN server running on a remote host to create a VPN tunnel. With the help of a simple tool, you can create that tunnel with ease.

πŸ“– Read

via "Security on TechRepublic".
?
11:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ True Cybersecurity Means a Proactive Response πŸ•΄

Successful, secure organizations must take an aggressive, pre-emptive posture if they want true data security.

πŸ“– Read

via "Dark Reading: ".
?
13:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to change the default SSH port on your data center Linux servers πŸ”

Don't let those data center Linux servers use the default SSH port. Gain a bit of a security edge by configuring the daemon to use a non-standard port.

πŸ“– Read

via "Security on TechRepublic".
?
13:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-3603

The (1) HttpResource and (2) FileBackedHttpResource implementations in Shibboleth Identity Provider (IdP) before 2.4.1 and OpenSAML Java 2.6.2 do not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.

πŸ“– Read

via "National Vulnerability Database".
?
14:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook and Amazon are Locked in a Blame Game Over Leaked Data: Who’s Really To Blame? ❌

After two databases were discovered leaking Facebook data, Facebook and Amazon are both pointing fingers - but researchers say the onus lies on all parties involved as data collection continues to grow.

πŸ“– Read

via "Threatpost".
14:38
❌ This Preinstalled Mobile Security App Delivered Vulnerabilities, Not Protection ❌

No. 4 global phone maker, Xiaomi, preinstalled a security app called β€˜Guard Provider’ that had a major flaw.

πŸ“– Read

via "Threatpost".
?
15:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Lessons Security Leaders Can Learn from Theranos πŸ•΄

Theranos flamed out in spectacular fashion, but you can still learn from the company's "worst practices."

πŸ“– Read

via "Dark Reading: ".
15:55
πŸ” Collaboration, Actionable Governance Needed to Secure Healthcare Sector πŸ”

Organizations recently responded to a senator who's hoping to develop a strategy for reducing cybersecurity vulnerabilities in the healthcare sector.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
16:05
πŸ•΄ Patched Apache Vulnerability Could Still Cause Problems πŸ•΄

More than 2 million Apache HTTP servers remain at risk for a critical privilege escalation vulnerability.

πŸ“– Read

via "Dark Reading: ".
?
18:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New, Improved BEC Campaigns Target HR and Finance πŸ•΄

Spearphishing campaigns from new and established business email compromise (BEC) gangs are stealing from companies using multiple tactics.

πŸ“– Read

via "Dark Reading: ".
18:35
πŸ•΄ Third Parties in Spotlight as More Facebook Data Leaks πŸ•΄

Two third-party services left Facebook user data exposed online -- in one case, 540 million records of user comments -- highlighting the ease with which third-party developers can access data and the risk of lax security.

πŸ“– Read

via "Dark Reading: ".
?
20:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Threat Group Employs Amazon-Style Fulfillment Model to Distribute Malware πŸ•΄

The operators of the Necurs botnet are using a collection of US-based servers to send out banking Trojans, ransomware, and other malware on behalf of other cybercriminals.

πŸ“– Read

via "Dark Reading: ".
?
21:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Python-Based Bot Scanner Gorging on Recon Intel πŸ•΄

Discovered by AT&T AlienLabs, new malware Xwo seeking default creds and misconfigurations in MySQL and MongoDB, among other services

πŸ“– Read

via "Dark Reading: ".
5 April 2019
?
07:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ New law will punish social media companies for users’ violent content ⚠

Australian law makers have responded very quickly to the Christchurch shootings.

πŸ“– Read

via "Naked Security".
?
08:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Nvidia patches severe bugs in edge computing modules ⚠

Nvidia has released 13 patches targeting two low-end embedded computing boards.

πŸ“– Read

via "Naked Security".
?
08:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hoax! Nope, hackers aren’t posting invisible sexual videos on your wall ⚠

A Facebook hoax from 2011 is doing the rounds again. Don't fall for it, do something useful instead.

πŸ“– Read

via "Naked Security".
?
10:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to enable two-factor authentication for SSH in Fedora Linux πŸ”

Any machine that allows SSH login would benefit from the addition of two-factor authentication.

πŸ“– Read

via "Security on TechRepublic".
10:17
πŸ” How to avoid document-based malware attacks πŸ”

Some 59% of all malicious files detected in the first quarter of 2019 were documents, according to a Barracuda Networks report. Here's how to protect yourself against this growing threat.

πŸ“– Read

via "Security on TechRepublic".
10:31
πŸ” Half of online banks allow hackers to steal your money πŸ”

All online banks risk giving attackers unauthorized access to personal data, funds, and sensitive information, according to Positive Technologies.

πŸ“– Read

via "Security on TechRepublic".
10:39
⚠ Patch now! Magento e-commerce sites targeted by SQLi attacks ⚠

If you're a Magento admin, stop what you’re doing and patch now.

πŸ“– Read

via "Naked Security".
?
11:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ LokiBot Trojan Spotted Hitching a Ride Inside .PNG Files ❌

Spam campaign features obfuscated .zipx archive that unpacks LokiBot attack.

πŸ“– Read

via "Threatpost".
?
11:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hackers Abuse Google Cloud Platform to Attack D-Link Routers ❌

Three waves of DNS hijacking attacks against consumer routers have been linked back to Google Cloud Platform abuse.

πŸ“– Read

via "Threatpost".
11:40
πŸ•΄ The Matrix at 20: A Metaphor for Today's Cybersecurity Challenges πŸ•΄

The Matrix ushered in a new generation of sci-fi movies and futuristic plotlines with a relentless, seemingly invulnerable set of villains. Twenty years later, that theme is all too familiar to security pros.

πŸ“– Read

via "Dark Reading: ".
?
12:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious Security: GPS week rollover and the other sort of β€œzero day” ⚠

Tomorrow night, the GPS "earth clock" has a Y2K event - but here's why you should be OK.

πŸ“– Read

via "Naked Security".
?
14:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Boots 74 Cybercrime Groups From Platform ❌

The 74 cybercrime groups were offering illicit services - from email spamming tools to stolen credentials - right on Facebook's platform.

πŸ“– Read

via "Threatpost".
15:01
πŸ” Friday Five: 4/5 Edition πŸ”

Employee theft at SMBs, fighting stalkerware, and a "hacker-proof" new cryptographic library - catch up on the week's infosec news with this roundup!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
15:16
πŸ•΄ Advanced Persistent Threat: Dark Reading Caption Contest Winners πŸ•΄

From sushi and phishing to robots, passwords and ninjas -- and the winners are ...

πŸ“– Read

via "Dark Reading: ".
15:21
πŸ•΄ Ongoing DNS Hijack Attack Hits Consumer Modems and Routers πŸ•΄

The attack campaigns have re-routed DNS requests through illicit servers in Canada and Russia.

πŸ“– Read

via "Dark Reading: ".
?
17:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to completely and securely delete files in Windows πŸ”

To make sure a deleted file can't be recovered, you'll need to use a third-party shredding tool. Here's a look at three such free programs: Eraser, File Shredder, and Freeraser.

πŸ“– Read

via "Security on TechRepublic".
?
17:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Phishing Campaign Targeting Verizon Mobile Users πŸ•΄

Lookout Phishing AI, which discovered the attack, says it has been going on since late November.

πŸ“– Read

via "Dark Reading: ".
17:34
❌ Cisco Finally Patches Routers Bugs As New Unpatched Flaws Surface ❌

Cisco repatched its RV320 and RV325 routers against two high-severity vulnerabilities, but at the same time reported two new medium-severity bugs with no fixes.

πŸ“– Read

via "Threatpost".
?
19:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: Chris Vickery on UpGuard’s Discovery of Millions of Facebook Records ❌

Chris Vickery with UpGuard, who discovered two datasets exposing millions of Facebook records, discusses his findings and the implications of data collection with Threatpost.

πŸ“– Read

via "Threatpost".
8 April 2019
?
05:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 25 stories of the week ⚠

From a Russian GPS spoofing campaign to the Facebook apps leaking millions of records - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
07:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SAS 2019: Exodus Spyware Found Targeting Apple iOS Users ❌

The surveillance tool was signed with legitimate Apple developer certificates.

πŸ“– Read

via "Threatpost".
?
07:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Myspace songs come back from the dead ⚠

It's fewer than 1% of the 50 million songs and videos Myspace lost, but hey, it's better than nothing!

πŸ“– Read

via "Naked Security".
07:58
⚠ Firefox draws battle lines against push notification spam ⚠

Mozilla doesn’t yet know how to solve the problem of website push notification spam in the Firefox browser, but it’s working on it.

πŸ“– Read

via "Naked Security".
08:04
⚠ Microsoft lets Windows users off the update leash ⚠

Microsoft has announced some big changes that will finally give Windows users more control over updates and releases.

πŸ“– Read

via "Naked Security".
?
08:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ignore the Insider Threat at Your Peril πŸ•΄

Attacks from insiders often go undiscovered for months or years, so the potential impact can be huge. These 11 countermeasures can mitigate the damage.

πŸ“– Read

via "Dark Reading: ".
08:54
⚠ Bootstrap supply chain attack is another attempt to poison the barrel ⚠

Somebody smuggled something bad into the vast third-party, open-source supply chain we all depend upon.

πŸ“– Read

via "Naked Security".
?
11:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10745

In Pallets Jinja before 2.8.1, str.format allows a sandbox escape.

πŸ“– Read

via "National Vulnerability Database".
?
12:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to protect your business from tax fraud πŸ”

With the April 15th filing deadline around the corner, cybercriminals are counting on a rushed response to questions to infect potential victims.

πŸ“– Read

via "Security on TechRepublic".
12:23
❌ Spam Campaigns Spread TrickBot Malware with Tax Lure ❌

Three recent spam campaigns are pretending to be from ADP and Paychex; in reality, the malicious emails are spreading the TrickBot trojan.

πŸ“– Read

via "Threatpost".
?
13:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-7912

Hanwha Techwin SRN-4000, SRN-4000 firmware versions prior to SRN4000_v2.16_170401, A specially crafted http request and response could allow an attacker to gain access to the device management page with admin privileges without proper authentication.

πŸ“– Read

via "National Vulnerability Database".
?
15:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-9186

A file inclusion vulnerability exists in the confd.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, which could lead to accepting an arbitrary file into the function, and potential information disclosure or remote code execution. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.

πŸ“– Read

via "National Vulnerability Database".
15:40
ATENTIONβ€Ό New - CVE-2014-5436

A directory traversal vulnerability exists in the confd.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, which could lead to possible information disclosure. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.

πŸ“– Read

via "National Vulnerability Database".
15:40
ATENTIONβ€Ό New - CVE-2014-5435

An arbitrary memory write vulnerability exists in the dual_onsrv.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, that could lead to possible remote code execution or denial of service. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.

πŸ“– Read

via "National Vulnerability Database".
?
17:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Products Under EU Investigation About Data Collection πŸ•΄

A new inquiry aims to determine whether contracts between Microsoft and EU organizations violate GDPR.

πŸ“– Read

via "Dark Reading: ".
17:14
πŸ•΄ 8 Steps to More Effective Small Business Security πŸ•΄

Small business face the same security challenges as large enterprises but with much smaller security teams. Here are 8 things to do to get the most from yours.

πŸ“– Read

via "Dark Reading: ".
?
17:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ New Mirai Samples Grow the Number of Processors Targets ❌

Researchers said that they discovered new Mirai samples in February 2019, capable of infecting devices powered by a broadened range of processors.

πŸ“– Read

via "Threatpost".
?
19:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ TP-Link Routers Vulnerable to Zero-Day Buffer Overflow Attack ❌

Consumer router models allowed authenticated users to take unrestricted remote control over TL-WR940N and TL-WR941ND routers.

πŸ“– Read

via "Threatpost".
20:04
πŸ•΄ Credential-Stuffing Attacks Behind 30 Billion Login Attempts in 2018 πŸ•΄

Using e-mail addresses and passwords from compromised sites, attackers most often targeted retail sites, video-streaming services, and entertainment companies, according to Akamai.

πŸ“– Read

via "Dark Reading: ".
20:15
πŸ” Introducing the New Digital Guardian Support Community πŸ”

Digital Guardian upgraded its Support Community over the weekend to provide an improved user experience, better workflows and ticketing process.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
20:19
πŸ•΄ 'Exodus' iOS Surveillance Software Masqueraded as Legit Apps πŸ•΄

Italian firm appears to have developed spyware for lawful intercept purposes, Lookout says.

πŸ“– Read

via "Dark Reading: ".
?
20:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 20 Million Dollar Investment Round Shows Growth of Risk Assessment Market πŸ•΄

The Series B investment supports a company bringing risk assessment to businesses in business terms.

πŸ“– Read

via "Dark Reading: ".
20:54
πŸ•΄ 20 Million Dollar Investment Round Shows Growth of Risk Assessment Market πŸ•΄

The Series B investment supports a company bringing risk assessment to businesses in business terms.

πŸ“– Read

via "Dark Reading: ".
?
21:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Guilty Plea in Senate Data Theft πŸ•΄

A former senate staff member stole personal information about three senators and published it on Wikipedia.

πŸ“– Read

via "Dark Reading: ".
9 April 2019
?
05:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Digital Doppelganger' Underground Takes Payment Card Theft to the Next Level πŸ•΄

Massive criminal marketplace discovered packaging and selling stolen credentials along with victims' online behavior footprints.

πŸ“– Read

via "Dark Reading: ".
?
06:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SAS 2019: Genesis Marketplace Peddles 60K Stolen Digital Identities ❌

An underground marketplace is selling tens of thousands of compromised digital identities, paving the way for cybercriminals to commit online fraud.

πŸ“– Read

via "Threatpost".
?
07:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Fired sysadmin pleads guilty to doxxing five senators on Wikipedia ⚠

Cosko, 27, pleaded guilty to five counts including making public restricted personal information, computer fraud, witness tampering and obstruction of justice,

πŸ“– Read

via "Naked Security".
07:53
⚠ Hacker unlocks Samsung S10 with 3D-printed fingerprint ⚠

According to a video posted on the Imgur site Friday, it’s possible to bypass the biometrics on the new Galaxy S10 range using a 3D-printed fingerprint in minutes.

πŸ“– Read

via "Naked Security".
?
08:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Airbnb says sorry after man detects hidden camera with network scan ⚠

His family of 7 was one network scan away from potentially being livestreamed by their host.

πŸ“– Read

via "Naked Security".
08:09
⚠ Chrome, Safari and Opera criticised for removing privacy setting ⚠

Forthcoming versions of the Chrome, Apple Safari and Opera are in the process of removing the ability to disable a long-ignored tracking feature called hyperlink auditing pings.

πŸ“– Read

via "Naked Security".
08:14
πŸ” 5 ways for CISOs to show executives real results πŸ”

CISOs need to gain a seat at the table to discuss strategy and building cybersecurity into product development. Here's how.

πŸ“– Read

via "Security on TechRepublic".
?
09:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SAS 2019: 4 Stuxnet-Related APTs Form Gossip Girl, an β€˜Apex Threat Actor’ ❌

Flowershop, Equation, Flame and Duqu appear to have a hand in the different phases of Stuxnet development, all working as part of an operation active as early as 2006.

πŸ“– Read

via "Threatpost".
?
10:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Knock and don’t run: the tale of the relentless hackerbots ⚠

If you have an IoT device in your home, you could be receiving an average of 13 login attempts to these devices per minute. That's according to Matt Boddy's latest research.

πŸ“– Read

via "Naked Security".
10:19
❌ Verizon Router Command Injection Flaw Impacts Millions ❌

A high-severity flaw in the Verizon Fios Quantum Gateway, used in millions of U.S. homes, could allow for command injection.

πŸ“– Read

via "Threatpost".
?
11:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Vulnerability in Verizon Fios Quantum Gateway allows attackers to gain root privileges πŸ”

The vulnerability requires local access to be exploited, though Tenable Research claims it can be exploited remotely through the assistance of social engineering.

πŸ“– Read

via "Security on TechRepublic".
?
11:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ British Hacker Jailed for Role in Russian Crime Group πŸ•΄

According to authorities, Zain Qaiser would pose as a legitimate ad broker to buy online advertising unit from pornographic websites.

πŸ“– Read

via "Dark Reading: ".
11:39
πŸ•΄ Stop Mocking & Start Enabling Emerging Technologies πŸ•΄

Mocking new technology isn't productive and can lead to career disadvantage.

πŸ“– Read

via "Dark Reading: ".
?
12:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How a new public-private partnership will fill cybersecurity gaps for the FBI and CIA πŸ”

Companies including Mastercard and Microsoft are partnering with federal agencies and nonprofits to produce more cyber talent.

πŸ“– Read

via "Security on TechRepublic".
?
12:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Yahoo Reaches $117.5M Breach Accord Following Failed Settlement πŸ•΄

An adjusted settlement between Yahoo and the victims of its massive data breach is still awaiting approval.

πŸ“– Read

via "Dark Reading: ".
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Shadow App Development: Insider Threat or Opportunity? ❌

The challenge for most enterprises is that the demand for software is so high that traditional development teams often can’t keep up.

πŸ“– Read

via "Threatpost".
?
13:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Samsung Galaxy S10 Fingerprint Sensor Duped With 3D Print ❌

The Samsung Galaxy S10 fingerprint sensor can be fooled in a hack that takes a mere 13 minutes and involves a 3D printed fingerprint.

πŸ“– Read

via "Threatpost".
13:25
πŸ•΄ Craigslist Founder Funds Security Toolkit for Journalists, Elections πŸ•΄

The free tools will be developed by the Global Cybersecurity Alliance to monitor election infrastructure and processes in the runup to the 2020 Presidential election.

πŸ“– Read

via "Dark Reading: ".
?
15:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Fixes 24 Critical Flaws in Acrobat Reader, Flash, Shockwave Player ❌

During its regularly scheduled April security update, Adobe overall issued 43 patches, including ones for 24 critical vulnerabilities in eight of its products.

πŸ“– Read

via "Threatpost".
15:16
πŸ” Accountability the Next Step in Data Protection πŸ”

The UK’s Information Commissioner stressed in a speech on Monday that nearly one year into GDPR, the regulation is at a critical stage.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
15:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-17544

A privilege escalation vulnerability in Fortinet FortiOS all versions below 6.2.0 allows admin users to elevate their profile to super_admin via restoring modified configurations.

πŸ“– Read

via "National Vulnerability Database".
15:34
πŸ•΄ A New Approach to Application Security Testing πŸ•΄

If the appsec industry were to develop a better AST solution from scratch, what would it look like?

πŸ“– Read

via "Dark Reading: ".
?
16:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 8 Steps to More Effective Small Business Security πŸ•΄

Small business face the same security challenges as large enterprises but with much smaller security teams. Here are 8 things to do to get the most from yours.

πŸ“– Read

via "Dark Reading: ".
?
16:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Meet Baldr: The Inside Scoop on a New Stealer πŸ•΄

Baldr first appeared in January and has since evolved to version 2.2 as attackers aim to build a long-lasting threat.

πŸ“– Read

via "Dark Reading: ".
?
17:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Apple's Face ID: Cheat sheet πŸ”

Face ID has replaced Touch ID on the newest iterations of Apple's flagship products. Here's what you need to know about this form of biometric security.

πŸ“– Read

via "Security on TechRepublic".
17:19
❌ Intel Patches High-Severity Flaws in Media SDK, Mini PC ❌

Overall Intel patched four vulnerabilities, including high-severity flaws in its Media SDK and Intel NUC mini PC.

πŸ“– Read

via "Threatpost".
17:33
ATENTIONβ€Ό New - CVE-2017-3139

A denial of service flaw was found in the way BIND handled DNSSEC validation. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.

πŸ“– Read

via "National Vulnerability Database".
17:33
ATENTIONβ€Ό New - CVE-2017-17023

The Sophos UTM VPN endpoint interacts with client software provided by NPC Engineering (www.ncp-e.com). The affected client software, "Sophos IPSec Client" 11.04 is a rebranded version of NCP "Secure Entry Client" 10.11 r32792. A vulnerability in the software update feature of the VPN client allows a man-in-the-middle (MITM) or man-on-the-side (MOTS) attacker to execute arbitrary, malicious software on a target user's computer. This is related to SIC_V11.04-64.exe (Sophos), NCP_EntryCl_Windows_x86_1004_31799.exe (NCP), and ncpmon.exe (both Sophos and NCP). The vulnerability exists because: (1) the VPN client requests update metadata over an insecure HTTP connection; and (2) the client software does not check if the software update is signed before running it.

πŸ“– Read

via "National Vulnerability Database".
?
18:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Patch Tuesday Fixes Windows Bugs Under Attack πŸ•΄

The April release of security updates patches 74 vulnerabilities, two of which are being exploited in the wild.

πŸ“– Read

via "Dark Reading: ".
?
18:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Verizon Patches Trio of Vulnerabilities in Home Router πŸ•΄

One of the flaws gives attackers way to gain root access to devices, Tenable says.

πŸ“– Read

via "Dark Reading: ".
10 April 2019
?
01:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SAS 2019: Meet β€˜TajMahal,’ A New and Highly Advanced APT Framework ❌

A highly sophisticated APT framework has been found targeting a single Central Asian diplomatic entity for years.

πŸ“– Read

via "Threatpost".
01:43
❌ SAS 2019: Gaza Cybergang Blends Sophistication Levels in Highly Effective Spy Effort ❌

The SneakyPastes campaign was highly effective but hardly advanced.

πŸ“– Read

via "Threatpost".
?
05:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'MuddyWater' APT Spotted Attacking Android πŸ•΄

Cyber espionage attack group adds mobile malware to its toolset.

πŸ“– Read

via "Dark Reading: ".
?
07:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Two teens charged with jamming school Wi-Fi to get out of exams ⚠

They're facing charges of computer criminal activity after allegedly disrupting the network at the request of their friends.

πŸ“– Read

via "Naked Security".
?
07:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Two robocallers fined $3m for Google listings scam ⚠

The robocall scammers were defrauding small businesses who were scared of seeing their Google search listings drop off.

πŸ“– Read

via "Naked Security".
?
07:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Mar-a-Lago intruder had instant-malware-inflicting thumb drive ⚠

Ms. Zhang's infected USB drive instantly went to work on a Secret Service agent's PC. He shut it down immediately "to halt the corruption."

πŸ“– Read

via "Naked Security".
?
08:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SAS 2019: Triton ICS Malware Hits A Second Victim ❌

In only the second known attack of the Russia-linked malware, which shut down an oil refinery in 2017, another Mideast target has been hit.

πŸ“– Read

via "Threatpost".
?
10:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update now! Here’s the April Patch Tuesday roundup ⚠

Microsoft and Adobe Patch Tuesday updates are here. Find out more about the most serious bugs and how to patch them.

πŸ“– Read

via "Naked Security".
10:49
πŸ” How hotel booking confirmation links can leak personal information to third parties πŸ”

Passing booking information as URL arguments allows third parties to intercept booking information for data collection, according to Symantec.

πŸ“– Read

via "Security on TechRepublic".
?
11:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How Mozilla uses AI to manage Firefox bug reports πŸ”

The company created a homegrown artificial intelligence tool dubbed BugBug to classify and categorize each bug report.

πŸ“– Read

via "Security on TechRepublic".
?
11:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Check your Verizon FiOS Quantum Gateway G1100 router now ⚠

Owners of Verizon’s FiOS Quantum Gateway (G1100) routers should check the firmware has been updated after a security company made public three significant security flaws.

πŸ“– Read

via "Naked Security".
11:33
⚠ Ep. 027 – Honeypots, GPS rollover and the MySpace data vortex ⚠

Guess how long it takes crooks to find a new device when you plug it in? All this and more in the latest Naked Security podcast- enjoy!

πŸ“– Read

via "Naked Security".
11:40
πŸ•΄ Safe Harbor Programs: Ensuring the Bounty Isn't on White Hat Hackers' Heads πŸ•΄

As crowdsourced security-testing surges in popularity, companies need to implement safe harbor provisions to protect good-faith hackers -- and themselves.

πŸ“– Read

via "Dark Reading: ".
?
12:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Yahoo Offers $117.5M Settlement in Data Breach Lawsuit ❌

Yahoo is taking a second stab at settling a massive lawsuit regarding the data breaches that the Internet company faced between 2013 and 2016.

πŸ“– Read

via "Threatpost".
12:34
πŸ” 10 questions to consider when developing a Disaster Recovery Plan πŸ”

Properly backing up your data in a secure manner is tantamount to keeping your cherished memories and important files stored safely.

πŸ“– Read

via "Security on TechRepublic".
?
14:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to stop Google from tracking and storing your locations πŸ”

Don't want Google to keep track of your whereabouts? Here's how to disable location history and tracking on your mobile devices.

πŸ“– Read

via "Security on TechRepublic".
?
15:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Android Phones Now Double as Physical Security Keys πŸ•΄

Google debuted a series of security updates at Next 2019, giving users the option to use their phone as a second authentication factor.

πŸ“– Read

via "Dark Reading: ".
15:34
πŸ•΄ Merging Companies, Merging Clouds πŸ•΄

Integrating cloud environments is anything but easy. Evaluating the security risks in doing so must be a starting component of an overall M&A strategy.

πŸ“– Read

via "Dark Reading: ".
?
16:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” State Agencies, Department of Human Services Offices, Frequent Targets of Phishing Scams πŸ”

State executive agencies, namely Department of Human Services offices, have increasingly found themselves the victims of successful phishing scams.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
16:10
πŸ” State Agencies, Department of Human Services Offices, Being Hit Hard by Phishing Scams πŸ”

State executive agencies, namely Department of Human Services offices, have increasingly found themselves the victims of successful phishing scams.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SAS 2019: Joe FitzPatrick Warns of the β€˜$5 Supply Chain Attack’ ❌

At the Security Analyst Summit, Threatpost editor Tara Seals catches up with Joe FitzPatrick, researcher with Securing Hardware, to discuss supply chain threats.

πŸ“– Read

via "Threatpost".
?
17:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Android Malware Adds Persistence, Targets Australian Banking Customers πŸ•΄

Malware campaign, which finds and exfiltrates a user's contact list and banking credentials, could potentially grow to global proportions.

πŸ“– Read

via "Dark Reading: ".
?
18:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Senate Bill Would Ban Social Networks' Social Engineering Tricks πŸ•΄

Bill takes aim at all the tricks Facebook uses to convince people to give up their personal data, and all the games that addict kids.

πŸ“– Read

via "Dark Reading: ".
18:14
πŸ•΄ 25% of Phishing Emails Sneak into Office 365: Report πŸ•΄

Researchers analyzed 55.5 million emails and found one out of every 99 messages contains a phishing attack.

πŸ“– Read

via "Dark Reading: ".
18:14
πŸ•΄ Majority of Hotel Websites Leak Guest Booking Info πŸ•΄

Third parties such as ad, search engine, and analytics firms often have access to guest name, address, phone numbers, credit cards and other data, Symantec says.

πŸ“– Read

via "Dark Reading: ".
?
19:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2006-7254

The nscd daemon in the GNU C Library (glibc) before version 2.5 does not close incoming client sockets if they cannot be handled by the daemon, allowing local users to carry out a denial of service attack on the daemon.

πŸ“– Read

via "National Vulnerability Database".
19:31
ATENTIONβ€Ό New - CVE-2005-3590

The getgrouplist function in the GNU C library (glibc) before version 2.3.5, when invoked with a zero argument, writes to the passed pointer even if the specified array size is zero, leading to a buffer overflow and potentially allowing attackers to corrupt memory.

πŸ“– Read

via "National Vulnerability Database".
11 April 2019
?
03:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Triton/Trisis Attacks Another Victim πŸ•΄

FireEye Mandiant incident responders reveal a new attack by the hacking group that previously targeted a petrochemical plant in Saudi Arabia in 2017.

πŸ“– Read

via "Dark Reading: ".
?
07:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why it's cheaper than ever to buy stolen identities on the Dark Web to steal tax refunds πŸ”

With an upfront investment of about $1,000, attackers can more than double their money, according to a report from Carbon Black.

πŸ“– Read

via "Security on TechRepublic".
?
08:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ App could have let attackers locate and take control of users’ cars ⚠

A smartphone app used to control vehicles across North America left them wide open to attackers, it was revealed this week.

πŸ“– Read

via "Naked Security".
08:12
⚠ Ban the use of β€˜dark patterns’ by tech companies, say US lawmakers ⚠

Congressional leaders in the US unveiled a new law this week to ban the use of β€˜dark patterns’ by large online players.

πŸ“– Read

via "Naked Security".
08:17
⚠ Toddler locks father out of iPad for 25.5 MILLION minutes, or until 2067 ⚠

A father thought he’d been permanently locked out of his Apple iPad after his young son repeatedly entered an incorrect passcode.

πŸ“– Read

via "Naked Security".
?
10:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Amazon Auditors Listen to Echo Recordings, Report Says ❌

Amazon is under fire for its privacy policies after a Bloomberg report revealed that the company hires auditors to listen to Echo recordings.

πŸ“– Read

via "Threatpost".
?
10:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Half of organizations don't test their incident response plans πŸ”

Understaffed and overburdened cybersecurity teams are stretched too thin to cover the entire attack surface, according to a Ponemon / IBM report.

πŸ“– Read

via "Security on TechRepublic".
?
10:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why IT pros fear employee error, not hackers, will cause the most breaches πŸ”

IT pros are more concerned with user error and malicious insiders than compromised accounts, according to a Gurucul report.

πŸ“– Read

via "Security on TechRepublic".
?
11:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ When Your Sandbox Fails πŸ•΄

The sandbox is an important piece of the security stack, but an organization's entire strategy shouldn't rely on its ability to detect every threat. Here's why.

πŸ“– Read

via "Dark Reading: ".
11:52
⚠ Serious Security: How web forms can steal your bandwidth and harm your brand ⚠

Got a mailing list? Ever signed up for one? Ever stopped to think how a crook could abuse the security-related confirmation process?

πŸ“– Read

via "Naked Security".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Half of security pros would rather walk barefoot in a public restroom than use public Wi-Fi πŸ”

Public Wi-Fi is rife with security risks, and cybersecurity professionals aren't taking any chances, according to a Lastline report.

πŸ“– Read

via "Security on TechRepublic".
?
13:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SAS 2019: Fake News Peddlers Adopt Clever New Trick to Fool Facebook, Twitter ❌

At SAS 2019, Recorded Future CTO discusses a new kind of high-profile influence campaign spotted using a new technique: Old news.

πŸ“– Read

via "Threatpost".
?
14:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What is a SQL injection attack? πŸ”

If your website uses a SQL database you need to be aware of injection attacks, which are simple and incredibly devastating.

πŸ“– Read

via "Security on TechRepublic".
14:28
❌ WordPress Urges Users to Uninstall Yuzo Plugin After Flaw Exploited ❌

A vulnerability in the Yuzo Related Posts WordPress plugin, used by 60,000 websites, is being exploited in the wild.

πŸ“– Read

via "Threatpost".
?
14:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Useful Resources for CISOs: Blogs, Papers, Conferences & More πŸ”

We've collected 50 resources, including blogs, videos, research, and databases, to help CISOs keep up with the demands of their busy job.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
14:54
πŸ” How to block SSH attacks on Linux with denyhosts πŸ”

If you depend on secure shell, learn how you can better protect your servers from SSH attacks.

πŸ“– Read

via "Security on TechRepublic".
?
15:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Patches Are Freezing Older PCs Running Sophos, Avast πŸ•΄

Computers running Sophos or Avast software have been failing to boot following the latest Patch Tuesday update.

πŸ“– Read

via "Dark Reading: ".
?
15:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ In Security, All Logs Are Not Created Equal πŸ•΄

Prioritizing key log sources goes a long way toward effective incident response.

πŸ“– Read

via "Dark Reading: ".
?
16:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” SQL injection attacks: A cheat sheet for business pros πŸ”

SQL injection has been a major security risk since the early days of the internet. Find out what's at risk, and how cybersecurity pros can defend their organizations.

πŸ“– Read

via "Security on TechRepublic".
16:49
πŸ•΄ Julian Assange Arrested in London πŸ•΄

The WikiLeaks founder, who was taken from the Ecuadorian Embassy by British police, has been convinced of skipping bail in 2012.

πŸ“– Read

via "Dark Reading: ".
?
20:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Tax Hacks: How Seasonal Scams Cause Yearlong Problems πŸ•΄

Tax season is marked with malware campaigns, tax fraud, and identity theft, with money and data flowing through an underground economy.

πŸ“– Read

via "Dark Reading: ".
?
20:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Dragonblood' Vulnerabilities Seep Into WPA3 Secure Wifi Handshake πŸ•΄

A new set of vulnerabilities may put some early adopters of strong Wifi security at greater security risk.

πŸ“– Read

via "Dark Reading: ".
?
20:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New 'HOPLIGHT' Malware Appears in Latest North Korean Attacks, Say DHS, FBI πŸ•΄

The FBI and Department of Homeland Security release malware analysis report, indicators of compromise for nine different executable files.

πŸ“– Read

via "Dark Reading: ".
12 April 2019
?
07:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Android phones transformed into anti-phishing security tokens ⚠

A new security feature allows users of Android 7 and later to use their smartphones to authenticate themselves to their Google accounts.

πŸ“– Read

via "Naked Security".
?
08:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Flickr tackling online image theft with new AI service ⚠

Photo sharing website Flickr is trying to combat copyright infringement with a service that spots copies of its users' images online.

πŸ“– Read

via "Naked Security".
?
08:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Feds say Russian 2016 election meddling spanned all US states ⚠

A multi-agency report has strengthened claims that Russia meddled with election systems in all 50 US states during the last presidential race.

πŸ“– Read

via "Naked Security".
?
09:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Assange arrested, faces extradition for hacking ⚠

The Ecuadorean embassy finally decided it wasn't willing to shelter Julian Assange any more, so it let in UK police to arrest him.

πŸ“– Read

via "Naked Security".
09:54
πŸ” How IBM's expanding blockchain-based grocery store network will improve food safety πŸ”

Albertsons is the latest grocery store to adopt the blockchain-based system for tracing food from farm to store shelf.

πŸ“– Read

via "Security on TechRepublic".
?
11:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Vulnerabilities discovered in industrial equipment increased 30% in 2018 πŸ”

As state-sponsored attackers increase their activity and cyberwar escalates, security researchers are focusing their attention on industrial systems to surface vulnerabilities.

πŸ“– Read

via "Security on TechRepublic".
11:09
πŸ” Top 5 emerging risks businesses face πŸ”

With the onset of GDPR, privacy regulation compliance now tops talent shortages as the largest emerging business risk, according to Gartner.

πŸ“– Read

via "Security on TechRepublic".
11:16
❌ ThreatList: Tax Scammers Launch a Raft of Fake Mobile Apps ❌

Convincing phishing pages and millions of suspicious apps are plaguing tax season.

πŸ“– Read

via "Threatpost".
11:16
❌ WordPress Yellow Pencil Plugin Flaws Actively Exploited ❌

Yet another Wordpress plugin, Yellow Pencil Visual Theme Customizer, is being exploited in the wild after two software vulnerabilities were discovered.

πŸ“– Read

via "Threatpost".
?
11:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cloudy with a Chance of Security Breach πŸ•΄

Businesses must be aware of the security weaknesses of the public cloud and not assume that every angle is covered.

πŸ“– Read

via "Dark Reading: ".
?
12:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Home Office Apologizes for EU Citizen Data Exposure πŸ•΄

The Home Office has admitted to compromising private email addresses belonging to EU citizens hoping to settle in the UK.

πŸ“– Read

via "Dark Reading: ".
12:01
❌ North Korea’s Hidden Cobra Strikes U.S. Targets with HOPLIGHT ❌

The custom malware is a spy tool and can also disrupt processes at U.S. assets.

πŸ“– Read

via "Threatpost".
12:10
πŸ•΄ 8 'SOC-as-a-Service' Offerings πŸ•΄

These new cloud services seek to help companies figure out what their traditional SIEM alerts mean, plus how they can prioritize responses and improve their security operations.

πŸ“– Read

via "Dark Reading: ".
?
14:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Romanian Duo Convicted of Malware Scheme Infecting 400,000 Computers ❌

The duo are convicted of infecting 400,000 computers in the U.S. with malware and scamming victims out of millions of dollars.

πŸ“– Read

via "Threatpost".
?
15:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five: 4/12 Edition πŸ”

A once defunct hacking forum returns, the New York Times on privacy, and spyware apps - catch up on the week's infosec news with this roundup!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
15:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Romanians Convicted in Cybertheft Scheme πŸ•΄

Working out of Bucharest since 2007, a pair of criminals infected and controlled more than 400,000 individual computers, mostly in the US.

πŸ“– Read

via "Dark Reading: ".
?
15:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-14199

A buffer overflow has been found in the Zephyr Project's getaddrinfo() implementation in 1.9.0 and 1.10.0.

πŸ“– Read

via "National Vulnerability Database".
?
15:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 best password managers for Android πŸ”

If you're looking for a password manager for your Android device, Jack Wallen offers his list of what he considers to be the best five on the market.

πŸ“– Read

via "Security on TechRepublic".
?
17:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ This Week in Security Funding: Where the Money Went πŸ•΄

Predictions for cybersecurity investment in 2019 are holding true with funding announcements from four startups.

πŸ“– Read

via "Dark Reading: ".
17:10
πŸ” 5 best password managers for Android πŸ”

If you're looking for a password manager for your Android, below are five of the best.

πŸ“– Read

via "Security on TechRepublic".
17:20
πŸ•΄ US-CERT, CISA Warn of Vuln in at Least 4 Major VPNs πŸ•΄

VPN products by Cisco, Palo Alto Networks, F5 Networks, Pulse Secure, insecurely store session cookies.

πŸ“– Read

via "Dark Reading: ".
?
19:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Senate Report on Equifax Raises Questions Ahead of FICO Product Announcement πŸ•΄

Equifax is slammed in a Senate subcommittee report ahead of the announcement of a joint service with FICO.

πŸ“– Read

via "Dark Reading: ".
14 April 2019
?
11:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Can you detect hidden cameras in hotel rooms? [VIDEO] ⚠

Naked Security Live investigates how to sniff out snoopy spycams. We explain what works, and what doesn't, when it comes to hidden cameras.

πŸ“– Read

via "Naked Security".
?
21:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook admits β€œsupply chain data leak” in new Oculus headsets ⚠

One week out from Easter, and Facebook's Oculus subsidiary has admitted a "hidden message Easter Egg" gone wrong. Coincidence? Or...

πŸ“– Read

via "Naked Security".
15 April 2019
?
06:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 24 stories of the week ⚠

From hidden cameras in Airbnb rentals to iPads locked for 48 years - here's everything we wrote last week.

πŸ“– Read

via "Naked Security".
?
09:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Dragonblood: Data-leaking flaw in WPA3 Wi-Fi authentication ⚠

Researchers have discovered several holes in a new security protocol for wireless networks.

πŸ“– Read

via "Naked Security".
09:11
❌ Rogue Waves: Preparing the Internet for the Next Mega DDoS Attack ❌

Why many attack techniques can be reused – but organizations can't defend against them.

πŸ“– Read

via "Threatpost".
?
09:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-16259 (wp_all_import)

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via pmxi-admin-settings large_feed_limit.

πŸ“– Read

via "National Vulnerability Database".
09:39
ATENTIONβ€Ό New - CVE-2018-16258 (wp_all_import)

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via pmxi-admin-import custom_type.

πŸ“– Read

via "National Vulnerability Database".
09:39
ATENTIONβ€Ό New - CVE-2018-16257

There are multiple XSS vulnerabilities in WP All Import plugin 3.4.9 for WordPress via action=template.

πŸ“– Read

via "National Vulnerability Database".
09:39
ATENTIONβ€Ό New - CVE-2018-16256 (wp_all_import)

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via Add Filtering Options(Add Rule).

πŸ“– Read

via "National Vulnerability Database".
09:39
ATENTIONβ€Ό New - CVE-2018-16255

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via action=evaluate.

πŸ“– Read

via "National Vulnerability Database".
09:39
ATENTIONβ€Ό New - CVE-2018-16254

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via action=options.

πŸ“– Read

via "National Vulnerability Database".
09:39
ATENTIONβ€Ό New - CVE-2018-13137

The Events Manager plugin 5.9.4 for WordPress has XSS via the dbem_event_reapproved_email_body parameter to the wp-admin/edit.php?post_type=event&page=events-manager-options URI.

πŸ“– Read

via "National Vulnerability Database".
09:39
ATENTIONβ€Ό New - CVE-2017-7772

Heap-based Buffer Overflow in Graphite2 library in Firefox before 54 in lz4::decompress function.

πŸ“– Read

via "National Vulnerability Database".
09:46
⚠ Is there a link between videogaming and cybercrime? Police think so ⚠

UK police are planning to issue online warnings to young gamers hoping to deter them from a life of cybercrime, they revealed last week.

πŸ“– Read

via "Naked Security".
09:51
⚠ Microsoft’s Edge browser reborn after Chromium makeover ⚠

After three years of embarrassing rejection, might Microsoft’s newly-Chromed Edge browser be on the up?

πŸ“– Read

via "Naked Security".
09:56
⚠ Flood of exploits targetting ancient WinRAR flaw continues ⚠

An ancient WinRAR vulnerability made public in February is now well on its way to becoming one of the most widely and rapidly-exploited security flaws of recent times.

πŸ“– Read

via "Naked Security".
?
11:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Outlook Breach Widens in Scope, Impacting MSN And Hotmail – Report ❌

A Microsoft Outlook breach that was disclosed on Friday is thought to be much larger than previously said, a new report found.

πŸ“– Read

via "Threatpost".
11:10
πŸ” Hackers accessed Outlook.com users' emails: How to secure your personal information πŸ”

Microsoft has declined to disclose how many users were affected by the breach, though the knock-on effects can be significant. Here's what professionals should do in the wake of the breach.

πŸ“– Read

via "Security on TechRepublic".
?
11:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Single Cybersecurity Question Every CISO Should Ask πŸ•΄

The answer can lead to a scalable enterprise security solution for 2019 and beyond.

πŸ“– Read

via "Dark Reading: ".
11:32
ATENTIONβ€Ό New - CVE-2017-7777

Use of uninitialized memory in Graphite2 library in Firefox before 54 in graphite2::GlyphCache::Loader::read_glyph function.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2017-7776

Heap-based Buffer Overflow read in Graphite2 library in Firefox before 54 in graphite2::Silf::getClassGlyph.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2017-7774

Out-of-bounds read in Graphite2 Library in Firefox before 54 in graphite2::Silf::readGraphite function.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2017-7773

Heap-based Buffer Overflow write in Graphite2 library in Firefox before 54 in lz4::decompress src/Decompressor.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2017-7771

Out-of-bounds read in Graphite2 Library in Firefox before 54 in graphite2::Pass::readPass function.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2017-18366

Subrion CMS 4.1.5 has CSRF in blog/delete/.

πŸ“– Read

via "National Vulnerability Database".
?
11:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to configure the Enpass clipboard timeout πŸ”

Jack Wallen shows you how to eke out a bit more security from the Enpass Password Manager, by changing the clipboard timeout.

πŸ“– Read

via "Security on TechRepublic".
?
12:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to improve cybersecurity for your business: 6 tips πŸ”

Business cyber risks rates are holding steady for US companies, according to the US Chamber of Commerce and FICO. Here's how to stay safe.

πŸ“– Read

via "Security on TechRepublic".
?
12:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Authentication Bypass Bug Hits Top Enterprise VPNs ❌

Business users of Cisco, F5 Networks, Palo Alto Networks and Pulse Secure platforms are impacted, according the U.S. government.

πŸ“– Read

via "Threatpost".
?
13:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US-CERT, CISA Warn of Vuln in at Least 4 Major VPNs πŸ•΄

VPN products by Cisco, Palo Alto Networks, F5 Networks, Pulse Secure, insecurely store session cookies.

πŸ“– Read

via "Dark Reading: ".
?
13:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to configure the Enpass clipboard timeout πŸ”

Learn how to receive a bit more security from the Enpass Password Manager, by changing the clipboard timeout.

πŸ“– Read

via "Security on TechRepublic".
13:51
❌ Fake Instagram Apps on Google Play Harvest User Logins ❌

The apps, which claim to help users rack up followers, are well-rated and have been downloaded tens of thousands of times.

πŸ“– Read

via "Threatpost".
?
14:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Trade Secret Theft Victim Downplays Chinese Espionage Angle πŸ”

The manufacturer, which recently won a intellectual property case involving the theft of proprietary algorithms, source code, and programming language scripts, doesn't deny it was a victim of corporate theft but disagrees with the implication it was "Chinese espionage."

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
15:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ TRITON Attacks Underscore Need for Better Defenses πŸ•΄

As attackers focus on cyber-physical systems, companies must improve their visibility into IT system compromises as well as limit actions on operational-technology networks, experts say.

πŸ“– Read

via "Dark Reading: ".
15:51
❌ TicTocTrack Smartwatch Flaws Can Be Abused to Track Kids ❌

A popular Australian smartwatch's tracking capabilities expose its user's locations, personal data and more.

πŸ“– Read

via "Threatpost".
?
18:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Details Emerge on Windows Zero Day πŸ•΄

The CVE-2019-0859 vulnerability, patched last week, is the latest in a string of Windows local privilege escalation bugs discovered at Kaspersky Lab.

πŸ“– Read

via "Dark Reading: ".
18:26
πŸ•΄ Microsoft Downplays Scope of Email Attack πŸ•΄

An unknown attacker used a support agent's credentials to access email content belonging to some Outlook, Hotmail users.

πŸ“– Read

via "Dark Reading: ".
18:36
πŸ•΄ Data on Thousands of Law Enforcement Personnel Exposed in Breach πŸ•΄

Unknown hackers broke into databases of nonprofit and have posted online personal info on FBI, Secret Service, Capitol Police, US Park Police, others.

πŸ“– Read

via "Dark Reading: ".
?
19:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-16966

There is a CSRF vulnerability in the mndpsingh287 File Manager plugin 3.0 for WordPress via the page=wp_file_manager_root public_path parameter.

πŸ“– Read

via "National Vulnerability Database".
16 April 2019
?
06:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Security weakness in popular VPN clients ⚠

Numerous enterprise VPN clients could be vulnerable to a potentially serious security weakness that could be used to spoof access.

πŸ“– Read

via "Naked Security".
?
06:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Watch out! Don’t fall for the Instagram β€˜Nasty List’ phishing attack ⚠

Instagram users have been receiving odd messages from followers expressing shock that their accounts have somehow ended up on something called the β€œNasty List.”

πŸ“– Read

via "Naked Security".
07:09
⚠ US feds’ names, home and email addresses hacked and posted online ⚠

A group of hackers that doxxed thousands of federal law enforcement employees last week has struck again.

πŸ“– Read

via "Naked Security".
?
07:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google’s location history data shared routinely with police ⚠

Law enforcement officials in the US have been routinely mining Google’s location history data for criminal investigations.

πŸ“– Read

via "Naked Security".
?
09:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 73% of IT security teams are understaffed, and CISOs are turning to automation for help πŸ”

With a cybersecurity talent shortage, AI and machine learning solutions are filling gaps, according to Ponemon Institute report.

πŸ“– Read

via "Security on TechRepublic".
?
09:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to prevent rootkit-enabled malware Scranos from harming your organization πŸ”

The Scranos rootkit malware can do significant damage by stealing passwords and data through a fradulent certificate. But it can be removed, according to security firm Bitdefender.

πŸ“– Read

via "Security on TechRepublic".
?
11:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Malspam Campaigns Distribute HawkEye Keylogger Post Ownership Change ❌

After the HawkEye malware kit underwent an ownership change and new development, researchers are spotting the keylogger used in several malicious email campaigns.

πŸ“– Read

via "Threatpost".
11:41
πŸ•΄ New Attacks (and Old Attacks Made New) πŸ•΄

Although new attacks might get the most attention, don't assume old one have gone away.

πŸ“– Read

via "Dark Reading: ".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How SMBs can better protect their business and customer data πŸ”

These tips from the National Cyber Security Alliance and the Better Business Bureau can help guard your business against breaches and other vulnerabilities that could compromise your data.

πŸ“– Read

via "Security on TechRepublic".
?
13:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IT Outsourcing Firm Wipro Investigates Data Breach πŸ•΄

Employee accounts may have been compromised in a sophisticated phishing campaign.

πŸ“– Read

via "Dark Reading: ".
13:21
❌ Windows Zero-Day Emerges in Active Exploits ❌

Patched just last week, the Windows kernel bug is being used for full system takeover.

πŸ“– Read

via "Threatpost".
?
14:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 things you need to know about Google's new Android developer policies πŸ”

Google is changing its app review process to address developer complaints. Here's what you need to know about it.

πŸ“– Read

via "Security on TechRepublic".
?
15:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Wipro Confirms Hack and Supply Chain Attacks on Customers ❌

The IT giant's networks were infiltrated and used to mount supply-chain attacks on its enterprise customers.

πŸ“– Read

via "Threatpost".
?
15:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Benefiting from Data Privacy Investments πŸ•΄

GDPR-ready companies experience lower overall costs associated with data breaches, research finds.

πŸ“– Read

via "Dark Reading: ".
?
16:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ RatVermin Spyware Targets Ukraine Gov Agencies ❌

Researchers are pinning a recent phishing campaign against Ukraine government agencies on the Luhansk People's Republic, a proto-state in eastern Ukraine which declared independence in 2015.

πŸ“– Read

via "Threatpost".
16:21
πŸ•΄ Meet Scranos: New Rootkit-Based Malware Gains Confidence πŸ•΄

The cross-platform operation, first tested on victims in China, has begun to spread around the world.

πŸ“– Read

via "Dark Reading: ".
?
17:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” RoboKiller v. Nomorobo: Which robocall blocker should iOS users choose? πŸ”

Call blockers have made significant advancements, but so have telemarketers' tactics for getting you to pick up. See how call blockers RoboKiller and Nomorobo compare.

πŸ“– Read

via "Security on TechRepublic".
?
17:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Recapping Proposed Changes to the California Consumer Privacy Act πŸ”

Because of ongoing tweaks, like a recent amendment that would expand consumers' private right to action, the California Consumer Privacy Act remains in constant flux.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
17:27
ATENTIONβ€Ό New - CVE-2018-18489

The ping feature in the Diagnostic functionality on TP-LINK WR840N v2 Firmware 3.16.9 Build 150701 Rel.51516n devices allows remote attackers to cause a denial of service (HTTP service termination) by modifying the packet size to be higher than the UI limit of 1472.

πŸ“– Read

via "National Vulnerability Database".
?
18:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Threat Group Exploits Chrome Bug to Serve Malicious Ads to iOS Users πŸ•΄

A new exploit developed by eGobbler is allowing it to distribute malvertisements-more than 500 million to date-at huge scale, Confiant says.

πŸ“– Read

via "Dark Reading: ".
?
19:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Decoding a 'New' Elite Cyber Espionage Team πŸ•΄

Stealthy and well-heeled hacking group went undetected for five years and wields a massive attack framework of some 80 different modules.

πŸ“– Read

via "Dark Reading: ".
?
20:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Audit Shows Gains, Though Privacy Lags πŸ•΄

The 2018 Online Trust Audit shows that "encryption everywhere" is improving security, while fuzzy language is slowing privacy gains.

πŸ“– Read

via "Dark Reading: ".
17 April 2019
?
07:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft confirms Outlook.com and Hotmail accounts were breached ⚠

Between 1 January and 28 March this year hackers were able to access a β€œlimited number” of consumer Outlook.com, Hotmail and MSN Mail email accounts, Microsoft has confirmed.

πŸ“– Read

via "Naked Security".
07:59
⚠ Internet Explorer browser flaw threatens all Windows users ⚠

Nearly four years after it was replaced by Edge as Microsoft’s preferred Windows browser, researchers keep finding unpleasant security flaws in Internet Explorer (IE).

πŸ“– Read

via "Naked Security".
08:04
⚠ Ad blocker firms rush to fix security bug ⚠

If you’re using an ad blocker to filter out online commercials, then beware: You might be vulnerable to a new attack revealed on Monday that enables hackers to compromise your browser.

πŸ“– Read

via "Naked Security".
08:09
⚠ Mozilla to Apple: Protect user privacy with rotating phone IDs ⚠

Mozilla has criticized Apple for its latest privacy marketing campaign, urging it to provide more automatic protection for users behind the scenes.

πŸ“– Read

via "Naked Security".
?
10:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Tips for an Effective Employee Security Awareness Program πŸ•΄

Breaches and compliance requirements have heightened the need for continuous and effective employee training, security experts say.

πŸ“– Read

via "Dark Reading: ".
?
10:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Oracle Squashes 53 Critical Bugs in April Security Update ❌

Overall Oracle patched 297 flaws across multiple product as part of its April security update.

πŸ“– Read

via "Threatpost".
10:44
πŸ” How criminals use fraud guides from the Dark Web to scam organizations and individuals πŸ”

A review of fraud guides by Terbium Labs reveals the tactics used by cybercriminals to steal and exploit your data.

πŸ“– Read

via "Security on TechRepublic".
?
11:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Selecting the Right Strategy to Reduce Vulnerability Risk πŸ•΄

There's no one-size-fits-all strategy for eliminating vulnerability risk. Knowing how your organization operates is what makes the difference.

πŸ“– Read

via "Dark Reading: ".
11:49
πŸ” Two-factor authentication: A cheat sheet πŸ”

A password alone will not protect sensitive information from hackers--two-factor authentication is also necessary. Here's what security pros and users need to know about two-factor authentication.

πŸ“– Read

via "Security on TechRepublic".
11:59
⚠ Ep. 028 – SPEWS, Android security and scary Facebook messages [PODCAST] ⚠

Here's the latest Naked Security podcast - enjoy!

πŸ“– Read

via "Naked Security".
12:07
πŸ” How to monitor file changes with fswatch πŸ”

Jack Wallen shows you how to install and use the directory monitor tool, fswatch.

πŸ“– Read

via "Security on TechRepublic".
12:07
πŸ” How to monitor file changes with fswatch πŸ”

Jack Wallen shows you how to install and use the directory monitor tool, fswatch.

πŸ“– Read

via "Security on TechRepublic".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Bad Bots Account for a Fifth of All Web Traffic, FinServ Hit the Worst ❌

The financial services industry sees nearly half of all website traffic coming from malicious bots.

πŸ“– Read

via "Threatpost".
?
13:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-16561

A vulnerability has been identified in SIMATIC S7-300 CPUs (All versions < V3.X.16). The affected CPUs improperly validate S7 communication packets which could cause a Denial-of-Service condition of the CPU. The CPU will remain in DEFECT mode until manual restart. Successful exploitation requires an attacker to be able to send a specially crafted S7 communication packet to a communication interface of the CPU. This includes Ethernet, PROFIBUS, and Multi Point Interfaces (MPI). No user interaction or privileges are required to exploit the security vulnerability. The vulnerability could allow causing a Denial-of-Service condition of the core functionality of the CPU, compromising the availability of the system. At the time of advisory publication no public exploitation of this security vulnerability was known. Siemens confirms the security vulnerability and provides mitigations to resolve the security issue.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2018-16559

A vulnerability has been identified in SIMATIC S7-1500 CPU (All versions >= V2.0 and < V2.5), SIMATIC S7-1500 CPU (All versions <= V1.8.5). Specially crafted network packets sent to port 80/tcp or 443/tcp could allow an unauthenticated remote attacker to cause a Denial-of-Service condition of the device. The security vulnerability could be exploited by an attacker with network access to the affected systems on port 80/tcp or 443/tcp. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2018-16558

A vulnerability has been identified in SIMATIC S7-1500 CPU (All versions >= V2.0 and < V2.5), SIMATIC S7-1500 CPU (All versions <= V1.8.5). Specially crafted network packets sent to port 80/tcp or 443/tcp could allow an unauthenticated remote attacker to cause a Denial-of-Service condition of the device. The security vulnerability could be exploited by an attacker with network access to the affected systems on port 80/tcp or 443/tcp. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2018-13810

A vulnerability has been identified in CP 1604 (All versions < V2.8), CP 1616 (All versions < V2.8). The integrated configuration web server of the affected CP devices could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by a legitimate user. A successful attack could allow an attacker to trigger actions via the web interface that the legitimate user is allowed to perform. At the time of advisory publication no public exploitation of this vulnerability was known.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2018-13809

A vulnerability has been identified in CP 1604 (All versions < V2.8), CP 1616 (All versions < V2.8). The integrated web server of the affected CP devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into following a malicious link. User interaction is required for a successful exploitation. At the time of advisory publication no public exploitation of this vulnerability was known.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2018-13808

A vulnerability has been identified in CP 1604 (All versions < V2.8), CP 1616 (All versions < V2.8). An attacker with network access to port 23/tcp could extract internal communication data or cause a Denial-of-Service condition. Successful exploitation requires network access to a vulnerable device. At the time of advisory publication no public exploitation of this vulnerability was known.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2018-13378

An information disclosure vulnerability in Fortinet FortiSIEM 5.2.0 and below versions exposes the LDAP server plaintext password via the HTML source code.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2018-10959

Avecto Defendpoint 4 prior to 4.4 SR6 and 5 prior to 5.1 SR1 has an Untrusted Search Path vulnerability, exploitable by modifying environment variables to trigger automatic elevation of an attacker's process launch.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2017-11430

OmniAuth OmnitAuth-SAML 1.9.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2017-11429

Clever saml2-js 2.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2017-11428

OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2017-11427

OneLogin PythonSAML 2.3.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.

πŸ“– Read

via "National Vulnerability Database".
?
14:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ State-Sponsored DNS Hijacking Infiltrates 40 Firms Globally ❌

An ongoing campaign, active since 2017, has been stealing credentials via global DNS hijacking attacks.

πŸ“– Read

via "Threatpost".
?
15:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Inside the Dark Web's How-To Guides for Teaching Fraud πŸ•΄

A new study investigates nearly 30,000 guides to explore what fraudsters sell and teach aspiring cybercriminals.

πŸ“– Read

via "Dark Reading: ".
15:41
πŸ•΄ Ever-Sophisticated Bad Bots Target Healthcare, Ticketing πŸ•΄

From criminals to competitors, online bots continue to scrape information from sites and pose as legitimate users.

πŸ“– Read

via "Dark Reading: ".
15:41
πŸ•΄ Legacy Apps: The Security Risk Lurking in Dusty Corners πŸ•΄

Four best practices to keep old code from compromising your enterprise environment.

πŸ“– Read

via "Dark Reading: ".
?
16:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Homeland Security Urges Increase in Cybersecurity Spending πŸ”

A standing committee of the United States House of Representatives is requesting more money to properly secure federal cybersecurity and critical infrastructure in 2020.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Malware Campaign Targets Financials, Retailers πŸ•΄

The attack uses a legitimate remote access system as well as several families of malware.

πŸ“– Read

via "Dark Reading: ".
16:57
❌ Researchers: Facebook’s Data-Leveraging Scandal Puts Users on Notice ❌

After a report revealed that Facebook used user data to leverage its relationships with other companies, researchers are stressing that both firms and users need to re-assess data privacy.

πŸ“– Read

via "Threatpost".
?
18:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ubiquitous Bug Allows HIPAA-Protected Malware to Hide Behind Medical Images ❌

The ubiquitous nature of the flaw opens the door for rapidly spreading, crippling cyberattacks.

πŸ“– Read

via "Threatpost".
?
18:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Tips for the Aftermath of a Cyberattack πŸ•΄

Incident response demands technical expertise, but you can't fully recover without non-IT experts.

πŸ“– Read

via "Dark Reading: ".
?
19:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ VPN Vulnerabilities Point Out Need for Comprehensive Remote Security πŸ•΄

VPNs are the primary tool for securing remote access, but recently disclosed vulnerabilities point out the weakness of relying on them as the only tool.

πŸ“– Read

via "Dark Reading: ".
?
19:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Nation-State Hacker Group Hijacking DNS to Redirect Email, Web Traffic πŸ•΄

'Sea Turtle' group has compromised at least 40 national security organizations in 13 countries so far, Cisco Talos says.

πŸ“– Read

via "Dark Reading: ".
?
21:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-0382

A vulnerability in the session identification management functionality of the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to hijack a valid user session on an affected system. The vulnerability exists because the affected software does not properly clear previously assigned session identifiers for a user session when a user authenticates to the web-based interface. An attacker could exploit this vulnerability by using an existing session identifier to connect to the software through the web-based interface. Successful exploitation could allow the attacker to hijack an authenticated user's browser session on the system. Versions 8.1 and 8.5 are affected.

πŸ“– Read

via "National Vulnerability Database".
21:27
ATENTIONβ€Ό New - CVE-2018-0248

A vulnerability in the administrative GUI configuration feature of Cisco Wireless LAN Controller (WLC) Software could allow an aUTHENTICated, remote attacker to cause the device to reload unexpectedly during device configuration when the administrator is using this GUI, causing a denial of service (DoS) condition on an affected device. The attacker would need to have valid administrator credentials on the device. This vulnerability is due to incomplete input validation for unexpected configuration options that the attacker could submit while accessing the GUI configuration menus. An attacker could exploit these vulnerabilities by authenticating to the device and submitting crafted user input when using the administrative GUI configuration feature. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Software versions prior to 8.3.150.0, 8.5.140.0, 8.8.111.0 are affected by this vulnerability.

πŸ“– Read

via "National Vulnerability Database".
18 April 2019
?
07:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Oracle issues nearly 300 patches in quarterly update ⚠

Oracle's latest security update covers 297 vulnerabilities, many of which come with a "patch now" warning.

πŸ“– Read

via "Naked Security".
?
08:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Chrome flaw on iOS leads to 500 million unwanted pop-up ads ⚠

If you own an iOS device and use the Chrome browser, you may have encountered some strange-looking pop-up ads in the past week.

πŸ“– Read

via "Naked Security".
?
08:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google plays Whack-A-Mole with naughty Android developers ⚠

Android developers without a track record are going to be submitted to more checks in order to stamp out those of β€œbad faith.”

πŸ“– Read

via "Naked Security".
?
08:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook user data used as bargaining chip, according to leaked docs ⚠

Leaked internal docs used to claim "privacy was an afterthought" at Facebook

πŸ“– Read

via "Naked Security".
?
10:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious Security: Ransomware you’ll never find – and how to stop it ⚠

What if you got hit by ransomware - but the malware program itself was on the other side of the world where you'd never find it?

πŸ“– Read

via "Naked Security".
10:12
❌ Cisco Patches Critical Flaw In ASR 9000 Routers ❌

The flaw could enable an unauthenticated, remote attacker to access the devices, Cisco said.

πŸ“– Read

via "Threatpost".
?
10:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” BlackBerry opens BBM Enterprise for personal use after Emtek discontinues BBM Consumer πŸ”

Attempts to make BBM more consumer-focused with social media functions saw limited success, leading to the discontinuation of the BBM Consumer app.

πŸ“– Read

via "Security on TechRepublic".
10:54
πŸ” How to secure a blockchain: 3 things business leaders need to know πŸ”

With companies across industries adopting blockchain technologies, security concerns remain, according to the World Economic Forum.

πŸ“– Read

via "Security on TechRepublic".
?
11:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Facebook Accidentally Imported 1.5M Users' Email Data Sans Consent πŸ•΄

The social media giant says it did not access the imported data and is notifying affected users.

πŸ“– Read

via "Dark Reading: ".
11:38
πŸ•΄ GoT Guide to Cybersecurity: Preparing for Battle During a Staffing Shortage πŸ•΄

Faced with an overwhelming adversary, Game of Thrones heroes Daenerys Targaryen and Jon Snow have a lot in common with today's beleaguered CISOs.

πŸ“– Read

via "Dark Reading: ".
?
12:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to install the OPNsense Firewall/Router Linux distribution πŸ”

Need a dedicated firewall appliance? OPNsense is a free, open-source solution, ready to protect your network from intrusion.

πŸ“– Read

via "Security on TechRepublic".
?
13:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Easter Attack Affects Half a Billion Apple iOS Users via Chrome Bug ❌

The U.S-focused eGobbler malvertising attacks are exploiting an unpatched Google Chrome bug.

πŸ“– Read

via "Threatpost".
?
13:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Former Student Admits to USB Killer Attack πŸ•΄

An Indian national used device to attack computers and peripherals at a New York college.

πŸ“– Read

via "Dark Reading: ".
?
14:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Breaking Down the Best Practices & Tools for Data-Centric Audit and Protection (DCAP) πŸ”

Data classification, discovery, and encryption: We reached out to 18 security experts for insight on implementing a data-centric audit and protection program in an organization.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
15:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Poll: Facebook Harvests Email Contacts for 1.5M Users – Is Enough, Enough? ❌

Take our short poll on how far Facebook can push its luck.

πŸ“– Read

via "Threatpost".
?
15:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10746

libvirt-domain.c in libvirt before 1.3.1 supports virDomainGetTime API calls by guest agents with an RO connection, even though an RW connection was supposed to be required, a different vulnerability than CVE-2019-3886.

πŸ“– Read

via "National Vulnerability Database".
15:38
πŸ•΄ How to Raise the Level of AppSec Competency in Your Organization πŸ•΄

Improving processes won't happen overnight, but it's not complicated either.

πŸ“– Read

via "Dark Reading: ".
?
16:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Shopify Flaw Exposed Thousands of Merchants’ Revenue, Traffic Numbers ❌

The flaw, which existed in a Shopify API endpoint, has been patched.

πŸ“– Read

via "Threatpost".
?
17:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Cybersecurity Automation Paradox πŸ•΄

Recent studies show that before automation can reduce the burden on understaffed cybersecurity teams, they need to bring in enough automation skills to run the tools.

πŸ“– Read

via "Dark Reading: ".
?
17:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Weather Channel Knocked Off-Air in Dangerous Precedent ❌

The incident was the work of malicious cyberattackers.

πŸ“– Read

via "Threatpost".
17:28
ATENTIONβ€Ό New - CVE-2018-16878

A flaw was found in pacemaker up to and including version 2.0.1. An insufficient verification inflicted preference of uncontrolled processes can lead to DoS

πŸ“– Read

via "National Vulnerability Database".
17:28
ATENTIONβ€Ό New - CVE-2018-16877

A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
?
17:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cloud Security Spend Set to Reach $12.6B by 2023 πŸ•΄

Growth corresponds with a greater reliance on public cloud services.

πŸ“– Read

via "Dark Reading: ".
17:47
πŸ•΄ 6 Takeaways from Ransomware Attacks in Q1 πŸ•΄

Customized, targeted ransomware attacks were all the rage.

πŸ“– Read

via "Dark Reading: ".
17:57
πŸ•΄ Creator of Hub for Stolen Credit Cards Sentenced to 90 Months πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
18:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” GDPR: A cheat sheet πŸ”

Enforcement of the EU General Data Protection Regulation (GDPR) applies to any company that transacts with European Union citizens. Here's your GDPR go-to guide.

πŸ“– Read

via "Security on TechRepublic".
?
19:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cisco Issues 31 Mid-April Security Alerts πŸ•΄

Among them, two are critical and six are of high importance.

πŸ“– Read

via "Dark Reading: ".
19 April 2019
?
11:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Third-Party Cyber-Risk by the Numbers πŸ•΄

Recent stats show that the state of third-party cyber-risk and vendor risk management remains largely immature at most organizations.

πŸ“– Read

via "Dark Reading: ".
?
11:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Hackers are targeting these employees the most (hint: it's not the C-suite πŸ”

Cybercriminals are turning their attention away from the C-suite, though they are still targeting users with high levels of access.

πŸ“– Read

via "Security on TechRepublic".
11:37
πŸ•΄ Why We Need a 'Cleaner Internet' πŸ•΄

Introducing a Β‘Cleaner InternetΒ’

πŸ“– Read

via "Dark Reading: ".
?
11:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook: we logged 100x more Instagram plaintext passwords than we thought ⚠

Facebook has updated 'tens of thousands of plaintext Instagram passwords ended up in logfile' to say it was more like a million.

πŸ“– Read

via "Naked Security".
12:08
πŸ•΄ Free Princeton Application Provides IoT Traffic Insight πŸ•΄

The application developed by a research group allows users to spot possible IoT security problems.

πŸ“– Read

via "Dark Reading: ".
?
12:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five: 4/19 Edition πŸ”

Possible new regulation for the supply chain space, hijacking DNS, and another Facebook privacy misstep. Catch up on the week's news with this roundup!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
13:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ APT34 Toolset, Victim Data Leaked via Telegram πŸ•΄

For the last month, an unknown individual or group has been sharing data and hacking tools belonging to Iranian hacker group APT34.

πŸ“– Read

via "Dark Reading: ".
13:18
πŸ•΄ Russia Hacked Clinton's Computers Five Hours After Trump's Call πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
13:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Insecure Ride App Database Leaks Data of 300K Iranian Drivers ❌

A researcher said that millions of records were leaking 300,000 Tap30 drivers' names, ID numbers and phone numbers.

πŸ“– Read

via "Threatpost".
?
14:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to generate SSH keys in OpenSSH for Windows 10 πŸ”

Further extend Microsoft's implementation of OpenSSH in Windows 10 by generating your own secure keys.

πŸ“– Read

via "Security on TechRepublic".
?
16:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Three-Fourths of Consumers Don’t Trust Facebook, Threatpost Poll Finds ❌

On the heels of several Facebook data privacy snafus this week - and over the past year - users no longer trust the platform.

πŸ“– Read

via "Threatpost".
16:50
πŸ” Encryption: A cheat sheet πŸ”

There's a lot to know about encryption, and the ins and outs can get confusing. Here's a rundown of what professionals need to know about this fundamental of modern computing.

πŸ“– Read

via "Security on TechRepublic".
?
17:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Researchers Find Clues for Dramatically Reducing IDS Traffic Volume πŸ•΄

Research at military labs and Towson University shows that identifying malicious activity may require much less captured data than has been the case.

πŸ“– Read

via "Dark Reading: ".
?
18:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft’s Latest Patch Hoses Some Antivirus Software ❌

McAfee, Sophos and Avast are among the antivirus software suites impacted.

πŸ“– Read

via "Threatpost".
18:20
πŸ” How to delete the Windows 10 paging file on every shutdown πŸ”

A simple tweak of the Windows 10 Registry file can eliminate one often overlooked security concern.

πŸ“– Read

via "Security on TechRepublic".
21 April 2019
?
12:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ WannaCry hero Hutchins now officially a convicted cybercriminal ⚠

The youngster who spent his own money to protect people from the WannaCry virus has pleaded guilty to malware-related cybercrime charges.

πŸ“– Read

via "Naked Security".
22 April 2019
?
10:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The 5 most hacked passwords πŸ”

More than 23 million people were breached after using the password 123456, according to the UK's National Cyber Security Centre.

πŸ“– Read

via "Security on TechRepublic".
?
10:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Millions of Medical Documents for Addiction and Recovery Patients Leaked ❌

The information includes data on all rehab treatments and procedures, linked with patients' names and other info.

πŸ“– Read

via "Threatpost".
?
11:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Can you get hit by someone else’s ransomware? [VIDEO] ⚠

How to protect yourself from being *affected* by malware, even if you're not yourself *infected*.

πŸ“– Read

via "Naked Security".
11:32
πŸ•΄ 4 Tips to Protect Your Business Against Social Media Mistakes πŸ•΄

Don't let social media become the go-to platform for cybercriminals looking to steal sensitive corporate information or cause huge reputational damage.

πŸ“– Read

via "Dark Reading: ".
?
11:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ WannaCry Hero Pleads Guilty to Kronos Malware Charges ❌

The malware researcher has pleaded guilty to two out of 10 charges; one with creating the Kronos malware and the other with conspiracy.

πŸ“– Read

via "Threatpost".
12:06
πŸ” How to update the Nmap database πŸ”

Your nmap service probe database is probably way out of date. Jack Wallen shows you how to update that special file to the latest version.

πŸ“– Read

via "Security on TechRepublic".
12:06
πŸ” How to update the nmap database πŸ”

Your nmap service probe database is probably out of date. It's easy to update that special file to the latest version.

πŸ“– Read

via "Security on TechRepublic".
?
12:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ France’s β€˜Secure’ Telegram Replacement Hacked in an Hour ❌

The messaging app that will replace the government's use of WhatsApp and Telegram was released last week, with security vulnerability included.

πŸ“– Read

via "Threatpost".
?
13:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-20818

A buffer overflow vulnerability was discovered in the OpenPLC controller, in the OpenPLC_v2 and OpenPLC_v3 versions. It occurs in the modbus.cpp mapUnusedIO() function, which can cause a runtime crash of the PLC or possibly have unspecified other impact.

πŸ“– Read

via "National Vulnerability Database".
?
13:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Evil TeamViewer Attacks Under the Guise of the U.S. State Department ❌

The attack is targeting financial regulators and embassy staff-- but probably isn't the work of an APT.

πŸ“– Read

via "Threatpost".
?
15:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-1587

The Snapweb interface before version 0.21.2 was exposing controls to install or remove snap packages without controlling the identity of the user, nor the origin of the connection. An attacker could have used the controls to remotely add a valid, but malicious, snap package, from the Store, potentially using system resources without permission from the legitimate administrator of the system.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2016-1586

A malicious webview could install long-lived unload handlers that re-use an incognito BrowserContext that is queued for destruction in versions of Oxide before 1.18.3.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2016-1585

In all versions of AppArmor mount rules are accidentally widened when compiled.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2016-1584

In all versions of Unity8 a running but not active application on a large-screen device could talk with Maliit and consume keyboard input.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2016-1579

UDM provides support for running commands after a download is completed, this is currently made use of for click package installation. This functionality was not restricted to unconfined applications. Before UDM version 1.2+16.04.20160408-0ubuntu1 any confined application could make use of the UDM C++ API to run arbitrary commands in an unconfined environment as the phablet user.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2016-1573

Versions of Unity8 before 8.11+16.04.20160122-0ubuntu1 file plugins/Dash/CardCreator.js will execute any code found in place of a fallback image supplied by a scope.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2015-1343

All versions of unity-scope-gdrive logs search terms to syslog.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2015-1341

Any Python module in sys.path can be imported if the command line of the process triggering the coredump is Python and the first argument is -m in Appoprt before 2.19.2 function _python_module_path.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2015-1340

LXD before version 0.19-0ubuntu5 doUidshiftIntoContainer() has an unsafe Chmod() call that races against the stat in the Filepath.Walk() function. A symbolic link created in that window could cause any file on the system to have any mode of the attacker's choice.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2015-1327

Content Hub before version 0.0+15.04.20150331-0ubuntu1.0 DBUS API only requires a file path for a content item, it doesn't actually require the confined app have access to the file to create a transfer. This could allow a malicious application using the DBUS API to export file:///etc/passwd which would then send a copy of that file to another app.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2015-1326

python-dbusmock before version 0.15.1 AddTemplate() D-Bus method call or DBusTestCase.spawn_server_template() method could be tricked into executing malicious code if an attacker supplies a .pyc file.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2015-1320

The SeaMicro provisioning of Ubuntu MAAS logs credentials, including username and password, for the management interface. This issue affects Ubuntu MAAS versions prior to 1.9.2.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2015-1316

Juju Core's Joyent provider before version 1.25.5 uploads the user's private ssh key.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2014-1428

A vulnerability in generate_filestorage_key of Ubuntu MAAS allows an attacker to brute-force filenames. This issue affects Ubuntu MAAS versions prior to 1.9.2.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2014-1427

A vulnerability in the REST API of Ubuntu MAAS allows an attacker to cause a logged-in user to execute commands via cross-site scripting. This issue affects MAAS versions prior to 1.9.2.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2014-1426

A vulnerability in maasserver.api.get_file_by_name of Ubuntu MAAS allows unauthenticated network clients to download any file. This issue affects: Ubuntu MAAS versions prior to 1.9.2.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2011-3151

The Ubuntu SELinux initscript before version 1:0.10 used touch to create a lockfile in a world-writable directory. If the OS kernel does not have symlink protections then an attacker can cause a zero byte file to be allocated on any writable filesystem.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2011-3147

Versions of nova before 2012.1 could expose hypervisor host files to a guest operating system when processing a maliciously constructed qcow filesystem.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2011-3145

When mount.ecrpytfs_private before version 87-0ubuntu1.2 calls setreuid() it doesn't also set the effective group id. So when it creates the new version, mtab.tmp, it's created with the group id of the user running mount.ecryptfs_private.

πŸ“– Read

via "National Vulnerability Database".
15:30
ATENTIONβ€Ό New - CVE-2011-1830

Ekiga versions before 3.3.0 attempted to load a module from /tmp/ekiga_test.so.

πŸ“– Read

via "National Vulnerability Database".
?
16:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Machine Learning Technology at Center of Real Estate Trade Theft Case πŸ”

In a complaint, filed Friday, one company is alleging a former employee took screen shots of trade secrets, including proprietary wireframes and a proposed regional launch timeline of its services, before leaving for another real estate technology competitor.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Who Gets Targeted Most in Cyberattack Campaigns πŸ•΄

Attackers are changing both their tactics and targets in an attempt to remain criminally successful, Proofpoint's study found.

πŸ“– Read

via "Dark Reading: ".
17:47
❌ Is Privacy Really iPhone? Researchers Weigh in on Apple’s Targeted Ad Tracking ❌

A unique identifier is enabled by default on every iPhone that's shipped, allowing advertisers to follow the phone's activity across the web.

πŸ“– Read

via "Threatpost".
?
18:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Wi-Fi Hotspot Finder Spills 2 Million Passwords ❌

China-based app maker ignored repeated warnings by researchers that its password database - stored in plain text - was accessible to anyone online.

πŸ“– Read

via "Threatpost".
?
18:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ WannaCry Hero Hutchins Pleads Guilty to Malware Charges πŸ•΄

Marcus Hutchins, the security researcher who helped halt the spread of the WannaCry attack, pleads guilty to two charges related to writing malware.

πŸ“– Read

via "Dark Reading: ".
?
19:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Trojanized TeamViewer Used in Targeted Attacks Against Multiple Embassies πŸ•΄

Motive remains unclear though financial theft appears to be one possibility, Check Point Research says.

πŸ“– Read

via "Dark Reading: ".
19:17
πŸ•΄ FBI: $2.7 billion in Losses to Cyber-Enabled Crimes in 2018 πŸ•΄

Internet Crime Complaint Center (IC3) last year received an average of 900+ reports daily of Internet-enabled theft, fraud, and exploitation.

πŸ“– Read

via "Dark Reading: ".
23 April 2019
?
03:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-7470

cipso_v4_validate in include/net/cipso_ipv4.h in the Linux kernel before 3.11.7, when CONFIG_NETLABEL is disabled, allows attackers to cause a denial of service (infinite loop and crash), as demonstrated by icmpsic, a different vulnerability than CVE-2013-0310.

πŸ“– Read

via "National Vulnerability Database".
?
06:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Tuesday review – the hot 21 stories of the week ⚠

A day late! From the weakness in several VPNs to the Internet Explorer browser flaw, and much more - catch up on everything we wrote last week.

πŸ“– Read

via "Naked Security".
?
08:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 1 in 4 Workers Are Aware Of Security Guidelines - but Ignore Them πŸ•΄

1 in 4 Workers Are Aware Of Company IT Security Guidelines but Don't Follow Them

πŸ“– Read

via "Dark Reading: ".
?
10:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Ways to Get the Most from Your IDS/IPS πŸ•΄

Intrusion detection and prevention is at the foundation of successful security in-depth. Securing the perimeter requires a solid understanding of these two critical components.

πŸ“– Read

via "Dark Reading: ".
10:17
⚠ Once again, it’s 123456: the password that says β€˜I give up’ ⚠

A new survey says 46% of users find security confusing, which helps explain how that old clunker keeps popping to the top of breach lists.

πŸ“– Read

via "Naked Security".
?
10:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hotspot finder app blabs 2 million Wi-Fi network passwords ⚠

If you used WiFi Finder, your passwords to both public and private networks have been left online in an unprotected database.

πŸ“– Read

via "Naked Security".
10:45
πŸ” Weaponization of vulnerabilities in Adobe products more than doubled in 2018 πŸ”

Using free Adobe software like Flash Player and Adobe Reader can pose a security risk in your organization.

πŸ“– Read

via "Security on TechRepublic".
?
11:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Will the US Adopt a National Privacy Law? πŸ•΄

Probably not before the 2020 election. But keep an eye on this Congress as legislators debate how to define personal data and what limits to place on how companies use it.

πŸ“– Read

via "Dark Reading: ".
11:47
⚠ Phone fingerprint scanner fooled by chewing gum packet ⚠

A video has surfaced claiming to show someone unlocking a Nokia 9 by tapping a gum packet against the fingerprint scanner.

πŸ“– Read

via "Naked Security".
11:58
❌ FBI: BEC Scam Losses Almost Double To Reach $1.2 Billion ❌

Overall, in 2018 the FBI received more than 351k reported scams with losses exceeding $2.7 billion.

πŸ“– Read

via "Threatpost".
12:01
πŸ” How businesses plan to protect themselves against cyberattacks πŸ”

Many organizations will spend more to shore up their defenses against cyberattacks this year, says business insurance provider Hiscox.

πŸ“– Read

via "Security on TechRepublic".
?
13:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-1317

In Apache Zeppelin prior to 0.8.0 the cron scheduler was enabled by default and could allow users to run paragraphs as other users without authentication.

πŸ“– Read

via "National Vulnerability Database".
13:25
ATENTIONβ€Ό New - CVE-2017-12619

Apache Zeppelin prior to 0.7.3 was vulnerable to session fixation which allowed an attacker to hijack a valid user session. Issue was reported by "stone lone".

πŸ“– Read

via "National Vulnerability Database".
?
14:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Exploits for Social Warfare WordPress Plugin Reach Critical Mass ❌

More and more attacks taking advantage of a XSS and RCE bug in the popular plugin have cropped up in the wild.

πŸ“– Read

via "Threatpost".
?
15:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ When Every Attack Is a Zero Day πŸ•΄

Stopping malware the first time is an ideal that has remained tantalizingly out of reach. But automation, artificial intelligence, and deep learning are poised to change that.

πŸ“– Read

via "Dark Reading: ".
?
15:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Exploits for Adobe Vulnerabilities Spiked in 2018 πŸ•΄

With Flash Player on way out, attackers are renewing their focus on Acrobat Reader, RiskSense found.

πŸ“– Read

via "Dark Reading: ".
?
16:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Breaking Down the Nigeria Data Protection Regulation πŸ”

The regulation, issued in January, could pace Nigeria as a leader in data protection in Africa.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
16:31
πŸ•΄ App Exposes Wi-Fi Credentials for Thousands of Private Networks πŸ•΄

A database used by WiFi Finder was left open and unprotected on the Internet.

πŸ“– Read

via "Dark Reading: ".
16:31
πŸ•΄ City of Stuart Still Recovering from Ryuk Ransomware Attack πŸ•΄

Officials are investigating an April 13 ransomware attack that targeted Stuart's city servers and forced it offline.

πŸ“– Read

via "Dark Reading: ".
?
17:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Carbanak Source Code Unveils a Startlingly Complex Malware ❌

The malware is behind billions in banking and credit-card losses.

πŸ“– Read

via "Threatpost".
?
19:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Demonstration Showcase Brings DevOps to Interop19 πŸ•΄

Attendees will learn how orchestration and automation can be a part of network operations and security, even at smaller companies.

πŸ“– Read

via "Dark Reading: ".
?
19:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google File Cabinet Plays Host to Malware Payloads πŸ•΄

Researchers detect a new drive-by download attack in which Google Sites' file cabinet template is a delivery vehicle for malware.

πŸ“– Read

via "Dark Reading: ".
?
21:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Stuxnet Family Tree Grows πŸ•΄

What a newly discovered missing link to Stuxnet and the now-revived Flame cyber espionage malware add to the narrative of the epic cyber-physical attack.

πŸ“– Read

via "Dark Reading: ".
24 April 2019
?
03:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Small business owners: Don't rush into using AI πŸ”

An artificial intelligence strategist advises small business owners to focus on revenue and growth and not AI in of itself--at least for now--because the ROI is not there.

πŸ“– Read

via "Security on TechRepublic".
03:10
πŸ” Vendor risk management: What to consider when shopping for a VRM solution πŸ”

A vendor risk management program could curtail Third-Party Vendor-initiated data breaches. Here's what to look for in a VRM solution.

πŸ“– Read

via "Security on TechRepublic".
?
07:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Azure Sentinel: Microsoft's thoroughly modern SIEM πŸ”

Microsoft's new cloud-hosted security information and event management service rolls out in a public preview.

πŸ“– Read

via "Security on TechRepublic".
?
08:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ DNS over HTTPS is coming whether ISPs and governments like it or not ⚠

DNS over HTTPS (DoH), backed by Google, Mozilla and Cloudflare, is about to make web surveillance a lot more difficult.

πŸ“– Read

via "Naked Security".
08:11
⚠ Gunpoint domain hijack turns out to have been a family affair ⚠

The owner of State Snaps hired his cousin to break into the home of the owner of DoItForState.com to force him to transfer the domain.

πŸ“– Read

via "Naked Security".
08:16
⚠ NYPD forgets to redact facial recognition docs, asks for them back ⚠

The privacy think tank had them for 20 days, and one of the docs was already displayed at a conference, but the NYPD is still clawing them back.

πŸ“– Read

via "Naked Security".
?
09:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ex-student records himself using USB Killer to fry college computers ⚠

Vishwanath Akuthota faces a potential ten-year stretch after killing at least 66 computers at his former college.

πŸ“– Read

via "Naked Security".
?
10:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facial Recognition is Here: But Are We Ready? ❌

As U.S. citizens realize that facial recognition is present in real-life applications, more questions are arising about consent, how data is shared - and what regulation exists.

πŸ“– Read

via "Threatpost".
10:07
❌ Latest Qbot Variant Evades Detection, Infects Thousands ❌

Ever-changing Qbot trojan has been spotted in a fresh campaign with a new β€œcontext aware” delivery technique.

πŸ“– Read

via "Threatpost".
10:15
πŸ” Major DDoS attacks increased 967% this year πŸ”

DDoS attacks sized 100Gbps and higher exploded in Q1 2019, with 77% of all attacks targeting two or more vectors.

πŸ“– Read

via "Security on TechRepublic".
10:15
πŸ” The key challenges and contradictions that frustrate security professionals πŸ”

The role of employees, the needs of the supply chain, and a reliance on antivirus products are three Catch 22s for security pros, according to a study from Glasswall Solutions.

πŸ“– Read

via "Security on TechRepublic".
10:15
πŸ” How online merchants can combat e-commerce fraud πŸ”

A study of a stolen credit card by cybersecurity provider IntSights reveals how scammers use card information and how merchants can guard against this type of fraud.

πŸ“– Read

via "Security on TechRepublic".
?
11:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Twist in the Stuxnet Story πŸ•΄

What a newly discovered missing link to Stuxnet and the now-revived Flame cyber espionage malware add to the narrative of the epic cyber-physical attack.

πŸ“– Read

via "Dark Reading: ".
?
11:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Windows, Antivirus Software at Odds After Latest Update πŸ•΄

This month's Windows update has caused incompatibilities with software from at least five antivirus companies, resulting in slow boot times and frozen systems.

πŸ“– Read

via "Dark Reading: ".
11:32
πŸ•΄ Attackers Aren't Invincible & We Must Use That to Our Advantage πŸ•΄

The bad guys only seem infallible. Use their weaknesses to beat them.

πŸ“– Read

via "Dark Reading: ".
?
12:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to build trust in cybersecurity among your employees πŸ”

Malicious insiders and a lack of training create a big trust gap among employees and employers, according to ObserveIT.

πŸ“– Read

via "Security on TechRepublic".
?
12:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Poll: Are You Creeped Out by Facial Recognition? ❌

How concerned are you about the privacy implications of facial recognition? Weigh in with our poll.

πŸ“– Read

via "Threatpost".
12:21
❌ Point Blank Gamers Targeted with Backdoor Malware ❌

The malware hides in the legitimate game downloads, signed with a real certificate; connections to ShadowHammer have been found.

πŸ“– Read

via "Threatpost".
?
13:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-13443

EOS.IO jit-wasm 4.1 has a heap-based buffer overflow via a crafted wast file.

πŸ“– Read

via "National Vulnerability Database".
13:34
πŸ•΄ Two Charged with Economic Espionage, GE Trade Secret Theft πŸ•΄

A US national and Chinese national have been charged with conspiring to steal General Electric's trade secrets surrounding turbine technologies.

πŸ“– Read

via "Dark Reading: ".
13:47
πŸ” Digital Guardian Secures $30 Million in New Funding πŸ”

We've got some exciting news to share! We've secured $30 million in new funding, an investment that will allow us to help satisfy a growing demand for data protection worldwide.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
14:02
❌ Adware-Ridden Apps in Google Play Infect 30 Million Android Users ❌

Google Play has removed up to 50 apps that once downloaded plagued systems with full-screen ads.

πŸ“– Read

via "Threatpost".
?
15:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Survey Shows a Security Conundrum πŸ•΄

A new report examines and quantifies the conflicts and challenges faced by business security leaders.

πŸ“– Read

via "Dark Reading: ".
15:28
ATENTIONβ€Ό New - CVE-2018-10055

Invalid memory access and/or a heap buffer overflow in the TensorFlow XLA compiler in Google TensorFlow before 1.7.1 could cause a crash or read from other parts of process memory via a crafted configuration file.

πŸ“– Read

via "National Vulnerability Database".
?
15:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Security Challenges to API Protection πŸ•΄

Today's application programming interfaces are no longer simple or front-facing, creating new risks for both security and DevOps.

πŸ“– Read

via "Dark Reading: ".
?
18:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook May Face $5 Billion FTC Fine for Data Misuse ❌

Facebook may be fined as much as $5 million by the FTC for data issues related to the Cambridge Analytica incident.

πŸ“– Read

via "Threatpost".
?
19:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-18367

libseccomp-golang 0.9.0 and earlier incorrectly generates BPFs that OR multiple arguments rather than ANDing them. A process running under a restrictive seccomp filter that specified multiple syscall arguments could bypass intended access restrictions by specifying a single matching argument.

πŸ“– Read

via "National Vulnerability Database".
19:48
πŸ•΄ TA505 Abusing Legit Remote Admin Tool in String of Attacks πŸ•΄

Russian-speaking threat group has been targeting retailers and financial institutions in the US and abroad via a spear-phishing campaign.

πŸ“– Read

via "Dark Reading: ".
25 April 2019
?
08:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Teen sues Apple for $1 billion over Apple stores’ facial recognition ⚠

He claims that Apple allegedly uses the technology to spot shoplifters and that it falsely linked him to a series of Apple store thefts.

πŸ“– Read

via "Naked Security".
?
08:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Atlanta Hawks fall prey to Magecart credit card skimming group ⚠

The Atlanta Hawks basketball team is recovering after a sophisticated cybercrime group hacked its ecommerce site and planted credit card skimming code on it.

πŸ“– Read

via "Naked Security".
08:49
πŸ” Microsoft wants to kill Windows password expiration policy πŸ”

The proposal means that users at organizations with Group Policy would no longer be required to change their Windows passwords on a regular basis.

πŸ“– Read

via "Security on TechRepublic".
09:04
⚠ Blochainbandit stole $54 million of Ethereum by guessing weak keys ⚠

Someone has been quietly pilfering Ethereum (ETH) cryptocurrency worth millions of dollars without anyone noticing or, apparently, caring.

πŸ“– Read

via "Naked Security".
?
09:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Businesses hit with 235% more cyberthreats this year πŸ”

Trojans and ransomware top the list of threats with corporate targets in Q1 2019, according to a Malwarebytes report.

πŸ“– Read

via "Security on TechRepublic".
10:05
πŸ” The 10 highest-paying cybersecurity jobs πŸ”

Demand for cybersecurity roles jumped over 7% in the last year, leading to increasing salaries, according to Indeed.

πŸ“– Read

via "Security on TechRepublic".
?
10:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 50 InfoSec Networking Groups to Join πŸ”

Looking to stay ahead of the curve on all things infosec? We've gathered a list of 50 valuable associations, LinkedIn networking groups, and meetups for security professionals.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
10:38
πŸ•΄ Indeed.com: Slight Dip in Clicks on US Cybersecurity Job Listings πŸ•΄

Meanwhile, most of the highest-paying positions pay more than $100K, according to new analysis from the job posting site.

πŸ“– Read

via "Dark Reading: ".
?
11:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Most SMBs would pay a hacker a ransom to get their stolen data back πŸ”

Social media apps and websites are the biggest potential threat vectors to businesses, according to an AppRiver report.

πŸ“– Read

via "Security on TechRepublic".
11:20
πŸ” How automated Dark Web marketplaces make credential stuffing attacks more profitable πŸ”

Validated stolen credentials cost less than a cup of coffee, but economies of scale have made selling user accounts more lucrative than ever, according to Recorded Future.

πŸ“– Read

via "Security on TechRepublic".
?
11:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ramblings of a Recovering Academic on the So-Called Lack of Security Talent πŸ•΄

Hiring for security is difficult, as many surveys show. But what the research doesn't explain is the "why" - and a lack of talent may not be the sole reason.

πŸ“– Read

via "Dark Reading: ".
11:58
πŸ•΄ Regulations, Insider Threat Handicap Healthcare IT Security πŸ•΄

Healthcare IoT is expanding opportunities for hackers as the sector struggles to keep up security-wise.

πŸ“– Read

via "Dark Reading: ".
11:59
⚠ ExtraPulsar backdoor based on leaked NSA code – what you need to know ⚠

A US security researcher has come up with an open-source Windows backdoor loosely based on NSA attack code that leaked back in 2017.

πŸ“– Read

via "Naked Security".
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Qualcomm Critical Flaw Exposes Private Keys For Android Devices ❌

A side-channel attack in Qualcomm technology, which is used by most modern Android devices, could allow an attacker to snatch private keys.

πŸ“– Read

via "Threatpost".
12:29
πŸ” Enterprise cryptojacking attacks continue, despite overall decline in popularity among hackers πŸ”

A newly-discovered cryptojacking campaign uses familiar exploits to target enterprises and traverse network shares, infecting any connected computer.

πŸ“– Read

via "Security on TechRepublic".
?
12:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Sensitive Data Lingers on Used Storage Drives Sold Online πŸ•΄

Four in 10 used hard drives sold on eBay found to contain sensitive information.

πŸ“– Read

via "Dark Reading: ".
12:55
πŸ” The 4 most important files for SSH connections πŸ”

You are better armed to make use of the SSH tool with an understanding of four key SSH files.

πŸ“– Read

via "Security on TechRepublic".
13:01
❌ Amazon Employees Given β€˜Broad Access’ to Personal Alexa Info ❌

An auditing program for the voice assistant technology exposes geolocation data that can be personally identified, sources said.

πŸ“– Read

via "Threatpost".
?
15:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Enterprise Trojan Detections Spike 200% in Q1 2019 πŸ•΄

Cybercriminals see greater ROI targeting businesses, which have been slammed with ransomware attacks and Trojans.

πŸ“– Read

via "Dark Reading: ".
15:32
πŸ•΄ How a Nigerian ISP Accidentally Hijacked the Internet πŸ•΄

For 74 minutes, traffic destined for Google and Cloudflare services was routed through Russia and into the largest system of censorship in the world, China's Great Firewall.

πŸ“– Read

via "Dark Reading: ".
15:32
ATENTIONβ€Ό New - CVE-2017-16558

Contao 3.0.0 to 3.5.30 and 4.0.0 to 4.4.7 contains an SQL injection vulnerability in the back end as well as in the listing module.

πŸ“– Read

via "National Vulnerability Database".
?
16:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 55% of SMBs Would Pay Up Post-Ransomware Attack πŸ•΄

The number gets even higher among larger SMBs.

πŸ“– Read

via "Dark Reading: ".
?
17:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ UVA Wins Second Consecutive National Collegiate Cyber Defense Championship πŸ•΄

The Wahoos came out on top among 235 colleges and universities that took part in the 15-year-old competition.

πŸ“– Read

via "Dark Reading: ".
?
17:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-1360

A cleartext transmission of sensitive information vulnerability in Fortinet FortiManager 5.2.0 through 5.2.7, 5.4.0 and 5.4.1 may allow an unauthenticated attacker in a man in the middle position to retrieve the admin password via intercepting REST API JSON responses.

πŸ“– Read

via "National Vulnerability Database".
17:32
ATENTIONβ€Ό New - CVE-2018-12244

SEP (Mac client) prior to and including 12.1 RU6 MP9 and prior to 14.2 RU1 may be susceptible to a CSV/DDE injection (also known as formula injection) vulnerability, which is a type of issue whereby an application or website allows untrusted input into CSV files.

πŸ“– Read

via "National Vulnerability Database".
?
18:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Android-Based Sony Smart-TVs Open to Image Pilfering ❌

A pair of bugs would allow attackers to compromise the WiFi password of a TV and the multimedia stored inside it.

πŸ“– Read

via "Threatpost".
?
19:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cyberattackers Focus on More Subtle Techniques πŸ•΄

Spam has given way to spear phishing, cryptojacking remains popular, and credential spraying is on the rise.

πŸ“– Read

via "Dark Reading: ".
?
19:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New EternalBlue Family Member Takes Aim at Asian Web Servers πŸ•΄

Beapy is a new malware variant that's storming across China, leaving cryptominers in its wake.

πŸ“– Read

via "Dark Reading: ".
19:37
πŸ•΄ Security Vulns in Microsoft Products Continue to Increase πŸ•΄

The good news: Removing admin privileges can mitigate most of them, a new study by BeyondTrust shows.

πŸ“– Read

via "Dark Reading: ".
26 April 2019
?
07:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Cops can try suspect’s fingers on locked iPhones found at crime scene ⚠

A Massachusetts federal district judge gave cops a warrant to force-unlock iPhones with the suspect's fingers.

πŸ“– Read

via "Naked Security".
07:33
⚠ Microsoft drops password expiration from Windows 10 security ⚠

Microsoft has recognised that users don't actually change their passwords when prompted, they just tweak them. And that doesn't help anyone.

πŸ“– Read

via "Naked Security".
07:43
⚠ Fingerprint glitch in passports swapped left and right hands ⚠

And just who, exactly, is going to pay for new passports if it's necessary? Danish police are chatting with Kube Data about that.

πŸ“– Read

via "Naked Security".
07:53
⚠ NSA asks to end mass phone surveillance ⚠

The NSA has asked the White House to end its mass phone surveillance program because the work involved outweighs its intelligence value.

πŸ“– Read

via "Naked Security".
?
09:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facial Recognition β€˜Consent’ Doesn’t Exist, Threatpost Poll Finds ❌

Half of Threatpost readers surveyed in a recent poll don't believe that consent realistically exists when it comes to facial recognition.

πŸ“– Read

via "Threatpost".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Go Medieval to Keep OT Safe πŸ•΄

When it comes to operational technology and industrial control systems, make sure you're the lord of all you survey.

πŸ“– Read

via "Dark Reading: ".
?
13:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Flaws in Sierra Wireless 5G Gateway Allow RCE, Command Injection ❌

A 5G wireless gateway tailored for industrial internet of things (IoT), retail point-of-sale and enterprise redundancy applications is riddled with vulnerabilities, include two critical bugs that allow remote code-execution (RCE) and arbitrary command-injection. The Sierra Wireless AirLink ES450 LTE gateway (version 4.9.3) has 11 different bugs, which could be exploited for RCE, uncovering user credentials […]

πŸ“– Read

via "Threatpost".
13:26
πŸ” Friday Five: 4/26 Edition πŸ”

A new phishing scam asking for selfies,embedding malware in video games, and the latest IoT vulnerability are all covered in this week's Friday Five.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
13:32
ATENTIONβ€Ό New - CVE-2015-9284

The request phase of the OmniAuth Ruby gem is vulnerable to Cross-Site Request Forgery when used as part of the Ruby on Rails framework, allowing accounts to be connected without user intent, user interaction, or feedback to the user. This permits a secondary account to be able to sign into the web application as the primary account.

πŸ“– Read

via "National Vulnerability Database".
?
14:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Widespread scam campaigns targeting millions uncovered by GoDaddy and Palo Alto Networks πŸ”

A research team found that thousands of websites were tricking users into entering credit card information by spoofing trustworthy sites.

πŸ“– Read

via "Security on TechRepublic".
?
14:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to manage user passwords with Group Policy πŸ”

You can enforce various policies to make sure your users meet certain requirements with their Windows passwords. Learn about some of the password-related settings in Group Policy.

πŸ“– Read

via "Security on TechRepublic".
?
14:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ GoDaddy Shutters 14,000 Subdomains Tied to β€˜Snake Oil’ Scams ❌

GoDaddy worked with researchers to shut down 15,000 domain-shadowing websites tied to bogus affiliate marketing offers promoted via spam campaigns.

πŸ“– Read

via "Threatpost".
15:00
❌ News Wrap: Amazon Echo Privacy, Facebook FTC Fines and Biometrics Regulation ❌

On this week's Threatpost news wrap, the team discusses Facebook's FTC fine for its data security practices, a report that Amazon is collecting Echo users' geolocation data, and more.

πŸ“– Read

via "Threatpost".
?
15:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” US Air Force and Privoro partners for MDM solution πŸ”

New mobile security prototyping contracting between Privoro and the United States Air Force leverages the SafeCase, intelligent smartphone case.

πŸ“– Read

via "Security on TechRepublic".
?
16:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Users Urged to Disable WordPress Plugin After Unpatched Flaw Disclosed ❌

Yet another WordPress plugin vulnerability has put thousands of websites at risk.

πŸ“– Read

via "Threatpost".
?
17:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Malware Makes Itself at Home in Set-Top Boxes πŸ•΄

Low-cost boxes that promise free TV streaming services often come complete with malware, according to a new study.

πŸ“– Read

via "Dark Reading: ".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Slack Warns of Big, Bad Dangers in SEC Filing πŸ•΄

A filing prior to an IPO lists nation-state dangers to Slack's services and customers as a risk for investors.

πŸ“– Read

via "Dark Reading: ".
?
19:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Build a Cloud Security Model πŸ•΄

Security experts point to seven crucial steps companies should be taking as they move data and processes to cloud environments.

πŸ“– Read

via "Dark Reading: ".
28 April 2019
?
19:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Small business cybersecurity: The case for MSSPs πŸ”

Small businesses may not have the staff needed to use automated security platforms, which is one reason why opting for a Managed Security Service Provider (MSSP) might be the better option.

πŸ“– Read

via "Security on TechRepublic".
19:56
πŸ” Cybersecurity insurance: Read the fine print πŸ”

Before purchasing cybersecurity insurance for your business, be sure you have a thorough understanding of what is covered.

πŸ“– Read

via "Security on TechRepublic".
29 April 2019
?
05:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 17 stories of the week ⚠

From DNS over HTTPS to Microsoft's expiration policy - and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
07:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Piracy streaming apps are stuffed with malware ⚠

Researchers have found that hackers are exploiting vulnerable piracy streaming devices to steal credit card data or rope them into botnets.

πŸ“– Read

via "Naked Security".
?
08:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Cops need warrant for both location history and phone pinging, says judge ⚠

It's one of the first location data privacy cases to grapple with the warrant and surveillance implications of the Carpenter decision.

πŸ“– Read

via "Naked Security".
?
08:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Cryptocurrency giants in $850m fraud allegations ⚠

The New York Attorney General has accused major cryptocurrency exchange Bitfinex and cryptocurrency Tether of an $850m fraud.

πŸ“– Read

via "Naked Security".
08:30
⚠ NIST tool boosts chances of finding dangerous software flaws ⚠

NIST thinks it has reached an important milestone in complex software testing with something called Combinatorial Coverage Measurement (CCM).

πŸ“– Read

via "Naked Security".
?
10:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Learn to Defend Against HTTP Desync Attacks at Black Hat USA πŸ•΄

Save the Date: Black Hat USA returns to the Mandalay Bay in Las Vegas August 3-8.

πŸ“– Read

via "Dark Reading: ".
10:15
πŸ” Risk management tips from the SBA and NIST every small-business owner should read πŸ”

Shifting cybersecurity from a defensive posture to one of managing risk is becoming more important for small-business owners. Here's must-read risk-management guidance.

πŸ“– Read

via "Security on TechRepublic".
10:15
πŸ” Half of companies have 1,000+ sensitive files accessible to every employee πŸ”

Post-GDPR, businesses are still failing to adequately protect sensitive data, according to a Varonis report.

πŸ“– Read

via "Security on TechRepublic".
?
10:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 75% of people are stressed about remembering passwords πŸ”

Two-thirds of consumers say having their bank accounts compromised would be more stressful than losing their job, according to a Kaspersky report.

πŸ“– Read

via "Security on TechRepublic".
10:43
❌ 2 Million IoT Devices Vulnerable to Complete Takeover ❌

Millions of security cameras, baby monitors and "smart" doorbells are open to hijack - and no solution is currently available.

πŸ“– Read

via "Threatpost".
?
11:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” BEC Scams Responsible for $1.2B in Losses in 2018 πŸ”

It sounds like business email compromise attacks, attacks that rely on tricking recipients, usually executives, into conducting wire transfers, aren't going away anytime soon.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
11:18
❌ Docker Hub Hack Affects 190K Accounts ❌

Github and Bitbucket tokens for Docker autobuilds are also impacted.

πŸ“– Read

via "Threatpost".
?
11:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ A Rear-View Look at GDPR: Compliance Has No Brakes πŸ•΄

With a year of Europe's General Data Protection Regulation under our belt, what have we learned?

πŸ“– Read

via "Dark Reading: ".
?
12:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why marketing teams are critical to successful cybersecurity efforts πŸ”

Marketers often focus on cybersecurity best practices after there is an incident, though experts say that needs to change to improve a company's chances of surviving a cyberattack.

πŸ“– Read

via "Security on TechRepublic".
12:20
πŸ” Can password managers protect you from hackers? πŸ”

Microsoft Identity Division's corporate vice president of program management Alex Simons sat down with Dan Patterson to discuss the different threats facing the enterprise today.

πŸ“– Read

via "Security on TechRepublic".
?
12:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Can password managers protect you from hackers? πŸ”

Microsoft Identity Division's corporate vice president of program management Alex Simons sat down with Dan Patterson to discuss the different threats facing the enterprise today.

πŸ“– Read

via "Security on TechRepublic".
?
13:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-12384

When handling a SSLv2-compatible ClientHello request, the server doesn't generate a new random value but sends an all-zero value instead. This results in full malleability of the ClientHello for SSLv2 used for TLS 1.2 in all versions prior to NSS 3.39. This does not impact TLS 1.3.

πŸ“– Read

via "National Vulnerability Database".
13:27
ATENTIONβ€Ό New - CVE-2016-10749

parse_string in cJSON.c in cJSON before 2016-10-02 has a buffer over-read, as demonstrated by a string that begins with a " character and ends with a \ character.

πŸ“– Read

via "National Vulnerability Database".
13:27
ATENTIONβ€Ό New - CVE-2015-9285

esoTalk 1.0.0g4 has XSS via the PATH_INFO to the conversations/ URI.

πŸ“– Read

via "National Vulnerability Database".
13:27
ATENTIONβ€Ό New - CVE-2015-1343 (ubuntu_linux)

All versions of unity-scope-gdrive logs search terms to syslog.

πŸ“– Read

via "National Vulnerability Database".
13:27
ATENTIONβ€Ό New - CVE-2015-1341 (apport, ubuntu_linux)

Any Python module in sys.path can be imported if the command line of the process triggering the coredump is Python and the first argument is -m in Appoprt before 2.19.2 function _python_module_path.

πŸ“– Read

via "National Vulnerability Database".
13:27
ATENTIONβ€Ό New - CVE-2015-1340 (lxd)

LXD before version 0.19-0ubuntu5 doUidshiftIntoContainer() has an unsafe Chmod() call that races against the stat in the Filepath.Walk() function. A symbolic link created in that window could cause any file on the system to have any mode of the attacker's choice.

πŸ“– Read

via "National Vulnerability Database".
?
14:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How the cloud is evolving to improve enterprise security πŸ”

Microsoft's executive vice president Jason Zander sat down with Dan Patterson to discuss cloud migration and how it benefits security in the enterprise.

πŸ“– Read

via "Security on TechRepublic".
14:20
πŸ” Why real-estate businesses need to defend against these cybersecurity threats πŸ”

BEC scams, ransomware, and malware are some of the cybersecurity threats that cybercriminals use against real-estate agencies. Here's security advice, including scam prevention tips from the FBI.

πŸ“– Read

via "Security on TechRepublic".
14:20
πŸ” How the cloud is evolving to improve enterprise security πŸ”

Microsoft's executive vice president Jason Zander sat down with Dan Patterson to discuss cloud migration and how it benefits security in the enterprise.

πŸ“– Read

via "Security on TechRepublic".
?
15:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Unknown, Unprotected Database Exposes Info on 80 Million US Households πŸ•΄

A database with no login required has been found to contain names, addresses, age, and more for over 80 million U.S. households.

πŸ“– Read

via "Dark Reading: ".
?
16:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Defends Parental Control App Removal Amid Backlash ❌

After facing criticism for removing or restricting several parental control apps over the past year, Apple cited security and privacy reasons.

πŸ“– Read

via "Threatpost".
?
17:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ MuddyWater APT Hones an Arsenal of Custom Tools ❌

The attack group shows a moderate level of sophistication, but the stage is set for MuddyWater to take things to the next level.

πŸ“– Read

via "Threatpost".
?
17:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Malware Infests Popular Pirate Streaming Hardware ❌

Hardware that supports pirated video streaming content comes packed with malware.

πŸ“– Read

via "Threatpost".
17:38
πŸ•΄ 7 Types of Experiences Every Security Pro Should Have πŸ•΄

As the saying goes, experience is the best teacher. It'll also make you a better and more well-rounded security pro.

πŸ“– Read

via "Dark Reading: ".
?
17:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Credit Card Compromise Up 212% as Hackers Eye Financial Sector πŸ•΄

Financial services firms saw upticks in credential leaks and credit card compromise as cybercriminals go where the money is.

πŸ“– Read

via "Dark Reading: ".
?
19:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Peer-to-Peer Vulnerability Exposes Millions of IoT Devices πŸ•΄

A flaw in the software used to remotely access cameras and monitoring devices could allow hackers to easily take control of millions of pieces of the IoT.

πŸ“– Read

via "Dark Reading: ".
20:03
πŸ•΄ Docker Forces Password Reset for 190,000 Accounts After Breach πŸ•΄

Organizations impacted by breach, which gave attackers illegal access to a database containing sensitive account information, need to check their container images.

πŸ“– Read

via "Dark Reading: ".
30 April 2019
?
02:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Black Hat USA Offers an Inside Look at Intel's Security Engine πŸ•΄

Come to the August event and learn how Intel's Converged Security and Manageability Engine has been fine-tuned to guard against low-level firmware attacks.

πŸ“– Read

via "Dark Reading: ".
?
06:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Man posing as Hollywood superstar scams woman out of a β€˜fortune’ ⚠

She must have been star-struck, she said, after the fraudster hid behind the Fast & Furious star's photo and reached out from a fan page.

πŸ“– Read

via "Naked Security".
07:10
⚠ Facebook under investigation for harvesting 1.5m users’ contact lists ⚠

For years, Facebook asked some new users for email passwords, then grabbed their contacts without consent (or any way to stop the process).

πŸ“– Read

via "Naked Security".
?
07:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Docker breach of 190,000 users exposes lack of two-factor authentication ⚠

The containerisation platform has asked 190k users to change their passwords after hackers gained access to a database of personal data.

πŸ“– Read

via "Naked Security".
?
09:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 61% of IT pros have experienced a serious data breach πŸ”

Cybercriminals continue to target intellectual property, putting companies at risk for financial and brand reputation hits, according to McAfee.

πŸ“– Read

via "Security on TechRepublic".
?
10:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Securing edge devices – how to keep the crooks out of your network ⚠

The Good Guys from the Cyber Threat Alliance just published a report to help you keep the Bad Guys out of your network

πŸ“– Read

via "Naked Security".
10:04
πŸ•΄ Researchers Explore Remote Code Injection in macOS πŸ•΄

Deep Instinct analysts test three code injection methods and a custom-built Mach-O loader to load malicious files from memory.

πŸ“– Read

via "Dark Reading: ".
?
10:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why third-party providers pose a security risk to organizations πŸ”

A dependency on third-party cloud and hosting providers leaves businesses more vulnerable to potential cyber threats, according to RiskRecon and the Cyentia Institute.

πŸ“– Read

via "Security on TechRepublic".
?
11:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Threat Intelligence Firms Look to AI, but Still Require Humans πŸ•΄

Machine learning and artificial intelligence are helping threat-intelligence firms cover a greater area of the darknet, but human analysts will always be necessary, experts say.

πŸ“– Read

via "Dark Reading: ".
?
11:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Help Your Board Navigate Cybersecurity's Legal Risks πŸ•΄

What's worse than a massive data breach? A massive data breach followed by a shareholder derivative lawsuit. Learn what's at stake and what CISOs can do to mitigate the damage.

πŸ“– Read

via "Dark Reading: ".
11:40
⚠ Android users: watch out for this fake address bar trick ⚠

When is an address bar not an address bar? When it's a fake.

πŸ“– Read

via "Naked Security".
?
13:00
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Android Security Bulletin April 2019: What you need to know πŸ”

Another month is here and Android finds itself with a mixture of critical and high vulnerabilities.

πŸ“– Read

via "Security on TechRepublic".
?
13:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ BEC Hack Cons Catholic Church Out of $1.75 Million ❌

An Ohio parish lost a whopping $1.75 million after attackers breached two employees' email accounts - and then tricked other employees into sending wire transfers to a fraudulent bank account.

πŸ“– Read

via "Threatpost".
13:26
ATENTIONβ€Ό New - CVE-2015-9286

Controllers.outgoing in controllers/index.js in NodeBB before 0.7.3 has outgoing XSS.

πŸ“– Read

via "National Vulnerability Database".
13:34
❌ Researchers Compromise Netflix Content in Widevine DRM Hack ❌

A bug in the popular anti-piracy framework allows a side-channel attack on premium content.

πŸ“– Read

via "Threatpost".
?
14:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The Best Tools & Techniques for Employee Security Awareness Training πŸ”

Phishing simulation training? Audits? Incentivizing training? We talked to 18 infosec leaders and asked them what the best tools and techniques for employee security awareness training are.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
15:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft 365 Updated with New Compliance, Encryption, Privacy Controls πŸ•΄

New tools, such as Compliance Manager and Advanced Message Encryption, aim to give businesses more options for data privacy.

πŸ“– Read

via "Dark Reading: ".
?
15:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ California Consumer Privacy Act: 4 Compliance Best Practices πŸ•΄

Companies that get ahead of the January 2020 data privacy deadline can minimize the risk of sanctions and also gain a competitive advantage in the marketplace.

πŸ“– Read

via "Dark Reading: ".
?
16:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ New β€˜Sodinokibi’ Ransomware Exploits Critical Oracle WebLogic Flaw ❌

A recently-patched critical flaw in Oracle WebLogic is being actively exploited to peddle a new ransomware variant, which researchers call "Sodinokibi."

πŸ“– Read

via "Threatpost".
?
17:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-10055 (tensorflow)

Invalid memory access and/or a heap buffer overflow in the TensorFlow XLA compiler in Google TensorFlow before 1.7.1 could cause a crash or read from other parts of process memory via a crafted configuration file.

πŸ“– Read

via "National Vulnerability Database".
?
18:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Fake Jason Statham Bilks a Fan Out of Serious Money ❌

A scam version of the actor convinced a woman he was in love with her.

πŸ“– Read

via "Threatpost".
?
19:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Confluence Vulnerability Opens Door to GandCrab πŸ•΄

An exploit of the vulnerability offers attackers a ransomware surface that doesn't need email.

πŸ“– Read

via "Dark Reading: ".
?
19:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Database Leaks, Network Traffic Top Data Exfiltration Methods πŸ•΄

Intellectual property and personally identifiable information tie for the type of data IT practitioners are worried about losing.

πŸ“– Read

via "Dark Reading: ".
19:28
πŸ•΄ Financial Data for Multiple Companies Dumped Online in Failed Extortion Bid πŸ•΄

Potential victims reportedly include Oracle, Volkswagen, Airbus and Porsche.

πŸ“– Read

via "Dark Reading: ".
1 May 2019
?
06:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Crooks using hacked Microsoft email accounts to steal cryptocurrency ⚠

Hacked Microsoft email accounts are being used by criminals to compromise victims' cryptocurrency exchange accounts and empty their funds.

πŸ“– Read

via "Naked Security".
?
07:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Mystery database exposes data on 80 million US households ⚠

Put on your detective hat - the researchers who found it say it's full of people's data, but not who it belongs to.

πŸ“– Read

via "Naked Security".
?
07:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Diabetics are hunting down obsolete insulin pumps with a security flaw ⚠

The flaw makes it possible to overwrite the devices' programming and insert an algorithm that turns them into artificial pancreases.

πŸ“– Read

via "Naked Security".
?
08:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Millions of consumer smart devices exposed by serious security flaw ⚠

This IoT software flaw could render millions of consumer devices, including baby monitors and webcams, open to remote discovery and hijack.

πŸ“– Read

via "Naked Security".
08:08
⚠ Keeping your data safe when traveling ⚠

Our data is especially vulnerable when we ourselves are too: at border crossings and when in unfamiliar environments.

πŸ“– Read

via "Naked Security".
?
11:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Muhstik Botnet Variant Targets Just-Patched Oracle WebLogic Flaw ❌

Researchers are urging Oracle WebLogic users to update quickly - after new Muhstik botnet samples started targeting a critical flaw in the servers.

πŸ“– Read

via "Threatpost".
11:16
πŸ” Are passwords obsolete? 5 things that could replace them πŸ”

Employees are still using "123456" and "qwerty" far too often. Here are five ID forms that could better protect the enterprise to consider on World Password Day.

πŸ“– Read

via "Security on TechRepublic".
?
11:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Digital Transformation Exposes Operational Technology & Critical Infrastructure πŸ•΄

The convergence of OT and IP-based IT networks makes society more vulnerable, requiring CISOs to rethink defense.

πŸ“– Read

via "Dark Reading: ".
11:41
πŸ” Microsoft 365 to offer tighter security and privacy controls πŸ”

New controls will be able to help businesses better manage encrypted emails, block the sharing of sensitive information, and investigate possible security issues.

πŸ“– Read

via "Security on TechRepublic".
?
12:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Dell vs. Lenovo: Which laptops are better for business? πŸ”

Dell unveiled the latest generation of the Latitude series of business laptops. Here's how they stack up to Lenovo's ThinkPad lineup.

πŸ“– Read

via "Security on TechRepublic".
?
12:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Types of Experiences Every Security Pro Should Have πŸ•΄

As the saying goes, experience is the best teacher. It'll also make you a better and more well-rounded security pro.

πŸ“– Read

via "Dark Reading: ".
12:34
❌ Cartoon Network Hacked Worldwide to Show Brazilian Stripper Videos ❌

Ricardo Milos joined Ben 10, Adventure Time and We Bare Bear videos on its websites over the weekend.

πŸ“– Read

via "Threatpost".
?
15:30
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” More Cybersecurity Regulation Oversight Possible Under New NYDFS Division πŸ”

The creation of a new NYDFS division to review and respond to cybersecurity events and enforce policy around financial crimes could lead to increased oversight under the department’s watershed Cybersecurity Rule (23 NYCRR 500).

πŸ“– Read

via "Subscriber Blog RSS Feed ".
15:38
πŸ•΄ Staffing the Software Security Team: Who You Gonna Call? πŸ•΄

Recruiting developers and testers from the product group is a great way to build a top-notch application security team. Here's why.

πŸ“– Read

via "Dark Reading: ".
?
16:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Huge DDoS Attacks Shift Tactics in 2019 πŸ•΄

Analysis of two high-volume DDoS attacks show they're becoming more difficult to remediate with changes to port and address strategies.

πŸ“– Read

via "Dark Reading: ".
?
16:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 8 Personality Traits for Cybersecurity πŸ•΄

Personality assessment firm Hogan Assessments lists top characteristics for a 'successful' cybersecurity hire.

πŸ“– Read

via "Dark Reading: ".
16:48
πŸ•΄ Study Exposes Breadth of Cyber Risk πŸ•΄

New study shows SMBs face greater security exposure, but large companies still support vulnerable systems as well.

πŸ“– Read

via "Dark Reading: ".
?
17:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ DHS Shortens Deadline For Gov Agencies to Fix Critical Flaws ❌

A new binding directive gives U.S. agencies just 15 days - as opposed to 30 days - to remediate critical flaws on their systems.

πŸ“– Read

via "Threatpost".
?
17:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Wipro Attackers Have Operated Under the Radar for Years ❌

The adversaries have the hallmarks of an advanced, organized group, with well-established infrastructure.

πŸ“– Read

via "Threatpost".
?
18:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Digital Ad-Fraud Losses Decline πŸ•΄

Even so, more work remains to be done to address online ad fraud operations that cause billions of dollars in losses annually for advertisers.

πŸ“– Read

via "Dark Reading: ".
?
18:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why human error is still the top cybersecurity risk for organizations πŸ”

C-suite executives are turning to AI and machine learning-based security solutions to combat threats, according to an Oracle report.

πŸ“– Read

via "Security on TechRepublic".
?
19:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ad Server Patched to Stop Possible Malware Distribution ❌

Revive Adserver patches two vulnerability, one of which may have been used to allow hackers to deliver malware to third-party websites.

πŸ“– Read

via "Threatpost".
?
19:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Attackers Used Red-Team, Pen-Testing Tools to Hack Wipro πŸ•΄

Breach of India-based outsourcing giant involved a remote access tool and a post-exploitation tool, according to an analysis by Flashpoint.

πŸ“– Read

via "Dark Reading: ".
2 May 2019
?
08:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Evidence of backdoors in Huawei equipment collapse under light scrutiny πŸ”

A cursory search finds identical "backdoors" in D-Link, Cisco, and Sony devices, among others, as poor security practices do not equate to malicious intent.

πŸ“– Read

via "Security on TechRepublic".
?
08:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US Government halves deadline for applying critical patches to 15 days ⚠

US federal agencies must fix their security bugs twice as quickly under new rules issued by the Department of Homeland Security (DHS).

πŸ“– Read

via "Naked Security".
?
09:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Extortionists leak data of huge firms after IT provider refuses to pay ⚠

The data was published after "Boris Bullet-Dodger" failed to get Citycomp to cough up.

πŸ“– Read

via "Naked Security".
09:23
⚠ Is a sticky label the answer to the IoT’s security problems? ⚠

How can IoT security be improved? The UK Government just published new details of its surprising and unfashionable answer.

πŸ“– Read

via "Naked Security".
09:33
⚠ DHS policies allow unlimited, warrantless device search ⚠

Newly revealed policies show border agents can search devices for pretty much any reason, including if some other agency asked them to.

πŸ“– Read

via "Naked Security".
?
09:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Companies are still failing to effectively manage passwords πŸ”

Though most businesses have complex password requirements in place, many are falling into other traps of poor password management, according to a survey from OneLogin.

πŸ“– Read

via "Security on TechRepublic".
?
10:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to protect your business from account takeover attacks: 3 tips πŸ”

Account takeovers are one of the fastest-growing email security threats hitting Office 365 accounts, according to Barracuda.

πŸ“– Read

via "Security on TechRepublic".
10:33
⚠ World Password Day – what (NOT!) to do ⚠

Yeah, yeah, yeah... we really ought to get around to picking proper passwords for everything - and here's why!

πŸ“– Read

via "Naked Security".
10:41
πŸ” Digital transformation increases cyber risk for 8 out of 10 companies πŸ”

Organizations are not prepared to handle cyber breaches due to gaps in IT security and basic operations, according to a 1E survey.

πŸ“– Read

via "Security on TechRepublic".
10:56
πŸ” Hackers impersonate Microsoft more than any other brand in phishing attacks πŸ”

Phishers tend to focus on business during the week, social media and finance on the weekend, according to a Vade Secure report.

πŸ“– Read

via "Security on TechRepublic".