12 August 2019
?
15:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ More Focus on Security as Payment Technologies Proliferate πŸ•΄

Banks and merchants are expanding their payment offerings but continue to be wary of the potential fraud risk.

πŸ“– Read

via "Dark Reading: ".
15:33
ATENTIONβ€Ό New - CVE-2015-9304

The ultimate-member plugin before 1.3.18 for WordPress has XSS via text input.

πŸ“– Read

via "National Vulnerability Database".
15:33
ATENTIONβ€Ό New - CVE-2015-9303

The simple-share-buttons-adder plugin before 6.0.0 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
?
15:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Pros, Congress Reps Talk National Cybersecurity at DEF CON πŸ•΄

Cybersecurity and government leaders discussed why Congress is unprepared for a major cyberattack and how the two parties can collaborate.

πŸ“– Read

via "Dark Reading: ".
?
16:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 4 Dating Apps Pinpoint Users’ Precise Locations – and Leak the Data ❌

Grindr, Romeo, Recon and 3fun were found to expose users' exact locations, just by knowing a user name.

πŸ“– Read

via "Threatpost".
16:39
πŸ•΄ Hackers Can Hurt Victims with Noise πŸ•΄

Research presented at DEF CON shows that attackers can hijack Wi-Fi- and Bluetooth-connected speakers to produce damaging sounds.

πŸ“– Read

via "Dark Reading: ".
?
17:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ AT&T, T-Mobile, Sprint, Verizon Blasted For Data Privacy Policies ❌

A U.S. senator is giving the four telecommunications companies until Sept. 4 to outline how they plan to better protect customer data privacy.

πŸ“– Read

via "Threatpost".
?
17:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ FBI Plans to Monitor Social Media May Spark Privacy Issues πŸ•΄

A new initiative to pull data from social media platforms may clash with policies prohibiting the use of information for mass surveillance.

πŸ“– Read

via "Dark Reading: ".
?
18:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Flaws Discovered in 40 Microsoft-Certified Device Drivers πŸ•΄

Attackers can use vulnerable drivers to escalate privilege and execute malicious code in every part of the system.

πŸ“– Read

via "Dark Reading: ".
18:36
πŸ” Famous con man Frank Abagnale: Crime is 4,000 times easier today πŸ”

Frank Abagnale, the real life inspiration behind the Spielberg hit movie, "Catch Me If You Can" talks to TechRepublic's Karen Roby about cybersecurity, passwords and where executives go wrong.

πŸ“– Read

via "Security on TechRepublic".
?
19:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Researchers Show How SQLite Can Be Modified to Attack Apps πŸ•΄

New technique involves query hijacking to trigger a wide range of memory safety issues within the widely used database engine, Check Point says.

πŸ“– Read

via "Dark Reading: ".
?
20:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Famous con man Frank Abagnale: Crime is 4,000 times easier today πŸ”

Frank Abagnale, the real life inspiration behind the Spielberg hit, "Catch Me If You Can" talks to TechRepublic's Karen Roby about cybersecurity, passwords and where executives go wrong.

πŸ“– Read

via "Security on TechRepublic".
13 August 2019
?
03:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DEF CON Voting Village: It's About 'Risk' πŸ•΄

DHS, security experts worry about nation-state or other actors waging a disruptive or other attack on the 2020 election to sow distrust of the election process.

πŸ“– Read

via "Dark Reading: ".
?
06:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Android users menaced by pre-installed malware ⚠

Google Project Zero researcher Maddie Stone has found a new and concerning route for malware to find its way on to Android devices - malicious apps that have been factory pre-installed.

πŸ“– Read

via "Naked Security".
?
08:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Moving on Up: Ready to Climb to the Cloud? πŸ•΄

Among the complications: traditional security tools work poorly or not at all in the cloud, and if a company screws up, the whole Internet will know.

πŸ“– Read

via "Dark Reading: ".
?
10:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Moving on Up: Ready for Your Apps to Live in the Cloud? πŸ•΄

Among the complications: traditional security tools work poorly or not at all in the cloud, and if a company screws up, the whole Internet will know.

πŸ“– Read

via "Dark Reading: ".
10:24
πŸ•΄ Edge Feature Section πŸ•΄

Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book

πŸ“– Read

via "Dark Reading: ".
10:33
πŸ” How to get rid of Google passwords on your Android device πŸ”

Android users can now verify their identity via fingerprint or screen lock, rather than a password, according to a Google Security Blog post.

πŸ“– Read

via "Security on TechRepublic".
10:34
πŸ•΄ 2019 Pwnie Award Winners (And Those Who Wish They Weren't) πŸ•΄

This year's round-up includes awards into two new categories: most under-hyped research and epic achievement.

πŸ“– Read

via "Dark Reading: ".
?
10:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Chrome Incognito mode detection fix busted by researchers ⚠

Remember that Chrome update that stopped websites from detecting Incognito mode? Well, researchers claim to have found a way around it.

πŸ“– Read

via "Naked Security".
11:02
⚠ Hacked devices can be turned into acoustic weapons ⚠

Security researcher Matt Wixey found that many gadgets aren't protected from being turned into hearing-damaging weapons. Or melting.

πŸ“– Read

via "Naked Security".
11:10
πŸ•΄ History Doesn't Repeat Itself in Cyberspace πŸ•΄

The 10th anniversary of the US Cyber Command is an opportunity to prepare for unknowns in the rapidly changing cybersecurity landscape.

πŸ“– Read

via "Dark Reading: ".
11:10
❌ British Airways E-Ticketing Flaw Exposes Passenger Flight, Personal Data ❌

A vulnerability in British Airways' e-ticketing system could enable a bad actor to view passengers' personal data or change their booking information.

πŸ“– Read

via "Threatpost".
11:12
⚠ Fake news doesn’t (always) fool mice ⚠

Mice can interpret speech phonemes correctly up to 80% of the time without falling for semantic hoodwinks like humans do.

πŸ“– Read

via "Naked Security".
?
12:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 20 terrifying uses of artificial intelligence πŸ”

Many advances in artificial intelligence are innovative and extraordinary, but some are downright creepy. Here are 20 of the eeriest ways people are using, or could use, AI.

πŸ“– Read

via "Security on TechRepublic".
?
13:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Android Q: Cheat sheet πŸ”

Android Q's features will transform some phones into more user-friendly, customizable, and secure environments. Here's what developers, businesses, and users need to know about Google's Android 10.0.

πŸ“– Read

via "Security on TechRepublic".
13:39
πŸ•΄ 700K Guest Records Stolen in Choice Hotels Breach πŸ•΄

Cybercriminals reportedly stole the information from an exposed MongoDB database on a third-party server.

πŸ“– Read

via "Dark Reading: ".
?
14:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cerberus Enters the Android Malware Rental Scene ❌

The mobile banking trojan has a few unusual features and bears watching, researchers said.

πŸ“– Read

via "Threatpost".
?
15:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The California Consumer Privacy Act's Hidden Surprise Has Big Legal Consequences πŸ•΄

The CCPA's provision devoted to 'reasonable' cybersecurity procedures and policies could trip up your business. Get ready now.

πŸ“– Read

via "Dark Reading: ".
?
15:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9302

The simple-fields plugin before 1.4.11 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
15:28
ATENTIONβ€Ό New - CVE-2015-9301

The liveforms plugin before 3.2.0 for WordPress has SQL injection.

πŸ“– Read

via "National Vulnerability Database".
15:28
ATENTIONβ€Ό New - CVE-2015-9300

The events-manager plugin before 5.5.7 for WordPress has multiple XSS issues.

πŸ“– Read

via "National Vulnerability Database".
15:38
ATENTIONβ€Ό New - CVE-2015-9299

The events-manager plugin before 5.5.7.1 for WordPress has DOM XSS.

πŸ“– Read

via "National Vulnerability Database".
15:38
ATENTIONβ€Ό New - CVE-2015-9298

The events-manager plugin before 5.6 for WordPress has code injection.

πŸ“– Read

via "National Vulnerability Database".
15:38
ATENTIONβ€Ό New - CVE-2015-9297

The events-manager plugin before 5.6 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
15:38
ATENTIONβ€Ό New - CVE-2015-9296

The download-monitor plugin before 1.7.1 for WordPress has XSS related to add_query_arg.

πŸ“– Read

via "National Vulnerability Database".
15:38
ATENTIONβ€Ό New - CVE-2015-9295

The contact-form-plugin plugin before 3.96 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
15:38
ATENTIONβ€Ό New - CVE-2015-9294

The all-in-one-wp-security-and-firewall plugin before 3.9.5 for WordPress has XSS in add_query_arg and remove_query_arg function instances.

πŸ“– Read

via "National Vulnerability Database".
15:38
ATENTIONβ€Ό New - CVE-2015-9293

The all-in-one-wp-security-and-firewall plugin before 3.9.8 for WordPress has XSS in the unlock request feature.

πŸ“– Read

via "National Vulnerability Database".
15:38
ATENTIONβ€Ό New - CVE-2013-7475

The contact-form-plugin plugin before 3.52 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
15:38
ATENTIONβ€Ό New - CVE-2012-6713

The job-manager plugin before 0.7.19 for WordPress has multiple XSS issues.

πŸ“– Read

via "National Vulnerability Database".
15:39
πŸ•΄ Internet Routing Security Initiative Launches Online 'Observatory' πŸ•΄

Mutually Agreed Norms for Routing Security (MANRS) lets network operators and the public view online router incidents worldwide.

πŸ“– Read

via "Dark Reading: ".
15:50
πŸ” How to change a root password in a Docker image πŸ”

If you deploy Docker containers based on an official imagine, you might want to set a root password for heightened security.

πŸ“– Read

via "Security on TechRepublic".
15:52
πŸ” Think Tank: Standard Contractual Clauses for International Transfers Should Mirror GDPR πŸ”

The Centre for Information Policy Leadership issued a lengthy white paper last week highlighting challenges and recommendations around standard contractual clauses (SCCs) for international data transfers.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 22 Critical Flaws Patched in Adobe Photoshop ❌

Patched critical flaws in Adobe's Photoshop CC photo editing application enable arbitrary code execution.

πŸ“– Read

via "Threatpost".
?
17:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Barracuda Buys Bot-Battling Tech from InfiSecure πŸ•΄

The intellectual property acquired will add to Barracuda's bot-detection capabilities.

πŸ“– Read

via "Dark Reading: ".
?
17:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Shades of BlueKeep: Wormable Remote Desktop Bugs Top August Patch Tuesday List ❌

The flaws allow remote code-execution without user interaction or authentication, and are highly exploitable.

πŸ“– Read

via "Threatpost".
?
18:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Patches Wormable RCE Vulns in Remote Desktop Services πŸ•΄

Similar to the now-patched 'BlueKeep' vulnerability, two flaws fixed today could let malware spread across vulnerable computers.

πŸ“– Read

via "Dark Reading: ".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Orgs Doing More App Security Testing but Fixing Fewer Vulns πŸ•΄

On average, US organizations took nearly five months to fix critical vulnerabilities according to WhiteHat Security's annual vulnerability report.

πŸ“– Read

via "Dark Reading: ".
?
18:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Does Personality Make You Vulnerable to Cybercrime? πŸ•΄

A new study explores the connections between personality traits and susceptibility to different cyberattacks.

πŸ“– Read

via "Dark Reading: ".
?
19:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Apple's New Bounty Program Has Huge Incentives, Big Risks πŸ•΄

Industry observers applaud the program's ability to find exploits but fear unintended consequences.

πŸ“– Read

via "Dark Reading: ".
14 August 2019
?
07:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-10375

handle_messages in eXtl_tls.c in eXosip before 5.0.0 mishandles a negative value in a content-length header.

πŸ“– Read

via "National Vulnerability Database".
07:59
⚠ Coinbase explains background to June zero-day Firefox attack ⚠

A recent, highly targeted attack on cryptocurrency exchange Coinbase offers a glimpse into how sophisticated phishing attacks can be.

πŸ“– Read

via "Naked Security".
?
08:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ You Gotta Reach 'Em to Teach 'Em πŸ•΄

As threats continue to evolve and cybercriminals become more sophisticated, organizations that lack a mature security awareness and training program place themselves at serious risk.

πŸ“– Read

via "Dark Reading: ".
08:26
⚠ Fortnite World Cup champion and family swatted while live streaming ⚠

"They come in with guns, bro. They literally pulled up, holy sh*t."

πŸ“– Read

via "Naked Security".
?
10:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ TikTok Scammers Cash In On Adult Dating, Impersonation Tricks ❌

Scammers are profiting from TikTok's younger audience with adult dating and account impersonation tricks.

πŸ“– Read

via "Threatpost".
?
10:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Norman Cryptominer Employs Sophisticated Obfuscation Tactics ❌

A new XMRig Monero cryptominer stands apart, despite its non-flashy name.

πŸ“– Read

via "Threatpost".
10:36
⚠ Patch time! Microsoft warns of new worm-ready RDP bugs ⚠

Microsoft's Patch Tuesday bought some bad news yesterday: more wormable RDP vulnerabilities, this time affecting Windows 10 users.

πŸ“– Read

via "Naked Security".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Records User Audio, Sparking Privacy Questions ❌

Hundreds of contractors reportedly were hired to transcribe Messenger voice chats in order to test the accuracy of an AI algorithm -- raising questions about what Facebook does with the data.

πŸ“– Read

via "Threatpost".
11:12
πŸ•΄ Microservices Flip App Security on Its Head πŸ•΄

With faster application deployment comes increased security considerations.

πŸ“– Read

via "Dark Reading: ".
11:26
⚠ 4 β€˜despicables’ jailed for running hidden worldwide child abuse forums ⚠

So much for trusting the Tor network to hide their tracks.

πŸ“– Read

via "Naked Security".
?
11:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why adware and Trojans plague the education industry πŸ”

The education sector is difficult to defend against malware because of the large number of outside devices connecting as guests on school networks, according to a Malwarebytes report.

πŸ“– Read

via "Security on TechRepublic".
11:58
❌ DEF CON and Feds Partner on Anonymous Bug Submission Program ❌

Bug submission program uses the SecureDrop platform to ensure anonymity.

πŸ“– Read

via "Threatpost".
12:03
❌ Windows Users at Risk From High-Severity Intel Software Flaw ❌

Overall, Intel stomped out three high-severity vulnerabilities and five medium-severity flaws.

πŸ“– Read

via "Threatpost".
?
12:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ BioStar 2 Leak Exposes 23GB Data, 1M Fingerprints πŸ•΄

Thousands of organizations, including banks, governments, and the UK Metropolitan Police, use the biometric security tool to authenticate users.

πŸ“– Read

via "Dark Reading: ".
?
13:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9316

The wp-fastest-cache plugin before 0.8.4.9 for WordPress has SQL injection in wp-admin/admin-ajax.php?action=wpfc_wppolls_ajax_request via the poll_id parameter.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2015-9315

The newstatpress plugin before 1.0.1 for WordPress has SQL injection.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2015-9314

The newstatpress plugin before 1.0.4 for WordPress has XSS related to the Referer header.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2015-9313

The newstatpress plugin before 1.0.5 for WordPress has SQL injection related to an IMG element.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2015-9312

The newstatpress plugin before 1.0.5 for WordPress has XSS related to an IMG element.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2015-9311

The newstatpress plugin before 1.0.6 for WordPress has reflected XSS.

πŸ“– Read

via "National Vulnerability Database".
?
13:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ GitHub Named in Capital One Breach Lawsuit πŸ•΄

A new lawsuit says that GitHub bears responsibility for the Capital One breach because it actively encourages hacking and stored stolen data.

πŸ“– Read

via "Dark Reading: ".
13:52
πŸ•΄ Attackers Try to Evade Defenses with Smaller DDoS Floods, Probes πŸ•΄

Cybercriminals are initiating more attacks using low-bandwidth techniques, but the tactics expand the gray area between DDoS attacks and popular methods of mass scanning.

πŸ“– Read

via "Dark Reading: ".
?
14:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 20-Year-Old Bug in Legacy Microsoft Code Plagues All Windows Users ❌

A bug in an obscure legacy Windows protocol can lead to serious real-world privilege-escalation attacks.

πŸ“– Read

via "Threatpost".
?
14:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Lenovo Warns on ThinkPad Bugs, One Unpatched ❌

The notebook maker is warning users of three separate vulnerabilities.

πŸ“– Read

via "Threatpost".
15:03
πŸ” Microsoft Urging Users to Patch New Wormable Vulnerabilities πŸ”

Microsoft is urging users to patch a series of critical, BlueKeep-like vulnerabilities in Windows that could be used to spread malware.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
15:07
πŸ•΄ Why Companies Fail to Learn from Peers' Mistakes (and How They Can Change) πŸ•΄

Far too often, there's a new breach in the headlines. Companies need to start learning some obvious lessons.

πŸ“– Read

via "Dark Reading: ".
?
15:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9310

The all-in-one-wp-security-and-firewall plugin before 3.9.1 for WordPress has multiple SQL injection issues.

πŸ“– Read

via "National Vulnerability Database".
15:34
ATENTIONβ€Ό New - CVE-2015-9309

The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit category feature.

πŸ“– Read

via "National Vulnerability Database".
15:34
ATENTIONβ€Ό New - CVE-2015-9308

The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit map feature.

πŸ“– Read

via "National Vulnerability Database".
15:38
ATENTIONβ€Ό New - CVE-2015-9307

The wp-google-map-plugin plugin before 2.3.10 for WordPress has CSRF in the add/edit location feature.

πŸ“– Read

via "National Vulnerability Database".
15:38
ATENTIONβ€Ό New - CVE-2013-7476

The simple-fields plugin before 1.2 for WordPress has CSRF in the admin interface.

πŸ“– Read

via "National Vulnerability Database".
?
16:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Fingerprints of 1M Exposed in Public Biometrics Database ❌

A publicly accessible database exposed the fingerprints and facial recognition information of millions, thrusting biometrics security into the spotlight once again.

πŸ“– Read

via "Threatpost".
?
18:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Trend Micro Patches Privilege Escalation Bug in its Password Manager πŸ•΄

Organizations should update to latest build as soon as possible, security vendor says.

πŸ“– Read

via "Dark Reading: ".
18:22
πŸ•΄ Stronger Defenses Force Cybercriminals to Rethink Strategy πŸ•΄

Researchers see the rise of new relationships and attack techniques as criminals put companies' resilience to the test.

πŸ“– Read

via "Dark Reading: ".
?
19:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Financial Phishing Grows in Volume and Sophistication in First Half of 2019 πŸ•΄

Criminals are using the tools intended to protect consumers to attack them through techniques that are becoming more successful with each passing month.

πŸ“– Read

via "Dark Reading: ".
15 August 2019
?
07:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook got humans to listen in on some Messenger voice chats ⚠

Facebook says it's paused the practice of collecting voice clips and sending them to employees to transcribe and analyze.

πŸ“– Read

via "Naked Security".
?
07:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hacking forum spills rival’s 321,000 member database ⚠

When users of hacking forums turn on each other, expect things to get messy quickly.

πŸ“– Read

via "Naked Security".
?
08:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€˜NULL’ license plate gets security researcher $12K in tickets ⚠

The vanity plate sounded good in theory: maybe it would make his plate invisible to ALPR systems?!

πŸ“– Read

via "Naked Security".
?
10:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious flaws in six printer brands discovered, fixed ⚠

There are many ways to compromise company data, but IT teams often overlook one of the most serious: the humble printer.

πŸ“– Read

via "Naked Security".
10:14
πŸ” How to prevent email account takeover attacks: 3 tips πŸ”

Email takeover and lateral phishing attacks are a growing threat to enterprises, according to a Barracuda report.

πŸ“– Read

via "Security on TechRepublic".
10:21
⚠ S2 Ep4: iPhone holes, Android malware and romance scams – Naked Security Podcast ⚠

Episode 4 of the Naked Security Podcast is now live! This week host Anna Brading is joined by Paul Ducklin and Matt Boddy. They discuss how iPhone vulnerabilities have changed Apple’s attitude towards cybersecurity researchers [3’50”], the latest twist in romance scams where crooks are recruiting money mules via dating sites [12’43”], and malware in […]

πŸ“– Read

via "Naked Security".
10:27
πŸ•΄ 5 Things to Know About Cyber Insurance πŸ•΄

More businesses are recognizing the need for cyber insurance as part of an overall security strategy. Here are some key points to consider when evaluating, purchasing, and relying on a policy.

πŸ“– Read

via "Dark Reading: ".
10:42
πŸ•΄ 7 Biggest Cloud Security Blind Spots πŸ•΄

Cloud computing boon is for innovation, yet security organizations find themselves running into obstacles.

πŸ“– Read

via "Dark Reading: ".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Mainframe Is Seeing a Resurgence. Is Security Keeping Pace? πŸ•΄

The old-school technology is experiencing new popularity, but too many people assume mainframes are inherently secure.

πŸ“– Read

via "Dark Reading: ".
?
11:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why 2-factor authentication isn't foolproof πŸ”

Breaches happen--even with 2-factor authentication. Learn how to protect your organization from security breaches.

πŸ“– Read

via "Security on TechRepublic".
11:44
πŸ” Data breaches increased 54% in 2019 so far πŸ”

More than 3,800 data breaches have hit organizations in 2019, according to Risk Based Security.

πŸ“– Read

via "Security on TechRepublic".
?
13:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Firefox fixes β€œmaster password” security bypass bug ⚠

The bug's in Firefox, but our advice is worth reading whether you use Firefox or not.

πŸ“– Read

via "Naked Security".
13:18
❌ Clickjacking Evolves to Hook Millions of Visitors to Top Sites ❌

Researchers said that clickjacking is a threat that's evolving, with new tactics just starting to emerge.

πŸ“– Read

via "Threatpost".
13:19
πŸ” How to limit the impact of data breaches πŸ”

IBM's Wendi Whitmore offers advice about how to defend against and respond to data breaches.

πŸ“– Read

via "Security on TechRepublic".
13:33
ATENTIONβ€Ό New - CVE-2015-9292 (6kbbs)

6kbbs 7.1 and 8.0 allows CSRF via portalchannel_ajax.php (id or code parameter) or admin.php (fileids parameter).

πŸ“– Read

via "National Vulnerability Database".
?
13:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to cut the cost of a data breach πŸ”

IBM's Wendi Whitmore explains why a data breach isn't a one-time cost and recommends cost-saving tips, which include having access to an incident response team.

πŸ“– Read

via "Security on TechRepublic".
13:49
πŸ” How to cut the cost of a data breach πŸ”

IBM's Wendi Whitmore explains why a data breach isn't a one-time cost and recommends cost-saving tips, which include having access to an incident response team.

πŸ“– Read

via "Security on TechRepublic".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Choice Hotels Breach Showcases Need for Shared Responsibility Model ❌

700,000 customer records were exposed after being housed on a vendor's server that lacked appropriate security.

πŸ“– Read

via "Threatpost".
?
14:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 68% of Companies Say Red Teaming Beats Blue Teaming πŸ•΄

The majority of organizations surveyed find red team exercises more effective than blue team testing, research shows.

πŸ“– Read

via "Dark Reading: ".
?
14:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to SSH into an AWS instance πŸ”

Logging into an AWS instance with SSH doesn't have to be a challenge.

πŸ“– Read

via "Security on TechRepublic".
?
15:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to prevent data destruction from cybersecurity attacks πŸ”

IBM's Christoper Scott discusses malware, how cyberattackers get into environments, and why using multifactor authentication is crucial if you use an online service.

πŸ“– Read

via "Security on TechRepublic".
15:07
πŸ•΄ The Flaw in Vulnerability Management: It's Time to Get Real πŸ•΄

Companies will never be 100% immune to cyberattacks. But by having a realistic view of the basics, starting with endpoint vulnerabilities, we can build for a safer future.

πŸ“– Read

via "Dark Reading: ".
15:09
πŸ” How to limit the impact of data breaches πŸ”

IBM's Wendi Whitmore offers advice about how to defend against and respond to data breaches.

πŸ“– Read

via "Security on TechRepublic".
?
15:45
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apache Security Advisories Red Flag Wrong Versions in Patching Gaffe ❌

Up to 24 Apache Struts Security Advisories listed the wrong versions that were impacted by vulnerabilities, researchers warn.

πŸ“– Read

via "Threatpost".
15:48
πŸ•΄ New Research Finds More Struts Vulnerabilities πŸ•΄



πŸ“– Read

via "Dark Reading: ".
15:53
πŸ” SEC Looking Into First American Breach πŸ”

May's massive breach at First American Financial Corp. exposed 885 million records. Now the company is drawing the attention of regulators, curious if any laws were broken.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
15:58
❌ Energy Sector Phish Swims Past Microsoft Email Security via Google Drive ❌

The savvy technique of avoiding malicious links in the email allowed the phishing attack to reach its targets.

πŸ“– Read

via "Threatpost".
?
16:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ HTTP Bugs Open Websites to DoS Attacks ❌

Eight vulnerabilities in the HTTP/2 server implementations were found in vendors Amazon, Apple, Microsoft and Apache.

πŸ“– Read

via "Threatpost".
?
17:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Adware, Trojans Hit Education Sector Hard πŸ•΄

Students continue to be weak links for schools and universities, according to data from security firm Malwarebytes.

πŸ“– Read

via "Dark Reading: ".
17:19
πŸ” How to prevent data destruction from cybersecurity attacks πŸ”

IBM's Christoper Scott discusses malware, how cyberattackers get into environments, and why using multifactor authentication is crucial if you use an online service.

πŸ“– Read

via "Security on TechRepublic".
?
17:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NSA Researchers Talk Development, Release of Ghidra SRE Tool πŸ•΄

NSA researchers took the Black Hat stage to share details of how they developed and released the software reverse-engineering framework.

πŸ“– Read

via "Dark Reading: ".
?
18:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 20+ Data Breaches Reported Per Day in First Half of 2019 πŸ•΄

But incidents involving SSNs, addresses, birth dates were smaller than in previous years.

πŸ“– Read

via "Dark Reading: ".
?
19:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ More Than 20 Data Breaches Reported Per Day in First Half of 2019 πŸ•΄

But incidents involving SSNs, addresses, birth dates were smaller than in previous years.

πŸ“– Read

via "Dark Reading: ".
16 August 2019
?
07:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft won’t shift on AI recordings policy ⚠

Microsoft may have been caught red-handed letting contractors listen to sensitive conversations with its AI, but that doesn't mean it's going to stop.

πŸ“– Read

via "Naked Security".
07:36
⚠ Police site DDoSer/bomb hoaxer caught after jeering on social media ⚠

He called in bomb hoaxes days after the Manchester Arena murders, DDoSed police sites when they investigated him, then taunted via Twitter.

πŸ“– Read

via "Naked Security".
07:41
⚠ Google removes option to disable Nest cams’ status light ⚠

It's more of a β€œpost-purchase middle finger” to customers than a privacy plus, say some outraged users who use the cams to catch crooks.

πŸ“– Read

via "Naked Security".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Beat the Heat: Dark Reading Caption Contest Winners πŸ•΄

Phishing, token codes, training, MFA, polluted data entry, and whales. And the winners are ...

πŸ“– Read

via "Dark Reading: ".
11:16
⚠ iPhone holes and Android malware – how to keep your phone safe ⚠

Watch the latest Naked Security Live video for our non-technical tips to improve your online safety, whichever type of phone you prefer.

πŸ“– Read

via "Naked Security".
11:27
πŸ•΄ Behind the Scenes at ICS Village πŸ•΄

ICS Village co-founder Bryson Bort reveals plans for research-dedicated events that team independent researchers, critical infrastructure owners, and government specialists.

πŸ“– Read

via "Dark Reading: ".
?
11:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ European Central Bank Website Hit by Malware Attack πŸ•΄

The website was infected with malware that stole information on subscribers to a bank newsletter.

πŸ“– Read

via "Dark Reading: ".
?
12:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five: 8/16 Edition πŸ”

Software developers are a target for phishers, a hotel chain breach, and a bank hit by malware - catch up on the week's news with this recap!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
14:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Project Zero Turns 5: How Google's Zero-Day Hunt Has Grown πŸ•΄

At Black Hat USA, Project Zero's team lead shared details of projects it has accomplished and its influence on the security community.

πŸ“– Read

via "Dark Reading: ".
?
15:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Analyzes Pilfered Password Reuse πŸ•΄

Password Checkup data shows some users still reuse their exposed passwords.

πŸ“– Read

via "Dark Reading: ".
?
16:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ News Wrap: DejaBlue Bugs and Biometrics Data Breaches ❌

From the biometrics of one million being exposed, to new Microsoft Bluekeep threats, Threatpost discusses the top news of the week.

πŸ“– Read

via "Threatpost".
?
16:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Breached Passwords Still in Use By Hundreds of Thousands ❌

More than 300,000 users still utilize credentials that have been compromised - with people visiting video streaming and porn sites most at fault, Google found in a new study.

πŸ“– Read

via "Threatpost".
16:49
πŸ” How to configure WMI filters for Group Policy to better manage your Windows clients πŸ”

Using the Windows Management Infrastructure framework, Windows admins can create filters that apply GPOs in creative ways to provide more granularity over system management in Active Directory.

πŸ“– Read

via "Security on TechRepublic".
16:58
❌ ThreatList: 4.1B Records Exposed in Breaches in First Half of 2019 ❌

The number of exposed records has hit record highs in just the first two quarters.

πŸ“– Read

via "Threatpost".
?
18:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Fake News and Influence: Information Warfare in the Digital Age ❌

It's been around forever, but in a modern digital era marked by influence campaigns and deep fakes, information warfare has become much easier to carry out.

πŸ“– Read

via "Threatpost".
?
20:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-10376

The i-recommend-this plugin before 3.7.3 for WordPress has SQL injection.

πŸ“– Read

via "National Vulnerability Database".
19 August 2019
?
05:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 22 stories of the week ⚠

From Microsoft patches to Android malware on brand new phones, and everything in between. Catch up with all the stories we wrote last week - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
07:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 61 impacted versions of Apache Struts left off security advisories ⚠

Researchers found that 24 security advisories inaccurately listed affected versions for the open-source development framework.

πŸ“– Read

via "Naked Security".
07:33
⚠ Did Facebook know about β€œView As” bug before 2018 breach? ⚠

Even though Facebook protected employees, it failed to fix the vulnerability or to protect most users, a court filing charges.

πŸ“– Read

via "Naked Security".
?
08:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Compliance Training? What Compliance Training? πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
09:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Multiple HTTP/2 DoS flaws found by Netflix ⚠

Netflix has identified several denial of service (DoS) flaws in HTTP/2, a popular network protocol that underpins large parts of the web. Exploiting them could bring servers grinding to a halt.

πŸ“– Read

via "Naked Security".
?
10:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Modern Technology, Modern Mistakes πŸ•΄

As employees grow more comfortable using new technologies, they could inadvertently be putting their enterprises at risk. And that leaves security teams having to defend an ever-expanding attack surface.

πŸ“– Read

via "Dark Reading: ".
10:36
πŸ” How to use advanced configurations of Apple's content cache service πŸ”

The macOS content cache service's default configurations aren't one-size-fits-all. Learn how to use Apple's advanced configurations to adapt to any enterprise network.

πŸ“– Read

via "Security on TechRepublic".
10:38
πŸ•΄ Best Practices πŸ•΄



πŸ“– Read

via "Dark Reading: ".
10:42
❌ Coordinated Ransomware Attack Hits 23 Texas Government Agencies ❌

Researchers say that the targeted ransomware cyberattack on 23 Texas local and state entities represents a shift from "attacks of opportunity" to more targeted, malicious attacks.

πŸ“– Read

via "Threatpost".
?
11:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Tough Love: Debunking Myths about DevOps & Security πŸ•΄

It's time to move past trivial 'shift left' conceptions of DevSecOps and take a hard look at how security work actually gets accomplished.

πŸ“– Read

via "Dark Reading: ".
11:12
πŸ” How to avoid .JSE ransomware that hit the Texas government πŸ”

A coordinated ransomware attack hit 23 local Texas governments encrypts files and adds a .JSE extension at the end. Here's how to prevent an attack.

πŸ“– Read

via "Security on TechRepublic".
11:16
πŸ” What You Need to Know About Florida’s Information Protection Act of 2014 (FIPA) πŸ”

Learn about the Florida Information Protection Act of 2014 (FIPA) in Data Protection 101, our series on the fundamentals of data security.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
12:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Chamber of Commerce, FICO Report National Risk Score of 688 πŸ•΄

While the score was up for large businesses and down for small firms, the report urges all to prioritize third-party risk management.

πŸ“– Read

via "Dark Reading: ".
?
14:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ VxWorks TCP/IP Stack Vulnerability Poses Major Manufacturing Risk πŸ•΄

A new analysis shows the scale of risk posed by networking vulnerabilities in a popular embedded real-time operating system.

πŸ“– Read

via "Dark Reading: ".
?
15:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Nest Security Cam Bugs Allow Device Takeover ❌

Eight vulnerabilities would allow a range of attacker activities, including taking the Nest camera offline, sniffing out network information and device hijacking.

πŸ“– Read

via "Threatpost".
?
16:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Towns Across Texas Hit in Coordinated Ransomware Attack πŸ•΄

The state government and cybersecurity groups have mobilized to respond to a mass ransomware attack that simultaneously hit 23 different towns statewide.

πŸ“– Read

via "Dark Reading: ".
?
16:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Post GandCrab, Cybercriminals Scouring the Dark Web for the Next Top Ransomware ❌

A detailed look at underground forums shows that cybercriminals aren't sure where to look on the heels of the GandCrab ransomware group shutting its doors - and low-level actors are taking advantage of that by developing their own strains.

πŸ“– Read

via "Threatpost".
?
17:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Sues Corellium Over iOS β€˜Replica’ Security Testing Software ❌

The phone company has sued the startup for copyright infringement.

πŸ“– Read

via "Threatpost".
?
18:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ VLC Media Player Allows Desktop Takeover Via Malicious Video Files ❌

VideoLAN has released an updated version of its VLC Player to fix over a dozen bugs.

πŸ“– Read

via "Threatpost".
?
18:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Instagram Added to Facebook Data-Abuse Bounty Program πŸ•΄

Social media giant also launches invitation-only bug bounty program for 'Checkout on Instagram'.

πŸ“– Read

via "Dark Reading: ".
?
19:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What Americans Think About Ransomware πŸ•΄

New Harris Poll survey says most will weigh candidates' cybersecurity positions.

πŸ“– Read

via "Dark Reading: ".
20 August 2019
?
08:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Ways to Improve the Patching Process πŸ•΄

So many software vulnerabilities, so little time. But failure to patch them can have serious consequences. Here's help for overwhelmed security teams.

πŸ“– Read

via "Dark Reading: ".
?
09:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Visa Adds New Fraud Disruption Measures πŸ•΄

Payment card giant creates a 'cyber fraud system' to thwart transaction abuse.

πŸ“– Read

via "Dark Reading: ".
?
09:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ In Depth πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
12:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cyberthreats Against Financial Services Up 56% πŸ•΄

Financial institutions interacting with customers online must prepare for a broader, more sophisticated variety of threats.

πŸ“– Read

via "Dark Reading: ".
12:18
❌ Adwind Spyware-as-a-Service Attacks Utility Grid Operators ❌

A phishing campaign targeting utility grid operators uses a PDF attachment to deliver spyware.

πŸ“– Read

via "Threatpost".
12:28
❌ Apple iOS Patch Blunder Opens Updated iPhones to Jailbreaks ❌

Apple accidentally re-introduced a vulnerability in its latest operating system, iOS 12.4, that had been previously fixed in iOS 12.3.

πŸ“– Read

via "Threatpost".
12:34
πŸ•΄ Who Gets Privileged Access & How to Enforce It πŸ•΄

Let's begin by re-evaluating IT infrastructures to determine who has access to what, why, and when.

πŸ“– Read

via "Dark Reading: ".
12:38
⚠ Serious Security: Phishing in the cloud – the freemium way ⚠

Here's an interesting phishing trick. It's a way for crooks to get lots of customised web links without doing any programming.

πŸ“– Read

via "Naked Security".
12:42
⚠ Scammers use bogus search results to fool voice assistants ⚠

The Better Business Bureau reports that scammers have worked out how to game search results for company customer support telephone numbers.

πŸ“– Read

via "Naked Security".
12:48
⚠ Chrome users ignoring warnings to change breached passwords ⚠

If you were told that the password you had just entered was known to have been compromised in a data breach, what would you do?

πŸ“– Read

via "Naked Security".
12:58
⚠ Apple iOS update ends in jailbroken iPhones (if that’s what you want) ⚠

Programmers call it "regresssion" - when fixing a new bug unfixes an old one - and it's a jailbreakers dream!

πŸ“– Read

via "Naked Security".
?
13:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-10381

The user-domain-whitelist plugin before 1.5 for WordPress has CSRF.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2013-7476 (simple_fields)

The simple-fields plugin before 1.2 for WordPress has CSRF in the admin interface.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2011-5328

The user-access-manager plugin before 1.2 for WordPress has CSRF.

πŸ“– Read

via "National Vulnerability Database".
?
15:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Famous con man turned cybersecurity expert urges credit freezing πŸ”

Con man turned Leonardo DiCaprio movie character turned cybersecurity expert, Frank Abagnale, talks with TechRepublic's Karen Roby about the steps people can take to protect their identity.

πŸ“– Read

via "Security on TechRepublic".
?
16:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Legislators Seeking Answers on Student Data Priivacy πŸ”

Federal lawmakers are looking for answers from educational technology companies on how they collect and process student data.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ How to Prepare for Misconfigurations that Cloud the Corporate Skies ❌

With cloud misconfigurations rampant in cloud storage and IaaS environments, adding security layers to identify them is crucial for securing sensitive data.

πŸ“– Read

via "Threatpost".
?
17:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Fortnite Ransomware Masquerades as an Aimbot Game Hack ❌

Attackers are taking aim at Fortnite's global community of 250 million gamers.

πŸ“– Read

via "Threatpost".
?
18:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Offers $30K Rewards For Chromium Edge Beta Flaws ❌

Microsoft released the beta of its new Chromium-based Edge - and it is offering rewards of up to $30,000 for researchers to hunt out vulnerabilities in the browser.

πŸ“– Read

via "Threatpost".
18:33
πŸ•΄ Apple Misstep Leaves iPhones Open to Jailbreak πŸ•΄

Newest version of iOS contains a critical bug that the company had previously already patched.

πŸ“– Read

via "Dark Reading: ".
?
19:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CISOs Struggle with Diminishing Tools to Protect Assets from Growing Threats πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
20:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Legislators Seeking Answers on Student Data Privacy πŸ”

Federal lawmakers are looking for answers from educational technology companies on how they collect and process student data.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
21 August 2019
?
08:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Ways to Avoid Technical Debt in Open Source Projects πŸ•΄

Engineering teams have only a certain amount of capacity. Cutting down the volume of rework inherent in the open source business model begins with three best practices.

πŸ“– Read

via "Dark Reading: ".
08:08
⚠ Google’s Nest webcam needs patching after flaws found ⚠

The list of vulnerabilities recently discovered by researchers relate to one model, the Nest Cam IQ Indoor camera.

πŸ“– Read

via "Naked Security".
?
08:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ransomware disrupts 22 Texas government departments ⚠

On August 16, Texas local government became the latest victim of the expanding global racket that is ransomware.

πŸ“– Read

via "Naked Security".
?
09:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Slide Show πŸ•΄



πŸ“– Read

via "Dark Reading: ".
09:07
πŸ•΄ How to Avoid Technical Debt in Open Source Projects πŸ•΄

Engineering teams have only a certain amount of capacity. Cutting down the volume of rework inherent in the open source business model begins with three best practices.

πŸ“– Read

via "Dark Reading: ".
?
10:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Big Factors Putting Small Businesses At Risk πŸ•΄

Small organizations still face a long list of security threats. These threats and vulnerabilities should be top of mind.

πŸ“– Read

via "Dark Reading: ".
10:17
πŸ” How to protect yourself and your organization against digital identity fraud πŸ”

Captured through malware and sold on the Dark Web, the "digital fingerprints" of your web browsing can be used to impersonate your identity online, as described in a new report from IntSights.

πŸ“– Read

via "Security on TechRepublic".
?
10:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Microsoft will pay hackers up to $30K to find flaws in the new Edge browser πŸ”

The Microsoft Edge browser was released in beta, and the tech giant is running a bug bounty program for researchers to find major vulnerabilities.

πŸ“– Read

via "Security on TechRepublic".
10:36
πŸ” How to secure and protect your Microsoft Account πŸ”

Follow these steps to make sure your Microsoft Account is safe and protected.

πŸ“– Read

via "Security on TechRepublic".
10:37
⚠ HOAX ALERT! Facebook β€˜deadline’ on making your content public is fake ⚠

There's no privacy Armageddon coming β€œTOMORROW!” If there was, you couldn't copy and paste your way out of it!

πŸ“– Read

via "Naked Security".
?
10:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adult Content Site Exposed Personal Data of 1M Users ❌

The personal email addresses - some indicating user names or government official status - of more than a million pornography website users were exposed.

πŸ“– Read

via "Threatpost".
11:06
πŸ•΄ 'Phoning Home': Your Latest Data Exfiltration Headache πŸ•΄

Companies phone enterprise customer data home securely and for a variety of perfectly legitimate and useful reasons. The problems stem from insufficient disclosure.

πŸ“– Read

via "Dark Reading: ".
?
11:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Webcam woes – world’s oldest online camera struggles with security ⚠

Webcams are older than you think - but the oldest one still running won't be around much longer.

πŸ“– Read

via "Naked Security".
11:28
ATENTIONβ€Ό New - CVE-2015-9321

The shortcode-factory plugin before 1.1.1 for WordPress has XSS via add_query_arg.

πŸ“– Read

via "National Vulnerability Database".
11:41
πŸ” How CISOs can better defend their organizations against cyberthreats πŸ”

More chief information security officers are modifying their security strategy from one of prevention to one of detection and response, according to a Forbes Insights report released Wednesday.

πŸ“– Read

via "Security on TechRepublic".
?
12:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Backdoor Found in Utility for Linux, Unix Servers ❌

Backdoor was intentionally planted in 2018 and found during the DEF CON 2019 security conference when researchers stumbled upon malicious code.

πŸ“– Read

via "Threatpost".
?
12:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Bad Actors Find Leverage With Automated Active Attacks πŸ•΄

Once used only by nation-state attackers, automated active attacks have gone mainstream and allow the average cyber-criminal to gain entry and engage in malfeasance, says Chet Wisniewski, Principal Research scientist with Sophos. Luckily, organizations are getting smarter at spotting these stealthy, customized attacks earlier than they used to.

πŸ“– Read

via "Dark Reading: ".
?
13:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Confidential Computing Consortium Includes Google, Intel, Microsoft πŸ•΄

The Linux Foundation plans to form a community to "define and accelerate" the adoption of confidential computing.

πŸ“– Read

via "Dark Reading: ".
?
14:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ State-Sponsored Cyberattacks Target Medical Research πŸ•΄

Cancer research is a particular target among Chinese espionage groups, says security firm FireEye.

πŸ“– Read

via "Dark Reading: ".
?
14:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Patches Six Critical Bugs in UCS Gear and Switches ❌

Six bugs found in Cisco’s Unified Computing System gear and its 220 Series Smart switches can allow unauthenticated remote hackers to take over equipment.

πŸ“– Read

via "Threatpost".
?
15:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Hits Fortnite Players πŸ•΄

Ransomware masquerading as game "cheats" is hitting Fortnite players. Fortunately, there are ways to recover without paying a ransom.

πŸ“– Read

via "Dark Reading: ".
?
15:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Healthcare Orgs in New York Need to Follow a New Protocol Following a Cybersecurity Incident πŸ”

Healthcare organizations in New York need to be aware of a newly implemented protocol, effective immediately, when it comes to reporting a potential cybersecurity incident to the New York Department of Health.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ The Texas Ransomware Attacks: A Gamechanger for Cybercriminals ❌

Security researchers worry that this weekend's coordinated attacks on more than 20 Texas governments mark a change in how ransomware attacks will be launched in the future.

πŸ“– Read

via "Threatpost".
?
17:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Box Shield' Brings New Security Controls πŸ•΄

New controls and threat detection capabilities built into Box aim to prevent accidental data leakage and misuse.

πŸ“– Read

via "Dark Reading: ".
17:18
πŸ•΄ eSentire Blends Managed Detection Response With Machine Learning πŸ•΄

While many infosec pros believe they're getting managed detection response (MDR) from their managed security service providers, that's not necessarily the case, according to Eldon Sprickerhoff, Founder and Chief Innovation Officer of eSentire. Adding machine learning to the mix helps automate MDR, strengthening an organization's security posture.

πŸ“– Read

via "Dark Reading: ".
?
17:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-10380

The profile-builder plugin before 1.1.66 for WordPress has multiple XSS issues in forms.

πŸ“– Read

via "National Vulnerability Database".
17:38
ATENTIONβ€Ό New - CVE-2014-10379

The duplicate-post plugin before 2.6 for WordPress has SQL injection.

πŸ“– Read

via "National Vulnerability Database".
17:38
ATENTIONβ€Ό New - CVE-2014-10378

The duplicate-post plugin before 2.6 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
17:38
ATENTIONβ€Ό New - CVE-2014-10377

The cforms2 plugin before 13.2 for WordPress has XSS in lib_ajax.php.

πŸ“– Read

via "National Vulnerability Database".
17:38
ATENTIONβ€Ό New - CVE-2012-6715

The formbuilder plugin before 0.9.1 for WordPress has XSS via a Referer header.

πŸ“– Read

via "National Vulnerability Database".
17:38
ATENTIONβ€Ό New - CVE-2012-6714

The count-per-day plugin before 3.2.3 for WordPress has XSS via search words.

πŸ“– Read

via "National Vulnerability Database".
17:47
❌ Researcher Discloses Second Steam Zero-Day After Valve Bug Bounty Ban ❌

After Valve banned him from its bug bounty program, a researcher has found a second zero-day vulnerability affecting the Steam gaming client.

πŸ“– Read

via "Threatpost".
?
18:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ MoviePass Leaves Credit Card Numbers, Personal Data Exposed Online πŸ•΄



πŸ“– Read

via "Dark Reading: ".
18:33
πŸ•΄ Splunk Buys SignalFx for $1.05 Billion πŸ•΄

Deal will yield 'one platform that can monitor the entire enterprise application lifecycle,' Splunk CEO says.

πŸ“– Read

via "Dark Reading: ".
?
19:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Silence APT Group Broadens Attacks on Banks, Gets More Dangerous πŸ•΄

Over the past year, the financial damage linked to the Russian-speaking threat group has spiked fivefold, Group-IP says.

πŸ“– Read

via "Dark Reading: ".
?
20:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New FISMA Report Shows Progress, Gaps in Federal Cybersecurity πŸ•΄

No major incidents mixed with continuing gaps in implementation paint an improving, but still muddy, picture of cybersecurity in the federal government.

πŸ“– Read

via "Dark Reading: ".
22 August 2019
?
07:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ The Silence hacking crew grows louder ⚠

The hacking group, which specialises in stealing from banks, has been spreading its coverage and becoming more sophisticated.

πŸ“– Read

via "Naked Security".
?
08:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Massive MoviePass database found exposed on public server ⚠

Tens of thousands of records with financial data were left in plaintext in a database that wasn't protected with a password.

πŸ“– Read

via "Naked Security".
08:08
⚠ Update now! Microsoft patches its Android RDP app to fix flaw ⚠

Microsoft has found itself with a large amount of RDP-related patching work during 2019.

πŸ“– Read

via "Naked Security".
08:08
⚠ Facebook delivers β€˜clear history’ tool that doesn’t β€˜clear’ anything ⚠

The new feature β€œdisconnects,” but doesn't delete, your browsing history. Facebook will still use it for analytics.

πŸ“– Read

via "Naked Security".
?
08:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S2 Ep5: Phishing, eavesdropping voice assistants and quick fire questions – Naked Security Podcast ⚠

Episode 5 of the Naked Security Podcast is now live - listen now!

πŸ“– Read

via "Naked Security".
09:02
πŸ•΄ Which Security Metrics Should I Use? πŸ•΄

Figuring that out actually begins with a broader question.

πŸ“– Read

via "Dark Reading: ".
09:02
πŸ•΄ πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
10:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Asset Management Becomes the New Security Model πŸ•΄

While security pros once rallied around end-device management as their organizing principle, that approach is being subsumed by asset management, according to Dean Sysman, CEO and Co-Founder of Axonius. Device management becomes a subset of asset management, as organizations create a hierarchy to protect what's most valuable to them, he adds.

πŸ“– Read

via "Dark Reading: ".
11:02
πŸ” Why hackers still impersonate Microsoft more than any other company πŸ”

Microsoft, PayPal, and Facebook are the top brands hackers attempt to copy in phishing attacks, according to Vade Secure.

πŸ“– Read

via "Security on TechRepublic".
11:17
❌ Spyware App on Google Play Gets Boot, Returns Days Later ❌

The app purported to stream music - but actually siphoned victims' device contacts and files.

πŸ“– Read

via "Threatpost".
11:28
ATENTIONβ€Ό New - CVE-2013-7481

The contact-form-plugin plugin before 3.3.5 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2013-7480

The events-manager plugin before 5.3.6.1 for WordPress has XSS via the booking form and admin areas.

πŸ“– Read

via "National Vulnerability Database".
11:40
πŸ•΄ 5 Identity Challenges Facing Today's IT Teams πŸ•΄

To take control over your company's security, identify and understand the biggest identity and access management challenges facing IT teams today and start addressing them.

πŸ“– Read

via "Dark Reading: ".
11:43
ATENTIONβ€Ό New - CVE-2013-7479

The events-manager plugin before 5.3.9 for WordPress has XSS in the search form field.

πŸ“– Read

via "National Vulnerability Database".
11:43
ATENTIONβ€Ό New - CVE-2013-7478

The events-manager plugin before 5.5 for WordPress has XSS via EM_Ticket::get_post.

πŸ“– Read

via "National Vulnerability Database".
11:43
ATENTIONβ€Ό New - CVE-2013-7477

The events-manager plugin before 5.5.2 for WordPress has XSS in the booking form.

πŸ“– Read

via "National Vulnerability Database".
11:43
ATENTIONβ€Ό New - CVE-2012-6716

The events-manager plugin before 5.1.7 for WordPress has XSS via JSON call links.

πŸ“– Read

via "National Vulnerability Database".
11:43
ATENTIONβ€Ό New - CVE-2009-5158

The google-analyticator plugin before 5.2.1 for WordPress has insufficient HTML sanitization for Google Analytics API text.

πŸ“– Read

via "National Vulnerability Database".
?
12:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Secureworks Pushes Human Intelligence, Machine Learning to Work Together πŸ•΄

Eschewing the either-or approach with machine learning, security operations centers must learn to identify and exploit the best of both approaches according to Secureworks' Tim Vidas and Nash Borges. Taken together, human and machine intelligence can be a force multiplier against human cyber adversaries, they say.

πŸ“– Read

via "Dark Reading: ".
?
13:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ SafeGuard Cyber Adds Security, Compliance Capabilities for WeChat πŸ•΄

A lack of visibility into the app could expose business users to compliance risks and security threats, the company says.

πŸ“– Read

via "Dark Reading: ".
13:28
ATENTIONβ€Ό New - CVE-2014-10385

The memphis-documents-library plugin before 3.0 for WordPress has XSS via $_REQUEST.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2014-10384

The memphis-documents-library plugin before 3.0 for WordPress has Local File Inclusion.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2014-10383

The memphis-documents-library plugin before 3.0 for WordPress has Remote File Inclusion.

πŸ“– Read

via "National Vulnerability Database".
13:32
❌ Building a Mobile Defense: 5 Key Questions to Ask ❌

Willie Sutton and mobile attackers have much in common -- but defenses have evolved since the famous bank robber had his heyday.

πŸ“– Read

via "Threatpost".
13:33
ATENTIONβ€Ό New - CVE-2013-7482

The reflex-gallery plugin before 1.4.3 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
13:33
ATENTIONβ€Ό New - CVE-2008-7321

The tubepress plugin before 1.6.5 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
13:43
πŸ•΄ Texas Towns Recover, But Local Governments Have Little Hope For Respite from Ransomware πŸ•΄

Their struggles underscore the difficulties for small towns in dealing with cyberattacks.

πŸ“– Read

via "Dark Reading: ".
13:50
πŸ•΄ LinkedIn Details Features of Fight Against Fakes πŸ•΄

A recent blog post explains how the social network is fighting to protect its users from interactions with fake accounts.

πŸ“– Read

via "Dark Reading: ".
?
14:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Android Security Bulletin August 2019: What you need to know πŸ”

Another month is here, and Android finds itself with a mixture of critical and high vulnerabilities.

πŸ“– Read

via "Security on TechRepublic".
?
14:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Endgame Boosts Apple Security to Be Commensurate with Windows Security πŸ•΄

Gone are the days when users could take refuge from Windows threats with Apple devices, as malware writers are exploiting OSX and iOS with real vigor, says Mark Dufresne, VP of R&D at Endgame. And though it's taken a while, Mac security has achieved parity with Windows so that Apple users need no longer settle for "protected enough."

πŸ“– Read

via "Dark Reading: ".
14:58
πŸ” How Organizations Can Stay Ahead of Changing Privacy Laws πŸ”

GDPR, CCPA, PIPEDA. Privacy legislation is constantly changing these days. We asked 26 business leaders, security pros, and attorneys how to best stay ahead of changing privacy laws.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
15:10
πŸ•΄ Threat Intelligence Gateways: A Useful Adjunct to Overworked Perimeter Security πŸ•΄

Comparative research shows the relative strengths and weaknesses of five TIG vendors and which kinds of security organization will reap the most benefit.

πŸ“– Read

via "Dark Reading: ".
?
16:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Make DNS a Cornerstone of Your Cyber Security Arsenal πŸ•΄

Better known for their essential role in networking, Domain Name Servers should be tapped as a means to identify - and shut down - suspicious or destructive activity, according to Anthony James, VP of Marketing for Infoblox. He also explains how to combine DNS with DHCP and IP address management to improve an organization's security.

πŸ“– Read

via "Dark Reading: ".
16:52
❌ Google Launches Open-Source Browser Extension for Ad Transparency ❌

Google introduced a new initiative that it hopes will fight shady online advertising practices such as digital fingerprinting.

πŸ“– Read

via "Threatpost".
17:02
⚠ Humans may have been listening to you via your Xbox ⚠

Microsoft has given audio clips to contractors for years, but it says it recently stopped. ... For the most part.

πŸ“– Read

via "Naked Security".
?
17:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-10394

The rich-counter plugin before 1.2.0 for WordPress has JavaScript injection via a User-Agent header.

πŸ“– Read

via "National Vulnerability Database".
17:38
ATENTIONβ€Ό New - CVE-2014-10392

The cforms2 plugin before 10.2 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
17:38
ATENTIONβ€Ό New - CVE-2014-10391

The wp-support-plus-responsive-ticket-system plugin before 4.1 for WordPress has JavaScript injection.

πŸ“– Read

via "National Vulnerability Database".
17:38
ATENTIONβ€Ό New - CVE-2014-10390

The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has directory traversal.

πŸ“– Read

via "National Vulnerability Database".
17:38
ATENTIONβ€Ό New - CVE-2014-10389

The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has incorrect authentication.

πŸ“– Read

via "National Vulnerability Database".
17:38
ATENTIONβ€Ό New - CVE-2014-10388

The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has full path disclosure.

πŸ“– Read

via "National Vulnerability Database".
17:38
ATENTIONβ€Ό New - CVE-2014-10387

The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has SQL injection.

πŸ“– Read

via "National Vulnerability Database".
?
18:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Tops Phishers' Favorite Brands as Facebook Spikes πŸ•΄

Microsoft remains the favorite brand to spoof in phishing campaigns, but more attackers are impersonating Facebook.

πŸ“– Read

via "Dark Reading: ".
?
18:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Time to Get Smarter About Threat Intel πŸ•΄

Bad actors move faster than threat intelligence feeds and the infosec pros who monitor them, notes Joakim Kennedy, Threat Intel Manager for Anomali Research. Organizations need to establish a dedicated team to manage threat intel, and an adequate budget. Kennedy also encourages intelligence sharing as part of a stepped-up protection strategy.

πŸ“– Read

via "Dark Reading: ".
?
18:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Aviation Faces Increasing Cybersecurity Scrutiny πŸ•΄

Some aviation experts and security researchers are trying to foster closer alliances for securing airplane networks.

πŸ“– Read

via "Dark Reading: ".
?
19:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Quick thinking by Portland Public Schools stops $2.9m BEC scam ⚠

Employees at Portland Public Schools were breathing easier this week after thwarting a business email compromise (BEC) scam that could have cost them almost $3m.

πŸ“– Read

via "Naked Security".
?
19:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-10386

The wp-live-chat-support plugin before 4.1.0 for WordPress has JavaScript injections.

πŸ“– Read

via "National Vulnerability Database".
19:32
ATENTIONβ€Ό New - CVE-2014-10382

The feature-comments plugin before 1.2.5 for WordPress has CSRF for featuring or burying a comment.

πŸ“– Read

via "National Vulnerability Database".
19:32
ATENTIONβ€Ό New - CVE-2013-7483

The slidedeck2 plugin before 2.3.5 for WordPress has file inclusion.

πŸ“– Read

via "National Vulnerability Database".
19:47
πŸ•΄ Haas Formula 1 CIO Builds Security at 230 Miles per Hour πŸ•΄

As the CIO for both Formula 1 and NASCAR racing teams, Gary Foote is tackling the same security issues as other manufacturing CIOs -- with a huge dash of motorized mayhem thrown in.

πŸ“– Read

via "Dark Reading: ".
19:53
πŸ•΄ Best Practices πŸ•΄



πŸ“– Read

via "Dark Reading: ".
19:53
πŸ•΄ Edge Feature Section πŸ•΄

Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book

πŸ“– Read

via "Dark Reading: ".
19:53
πŸ•΄ New Malware Variant Targets Old Adobe, Office Vulnerabilities πŸ•΄

Criminals appear to have developed it knowing some users have not patched or updated to newer versions, Trend Micro says.

πŸ“– Read

via "Dark Reading: ".
?
20:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Analytics and Security Prove Effective Security Hybrid πŸ•΄

Against the backdrop of consolidation in the SIEM and SOAR sectors, infosec professionals are deploying some combination of analytics and security, according to Haiyan Song, Senior Vice President & General Manager of Security Markets for Splunk. Analytics helps organizations make better decisions and detect anomalies faster, she adds.

πŸ“– Read

via "Dark Reading: ".
?
23:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 100+ IT policies at your fingertips, ready for download πŸ”

From BYOD and social media to ergonomics and encryption, TechRepublic has dozens of ready-made, downloadable IT policy templates.

πŸ“– Read

via "Security on TechRepublic".
?
23:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Regular User Training Most Effective Security Antidote πŸ•΄

Social engineering remains the top vulnerability organizations face because humans remain the easiest way to access networks or databases, says Stu Sjouwerman, Founder and CEO of KnowBe4. Regular training sessions coupled with creation of a "human firewall" remain the most effective protections against social engineering and phishing, he adds.

πŸ“– Read

via "Dark Reading: ".
23 August 2019
?
02:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cloud Services Require a Shift in Security Strategy πŸ•΄

End-user organizations have their security management tools, but so do cloud service providers, and that forces some hard questions about whose tools will be used to keep everything locked down, says Jesse Rothstein, CTO and Co-Founder of ExtraHop. And he makes the case that better data hygiene can help decrease the chances of a breach.

πŸ“– Read

via "Dark Reading: ".
?
07:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Bumper Cisco patches fix four new β€˜critical’ vulnerabilities ⚠

Cisco just issued some urgent patching homework in the form of 31 security fixes, 4 of them for flaws rated β€˜critical’.

πŸ“– Read

via "Naked Security".
?
08:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Clogged Cache? The Edge Cartoon Content Winners πŸ•΄

Creativity flowed, but two captions rose to the top.

πŸ“– Read

via "Dark Reading: ".
?
08:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€˜Privacy policy change’ hoax infects Instagram; it confirms it’s crud ⚠

Multiple celebs fell for this one. Don't believe them - it's as much as a hoax as it's always been.

πŸ“– Read

via "Naked Security".
?
09:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Clogged Cache? The Edge Cartoon Content Winners πŸ•΄

Creativity flowed, but two captions rose to the top.

πŸ“– Read

via "Dark Reading: ".
09:03
πŸ” Google moves closer to letting Chrome web apps edit your files despite warning it could be 'abused in terrible ways' πŸ”

Using the new Native File System API, web apps would be able to read and save files, as well as gather info on files stored on your device.

πŸ“– Read

via "Security on TechRepublic".
09:07
πŸ•΄ App Security Still Dogs Developers, End-User Organizations πŸ•΄

Lots of re-used code, cost pressures and long lead times for application software all lead to porous security where application software is concerned, says Chris Eng, Chief Research Officer for Veracode. But an emerging role he calls a "security champion" can help circumvent those problems and make apps safer for everyone.

πŸ“– Read

via "Dark Reading: ".
09:11
πŸ” Cybersecurity alert: 34% of vulnerabilities found this year remain unpatched πŸ”

The overall number of reported vulnerabilities in the first half of 2019 has dropped slightly from last year, but risks remain high, according to Risk Based Security.

πŸ“– Read

via "Security on TechRepublic".
?
10:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 10 Low-Cost (or Free!) Ways to Boost Your Security AI Skills πŸ•΄

The following hardware and software options will amplify your know-how about artificial intelligence and how to apply it to security - without busting any budgets.

πŸ“– Read

via "Dark Reading: ".
?
11:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Instagram phishing uses 2FA as a lure ⚠

If the phishing page looks OK, and it has an HTTPS padlock, how are you supposed to spot phishes these days? Read our tips...

πŸ“– Read

via "Naked Security".
11:22
πŸ•΄ Spirent Nixes Over-Reliance on Compliance Checklists for Good Security πŸ•΄

Enterprises must regularly validate their security efficacy based on real-time conditions, not compliance criteria, says John Weinschenk, General manager, Enterprise Network and Application Security of Spirent. That sort of testing returns actionable data to tune devices, update policies, and fortify defenses before they are compromised, he adds.

πŸ“– Read

via "Dark Reading: ".
?
11:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Capital One Breach: What Security Teams Can Do Now πŸ•΄

Knowing the methods of the attacker, as laid out in the federal indictment, allow us to prevent similar attacks.

πŸ“– Read

via "Dark Reading: ".
?
12:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ VMware to Buy Carbon Black for $2.1B πŸ•΄

Virtual machine giant's big cloud move includes plans to shell out $2.7 billion in stock transactions for Pivotal Software.

πŸ“– Read

via "Dark Reading: ".
13:05
❌ Lenovo High-Severity Bug Found in Pre-Installed Software ❌

Security researchers at Pen Test Partners have found a privilege escalation flaw in the much-maligned Lenovo Solution Center software.

πŸ“– Read

via "Threatpost".
13:07
πŸ•΄ Virtual World of Containers, VMs Creates New Security Challenges πŸ•΄

Containers, virtual machines, and the advent of DevOps as a software creation tool all put new pressures on organizations' security strength, according to Dan Hubbard, CEO of Lacework. Cloud's ability to offer scale, capacity, and processing power may even exacerbate the vulnerabilities unless properly managed, he adds.

πŸ“– Read

via "Dark Reading: ".
?
13:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ News Wrap: Linux Utility Backdoor, Steam Zero Day Disclosure Drama ❌

From a backdoor placed in the Webmin utility to vulnerability disclosure drama around zero-days in Valve's Steam gaming clients, Threatpost breaks down this week's top stories.

πŸ“– Read

via "Threatpost".
14:02
πŸ•΄ 80 Charged in Massive BEC Operation Bust πŸ•΄

A group of mostly Nigerian nationals attempted to steal $46 million through business email compromise and romance scams, the FBI reports.

πŸ“– Read

via "Dark Reading: ".
?
14:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five: 8/23 Edition πŸ”

News on how Texas is handling a rash of ransomware attacks, Sweden issues its first GDPR fine, and more - catch up on the news of the week in this wrap up!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
14:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IBM Announce Quantum Safe Encryption πŸ•΄

Techniques too tough for quantum computing solutions will be part of public cloud and tape storage encryption.

πŸ“– Read

via "Dark Reading: ".
?
15:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Qualys Launches Free App for IT Asset Discovery and Inventory πŸ•΄

Qualys's Chairman and CEO, Philippe Courtot talks about changes in the security landscape he's witnessed during the company's 20-year lifespan, as well as what motivated the vendor to give away its Global IT Asset Discovery and Inventory app for free.

πŸ“– Read

via "Dark Reading: ".
?
16:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ WordPress Plugins Exploited in Ongoing Attack, Researchers Warn ❌

Researchers warn users of several plugins to update as vulnerabilities are being actively exploited to redirect website visitor traffic.

πŸ“– Read

via "Threatpost".
?
18:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IBM Announces Quantum Safe Encryption πŸ•΄

Techniques too tough for quantum computing solutions will be part of public cloud and tape storage encryption.

πŸ“– Read

via "Dark Reading: ".
?
19:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Trains Its Sights on Cloud Providers πŸ•΄

Ransomware writers are now targeting cloud service providers with network file encryption attacks as a way to hold hostage the maximum number of customers that they can, notes Chris Morales, head of security analytics for Vectra. He also discusses Vectra's new ransomware report, which offers tips for protecting against virtual hostage taking.

πŸ“– Read

via "Dark Reading: ".
26 August 2019
?
10:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Humor πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
10:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” More than half of login attempts on social media accounts are fraudulent πŸ”

By 2021, cybercrime is projected to cost the global economy more than $6 million in damages, according to an Arkose Labs report.

πŸ“– Read

via "Security on TechRepublic".
?
11:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cryptography & the Hype Over Quantum Computing πŸ•΄

It's not time to move to post-quantum cryptography yet -- too many things are still up in the air. But you can start to become prepared by making sure your infrastructure is agile.

πŸ“– Read

via "Dark Reading: ".
?
11:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IRS Alerts Taxpayers to New Email Scam πŸ•΄

A spoofed IRS.gov link leads victims to a fraudulent Web page where they are prompted to download malware.

πŸ“– Read

via "Dark Reading: ".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Famous con man Frank Abagnale provides advice to hackers πŸ”

Frank Abagnale, the inspiration behind the hit movie, Catch Me If You Can, talks with TechRepublic's Karen Roby about the dangers of social media posts.

πŸ“– Read

via "Security on TechRepublic".
12:19
πŸ” Frank Abagnale, famous con man and inspiration for Leonardo DiCaprio movie character, offers advice to hackers πŸ”

Frank Abagnale, the inspiration behind the hit movie, Catch Me If You Can, talks with TechRepublic's Karen Roby about the dangers of social media posts.

πŸ“– Read

via "Security on TechRepublic".
?
12:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hostinger Data Breach: 14M Customer Passwords, Personal Data at Risk ❌

Hostinger said that unauthorized access to an internal API server exposed hashed passwords of 14 million customers.

πŸ“– Read

via "Threatpost".
12:54
πŸ” VM escape flaw in QEMU allows for arbitrary code execution, denial of service πŸ”

Reassembly of fragmented packets can potentially be exploited against cloud-hosted virtual machine services.

πŸ“– Read

via "Security on TechRepublic".
12:57
❌ ThreatList: Half of All Social Media Logins Are Fraud ❌

Fraudsters are using social media to spam, steal information, spread propaganda and execute social-engineering campaigns.

πŸ“– Read

via "Threatpost".
?
14:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ IRS Impersonation Attacks Spread Malware Nationwide ❌

The emails are well-crafted and extremely convincing.

πŸ“– Read

via "Threatpost".
?
15:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Mastercard Alerts German, Belgian DPAs Following Breach πŸ”

A breach at the popular payment card vendor last week mostly involved data of Germans belonging to a loyalty program.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Fixes iOS Flaw That Opened iPhones to Jailbreaks ❌

Apple has released an emergency patch in iOS 12.4.1 that addresses a vulnerability that opened iPhones to jailbreaks.

πŸ“– Read

via "Threatpost".
16:39
πŸ•΄ 'Culture Eats Policy for Breakfast': Rethinking Security Awareness Training πŸ•΄

What's definitely not working with end-user cybersecurity awareness training - and what you can do about it.

πŸ“– Read

via "Dark Reading: ".
16:49
πŸ•΄ Case Study πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
17:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ This Week in Web Application Attacks and Enterprise Threats πŸ•΄

The latest on the number of attacks, types of attacks, and threats to enterprises' most critical IT infrastructure.

πŸ“– Read

via "Dark Reading: ".
17:14
πŸ•΄ 3 Arrested in Transnational Fraud Indictments πŸ•΄

According to the indictments, the accused impersonated government officials when they demanded money from their victims.

πŸ“– Read

via "Dark Reading: ".
?
17:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ More Than Half of Social Media Login Attempts Are Fraud πŸ•΄

Overall, account registrations for tech companies are four times more likely to be malicious than legitimate, a new report states.

πŸ“– Read

via "Dark Reading: ".
?
18:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Apple Releases Emergency Patch for iPhone Jailbreak Flaw πŸ•΄

iOS version 12.4.1 fixes the "use after free" vulnerability.

πŸ“– Read

via "Dark Reading: ".
27 August 2019
?
05:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Weekly review – the hot 21 stories of the week ⚠

From Chrome users ignoring password warnings to the jailbreaking iOS update, and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
07:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Court squeezes $1 million back from convicted phisher ⚠

Prolific phishing scammer Grant West has been sentenced to 10 years, 8 months, and reimbursement for victims.

πŸ“– Read

via "Naked Security".
07:14
⚠ Hostinger upgrades password security after 14m accounts breached ⚠

Millions of customers of web hosting company Hostinger have received emails bearing the bad news of a data breach.

πŸ“– Read

via "Naked Security".
?
07:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ GitHub joins WebAuthn club ⚠

GitHub is the latest company to support WebAuthn, a new standard that makes logging into online services using a browser more secure.

πŸ“– Read

via "Naked Security".
?
10:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Oil and Gas Firms Targeted By New LYCEUM Threat Group ❌

A new threat group has been discovered targeting Middle Eastern critical infrastructure firms with spearphishing emails laced with malware.

πŸ“– Read

via "Threatpost".
?
10:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Consumers Urged to Secure Their Digital Lives πŸ•΄

Security options for consumers improve as Internet of Things devices invade homes and data on consumers proliferates online.

πŸ“– Read

via "Dark Reading: ".
10:29
πŸ” Some employees willing to use company data to snag job at competitor πŸ”

A recent survey from security and fraud analytics provider Gurucul shows that some employees would take company info to get a better job with another company.

πŸ“– Read

via "Security on TechRepublic".
?
11:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Unsecured IoT: 8 Ways Hackers Exploit Firmware Vulnerabilities πŸ•΄

As new Internet of Things products enter the market, speed shouldn't trump concerns about security.

πŸ“– Read

via "Dark Reading: ".
11:14
πŸ•΄ 6 Ways Airlines and Hotels Can Keep Their Networks Secure πŸ•΄

As recent news can attest, travel and hospitality companies are prime targets for cybercriminals. Here are six privacy and security tips that can help lock down privacy and security.

πŸ“– Read

via "Dark Reading: ".
?
11:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-10395

The cp-polls plugin before 1.0.1 for WordPress has XSS in the votes list.

πŸ“– Read

via "National Vulnerability Database".
?
14:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Imperva Firewall Breach Exposes Customer API Keys, SSL Certificates ❌

The issue impacts users of the vendor's Cloud WAF product.

πŸ“– Read

via "Threatpost".
14:04
πŸ•΄ WannaCry Remains No. 1 Ransomware Weapon πŸ•΄

Of all of the ransomware variants spotted targeting victims in the first half of 2019, the infamous WannaCry was by far the most prevalent, according to Trend Micro's detection data.

πŸ“– Read

via "Dark Reading: ".
?
14:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Do I Handle Security Alert Fatigue? πŸ•΄

Adding more security tools might add more security... or just more headaches (and risk).

πŸ“– Read

via "Dark Reading: ".
14:53
❌ Malicious App on Google Play Tallies 100 Million Downloads ❌

Seemingly handy PDF and OCR app turns out to be a privacy horror show.

πŸ“– Read

via "Threatpost".
?
15:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” U.S. Wary of a Ransomware Attack Against 2020 Election πŸ”

A report Monday confirmed that the U.S. government is concerned about foreign hackers and especially ransomware when it comes to manipulating voter databases ahead of next year's election..

πŸ“– Read

via "Subscriber Blog RSS Feed ".
15:27
❌ Employers Beware: Microsoft Word β€˜Resume’ Phish Delivers Quasar RAT ❌

A round of phishing emails purports to be from job seekers - but actually uses a slew of detection evasion tactics to download malware on victim systems.

πŸ“– Read

via "Threatpost".
?
15:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New 'Lyceum' Threat Group Eyes Critical Infrastructure πŸ•΄

Researchers report Lyceum, otherwise known as Hexane, has targeted organizations in South Africa and the Middle East.

πŸ“– Read

via "Dark Reading: ".
?
17:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CrowdStrike Launches Fund for Early-Stage Endpoint Security Startups πŸ•΄

It's goal is to accelerate delivery of third-party apps that add on and extend the company's Falcon cloud-hosted services.

πŸ“– Read

via "Dark Reading: ".
?
18:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Imperva Customer Database Exposed πŸ•΄

A subset of customers for the company's Incapsula web application firewall had their email addresses, hashed/salted passwords, and more open to unauthorized access, Imperva announced.

πŸ“– Read

via "Dark Reading: ".
?
19:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Right to Be Patched: How Sentient Robots Will Change InfoSec Management πŸ•΄

It won't be long before we consider embodied AI as a form of "life" - and that will have a variety of paradigm-shifting, somewhat irritating, and potentially hilarious impacts on the daily lives of cybersecurity and privacy professionals.

πŸ“– Read

via "Dark Reading: ".
28 August 2019
?
07:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Report: 53% of social media logins are fraud ⚠

Most attacks are from botnets. The goals: spreading spam, stealing data, spreading propaganda, and social-engineering consumers for profit.

πŸ“– Read

via "Naked Security".
?
07:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Android 10 coming soon, with important privacy upgrades ⚠

It's semi-official: Android 10 (nΓ©e Q), the next version of the Android operating system, could start shipping 3 September.

πŸ“– Read

via "Naked Security".
08:09
⚠ US charges 80 in world-spanning romance scam and email fraud ring ⚠

The $6m scam targeted women worldwide and victimized more than a dozen companies.

πŸ“– Read

via "Naked Security".
?
09:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Never Forget Your Passwords Again! πŸ•΄

You never know what those late-night infomercials are going to turn up.

πŸ“– Read

via "Dark Reading: ".
?
10:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Magecart Hits 80 Major eCommerce Sites in Card-Skimming Bonanza ❌

Mainly motorsports and luxury apparel sites, all of them were running outdated versions of the Magento eCommerce platform.

πŸ“– Read

via "Threatpost".
?
10:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” A ransomware revival leads to 2.2 billion stolen credentials on the dark web in Q1 πŸ”

In a new report, McAfee Labs said cybercriminals were focusing in on attacking weak IoT devices and extracting huge troves of data from large companies.

πŸ“– Read

via "Security on TechRepublic".
?
10:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Tackling cyberthreats in the sports industry πŸ”

The franchises behind sporting events are frequently open to significant cybersecurity threats. TechRepublic's Karen Roby spoke with a security expert about the unique challenges facing athletic organizations.

πŸ“– Read

via "Security on TechRepublic".
10:59
πŸ” Tackling cyberthreats in the sports industry πŸ”

The franchises behind sporting events are frequently open to cybersecurity threats. TechRepublic's Karen Roby spoke with a security expert about the unique challenges facing athletic organizations.

πŸ“– Read

via "Security on TechRepublic".
?
11:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Dangerous Cryptomining Worm Racks Up 850K Infections, Self-Destructs ❌

Law enforcement takedown causes Retadup malware to eat itself.

πŸ“– Read

via "Threatpost".
11:32
ATENTIONβ€Ό New - CVE-2012-6719

The sharebar plugin before 1.2.2 for WordPress has SQL injection.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2012-6718

The sharebar plugin before 1.2.2 for WordPress has XSS, a different issue than CVE-2013-3491.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2012-6717

The redirection plugin before 2.2.12 for WordPress has XSS, a different issue than CVE-2011-4562.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2011-5329

The redirection plugin before 2.2.9 for WordPress has XSS in the admin menu, a different issue than CVE-2011-4562.

πŸ“– Read

via "National Vulnerability Database".
11:44
πŸ•΄ Securing Our Infrastructure: 3 Steps OEMs Must Take in the IoT Age πŸ•΄

Security has lagged behind adoption of the Internet of Things. The devices hold much promise, but only if a comprehensive security model is constructed.

πŸ“– Read

via "Dark Reading: ".
11:52
❌ Defense Takeaways from Three Adversary Playbooks ❌

An analysis of threat techniques used by Silence Group, Goblin Panda and Zegost, which can help construct effective defenses.

πŸ“– Read

via "Threatpost".
12:04
⚠ Emergency iOS patch fixes jailbreaking flaw for second time ⚠

With iOS 13 nearing release, Apple users perhaps thought they were done with iOS 12 updates for good. If so, they were wrong.

πŸ“– Read

via "Naked Security".
12:17
❌ Google Squashes High-Severity Blink Browser Engine Flaw ❌

The bug could enable remote code-execution, information-siphoning or denial-of-service attacks.

πŸ“– Read

via "Threatpost".
?
12:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Budget constraints pose the highest threat to SMB IT security πŸ”

SMBs may recognize the importance of cybersecurity, but they fail to prioritize it, according to Untangle.

πŸ“– Read

via "Security on TechRepublic".
?
13:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” State and local governments increasingly targeted by ransomware attacks πŸ”

More than 70 state and local governments were infected with ransomware in 2019, as targeted ransomware makes a comeback.

πŸ“– Read

via "Security on TechRepublic".
13:34
πŸ•΄ Malware Found in Android App with 100M Users πŸ•΄

CamScanner, a legitimate app used to scan and manage documents, was found executing payloads on Android devices.

πŸ“– Read

via "Dark Reading: ".
?
13:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Updates Privacy Policies After Siri Audio Recording Backlash ❌

Apple's "grading" process, which listens to Siri voice recordings, will now be in-house and has an option for users to opt out.

πŸ“– Read

via "Threatpost".
?
14:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The biggest cybersecurity risks in the financial services industry πŸ”

Ransomware, SQL injection attacks, and cross-site scripting are also serious cybersecurity risks for banks and brokerage firms, according to a new study.

πŸ“– Read

via "Security on TechRepublic".
?
15:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Fuzzing 101: Why Bug-Finders Still Love It After All These Years πŸ•΄

Fuzzing is one of the basic tools in a researcher's arsenal. Here are the things you should know about this security research foundational tool.

πŸ“– Read

via "Dark Reading: ".
?
15:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Fancy Bear Dons Plain Clothes to Try to Defeat Machine Learning πŸ•΄

An analysis of a sample published by the US government shows Russian espionage group APT28, also known as Fancy Bear, has stripped down its initial infector in an attempt to defeat ML-based defenses.

πŸ“– Read

via "Dark Reading: ".
?
17:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Former Google, Uber Engineer Hit With Trade Secret Theft Charges πŸ”

β€œAll of us are free to move from job to job,” David L. Anderson, a United States attorney said of the case, β€œWhat we cannot do is stuff our pockets on the way out the door.”

πŸ“– Read

via "Subscriber Blog RSS Feed ".
17:25
πŸ•΄ TrickBot Comes to Cellular Carriers πŸ•΄

A new malicious campaign seeks cell account PINs from victims.

πŸ“– Read

via "Dark Reading: ".
17:37
❌ TrickBot Targets Verizon, T-Mobile, Sprint Users to Siphon PINs ❌

TrickBot malware targets users of U.S. mobile carrier Verizon, T-Mobile and Sprint via web injects to steal their PIN codes; enabling SIM swapping attacks.

πŸ“– Read

via "Threatpost".
17:49
πŸ” The biggest cybersecurity risks in the financial services industry πŸ”

Ransomware, SQL injection attacks, and cross-site scripting are also serious cybersecurity risks for banks and brokerage firms, according to a new study.

πŸ“– Read

via "Security on TechRepublic".
17:49
πŸ” TechRepublic Premium editorial calendar: IT policies, checklists, toolkits, and research for download πŸ”

TechRepublic Premium content helps you solve your toughest IT issues and jumpstart your career or next project.

πŸ“– Read

via "Security on TechRepublic".
?
18:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Magecart Shops for Victims as E-Commerce Market Grows πŸ•΄

In 2.5 hours of research, one security expert uncovered more than 80 actively compromised ecommerce websites.

πŸ“– Read

via "Dark Reading: ".
?
18:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Facebook Patches Second Account-Takeover Flaw in Instagram πŸ•΄

The password-recovery mechanism once again puts users of the photo- and video-sharing platform at risk.

πŸ“– Read

via "Dark Reading: ".
?
19:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Elderly China Chopper Tool Still Going Strong in Multiple Campaigns ❌

Multiple actors in multiple campaigns are using the web shell for remote access, even though it's almost a decade old and hasn't been updated.

πŸ“– Read

via "Threatpost".
?
19:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use Harbor to scan Docker images for vulnerabilities πŸ”

Make sure you're not deploying containers based on vulnerable images by scanning those images with Harbor.

πŸ“– Read

via "Security on TechRepublic".
19:49
πŸ” How to use Harbor to scan Docker images for vulnerabilities πŸ”

Make sure you're not deploying containers based on vulnerable images by scanning those images with Harbor.

πŸ“– Read

via "Security on TechRepublic".
29 August 2019
?
07:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft may still be violating privacy rules, says Dutch regulator ⚠

EU data watchdogs are yet again sniffing at Windows 10.

πŸ“– Read

via "Naked Security".
?
08:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Video captures glitching Mississippi voting machines flipping votes ⚠

A video that shows an electronic machine switching voters' selections has gone viral, underscoring the need for paper audit trails.

πŸ“– Read

via "Naked Security".
?
10:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Innovation on the Dark Web: How Bad Actors Are Keeping Pace ❌

How criminals have adapted to develop the next generation of dark markets and operations.

πŸ“– Read

via "Threatpost".
?
10:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Phishing attacks jump by 21% in latest quarter, says Kaspersky πŸ”

The number of worldwide phishing attacks detected by Kaspersky hit 129.9 million during the second quarter of 2019, according to a new report from the security vendor.

πŸ“– Read

via "Security on TechRepublic".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Cybersecurity analysts overworked, undertrained and buckling under volume of alerts πŸ”

The majority of security operations center professionals said the job is now simply about reducing alert investigation time or the volume of alerts.

πŸ“– Read

via "Security on TechRepublic".
11:12
❌ Critical Cisco VM Bug Allows Remote Takeover of Routers ❌

CVE-2019-12643 has been given the highest possible severity rating.

πŸ“– Read

via "Threatpost".
?
11:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9334 (email-newsletter)

The email-newsletter plugin through 20.15 for WordPress has SQL injection.

πŸ“– Read

via "National Vulnerability Database".
11:33
ATENTIONβ€Ό New - CVE-2014-10394 (rich_counter)

The rich-counter plugin before 1.2.0 for WordPress has JavaScript injection via a User-Agent header.

πŸ“– Read

via "National Vulnerability Database".
11:33
ATENTIONβ€Ό New - CVE-2014-10391 (wp_support_plus_responsive_ticket_system)

The wp-support-plus-responsive-ticket-system plugin before 4.1 for WordPress has JavaScript injection.

πŸ“– Read

via "National Vulnerability Database".
11:33
ATENTIONβ€Ό New - CVE-2014-10390 (wp_support_plus_responsive_ticket_system)

The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has directory traversal.

πŸ“– Read

via "National Vulnerability Database".
11:33
ATENTIONβ€Ό New - CVE-2014-10389 (wp_support_plus_responsive_ticket_system)

The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has incorrect authentication.

πŸ“– Read

via "National Vulnerability Database".
11:33
ATENTIONβ€Ό New - CVE-2014-10388 (wp_support_plus_responsive_ticket_system)

The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has full path disclosure.

πŸ“– Read

via "National Vulnerability Database".
11:33
ATENTIONβ€Ό New - CVE-2014-10386 (wp_live_chat_support)

The wp-live-chat-support plugin before 4.1.0 for WordPress has JavaScript injections.

πŸ“– Read

via "National Vulnerability Database".
11:33
ATENTIONβ€Ό New - CVE-2014-10382 (featured_comments)

The feature-comments plugin before 1.2.5 for WordPress has CSRF for featuring or burying a comment.

πŸ“– Read

via "National Vulnerability Database".
11:33
ATENTIONβ€Ό New - CVE-2013-7483 (slidedeck_2)

The slidedeck2 plugin before 2.3.5 for WordPress has file inclusion.

πŸ“– Read

via "National Vulnerability Database".
11:37
⚠ Web clickjacking fraud makes a comeback thanks to JavaScript tricks ⚠

More than a decade after hitting the headlines, clickjacking fraud remains an under-reported hazard on hundreds of popular websites.

πŸ“– Read

via "Naked Security".
11:40
πŸ•΄ Privacy 2019: We're Not Ready πŸ•΄

To facilitate the innovative use of data and unlock the benefits of new technologies, we need privacy not just in the books but also on the ground.

πŸ“– Read

via "Dark Reading: ".
11:50
πŸ•΄ Fuzzing 101: Why Bug Hunters Still Love It After All These Years πŸ•΄

Fuzzing is one of the basic tools in a researcher's arsenal. Here are the things you should know about this security research foundational tool.

πŸ“– Read

via "Dark Reading: ".
11:57
⚠ S2 Ep6: Instagram phishing, jailbreaking iPhones and social media hoaxes – Naked Security Podcast ⚠

New podcast episode available now!

πŸ“– Read

via "Naked Security".
?
12:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to remove saved addresses from Firefox Autofill πŸ”

If you're serious about privacy, don't allow Firefox to save and autofill your addresses.

πŸ“– Read

via "Security on TechRepublic".
12:37
πŸ” How to remove saved addresses from Firefox Autofill πŸ”

If you're serious about privacy, don't allow Firefox to save and autofill your addresses.

πŸ“– Read

via "Security on TechRepublic".
12:37
πŸ” How HackerOne empowers independent hackers to improve security πŸ”

Enabling responsible vulnerability disclosure programs protects companies and hackers in their endeavor to squash software bugs.

πŸ“– Read

via "Security on TechRepublic".
12:42
❌ Venmo’s Public Transactions Policy Stirs Privacy Concerns ❌

In an open letter, the Mozilla Foundation and EFF scolded Venmo for its data privacy policies, which they say could open the door to stalking and spear-phishing.

πŸ“– Read

via "Threatpost".
12:55
πŸ•΄ New Botnet Targets Android Set-Top Boxes πŸ•΄

ARES has already infected thousands of devices and is growing, IoT security firm says.

πŸ“– Read

via "Dark Reading: ".
13:05
πŸ•΄ Google Cloud Releases Beta of Managed Service to Microsoft AD πŸ•΄

Managed Service for Microsoft Active Directory was built to help admins handle cloud-based workloads.

πŸ“– Read

via "Dark Reading: ".
?
13:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Bug Bounties Continue to Rise, but Market Has Its Own 1% Problem πŸ•΄

The average payout for a critical vulnerability has almost reached $3,400, but only the top bug hunters of a field of 500,000 are truly profiting.

πŸ“– Read

via "Dark Reading: ".
13:50
πŸ•΄ Google Announces New, Expanded Bounty Programs πŸ•΄

The company is significantly expanding the bug-bounty program for Google Play and starting a program aimed at user data protection.

πŸ“– Read

via "Dark Reading: ".
13:52
❌ Google Targets Data-Abusing Apps with Bug Bounty Launch ❌

Google is looking to battle the malicious apps - and apps abusing user data - on Google Play by improving its bug-bounty program arsenal.

πŸ“– Read

via "Threatpost".
?
16:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Biometric Privacy Legislation Catching On Across America πŸ”

The past few years has seen several states in the U.S. adopt, or look to adopt biometric privacy legislation that dictates what type of facial, fingerprint, or retinal data organizations can collect, use, and store.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How much do you know about the Russian Dark Web? πŸ”

Security expert Charity Wright discusses the Dark Web in Russia, how the Dark Web is being used in Vietnam for anonymity from the government, China's surveillance efforts, and more.

πŸ“– Read

via "Security on TechRepublic".
17:20
πŸ•΄ Retadup Worm Squashed After Infecting 850K Machines πŸ•΄

An operation involving French law enforcement, the FBI, and Avast forces Retadup to delete itself from victim machines.

πŸ“– Read

via "Dark Reading: ".
?
17:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ FIN6 Switches Up PoS Tactics to Target E-Commerce ❌

The group is using the More_eggs JScript backdoor to anchor its attack.

πŸ“– Read

via "Threatpost".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ TGI Fridays Delivers Customer Indigestion Over Data Exposure ❌

TGI Fridays Australia restaurant chain warns loyalty reward program member of exposed data incident.

πŸ“– Read

via "Threatpost".
18:37
πŸ” Help! Our VMware Server is infected with ransomware πŸ”

TechRepublic member sagilbert47201 has discovered their VMware backup server is infected with ransomware. Can you help this TechRepublic member recover their data?

πŸ“– Read

via "Security on TechRepublic".
30 August 2019
?
06:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google warns of system-controlling Chrome bug ⚠

Google is patching a serious bug in the desktop version of its Chrome browser that could let an attacker take over a computer simply by luring them to a website.

πŸ“– Read

via "Naked Security".
?
07:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple apologizes for humans listening to Siri clips, changes policy ⚠

Apple is turning off automatic review of Siri audio and locking it down so that only Apple employees get to listen to it.

πŸ“– Read

via "Naked Security".
?
09:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook: β€˜Technical error’ let strangers into Messenger Kids chats ⚠

It won't happen again, Facebook told senators who wondered how well it's handling kids' privacy in the chat app abhorred by kids advocates.

πŸ“– Read

via "Naked Security".
09:08
πŸ” Friday Five: 8/30 Edition πŸ”

Apple recommits to privacy with Siri, news on a bug bounty program for the DHS, plus the IRS warns of a new phishing attack - catch up on the week's news with the Friday Five.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
09:17
⚠ Botnet targets set-top boxes using Android OS ⚠

Production systems aren't supposed to have the ADB turned on, but some set-top boxes do.

πŸ“– Read

via "Naked Security".
?
10:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Breaches & Hacks That Throw Shade on Biometric Security πŸ•΄

Stolen fingerprints, fake hands, voice synthetization, and other nefarious techniques show biometrics has plenty of challenges.

πŸ“– Read

via "Dark Reading: ".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ News Wrap: Dentist Offices Hit By Ransomware, Venmo Faces Privacy Firestorm ❌

From new ransomware attacks to privacy issues around Venmo and Ring, Threatpost editors break down the top news of this week.

πŸ“– Read

via "Threatpost".
?
11:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ To Navigate a Sea of Cybersecurity Solutions, Learn How to Fish πŸ•΄

Three steps for relieving the pressure of picking the right tools.

πŸ“– Read

via "Dark Reading: ".
?
11:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Sophisticated iPhone hacking went unnoticed for over two years ⚠

Compromised iPhones were turned into surveillance tools capable of recording the owner’s entire digital life.

πŸ“– Read

via "Naked Security".
12:05
πŸ•΄ 'It Saved Our Community': 16 Realistic Ransomware Defenses for Cities πŸ•΄

Practical steps municipal governments can take to better prevent and respond to ransomware infections.

πŸ“– Read

via "Dark Reading: ".
12:07
πŸ” How the Cloud Security Alliance helps businesses identify and mitigate cybersecurity risks πŸ”

John Yeoh explains how CSA works with organizations on various aspects of cloud security to identify top risks, assess cloud service providers, establish baseline controls, and build best practices.

πŸ“– Read

via "Security on TechRepublic".
?
12:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Overburdened SOC Analysts Shift Priorities πŸ•΄

Many SOC analysts are starting to shut off high-alert features to keep pace with the volume, new study shows.

πŸ“– Read

via "Dark Reading: ".
?
12:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Six Hackers Have Now Pocketed $1M From Bug Bounty Programs ❌

Up to 25 percent of valid vulnerabilities found in bug bounty programs are classified as being of high or critical severity.

πŸ“– Read

via "Threatpost".
12:52
❌ iPhone Zero-Days Anchored Watering-Hole Attacks ❌

A new, highly capable spyware payload can monitor everything in a person's digital life.

πŸ“– Read

via "Threatpost".
?
13:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-9982

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2014. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2014-10061

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2014. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
13:28
ATENTIONβ€Ό New - CVE-2014-10060

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2014. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
13:40
πŸ•΄ Google Uncovers Massive iPhone Attack Campaign πŸ•΄

A group of hacked websites has been silently compromising fully patched iPhones for at least two years, Project Zero reports.

πŸ“– Read

via "Dark Reading: ".
?
14:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Nokia and Lenovo lead global survey on regularity of Android brand software and security updates πŸ”

As more people keep their smartphones for longer, the survey found that most companies are failing to update older versions.

πŸ“– Read

via "Security on TechRepublic".
?
14:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to safely delete a user account on Linux πŸ”

Deleting users on a Linux server should be handled with this best practice.

πŸ“– Read

via "Security on TechRepublic".
14:57
πŸ” How to enable Nextcloud 16 detection of suspicious logins πŸ”

Track suspicious login attempts on Nextcloud with the help of a simple app.

πŸ“– Read

via "Security on TechRepublic".
15:02
πŸ” How to safely delete a user account on Linux πŸ”

Deleting users on a Linux server should be handled with this best practice.

πŸ“– Read

via "Security on TechRepublic".
15:02
πŸ” How to enable Nextcloud 16 detection of suspicious logins πŸ”

Track suspicious login attempts on Nextcloud with the help of a simple app.

πŸ“– Read

via "Security on TechRepublic".
?
15:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Credential-Theft Attack Weaponizes DNS πŸ•΄

The recently discovered campaign sends stolen data out of the network as part of a DNS query.

πŸ“– Read

via "Dark Reading: ".
?
15:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-10049

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2014. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
?
20:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ @jack Got Hacked -- Twitter CEO's Tweets Hijacked πŸ•΄

Twitter CEO Jack Dorsey's Twitter account was, apparently, hijacked for roughly 20 minutes and used for racist rant.

πŸ“– Read

via "Dark Reading: ".
31 August 2019
?
09:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ @jack Got Hacked -- Twitter CEO's Tweets Hijacked πŸ•΄

Twitter CEO Jack Dorsey's Twitter account was, apparently, hijacked for roughly 20 minutes and used for racist rant.

πŸ“– Read

via "Dark Reading: ".
?
12:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ @jack’s twitter attacked, phone number hacked ⚠

Twitter founder and CEO Jack Dorsey's Twitter account was compromised.

πŸ“– Read

via "Naked Security".
2 September 2019
?
06:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 18 stories of the week ⚠

From a system-controlling Chrome bug to the charging of 80 romance scammers - and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
07:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Capital One cryptojacking suspect indicted ⚠

The former software engineer allegedly created scanners to look for misconfigured servers rented from a cloud computing company.

πŸ“– Read

via "Naked Security".
07:57
⚠ Google throws bug bounty bucks at mega-popular third-party apps ⚠

Google’s going to throw more bug bounty money at the problem of nasty apps in its Play Store, it announced on Thursday. In a post from the Android Security & Privacy team’s Adam Bacchus, Sebastian Porst, and Patrick Mutchlerβ€Š, the company said that it’s throwing the security net over not just its own apps, but […]

πŸ“– Read

via "Naked Security".
?
09:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Gamification Can Transform Company Cybersecurity Culture ❌

Implementing game mechanics and competition into the mix can incentivize employees to improve their cybersecurity posture.

πŸ“– Read

via "Threatpost".
?
11:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ ISAC 101: Unlocking the Power of Information πŸ•΄

How information sharing and analysis centers provide contextual threat information by creating communities that helps security professionals and their organizations grow in maturity and capability.

πŸ“– Read

via "Dark Reading: ".
?
12:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ WordPress sites are being backdoored with rogue admin users ⚠

A malvertising campaign has evolved to give hackers control of entire sites.

πŸ“– Read

via "Naked Security".
3 September 2019
?
07:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ XKCD forums breached ⚠

How did the Correct Horse Battery get Stapled?

πŸ“– Read

via "Naked Security".
?
07:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ FBI asks Google for help finding criminals ⚠

FBI agents issued Google with a warrant in November 2018, seeking its help with a bank robbery the month before.

πŸ“– Read

via "Naked Security".
?
08:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ China’s new face-swapping app Zao gets whiplash-fast privacy backlash ⚠

Fast trip: in two days, it debuted, shot to the top of China's App Store, sparked privacy outrage, and got banned by WeChat.

πŸ“– Read

via "Naked Security".
08:06
❌ β€˜USBAnywhere’ Bugs Open Supermicro Servers to Remote Attackers ❌

Trivial-to-exploit authentication flaws can give an unsophisticated remote attacker 'omnipotent' control over a server and its contents.

πŸ“– Read

via "Threatpost".
?
11:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Upping the Ante on Anti-Analysis πŸ•΄



πŸ“– Read

via "Dark Reading: ".
11:52
⚠ iPhone attack may have targeted Android and Windows too ⚠

A sophisticated and sustained watering hole attack affecting iPhones may have targeted Windows and Android too.

πŸ“– Read

via "Naked Security".
?
12:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Data Leak Impacts Millions of Yves Rocher Cosmetics Company Customers ❌

International cosmetics brand Yves Rocher found itself caught in a third-party data exposure incident that leaked the personal information of millions of customers.

πŸ“– Read

via "Threatpost".
12:22
πŸ” Part 4: Why Frank Abagnale, security expert and inspiration for the hit movie Catch Me if You Can, likes blockchain and dislikes cryptocurrency πŸ”

Frank Abagnale, the real life subject of the movie Catch Me If You Can, shares his views on blockchain, passwords, and cryptocurrency.

πŸ“– Read

via "Security on TechRepublic".
?
13:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why cybersecurity is a big problem for small businesses πŸ”

Cybersecurity attacks can cripple small businesses that aren't prepared. TechRepublic's Karen Roby talks with a security expert about ransomware, phishing attacks, and inadequate IT defense plans.

πŸ“– Read

via "Security on TechRepublic".
13:08
πŸ” Why cybersecurity is a big problem for small businesses πŸ”

Cybersecurity attacks can cripple small businesses that aren't prepared. TechRepublic's Karen Roby talks with a security expert about ransomware, phishing attacks, and inadequate IT defense plans.

πŸ“– Read

via "Security on TechRepublic".
13:19
πŸ•΄ Report: Iranian 'Mole' Carried Stuxnet to Iranian Nuclear Facility πŸ•΄

An engineer recruited by the Dutch intelligence agency AIVD helped bring to Iran's Natanz nuclear facility the malware via USB that ultimately infected systems there and sabotaged centrifuges, according to an exclusive report from Yahoo News.

πŸ“– Read

via "Dark Reading: ".
13:25
❌ WordPress Plugins Anchor Widespread Malvertising, Rogue Backdoor Campaign ❌

An ongoing attack on websites has added new exploits and an administrative backdoor to its bag of tricks.

πŸ“– Read

via "Threatpost".
13:31
ATENTIONβ€Ό New - CVE-2015-9355 (two-factor-authentication)

The two-factor-authentication plugin before 1.1.10 for WordPress has XSS in the admin area.

πŸ“– Read

via "National Vulnerability Database".
?
15:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Promising Technologies Making an Impact on Cybersecurity πŸ•΄

The common thread: Each acts as a force multiplier, adding value to every other security technology around it.

πŸ“– Read

via "Dark Reading: ".
15:19
❌ How to Get a Handle on Patch Management ❌

As the number vulnerabilities hit a historic high, battle-worn security teams are upping their patching game.

πŸ“– Read

via "Threatpost".
15:19
❌ Firefox 69 Release Kills Default Tracking Cookies, Flash Support ❌

Mozilla's newest Firefox iteration also offers new fixes for critical and high-severity vulnerabilities.

πŸ“– Read

via "Threatpost".
15:33
ATENTIONβ€Ό New - CVE-2015-9358 (feedwordpress)

The feedwordpress plugin before 2015.0514 for WordPress has XSS via add_query_arg() and remove_query_arg().

πŸ“– Read

via "National Vulnerability Database".
?
16:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ IoT Security Challenges in a 5G Era: Expert Advice ❌

Experts from Nokia, iboss and Sectigo talk 5G mobile security for internet of things (IoT) devices in this webinar replay.

πŸ“– Read

via "Threatpost".
?
16:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'It Takes Restraint': A Seasoned CISO's Sage Advice for New CISOs πŸ•΄

Todd Fitzgerald, who wrote the books on being a chief information security officer, offers tips on what to do and what not to do in the first few months of a new CISO job.

πŸ“– Read

via "Dark Reading: ".
?
17:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ In-Depth πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
17:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Over 47K Supermicro Corporate Servers Vulnerable to Attack πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
18:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Steps to Web App Security πŸ•΄

Emerging technologies are introducing entirely new ways to reach, act, and interact with people. That makes app security more important than ever.

πŸ“– Read

via "Dark Reading: ".
18:28
πŸ•΄ Multicloud Businesses Face Higher Breach Risk πŸ•΄

A new report finds 52% of multicloud environments have suffered a breach within the past year, compared with 24% of hybrid cloud users.

πŸ“– Read

via "Dark Reading: ".
18:43
❌ Facebook Drops Default Facial Recognition Tag Suggestions ❌

Facebook will not allow users to "opt out" of its face recognition feature.

πŸ“– Read

via "Threatpost".
18:43
πŸ•΄ 7 Steps to Web App Security πŸ•΄

Emerging technologies are introducing entirely new ways to reach, act, and interact with people. That makes app security more important than ever.

πŸ“– Read

via "Dark Reading: ".
?
20:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybercriminals Impersonate Chief Exec's Voice with AI Software πŸ•΄

Scammers leveraged artificial intelligence software to mimic the voice of a chief executive and successfully request $243,000.

πŸ“– Read

via "Dark Reading: ".
4 September 2019
?
06:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ EFF and Mozilla scold Venmo over app’s privacy failings ⚠

The tense stand-off between privacy campaigners and the popular mobile payment app Venmo has taken another turn for the worse.

πŸ“– Read

via "Naked Security".
?
07:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ YouTube reportedly to be fined up to $200m over COPPA investigation ⚠

It's a gnat bite, critics say: The FTC's reported fine would be worth about two to three months of YouTube ad revenue.

πŸ“– Read

via "Naked Security".
?
07:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ QR codes need security revamp, says creator ⚠

QR codes have been around since 1994, but their creator is worried. They need a security update, he says.

πŸ“– Read

via "Naked Security".
?
10:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ MSP or System Integrator? Add Incident Response to Your Portfolio at No Cost ❌

Cynet is now providing its IR services at no cost, which will enable MSPs and SIs to include IR in their portfolio of security services.

πŸ“– Read

via "Threatpost".
?
11:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Learn how (in)secure your IoT devices are with YourThings scorecards πŸ”

Researchers at the Georgia Institute of Technology are testing IoT devices for security flaws.

πŸ“– Read

via "Security on TechRepublic".
11:24
πŸ” How to prevent a Corporate Account Takeover πŸ”

Corporate accounts are the crown jewels to hackers. Learn how to stop hackers from business identity theft.

πŸ“– Read

via "Security on TechRepublic".
11:28
πŸ•΄ Splunk Buys Microservices Monitoring Firm Omnition πŸ•΄

The purchase is intended to boost Splunk's capabilities in microservices architectures.

πŸ“– Read

via "Dark Reading: ".
11:38
❌ Android Zero-Days Now Worth More Than iPhone Exploits ❌

Exploit broker Zerodium has implemented a $2.5 million price tag for a zero-click 0-day in Android.

πŸ“– Read

via "Threatpost".
11:43
πŸ•΄ A Tale of Two Buzzwords: 'Automated' and 'Autonomous' Solutions Aren't the Same Thing πŸ•΄

Enterprises must learn the difference between the two and the appropriate use cases for each.

πŸ“– Read

via "Dark Reading: ".
11:48
❌ CEO β€˜Deep Fake’ Swindles Company Out of $243K ❌

Cybercrooks successfully fooled a company into a large wire transfer using an AI-powered deep fake of a chief executive's voice, according to a report.

πŸ“– Read

via "Threatpost".
11:48
πŸ•΄ Rising Fines Will Push Breach Costs Much Higher πŸ•΄

The cost of breaches will rise by two-thirds over the next five years, exceeding an estimated $5 trillion in 2024, primarily driven by higher fines as more jurisdictions punish companies for lax security.

πŸ“– Read

via "Dark Reading: ".
11:53
❌ Half of Android Handsets Susceptible to Clever SMS Phishing Attack ❌

Researchers say an attacker could send a rogue over-the-air provisioning message to susceptible phones and route all internet traffic through a hacker-controlled proxy.

πŸ“– Read

via "Threatpost".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ BRATA Android RAT Steals Banking Info in Real Time ❌

The RAT targets users via fake WhatsApp updates in Google Play.

πŸ“– Read

via "Threatpost".
?
13:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cartoon Contest: Bedtime Stories πŸ•΄



πŸ“– Read

via "Dark Reading: ".
13:09
πŸ•΄ Personality Profile πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
13:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook loses control of key used to sign Android app ⚠

What should be a private key used to vouch for the 'Free Basics by Facebook' app was used to sign unrelated apps.

πŸ“– Read

via "Naked Security".
?
15:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Bugs Open Food-Safety Systems to Remote Attacks ❌

The AK-EM 800 software from Danfoss centralizes alarm management, automatic data collection and food-quality reporting.

πŸ“– Read

via "Threatpost".
15:13
πŸ•΄ An Inside Look at How CISOs Prioritize Budgets & Evaluate Vendors πŸ•΄

In-depth interviews with four market-leading CISOs reveal how they prioritize budgets, measure ROI on security investments, and evaluate new vendors.

πŸ“– Read

via "Dark Reading: ".
15:18
πŸ•΄ Back to School? 'Not So Fast,' Cybercriminals Say πŸ•΄

A New York State school district was forced to delay the start of its school year when ransomware struck.

πŸ“– Read

via "Dark Reading: ".
?
15:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Android Phone Flaw Allows Attackers to Divert Email πŸ•΄

Researchers find that a spoofing a service message from the phone carrier is simple and effective on some brands of Android smartphones.

πŸ“– Read

via "Dark Reading: ".
?
16:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Following $170M Fine of Google, FTC to Review, Update COPPA Rule πŸ”

Many privacy advocates, including the FTC's own commissioner, say the FTC's record $170 million fine that it violated COPPA, isn't enough.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Phishing Campaign Uses SharePoint to Slip Past Defenses πŸ•΄

Cybercriminals targeting financial institutions in the UK bypassed Symantec email gateway and other perimeter technologies.

πŸ“– Read

via "Dark Reading: ".
?
18:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Android Zero-Day Bug Opens Door to Privilege Escalation Attack, Researchers Warn ❌

The zero-day vulnerability could enable privilege escalation, and is not part of Google's Android September security update.

πŸ“– Read

via "Threatpost".
?
19:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5G Standard to Get New Security Specifications πŸ•΄

Researchers had recently demonstrated how attackers could intercept device capability information and use it against 5G mobile subscribers.

πŸ“– Read

via "Dark Reading: ".
5 September 2019
?
08:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Meet FPGA: The Tiny, Powerful, Hackable Bit of Silicon at the Heart of IoT πŸ•΄

Field-Programmable Gate Arrays are flexible, agile-friendly components that populate many infrastructure and IoT devices -- and have recently become the targets of researchers finding vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
?
08:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S2 Ep7: iPhone attack, Twitter hack and Android bots – Naked Security Podcast ⚠

Episode 7 of the Naked Security podcast is available now!

πŸ“– Read

via "Naked Security".
?
09:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Humor πŸ•΄



πŸ“– Read

via "Dark Reading: ".
09:23
❌ Leaky Server Exposes 419M Phone Numbers of Facebook Users ❌

Server lacked password protection and included multiple databases with records from the U.S., U.K. and Vietnam.

πŸ“– Read

via "Threatpost".
?
10:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Author of record-setting IoT botnets pleads guilty ⚠

He kept working on new botnets (and swatting a co-conspirator-cum-competitor) while indicted and on supervised release.

πŸ“– Read

via "Naked Security".
10:54
⚠ Android gets September update as price of flaws soars ⚠

When is a security update not a security update? When it’s patching flaws in a version of an OS nobody beyond developers is yet running.

πŸ“– Read

via "Naked Security".
11:03
πŸ•΄ It's Not Healthy to Confuse Compliance with Security πŸ•΄

Healthcare organizations should be alarmed by the frequency and severity of cyberattacks. Don't assume you're safe from them just because you're compliant with regulations.

πŸ“– Read

via "Dark Reading: ".
?
11:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Firefox won’t follow Chrome’s anti-ad-blocker changes, says Mozilla ⚠

Mozilla has told developers not to fret - it won't follow Google in tweaking its browser to be unfriendly to ad blocking software.

πŸ“– Read

via "Naked Security".
11:39
⚠ Scammers deepfake CEO’s voice to talk underling into $243,000 transfer ⚠

The voice had the hint of a German accent and the same β€œmelody” that a UK CEO recognized in his boss's voice.

πŸ“– Read

via "Naked Security".
?
11:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Raspberry Pi blasted into space, sends back video of Earth ⚠

Got a Pi? Here's a cool project idea for you...

πŸ“– Read

via "Naked Security".
?
12:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ $5.3M Ransomware Demand: Massachusetts City Says No Thanks ❌

After being hit by a ransomware attack, Massachusetts city New Bedford faced a payout demand of more than $5 million - one of the latest known ransoms ever.

πŸ“– Read

via "Threatpost".
12:23
πŸ•΄ 419M Facebook User Phone Numbers Publicly Exposed πŸ•΄

It's still unclear who owned the server storing hundreds of millions of records online without a password.

πŸ“– Read

via "Dark Reading: ".
?
13:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-18370 (advanced_secure_gateway, proxysg)

The ASG/ProxySG FTP proxy WebFTP mode allows intercepting FTP connections where a user accesses an FTP server via a ftp:// URL in a web browser. A stored cross-site scripting (XSS) vulnerability in the WebFTP mode allows a remote attacker to inject malicious JavaScript code in ASG/ProxySG's web listing of a remote FTP server. Exploiting the vulnerability requires the attacker to be able to upload crafted files to the remote FTP server. Affected versions: ASG 6.6 and 6.7 prior to 6.7.4.2; ProxySG 6.5 prior to 6.5.10.15, 6.6, and 6.7 prior to 6.7.4.2.

πŸ“– Read

via "National Vulnerability Database".
?
14:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Crimeware: How Criminals Built a Business to Target Businesses πŸ•΄

A new report investigates the evolution of crimeware, how businesses underestimate the threat, and why they should be concerned.

πŸ“– Read

via "Dark Reading: ".
?
15:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” DoD To Launch New IP Policy Group πŸ”

The team will be tasked with better protecting U.S. IP from data theft; it will also issue and oversee new policies around data rights and how military IP is allocated in the DoD's contracting and acquisition stages.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
15:13
πŸ•΄ Automation: Friend of the SOC Analyst πŸ•΄

Faced by increasingly sophisticated threats, organizations are realizing the benefits of automation in their cybersecurity programs.

πŸ“– Read

via "Dark Reading: ".
?
15:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-11569

Controller/ListController.php in Eventum 3.5.0 is vulnerable to Deserialization of Untrusted Data. Fixed in version 3.5.2.

πŸ“– Read

via "National Vulnerability Database".
?
17:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Attackers Hit Ceiling in Ransomware Demands πŸ•΄

New Bedford, Massachusetts' refusal to pay a $5.3 million ransom highlights how victim towns and cities may be hitting the limit to what they're willing to spend to speed recovery.

πŸ“– Read

via "Dark Reading: ".
?
17:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Technique Makes Passwords 14M Percent Harder to Crack, Nonprofit Claims πŸ•΄

Tide's method for protecting passwords splinters them up into tiny pieces and stores them on distributed nodes.

πŸ“– Read

via "Dark Reading: ".
18:04
πŸ” How to sign into your Microsoft Account website without a password πŸ”

Learn how to sign in to your Microsoft Account site using your fingerprint, face, or a physical security key via Chrome, Firefox, or Microsoft Edge.

πŸ“– Read

via "Security on TechRepublic".
18:13
❌ FunkyBot Malware Intercepts Android Texts, 2FA Codes ❌

The spyware poses as a legitimate application, spreading via SMS messages to victims' contact lists.

πŸ“– Read

via "Threatpost".
18:13
❌ Joker Spyware Found in 24 Google Play Apps ❌

Google has kicked 24 apps off of its official Android app marketplace after spyware was discovered in them.

πŸ“– Read

via "Threatpost".
18:13
πŸ•΄ Security Pros and 'Black Hats' Agree on Most Tempting Targets πŸ•΄

Malicious actors look for accounts that are springboards to other systems, according to nearly 300 attendees of Black Hat USA.

πŸ“– Read

via "Dark Reading: ".
6 September 2019
?
06:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Twitter slaps back SMS texting after @Jack hijacking ⚠

Two problems, Twitter says: vulnerabilities that mobile carriers need to fix & its reliance on linked numbers for 2FA.

πŸ“– Read

via "Naked Security".
?
08:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 8 Ways To Spot an Insider Threat πŸ•΄

The good news is most insider threats derive from negligence, not malicious intent. The bad news is the frequency of negligence is already ahead of where it was in 2018.

πŸ“– Read

via "Dark Reading: ".
?
08:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook, Microsoft Challenge Industry to Detect, Prevent β€˜Deepfakes’ ❌

Deepfake Detection Challenge aims to spur creation of technology to combat AI used for creating altered videos that intentionally mislead viewers.

πŸ“– Read

via "Threatpost".
?
09:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook expands use of face recognition ⚠

Facebook's replaced "tag suggestions" with "face recognition" - a setting Facebook says may help to save us from identity thieves.

πŸ“– Read

via "Naked Security".
09:49
⚠ YouTube fined $170m for covertly tracking kids online ⚠

YouTube can't track kids online anymore without their parents' permission, says the FTC, as it fined the Google-subsidiary $170m.

πŸ“– Read

via "Naked Security".
09:54
⚠ Database exposed 133 million US Facebook users’ phone numbers ⚠

Facebook confirmed the breach, claiming that the total number of users in the database was 210 million.

πŸ“– Read

via "Naked Security".
?
10:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to manage your Windows computers and devices πŸ”

Learn how to add, remove, and otherwise manage your Windows 10 devices at your Microsoft Account site.

πŸ“– Read

via "Security on TechRepublic".
11:03
πŸ•΄ Why Businesses Fail to Address DNS Security Exposures πŸ•΄

Increasing awareness about the critical importance of DNS security is the first step in improving the risk of being attacked. It's time to get proactive.

πŸ“– Read

via "Dark Reading: ".
?
14:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Job-Seeker Data Exposed in Monster File Leak πŸ•΄

The job website says it cannot notify users since the exposure occurred on a third-party organization's servers.

πŸ“– Read

via "Dark Reading: ".
?
14:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five: 9/6 Edition πŸ”

iPhone hacking levels up, military veterans targeted in an identity fraud scam, and more - catch up on the week's biggest stories with the Friday Five!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
15:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ News Wrap: Deepfake CEO Voice Scam, Facebook Phone Data Exposed ❌

From deepfake to data exposures, the Threatpost team talks about the top security trends driving this week's biggest news stories.

πŸ“– Read

via "Threatpost".
15:33
πŸ•΄ Mail System Vulnerability Delivers Root Privileges πŸ•΄

The vulnerability in Exim could allow an attacker to remotely execute code with root privileges.

πŸ“– Read

via "Dark Reading: ".
?
16:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Back-to-School Scams Target Students with Library-Themed Emails ❌

Students should keep their eyes peeled for phishing emails purporting to be from their colleges, as well as online student resources laced with malware, researchers warn.

πŸ“– Read

via "Threatpost".
16:28
❌ China’s APT3 Pilfers Cyberweapons from the NSA ❌

Large portions of APT3's remote code-execution package were likely reverse-engineered from prior attack artifacts.

πŸ“– Read

via "Threatpost".
?
17:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Police Use of Facial Recognition is Just Fine, Say Most Americans ❌

A survey by Pew Research Center finds that Americans support use of facial recognition by law enforcement , but not by tech or advertising companies.

πŸ“– Read

via "Threatpost".
?
17:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-7398

A type confusion vulnerability in the merge_param() function of php_http_params.c in PHP's pecl-http extension 3.1.0beta2 (PHP 7) and earlier as well as 2.6.0beta2 (PHP 5) and earlier allows attackers to crash PHP and possibly execute arbitrary code via crafted HTTP requests.

πŸ“– Read

via "National Vulnerability Database".
18:01
πŸ•΄ Chinese Group Built Advanced Trojan by Reverse Engineering NSA Attack Tool πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
20:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-11198

An issue was discovered in Mautic 2.13.1. There is Stored XSS via the authorUrl field in config.json.

πŸ“– Read

via "National Vulnerability Database".
8 September 2019
?
15:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10937

IMAPFilter through 2.6.12 does not validate the hostname in an SSL certificate.

πŸ“– Read

via "National Vulnerability Database".
9 September 2019
?
06:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Patch early, patch often – and patch everything! ⚠

Here's our latest Naked Security Live video - all about WordPress, plugins and patching.

πŸ“– Read

via "Naked Security".
06:44
⚠ Monday review – the hot 21 stories of the week ⚠

From backdooring WordPress sites to Raspberry Pi in space, and everything in between. It's weekly roundup time.

πŸ“– Read

via "Naked Security".
06:54
⚠ US city balks at paying $5.3 million ransomware demand ⚠

The attack quickly encrypted 158 workstations - and would have been worse had it struck later in the working day.

πŸ“– Read

via "Naked Security".
?
07:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook launches $10m deepfake detection project ⚠

If you're worried about the evil potential of deepfake video, you're not alone; so is Facebook.

πŸ“– Read

via "Naked Security".
?
07:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Brave accuses Google of sidestepping GDPR ⚠

A senior executive at private browser company Brave has accused Google of using a workaround that lets it identify users to ad networks.

πŸ“– Read

via "Naked Security".
07:34
⚠ WordPress 5.2.3 fixes new clutch of security vulnerabilities ⚠

WordPress version 5.2.3 has just appeared on the download pipe featuring half a dozen security fixes and software enhancements.

πŸ“– Read

via "Naked Security".
?
08:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Claims Google is Spreading FUD Over Patched iPhone Bugs ❌

Apple said Google’s recent analysis of vulnerabilities found January in iOS painted a misleading picture of the scope of the attacks and the risk involved

πŸ“– Read

via "Threatpost".
?
09:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Phishers' Latest Tricks for Reeling in New Victims πŸ•΄

Phishing works because people are, by nature, trusting -- but these evolving phishing techniques make it even tougher for security managers to stay on top.

πŸ“– Read

via "Dark Reading: ".
?
10:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Google hopes to protect users with open source differential privacy library πŸ”

Google's differential privacy library will give organizations a way to study their data while protecting people's information.

πŸ“– Read

via "Security on TechRepublic".
10:06
πŸ•΄ Slide Show πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
11:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Exim Flaw Opens Millions of Servers to Takeover ❌

A critical vulnerability found in Exim servers could enable a remote, unauthenticated attacker to execute arbitrary code with root privileges.

πŸ“– Read

via "Threatpost".
11:11
πŸ•΄ From Spyware to Ninja Cable πŸ•΄

Attackers don't need sophisticated James Bondian hardware to break into your company. Sometimes a $99 device will do.

πŸ“– Read

via "Dark Reading: ".
?
11:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2019-10666

An issue was discovered in LibreNMS through 1.47. Several of the scripts perform dynamic script inclusion via the include() function on user supplied input without sanitizing the values by calling basename() or a similar function. An attacker can leverage this to execute PHP code from the included file. Exploitation of these scripts is made difficult by additional text being appended (typically .inc.php), which means an attacker would need to be able to control both a filename and its content on the server. However, exploitation can be achieved as demonstrated by the csv.php?report=../ substring.

πŸ“– Read

via "National Vulnerability Database".
11:39
ATENTIONβ€Ό New - CVE-2019-10665

An issue was discovered in LibreNMS through 1.47. The scripts that handle the graphing options (html/includes/graphs/common.inc.php and html/includes/graphs/graphs.inc.php) do not sufficiently validate or encode several fields of user supplied input. Some parameters are filtered with mysqli_real_escape_string, which is only useful for preventing SQL injection attacks; other parameters are unfiltered. This allows an attacker to inject RRDtool syntax with newline characters via the html/graph.php script. RRDtool syntax is quite versatile and an attacker could leverage this to perform a number of attacks, including disclosing directory structure and filenames, file content, denial of service, or writing arbitrary files.

πŸ“– Read

via "National Vulnerability Database".
11:39
ATENTIONβ€Ό New - CVE-2018-21014

The buddyboss-media plugin through 3.2.3 for WordPress has stored XSS.

πŸ“– Read

via "National Vulnerability Database".
11:39
ATENTIONβ€Ό New - CVE-2018-21013

The Swape theme before 1.2.1 for WordPress has incorrect access control, as demonstrated by allowing new administrator accounts via vectors involving xmlPath to wp-admin/admin-ajax.php.

πŸ“– Read

via "National Vulnerability Database".
11:39
ATENTIONβ€Ό New - CVE-2018-21012

The cf7-invisible-recaptcha plugin before 1.3.2 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
11:39
ATENTIONβ€Ό New - CVE-2018-21011

The charitable plugin before 1.5.14 for WordPress has unauthorized access to user and donation details.

πŸ“– Read

via "National Vulnerability Database".
?
13:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Just A Few Questions Before That Bank Withdrawal ... πŸ•΄

And be ready to turn over your first born.

πŸ“– Read

via "Dark Reading: ".
?
14:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Millions of Exim Servers Vulnerable to Remote Code Execution Vulnerability πŸ”

A critical vulnerability in Exim, by far the world's most popular email server, was disclosed on Friday.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
14:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Wikipedia, World of Warcraft Downed By Weekend DDoS Attacks ❌

Wikipedia and World of Warcraft Classic users reported global outages over the weekend in targeted - and connected - DDoS attacks.

πŸ“– Read

via "Threatpost".
14:46
πŸ•΄ Texas Refuses to Pay $2.5M in Massive Ransomware Attack πŸ•΄

The ransomware campaign affected 22 local governments, none of which have paid the attackers' $2.5 million ransom demand.

πŸ“– Read

via "Dark Reading: ".
14:48
❌ Telnet Backdoor Opens More Than 1M IoT Radios to Hijack ❌

Attackers can drop malware, add the device to a botnet or send their own audio streams to compromised devices.

πŸ“– Read

via "Threatpost".
15:01
πŸ•΄ Public Exposure Does Little to Slow China-Based Thrip APT πŸ•΄

Over the past year, the cyber-espionage group has attacked at least 12 other companies in the military, telecom, and satellite sectors, Symantec says.

πŸ“– Read

via "Dark Reading: ".
15:11
πŸ•΄ New Release Brings BlueKeep to Metasploit πŸ•΄



πŸ“– Read

via "Dark Reading: ".
15:25
❌ Stealth Falcon Targets Middle East with Windows BITS Feature ❌

Cyberespionage attackers have ditched their PowerShell backdoor in favor of the Windows BITS β€˜notification’ feature.

πŸ“– Read

via "Threatpost".
?
16:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ PsiXBot Adds PornModule, Google DNS Service to Its Arsenal ❌

Porn-recording feature will likely be used for extortion.

πŸ“– Read

via "Threatpost".
16:21
πŸ” More than 99% of attacks in the past year relied on human error to gain access πŸ”

Experiencing a data breach purely from being internet-connected is quite rare. Hackers rely on users to open or install a malicious payload, according to Proofpoint.

πŸ“– Read

via "Security on TechRepublic".
?
16:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to set up an SFTP server on Linux πŸ”

These steps walk you through the process of setting up an SFTP server on Linux for the secure transfer of files for specialized file transfer-only users.

πŸ“– Read

via "Security on TechRepublic".
?
17:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 password alternatives πŸ”

Passwords remain the most common way to authenticate your online identity, but companies like Microsoft and Google are using alternate login methods. Tom Merritt offers five alternatives to passwords.

πŸ“– Read

via "Security on TechRepublic".
17:51
πŸ” Top 5 password alternatives πŸ”

Passwords remain the most common way to authenticate your online identity, but companies like Microsoft and Google are using alternate login methods. Tom Merritt offers five alternatives to passwords.

πŸ“– Read

via "Security on TechRepublic".
?
18:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ More Than 99% of Cyberattacks Need Victims' Help πŸ•΄

Research highlights how most criminals exploit human curiosity and trust to click, download, install, open, and send money or information.

πŸ“– Read

via "Dark Reading: ".
?
19:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2019-10253

A Cross-Site Request Forgery (CSRF) vulnerability exists in TeamMate+ 21.0.0.0 that allows a remote attacker to modify application data (upload malicious/forged files on a TeamMate server, or replace existing uploaded files with malicious/forged files). The specific flaw exists within the handling of Upload/DomainObjectDocumentUpload.ashx requests because of failure to validate a CSRF token before handling a POST request.

πŸ“– Read

via "National Vulnerability Database".
10 September 2019
?
07:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Critical TLS flaw opens Exim servers to remote compromise ⚠

A β€˜critical’ security vulnerability has been discovered in the Exim mail server that requires admins' urgent attention.

πŸ“– Read

via "Naked Security".
?
07:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Chrome bumps ineffective EV certificates off the omnibar ⚠

Ever notice a missing company name next to the URL address bar? Ever change behavior because of it? Likely not, so bye-bye, useless badge.

πŸ“– Read

via "Naked Security".
07:58
⚠ Google & Apple pushed to reveal gun scope app users’ names to feds ⚠

It's a first: The government has never demanded personal data of a single app's users from Apple & Google.

πŸ“– Read

via "Naked Security".
07:58
⚠ Mozilla increases browser privacy with encrypted DNS ⚠

Mozilla is about to turn on-by-default an oft-overlooked privacy feature in Firefox.

πŸ“– Read

via "Naked Security".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What Are the First Signs of a Cloud Data Leak? πŸ•΄

Most cloud data breaches leave only trace signs of malfeasance, so it can be tricky.

πŸ“– Read

via "Dark Reading: ".
?
08:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ πŸ•΄



πŸ“– Read

via "Dark Reading: ".
09:02
❌ Vulnerabilities in D-Link, Comba Routers Can Leak Credentials ❌

Flaws can potentially affect every device and user on the network by directing them to malicious websites or blocking their access to important data or resources.

πŸ“– Read

via "Threatpost".
?
10:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-18599

The Pinfinity theme before 2.0 for WordPress has XSS via the s parameter.

πŸ“– Read

via "National Vulnerability Database".
10:46
ATENTIONβ€Ό New - CVE-2017-18598

The Qards plugin through 2017-10-11 for WordPress has XSS via a remote document specified in the url parameter to html2canvasproxy.php.

πŸ“– Read

via "National Vulnerability Database".
10:46
ATENTIONβ€Ό New - CVE-2017-18597

The jtrt-responsive-tables plugin before 4.1.2 for WordPress has SQL Injection via the admin/class-jtrt-responsive-tables-admin.php tableId parameter.

πŸ“– Read

via "National Vulnerability Database".
10:46
ATENTIONβ€Ό New - CVE-2017-18596

The elementor plugin before 1.8.0 for WordPress has incorrect access control for internal functions.

πŸ“– Read

via "National Vulnerability Database".
?
11:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ U.S. Manufacturer Most Recent Target of LokiBot Malspam Campaign ❌

A large U.S. manufacturing company is the latest organization to be targeted with the LokiBot trojan - although this most recent campaign harbored some bizarre red flags.

πŸ“– Read

via "Threatpost".
11:14
πŸ•΄ AI Is Everywhere, but Don't Ignore the Basics πŸ•΄

Artificial intelligence is no substitute for common sense, and it works best in combination with conventional cybersecurity technology. Here are the basic requirements and best practices you need to know.

πŸ“– Read

via "Dark Reading: ".
?
11:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-18611

The magic-fields plugin before 1.7.2 for WordPress has XSS via the RCCWP_CreateCustomFieldPage.php custom-field-css parameter.

πŸ“– Read

via "National Vulnerability Database".
11:31
ATENTIONβ€Ό New - CVE-2017-18610

The magic-fields plugin before 1.7.2 for WordPress has XSS via the RCCWP_CreateCustomFieldPage.php custom-group-id parameter.

πŸ“– Read

via "National Vulnerability Database".
11:31
ATENTIONβ€Ό New - CVE-2017-18609

The magic-fields plugin before 1.7.2 for WordPress has XSS via the custom-write-panel-id parameter.

πŸ“– Read

via "National Vulnerability Database".
11:31
ATENTIONβ€Ό New - CVE-2017-18608

The spotim-comments plugin before 4.0.4 for WordPress has multiple XSS issues.

πŸ“– Read

via "National Vulnerability Database".
11:31
ATENTIONβ€Ό New - CVE-2017-18607

The avada theme before 5.1.5 for WordPress has CSRF.

πŸ“– Read

via "National Vulnerability Database".
11:31
ATENTIONβ€Ό New - CVE-2017-18606

The avada theme before 5.1.5 for WordPress has stored XSS.

πŸ“– Read

via "National Vulnerability Database".
11:31
ATENTIONβ€Ό New - CVE-2017-18605

The gravitate-qa-tracker plugin through 1.2.1 for WordPress has PHP Object Injection.

πŸ“– Read

via "National Vulnerability Database".
11:31
ATENTIONβ€Ό New - CVE-2017-18604

The sitebuilder-dynamic-components plugin through 1.0 for WordPress has PHP object injection via an AJAX request.

πŸ“– Read

via "National Vulnerability Database".
11:31
ATENTIONβ€Ό New - CVE-2017-18603

The postman-smtp plugin through 2017-10-04 for WordPress has XSS via the wp-admin/tools.php?page=postman_email_log page parameter.

πŸ“– Read

via "National Vulnerability Database".
11:31
ATENTIONβ€Ό New - CVE-2017-18602

The examapp plugin 1.0 for WordPress has SQL injection via the wp-admin/admin.php?page=examapp_UserResult id parameter.

πŸ“– Read

via "National Vulnerability Database".
11:31
ATENTIONβ€Ό New - CVE-2017-18601

The examapp plugin 1.0 for WordPress has XSS via exam input text fields.

πŸ“– Read

via "National Vulnerability Database".
11:31
ATENTIONβ€Ό New - CVE-2017-18600

The formcraft3 plugin before 3.4 for WordPress has stored XSS via the "New Form > Heading > Heading Text" field.

πŸ“– Read

via "National Vulnerability Database".
?
13:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Gartner proposes framework to manage regulations for our digital society πŸ”

The myriad rules and regulations that govern data protection and privacy need some type of framework to tie them together in our cyber society.

πŸ“– Read

via "Security on TechRepublic".
?
14:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Power Grid Cyberattack Due to Unpatched Firewall: NERC πŸ•΄

A firewall vulnerability enabled attackers to repeatedly reboot the victim entity's firewalls, causing unexpected outages.

πŸ“– Read

via "Dark Reading: ".
?
15:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Data Is the New Copper πŸ•΄

Data breaches fuel a complex cybercriminal ecosystem, similar to copper thefts after the financial crisis.

πŸ“– Read

via "Dark Reading: ".
15:07
❌ Adobe Fixes Critical Flash Player Code Execution Flaws ❌

Overall Adobe's September security update addressed vulnerabilities in Flash Player and Application Manager.

πŸ“– Read

via "Threatpost".
?
15:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Solid State Drive Trade Secrets Behind Latest Huawei Case πŸ”

Prosecutors in the U.S. are pursuing criminal charges against a Chinese professor after he purportedly took trade secrets to benefit Huawei. The case is yet another instance of the Department of Justice taking its investigation around Huawei, not to mention the theft of trade secrets, seriously.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
15:57
❌ ThreatList: Amidst Data Breaches, Account Creation Fraud Soars in 2019 ❌

Cybercrooks are using bots to create synthetic digital identities, to carry out various types of fraud.

πŸ“– Read

via "Threatpost".
?
17:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Addresses Two Zero-Days Under Active Attack ❌

September Patch Tuesday leads off with two elevation-of-privilege bugs that have been exploited in the wild.

πŸ“– Read

via "Threatpost".
17:17
❌ Insider Threats Are Rising – But They Shouldn’t Be ❌

Simply implementing best practices is not enough to address the risk coming from your own employees.

πŸ“– Read

via "Threatpost".
?
18:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Privacy Features in iOS 13 Let Users Limit Location Tracking πŸ•΄

Apple will introduce other features that allow more secure use of iPhones in workplace settings as well.

πŸ“– Read

via "Dark Reading: ".
18:14
πŸ•΄ Security Pros' Painless Guide to Machine Intelligence, AI, ML & DL πŸ•΄

Artificial intelligence, machine learning or deep learning? Knowing what the major terms really mean will help you sort through the morass of words on the subject and the security uses of each.

πŸ“– Read

via "Dark Reading: ".
18:24
πŸ•΄ Two Zero-Days Fixed in Microsoft Patch Rollout πŸ•΄

September's Patch Tuesday addressed 80 vulnerabilities, two of which have already been exploited in the wild.

πŸ“– Read

via "Dark Reading: ".
?
18:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Third-Party Features Leave Websites More Vulnerable to Attack πŸ•΄

A new report points out the dangers to customer data of website reliance on multiple third parties.

πŸ“– Read

via "Dark Reading: ".
?
19:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Emerging Trends πŸ•΄



πŸ“– Read

via "Dark Reading: ".
11 September 2019
?
07:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook says location data in iOS 13, Android 10 may be confusing ⚠

The OS updates may not reflect your Facebook app setting, but Facebook says it will respect whatever users' most restrictive settings are.

πŸ“– Read

via "Naked Security".
07:33
⚠ Telegram fixes β€˜unsend message’ bug that held on to your pictures ⚠

A security researcher uncovered a flaw in Telegram's 'unsend message' feature.

πŸ“– Read

via "Naked Security".
?
07:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ LinkedIn can’t block public profile data scraping, court rules ⚠

The long-awaited decision found that automated scraping of publicly accessible data likely doesn't violate the CFAA.

πŸ“– Read

via "Naked Security".
?
08:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Wikipedia fights off huge DDoS attack ⚠

Wikipedia has suffered what appears to be the most disruptive Distributed Denial of Service (DDoS) attack in recent memory.

πŸ“– Read

via "Naked Security".
?
08:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Feds Indict 281 People for Involvement in Massive E-Mail Fraud Scheme ❌

A coordinated effort between multiple agencies arrested suspects in Nigeria, the U.S. and eight other countries as well as seized nearly $3.7 million.

πŸ“– Read

via "Threatpost".
?
10:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Strangest Phishing Lures of 2019: From Divorce Papers to Real Estate Decoys ❌

Proofpoint's senior director of the threat research team discusses the strange levels that attackers are going to in order to persuade victims to click on phishing messages.

πŸ“– Read

via "Threatpost".
10:03
❌ CISO/CIO: Get an iPad and Apple Watch with an App Monitoring your Security 24/7 ❌

The Cynet Dashboard provides 24/7 visibility into an organization's security, with real-time alerts and the ability to react as things happen.

πŸ“– Read

via "Threatpost".
?
11:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Firmware: A New Attack Vector Requiring Industry Leadership πŸ•΄

It's time for cybersecurity manufacturers and solution providers to step up and show leadership in addressing firmware security. Read why and how.

πŸ“– Read

via "Dark Reading: ".
11:05
πŸ” IT pros worry about humans but invest in data and cloud security πŸ”

A survey of 1,000 IT pros reveals plans for 2020 security spending.

πŸ“– Read

via "Security on TechRepublic".
11:05
πŸ” What is fileless malware and how do you protect against it? πŸ”

Scanning files you open and save isn't enough to catch malware these days. Here's how Microsoft Defender tools can help you catch attacks that are missed by traditional security software.

πŸ“– Read

via "Security on TechRepublic".
?
11:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Intel CPUs Vulnerable to Sensitive Data Leakage in NetCAT Attack ❌

A new attack on Intel server-grade CPUs could allow the leakage of SSH passwords - but luckily it's not easy to exploit.

πŸ“– Read

via "Threatpost".
11:40
πŸ” How to upgrade the firmware on your Logitech dongle πŸ”

Don't let your Logitech dongles remain vulnerable. Upgrade the firmware and be safe.

πŸ“– Read

via "Security on TechRepublic".
11:42
❌ 198 Million Car-Buyer Records Exposed Online for All to See ❌

An Elastica DB belonging to Dealer Leads exposed a raft of information collected by "research" websites aimed at prospective car buyers.

πŸ“– Read

via "Threatpost".
11:50
πŸ” How to upgrade the firmware on your Logitech dongle πŸ”

Don't let your Logitech dongles remain vulnerable. Upgrade the firmware and be safe.

πŸ“– Read

via "Security on TechRepublic".
?
12:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to enable DNS-over-HTTPS in Firefox πŸ”

If you're looking to gain as much privacy and security from the Firefox browser, you might want to enable DNS-over-HTTPS.

πŸ“– Read

via "Security on TechRepublic".
12:16
πŸ” How to prevent ClipIt clipboard manager from copying sensitive information from apps πŸ”

If you use a clipboard manager, you need to make sure to exclude certain applications. Find out how this is done with ClipIt.

πŸ“– Read

via "Security on TechRepublic".
12:16
πŸ” How to prevent ClipIt clipboard manager from copying sensitive information from apps πŸ”

If you use a clipboard manager, you need to make sure to exclude certain applications. Find out how this is done with ClipIt.

πŸ“– Read

via "Security on TechRepublic".
?
13:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 281 Arrested in International BEC Takedown πŸ•΄

Conspirators stole more than 250,000 identities and filed more than 10,000 fraudulent tax returns, the Department of Justice reports.

πŸ“– Read

via "Dark Reading: ".
?
14:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Fed Kaspersky Ban Made Permenant by New Rules πŸ•΄

A new set of regulations converts the government ban on using Kaspersky products from a temporary rule to one that's permenant.

πŸ“– Read

via "Dark Reading: ".
14:14
πŸ•΄ Fed Kaspersky Ban Made Permanent by New Rules πŸ•΄

A new set of regulations converts the government ban on using Kaspersky products from a temporary rule to one that's permanent.

πŸ“– Read

via "Dark Reading: ".
?
15:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Major Groupon, Ticketmaster Fraud Scheme Exposed By Insecure Database ❌

An exposed database containing 17 million email addresses exposed a massive fraud scheme impacting vendors like Groupon and Ticketmaster.

πŸ“– Read

via "Threatpost".
15:09
πŸ•΄ Proposed Browser Security Guidelines Would Mean More Work for IT Teams πŸ•΄

CA/Browser Forum wants SSL certificates to expire after a year. Many businesses that rely on them aren't equipped to cope.

πŸ“– Read

via "Dark Reading: ".
?
16:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 281 Arrests Made Worldwide in Massive BEC Scam Disruption πŸ”

The suspects, arrested worldwide, allegedly stole more than 250,000 identities, filed more than 10,000 fake tax returns, and tried to receive more than $91 million in refunds.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to enable DNS-over-HTTPS in Firefox πŸ”

If you're looking to gain as much privacy and security from the Firefox browser, you might want to enable DNS-over-HTTPS.

πŸ“– Read

via "Security on TechRepublic".
16:39
πŸ•΄ Community Projects Highlight Need for Security Volunteers πŸ•΄

From university courses to open source self-starters, community software projects aim to solve problems for populations in need. A focus on security is required as well.

πŸ“– Read

via "Dark Reading: ".
?
17:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Apple Adware, Phishing, APT Attacks Threaten macOS Users ❌

Telemetry for the first half of the year shows that Apple's ecosystem is firmly in cybercriminals' sights.

πŸ“– Read

via "Threatpost".
?
19:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2019-0189

The java.io.ObjectInputStream is known to cause Java serialisation issues. This issue here is exposed by the "webtools/control/httpService" URL, and uses Java deserialization to perform code execution. In the HttpEngine, the value of the request parameter "serviceContext" is passed to the "deserialize" method of "XmlSerializer". Apache Ofbiz is affected via two different dependencies: "commons-beanutils" and an out-dated version of "commons-fileupload" Mitigation: Upgrade to 16.11.06 or manually apply the commits from OFBIZ-10770 and OFBIZ-10837 on branch 16

πŸ“– Read

via "National Vulnerability Database".
19:31
ATENTIONβ€Ό New - CVE-2018-17200

The Apache OFBiz HTTP engine (org.apache.ofbiz.service.engine.HttpEngine.java) handles requests for HTTP services via the /webtools/control/httpService endpoint. This service takes the `serviceContent` parameter in the request and deserializes it using XStream. This `XStream` instance is slightly guarded by disabling the creation of `ProcessBuilder`. However, this can be easily bypassed (and in multiple ways). Mitigation: Upgrade to 16.11.06 or manually apply the following commits on branch 16 r1850017+1850019

πŸ“– Read

via "National Vulnerability Database".
12 September 2019
?
07:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Error-laden phone location data suspended from use in Danish courts ⚠

10,700 cases will be reviewed over 2 months, and 32 detainees have already been released after finding bugs in software and raw telecom data.

πŸ“– Read

via "Naked Security".
?
07:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google experiments with DNS-over-HTTP in Chrome ⚠

Following hot on Mozilla's trail, Google officially announced its own DNS-over-HTTPS (DoH) experiment in Chrome this week.

πŸ“– Read

via "Naked Security".
?
07:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Massive email fraud bust snares 281 suspects ⚠

Operation reWired=tired cops worldwide! 167 suspects were cuffed in Nigeria and 74 in the US, among 8 other countries.

πŸ“– Read

via "Naked Security".
?
08:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ September 2019’s Patch Tuesday: 2 zero-days, 17 critical bugs ⚠

Sometimes, a Patch Tuesday update arrives with a bang that sends users scrambling for cover - September's update earns that description.

πŸ“– Read

via "Naked Security".
?
09:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ UNICEF Leaks Personal Data of 8,000 Users via Email Blunder ❌

The organization accidentally sent the names, email addresses, gender and professional information of users of its portal Agora in an email sent in August.

πŸ“– Read

via "Threatpost".
?
10:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ How to watch Rugby World Cup 2019 live online πŸ•΅


πŸ“– Read

via "VPNpro".
10:13
πŸ•΅ You got an email saying you’ve been hacked – don’t panic! πŸ•΅


πŸ“– Read

via "VPNpro".
10:13
πŸ•΅ NordVPN to introduce NordVPN Teams – a new solution for businesses πŸ•΅


πŸ“– Read

via "VPNpro".
10:13
πŸ•΅ Passwordless authentication: is it secure enough? πŸ•΅


πŸ“– Read

via "VPNpro".
10:13
πŸ•΅ Face-off: why firms may want to hit pause on facial recognition tech πŸ•΅


πŸ“– Read

via "VPNpro".
10:13
πŸ•΅ Mozilla joins the ranks of VPN providers with Firefox Private Network πŸ•΅


πŸ“– Read

via "VPNpro".
10:14
πŸ•΅ Trend Micro password manager review πŸ•΅


πŸ“– Read

via "VPNpro".
?
10:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How data breaches are hurting small businesses πŸ”

Some 30% of consumers surveyed said they would never again use a small business that suffered a data breach, according to a new report from Bank of America.

πŸ“– Read

via "Security on TechRepublic".
?
10:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S2 Ep8: Facebook leak, $5m ransoms, DNS controversy – Naked Security Podcast ⚠

The latest Naked Security Podcast is live - listen now!

πŸ“– Read

via "Naked Security".
11:04
πŸ•΄ The Fight Against Synthetic Identity Fraud πŸ•΄

Advanced data and innovative technology will help organizations more easily identify abnormal behavior and tell legitimate customers apart from "fake" ones.

πŸ“– Read

via "Dark Reading: ".
?
11:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 1B Mobile Users Vulnerable to Ongoing β€˜SimJacker’ Surveillance Attack ❌

More than one billion mobile users are at risk from a SIM card flaw being currently exploited by threat actors, researchers warn.

πŸ“– Read

via "Threatpost".
?
12:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ California Passes Bill to Ban Police Use of Facial Recognition ❌

The historic measure, which still needs to be signed into law, would prohibit biometric surveillance, including in bodycams.

πŸ“– Read

via "Threatpost".
12:14
πŸ•΄ APIs Get Their Own Top 10 Security List πŸ•΄

OWASP's new list of API weaknesses focuses on issues that have caused recent data breaches and pose common security hazards in modern cloud-based applications.

πŸ“– Read

via "Dark Reading: ".
?
12:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Library-Themed University Phishing Attack Expands to Massive Scale ❌

Cobalt Dickens (a.k.a. Silent Librarian) is now actively targeting 380 universities, bent on stealing credentials and moving deeper into school networks.

πŸ“– Read

via "Threatpost".
?
13:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Wireshark Analyzer 3.0.4 πŸ› 

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
13:40
πŸ” JPMorgan's Athena has 35 million lines of Python code, and won't be updated to Python 3 in time πŸ”

With 35 million lines of Python code, the Athena trading platform is at the core of JPMorgan's business operations. A late start to migrating to Python 3 could create a security risk.

πŸ“– Read

via "Security on TechRepublic".
?
14:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Education, Awareness at the Center of U.S.' First Insider Threat Month πŸ”

Federal agencies are spreading awareness around the threats insiders can pose to both governments and companies this month.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
14:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NetCAT Vulnerability Is Out of the Bag πŸ•΄

Researchers discover a side-channel vulnerability that exploits the network performance-enhancing capabilities of recent Intel server CPUs.

πŸ“– Read

via "Dark Reading: ".
15:09
πŸ•΄ A Definitive Guide to Crowdsourced Vulnerability Management πŸ•΄

Knowing about a bug and actually securing it are very different things. These six steps will get you from "oh, sh*t" to fixed.

πŸ“– Read

via "Dark Reading: ".
?
15:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Leaders Share Tips for Boardroom Chats πŸ•΄

Cisco, Oracle, and LinkedIn security leaders share their challenges in communicating with business teams and advice for how CISOs can navigate the relationship.

πŸ“– Read

via "Dark Reading: ".
?
15:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ North Korea Seen Using ELECTRICFISH, BADCALL Malware Variants πŸ•΄

The FBI and CISA issued an alert the same week researchers disclosed a new campaign launched by actors with North Korean ties.

πŸ“– Read

via "Dark Reading: ".
?
17:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Indictments Do Little to Stop Iranian Group from New Attacks on Universities πŸ•΄

Cobalt Dickens targeted more than 60 universities in the US and elsewhere this summer, according to a new report.

πŸ“– Read

via "Dark Reading: ".
?
18:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Instagram Bug Put User Account Details, Phone Numbers at Risk πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
19:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Escaping Email: Unlocking Message Security for SMS, WhatsApp πŸ•΄

Messaging is growing in importance as dislike for email increases. That means knowing how to protect critical data in the messaging era is a must for IT security.

πŸ“– Read

via "Dark Reading: ".
13 September 2019
?
07:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Fin7 sysadmin pleads guilty to running IT for billion-dollar crime syndicate ⚠

Fedir Oleksiyovich Hladyr is the first member of the infamous cybercrime network to be found guilty of hacking-related crimes in a US court.

πŸ“– Read

via "Naked Security".
?
07:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Mozilla Private Network VPN gives Firefox another privacy boost ⚠

Is this week's test pilot launch of Mozilla Private Network the moment browser VPNs finally become a must-have privacy feature?

πŸ“– Read

via "Naked Security".
?
08:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cybercriminals Adding Sophistication to BEC Threats ❌

New tactics aimed at business executies and users are being used to reap greater reward from e-mail based fraud, which continues to rise, researchers said.

πŸ“– Read

via "Threatpost".
08:56
πŸ” Phishing scams targeting Mac users on the rise with 1.6 million attacks in 2019 πŸ”

Kaspersky caught 1.6 million phishing attacks disguised as the Apple brand in the first six months of 2019.

πŸ“– Read

via "Security on TechRepublic".
?
09:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Leaky database full of fake Groupon emails turns out to belong to crooks ⚠

Crooks made bogus accounts to buy tickets with fake credit cards, resold them to unsuspecting buyers, and left the database-o-fraud wide open.

πŸ“– Read

via "Naked Security".
09:57
❌ News Wrap: IoT Radio Telnet Backdoor And β€˜SimJacker’ Active Exploit ❌

Threatpost editors Tara Seals and Lindsey O'Donnell talk about the top news stories of the week - from leaky databases to SIM card attacks.

πŸ“– Read

via "Threatpost".
?
10:25
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Intel: SSH-stealing NetCAT bug not really a problem ⚠

There's another vulnerability in Intel chips, with another catchy name: NetCAT.

πŸ“– Read

via "Naked Security".
10:32
❌ North Korean Spear-Phishing Attack Targets U.S. Firms ❌

Researchers warn that U.S. firms are being targeted with legitimate - but trojanized - documents that are often socially engineered to a tee.

πŸ“– Read

via "Threatpost".
10:35
⚠ Just how private are your browsing habits? ⚠

DNS-over-HTTPS sounds as though it should be safer than plain DNS, because of the "HTTPS" part - but not everyone is delighted about it...

πŸ“– Read

via "Naked Security".
?
11:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Taking a Fresh Look at Security Ops: 10 Tips πŸ•΄

Maybe you love your executive team, your security processes, tools, or strategy. Maybe you hate them. Whatever the situation, it's likely at some point that things will have changed.

πŸ“– Read

via "Dark Reading: ".
?
11:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-10955

The cysteme-finder plugin before 1.4 for WordPress has unrestricted file upload because of incorrect session tracking.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10954

The Neosense theme before 1.8 for WordPress has qquploader unrestricted file upload.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10953

The Headway theme before 3.8.9 for WordPress has XSS via the license key field.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10952

The quotes-collection plugin before 2.0.6 for WordPress has XSS via the wp-admin/admin.php?page=quotes-collection page parameter.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10951

The fs-shopping-cart plugin 2.07.02 for WordPress has SQL injection via the pid parameter.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10950

The sirv plugin before 1.3.2 for WordPress has SQL injection via the id parameter.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10949

The Relevanssi Premium plugin before 1.14.6.1 for WordPress has SQL injection with resultant unsafe unserialization.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10948

The Post Indexer plugin before 3.0.6.2 for WordPress has incorrect handling of data passed to the unserialize function.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10947

The Post Indexer plugin before 3.0.6.2 for WordPress has SQL injection via the period parameter by a super admin.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10946

The wp-d3 plugin before 2.4.1 for WordPress has CSRF.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10945

The PageLines theme 1.1.4 for WordPress has wp-admin/admin-post.php?page=pagelines CSRF.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10944

The multisite-post-duplicator plugin before 1.1.3 for WordPress has wp-admin/tools.php?page=mpd CSRF.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10943

The zx-csv-upload plugin 1 for WordPress has SQL injection via the id parameter.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10942

The podlove-podcasting-plugin-for-wordpress plugin before 2.3.16 for WordPress has SQL injection via the insert_id parameter exploitable via CSRF.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10941

The podlove-podcasting-plugin-for-wordpress plugin before 2.3.16 for WordPress has XSS exploitable via CSRF.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10940

The zm-gallery plugin 1.0 for WordPress has SQL injection via the order parameter.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10939

The xtremelocator plugin 1.5 for WordPress has SQL injection via the id parameter.

πŸ“– Read

via "National Vulnerability Database".
11:28
ATENTIONβ€Ό New - CVE-2016-10938

The copy-me plugin 1.0.0 for WordPress has CSRF for copying non-public posts to a public location.

πŸ“– Read

via "National Vulnerability Database".
11:41
πŸ” Cybercrimninals set sights on bot attacks and mobile apps πŸ”

The past six months have seen a 13% increase in human-initiated cyberattacks. Here's what cybercriminals are targeting.

πŸ“– Read

via "Security on TechRepublic".
?
13:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five: 9/13 Edition πŸ”

Hackers hit a U.S. power utility, a new audit on whether schools are monitoring employee access to student data, and more - catch up on the week's news with the Friday Five!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
13:12
❌ Astaroth Spy Trojan Uses Facebook, YouTube Profiles to Cover Tracks ❌

At every turn, the info-stealer uses legitimate services to get around normal email, endpoint and network defenses.

πŸ“– Read

via "Threatpost".
?
14:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ No Quick Fix for Security-Worker Shortfall πŸ•΄

Security professionals see acquiring skills as the way forward, but only half of companies are training their workers, with more continuing to search for highly skilled employees.

πŸ“– Read

via "Dark Reading: ".
?
14:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Questions to Ask Once You've Learned of a Breach πŸ•΄

With GDPR enacted and the California Consumer Privacy Act on the near horizon, companies have to sharpen up their responses. Start by asking these six questions.

πŸ“– Read

via "Dark Reading: ".
14:41
πŸ” What's powering the unlikely rise of the millionaire hacker? πŸ”

Six hackers made over $1 million this year for squashing security bugs, yet just five years ago this possibility seemed remote at best.

πŸ“– Read

via "Security on TechRepublic".
?
15:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2010-5333

The web server in Integard Pro and Home before 2.0.0.9037 and 2.2.x before 2.2.0.9037 has a buffer overflow via a long password in an administration login POST request, leading to arbitrary code execution.

πŸ“– Read

via "National Vulnerability Database".
?
16:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Sanctions 3 Cyber Attack Groups Tied to DPRK πŸ•΄

Lazarus Group, Bluenoroff, and Andariel were named and sanctioned by the US Treasury for ongoing attacks on financial systems.

πŸ“– Read

via "Dark Reading: ".
16:22
❌ iPhone iOS 13 Lockscreen Bypass Flaw Exposes Contacts ❌

Apple will not fix the glitch until the release of iOS 13.1 later in September.

πŸ“– Read

via "Threatpost".
16:26
πŸ” Cybercriminals shop for admin access to healthcare portals πŸ”

Administrator access to backend systems is becoming the holy grail for attackers.

πŸ“– Read

via "Security on TechRepublic".
?
17:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” New Principles for Maintaining Health Information Privacy Outlined πŸ”

There's a fresh new slate of industry privacy guidelines for companies that handle health and wellness data to follow.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
17:26
πŸ•΄ Malware Linked to Ryuk Targets Financial & Military Data πŸ•΄

A newly discovered campaign, packing traces of Ryuk ransomware, aims to steal confidential information.

πŸ“– Read

via "Dark Reading: ".
?
17:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ WordPress XSS Bug Allows Drive-By Code Execution ❌

Sites that use the Gutenberg (found in WordPress 5.0 to 5.2.2) are open to complete takeover.

πŸ“– Read

via "Threatpost".
16 September 2019
?
05:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ UltraVPN review πŸ•΅


πŸ“– Read

via "VPNpro".
?
06:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 23 stories of the week ⚠

From Intel's SSH-stealing NetCAT bug to Mozilla's VPN - and everything in between. It's the weekly roundup.

πŸ“– Read

via "Naked Security".
?
07:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ Beyond malware: Why it’s time to take the fileless threat seriously πŸ•΅


πŸ“– Read

via "VPNpro".
08:09
⚠ Tiny Pacific nation forges ahead with national cryptocurrency ⚠

The Marshall Islands is facing rising seas and financial isolation. But critics say their get-rich-quick cryptocurrency scheme won't work.

πŸ“– Read

via "Naked Security".
?
08:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Simjacker silent phone hack could affect a billion users ⚠

The shadowy world of phone-surveillance-for-hire became a little clearer last week following the discovery of a phone exploit called Simjacker.

πŸ“– Read

via "Naked Security".
08:38
⚠ Google fixes Chromebook 2FA flaw in β€˜built-in security key’ ⚠

Google has discovered a flaw in a Chromebook security feature which allows owners to press their device’s power button to initiate U2F 2FA.

πŸ“– Read

via "Naked Security".
08:48
⚠ iPhone lockscreen bypass: iOS 13 tricked into showing your contacts ⚠

This time, JosΓ© RodrΓ­guez came up with a way to trick the iOS 13 beta into showing its address book without the need to unlock the screen.

πŸ“– Read

via "Naked Security".
?
10:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ New Threat Actor Fraudulently Buys Digital Certificates to Spread Malware ❌

ReversingLabs identified cybercriminals duping certificate authorities by impersonating legitimate entities and then selling the certificates on the black market.

πŸ“– Read

via "Threatpost".
?
11:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Preventing PTSD and Burnout for Cybersecurity Professionals πŸ•΄

The safety of our digital lives is at stake, and we need to all do our part in raising awareness of these issues.

πŸ“– Read

via "Dark Reading: ".
?
11:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Sanctions 3 Cyber Attack Groups Tied to DPRK πŸ•΄

Lazarus Group, Bluenoroff, and Andariel were named and sanctioned by the US Treasury for ongoing attacks on financial systems.

πŸ“– Read

via "Dark Reading: ".
11:32
ATENTIONβ€Ό New - CVE-2016-10966

The real3d-flipbook-lite plugin 1.0 for WordPress has bookName=../ directory traversal for file upload.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2016-10965

The real3d-flipbook-lite plugin 1.0 for WordPress has deleteBook=../ directory traversal for file deletion.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2016-10964

The dwnldr plugin before 1.01 for WordPress has XSS via the User-Agent HTTP header.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2016-10963

The icegram plugin before 1.9.19 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2016-10962

The icegram plugin before 1.9.19 for WordPress has CSRF via the wp-admin/edit.php option_name parameter.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2016-10961

The colorway theme before 3.4.2 for WordPress has XSS via the contactName parameter.

πŸ“– Read

via "National Vulnerability Database".
11:32
ATENTIONβ€Ό New - CVE-2016-10960

The wsecure plugin before 2.4 for WordPress has remote code execution via shell metacharacters in the wsecure-config.php publish parameter.

πŸ“– Read

via "National Vulnerability Database".
11:33
ATENTIONβ€Ό New - CVE-2016-10959

The estatik plugin before 2.3.1 for WordPress has authenticated arbitrary file upload (exploitable with CSRF) via es_media_images[] to wp-admin/admin-ajax.php.

πŸ“– Read

via "National Vulnerability Database".
11:33
ATENTIONβ€Ό New - CVE-2016-10958

The estatik plugin before 2.3.0 for WordPress has unauthenticated arbitrary file upload via es_media_images[] to wp-admin/admin-ajax.php.

πŸ“– Read

via "National Vulnerability Database".
11:33
ATENTIONβ€Ό New - CVE-2016-10957

The Akal theme through 2016-08-22 for WordPress has XSS via the framework/brad-shortcodes/tinymce/preview.php sc parameter.

πŸ“– Read

via "National Vulnerability Database".
11:33
ATENTIONβ€Ό New - CVE-2016-10956

The mail-masta plugin 1.0 for WordPress has local file inclusion in count_of_send.php and csvexport.php.

πŸ“– Read

via "National Vulnerability Database".
?
12:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to connect the Buttercup password manager to a cloud account πŸ”

There's a new password manager in town. Find out how to connect Buttercup to a cloud account for easy password management.

πŸ“– Read

via "Security on TechRepublic".
12:01
πŸ” Companies still unprepared for GDPR rule changes and potential EU data breaches πŸ”

A new survey finds many companies are still in the dark about GDPR compliance.

πŸ“– Read

via "Security on TechRepublic".
12:11
πŸ” How to connect the Buttercup password manager to a cloud account πŸ”

There's a new password manager in town. Find out how to connect Buttercup to a cloud account for easy password management.

πŸ“– Read

via "Security on TechRepublic".
?
12:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ U.S. Sanctions North Korean Group Behind WannaCry, Sony Hacks ❌

Three North Korean threat groups have been sanctioned in the U.S. as part of a larger U.S. initiative against North Korea-linked malicious cyber activity.

πŸ“– Read

via "Threatpost".
?
14:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Data Leak Affects Most of Ecuador's Population πŸ•΄

An unsecured database containing 18GB of data exposed more than 20 million records, most of which held details about Ecuadorian citizens.

πŸ“– Read

via "Dark Reading: ".
14:53
❌ Asus, Lenovo and Other Routers Riddled with Remotely Exploitable Bugs ❌

Independent researchers found 125 different CVEs across 13 different router and NAS models.

πŸ“– Read

via "Threatpost".
?
15:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Court Rules In Favor of Firm 'Scraping' Public Data πŸ•΄

US appeals court said a company can legally use publicly available LinkedIn account information.

πŸ“– Read

via "Dark Reading: ".
?
15:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How a PIA Can CYA πŸ•΄

More than a compliance mandate, privacy impact assessments can also spot risks early in the product development cycle.

πŸ“– Read

via "Dark Reading: ".
16:03
❌ Marketing Analytics Company Leaks Deep Profiles of Entire Ecuador Population ❌

Julian Assange is among those impacted.

πŸ“– Read

via "Threatpost".
?
16:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Final Round of CCPA Amendments Outlined, Sent for Approval πŸ”

Five amendments to the California Consumer Privacy Act were sent to governor of California’s desk on Friday as the most stringent law on consumer privacy continues to take form.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
18:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Turning Up the Heat on North Korea's Cyber Threat Operations πŸ•΄

Sanctions on North Korean nation-state hacking groups came amid reports of fresh malicious campaigns directed at US entities from the isolated nation.

πŸ“– Read

via "Dark Reading: ".
?
20:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Oracle Expands Cloud Security Services at OpenWorld 2019 πŸ•΄

The company broadens its portfolio with new services developed to centralize and automate cloud security.

πŸ“– Read

via "Dark Reading: ".
17 September 2019
?
06:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Teen music hacker arrested in UK for stealing bands’ unreleased music ⚠

Manhattan District Attorney Cyrus R. Vance, Jr.: If he's guilty, he'll face the music. Heh. Heh.

πŸ“– Read

via "Naked Security".
?
07:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US Treasury targets North Korean hacking groups ⚠

The US has formally sanctioned the Lazarus Group and offshoots Bluenoroff and Andariel, which are allegedly acting on behalf of the DPRK.

πŸ“– Read

via "Naked Security".
?
08:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Former hacker warns against password reuse ⚠

Kyle Milliken is back from jail, and he has some advice for you: Do. Not. Reuse. Your. Passwords.

πŸ“– Read

via "Naked Security".
08:28
⚠ Robocalls now flooding US phones with 200m calls per day ⚠

According to a new report, nearly 30% of all US calls placed in the first half of 2019 were garbage, as in, nuisance, scam or fraud calls.

πŸ“– Read

via "Naked Security".
?
09:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ LastPass Fixes Bug That Leaks Credentials ❌

The company has patched a vulnerability that could allow malicious sites unauthorized access to usernames and passwords.

πŸ“– Read

via "Threatpost".
?
11:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 33% of executives don't trust their organization to protect employee data πŸ”

The volume of data processed in the enterprise is rapidly increasing, though strategies to secure data, including biometrics, are subject to technical and legal issues.

πŸ“– Read

via "Security on TechRepublic".
11:07
πŸ•΄ How Intel Unlocks the Powerful Potential of Diversity in Cybersecurity πŸ•΄

Sparking cultural shifts within an organization -- and throughout an entire industry -- can feel like a monumental task, but the juice is well worth the squeeze.

πŸ“– Read

via "Dark Reading: ".
11:16
πŸ” Australian not-for-profit's encryption solution to privacy breaches πŸ”

An Australian open source foundation is introducing a new approach to encryption called splintering, TechRepublic's Karen Roby talks with the Tide Foundation's co-founder.

πŸ“– Read

via "Security on TechRepublic".
11:26
πŸ” Windows Defender Application Control: The enterprise alternative to S-Mode πŸ”

Microsoft's Windows management tools can lock PCs down to only use trusted software.

πŸ“– Read

via "Security on TechRepublic".
?
12:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Companies Unprepared for Privacy Regulations πŸ•΄

US companies are poorly prepared for even the most rudimentary privacy regulations, a new report says.

πŸ“– Read

via "Dark Reading: ".
12:21
πŸ•΄ Impersonation Fraud Still Effective in Obtaining Code Signatures πŸ•΄

Fraudsters continue to attempt to fool certificate authorities into issuing valid digital certificates for legitimate organizations by impersonating an authoritative user. The reward? The ability to sign code with a legitimate signature.

πŸ“– Read

via "Dark Reading: ".
12:23
❌ Google Calendar Settings Gaffes Exposes Users’ Meetings, Company Details ❌

A configuration setting in Google Calendars does not sufficiently warn users that it makes their calendars public to all, a researcher argues.

πŸ“– Read

via "Threatpost".
12:28
❌ Cisco Extends Patch for IPv6 DoS Vulnerability ❌

The bug was first found in 2016.

πŸ“– Read

via "Threatpost".
?
13:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 15K Private Webcams Could Let Attackers View Homes, Businesses πŸ•΄

Webcams could be potentially accessed and manipulated by anyone with an Internet connection, researchers say.

πŸ“– Read

via "Dark Reading: ".
13:21
πŸ” How to avoid the dreaded Video4Linux flaw in Android πŸ”

With Google dragging their feet on the fix for Video4Linux, you might consider revoking camera permissions for certain apps.

πŸ“– Read

via "Security on TechRepublic".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ AMD Radeon Graphics Cards Open VMware Workstations to Attack ❌

Bug impacts VMware Workstation 15 running 64-bit versions of Windows 10 as the guest VM.

πŸ“– Read

via "Threatpost".
14:16
πŸ•΄ Cybercriminal's Black Market Pricing Guide πŸ•΄

Common prices criminals pay one other for products and services that fuel the cybercriminal ecosystem.

πŸ“– Read

via "Dark Reading: ".
?
14:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to protect yourself against web miners πŸ”

While using your browser to mine cryptocurrencies for profit, web miners can chew up power from your computer, says a new report from Kaspersky.

πŸ“– Read

via "Security on TechRepublic".
14:56
πŸ” DNS amplification attacks increase by 1,000% since 2018 πŸ”

Researchers said a new defense system is fueling a wave of DNS amplification attacks.

πŸ“– Read

via "Security on TechRepublic".
15:07
πŸ•΄ Five Common Cloud Configuration Mistakes πŸ•΄

It's a joint responsibility to keep data safe in the cloud. Here's what cloud customers must do to keep their end of the bargain.

πŸ“– Read

via "Dark Reading: ".
15:11
πŸ” Australian not-for-profit's encryption solution to privacy breaches πŸ”

An Australian open source foundation is introducing a new approach to encryption called splintering, TechRepublic's Karen Roby talks with the Tide Foundation's co-founder.

πŸ“– Read

via "Security on TechRepublic".
15:26
πŸ•΄ Snowden Sued by US Government Over His New Book πŸ•΄

Civil suit argues the former CIA employee and NSA contractor violated his nondisclosure agreements with the two intel agencies.

πŸ“– Read

via "Dark Reading: ".
?
16:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Scientific Trade Secrets, Medical Research Focus of Latest IP Theft Case πŸ”

Researchers at this children's hospital purportedly stole trade secrets, then used them to start and market their own Chinese biotechnology firm.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Any Advice for Assessing Third-Party Risk? πŸ•΄

Here are five tips about what not to do when assessing the cyber-risk introduced by a third-party supplier.

πŸ“– Read

via "Dark Reading: ".
?
18:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Panda Threat Group Mines for Monero With Updated Payload, Targets ❌

Though harboring unsophisticated payloads, the Panda threat group has updated its tactics - from targets to infrastructure - and successfully mined hundreds of thousands of dollars using cryptomining malware.

πŸ“– Read

via "Threatpost".
?
18:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Get Smart πŸ•΄



πŸ“– Read

via "Dark Reading: ".
18:26
πŸ•΄ MITRE Releases 2019 List of Top 25 Software Weaknesses πŸ•΄

The list includes the most frequent and critical weaknesses that can lead to serious software vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
?
19:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Poll Results: Maybe Not Burned Out, But Definitely 'Well-Done' πŸ•΄

Staff shortages and an increasingly challenging job is turning up the heat on security pros, Dark Reading readers say.

πŸ“– Read

via "Dark Reading: ".
18 September 2019
?
05:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ Ransomware pivots to sextortion scams πŸ•΅


πŸ“– Read

via "VPNpro".
?
07:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ Study: how the world’s top websites track your online behavior πŸ•΅


πŸ“– Read

via "VPNpro".
?
07:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Teenage gamer jailed over lethal swatting ⚠

Casey Viner got into a spat over a $1.50 wager in a Call of Duty World War II game that led to the fatal shooting of an innocent man.

πŸ“– Read

via "Naked Security".
?
08:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Common storage and router devices are still hopelessly broken ⚠

Don’t be lulled into a false sense of security by that shiny new router or network-attached storage (NAS) device - the chances are that it’s no more secure than its predecessors.

πŸ“– Read

via "Naked Security".
?
09:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Leaky database spills data on 20 million Ecuadorians and businesses ⚠

Included are deep details on 7 million minors, one grownup named Julian Assange, and perhaps a few million deceased Ecuadorians.

πŸ“– Read

via "Naked Security".
09:38
⚠ Is $100 million enough to save the web from ads? ⚠

Mozilla, Creative Commons and Coil are teaming up to launch a $100m fund to drive out advertising and advocate privacy across the web.

πŸ“– Read

via "Naked Security".
?
10:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ WannaCry – the worm that just won’t die ⚠

WannaCry never went away - it just became less obvious.

πŸ“– Read

via "Naked Security".
10:04
❌ Malware Moves: The Rise of LookBack – And Return of Emotet ❌

The malware landscape is constantly changing; including a rise in a new malware called LookBack, as well as anticipation over the return of the Emotet and Retefe malware families.

πŸ“– Read

via "Threatpost".
10:04
❌ Massive Gaming DDoS Exploits Widespread Technology ❌

The attack -- the 4th-largest the company has ever encountered -- leveraged WS-Discovery, the same exploit used in the 2016 Dyn incident.

πŸ“– Read

via "Threatpost".
10:07
πŸ” Exposed RDP servers see 150K brute-force attempts per week: Here's how to protect them πŸ”

BlueKeep and DejaBlue renewed interest in brute-force scanning for vulnerable systems, which negatively impacts Windows Server performance. Cameyo offers solutions to protect your Virtual Desktop server.

πŸ“– Read

via "Security on TechRepublic".
10:18
❌ New! RFP Template for Selecting EDR/EPP and APT Security ❌

Cynet’s new RFP templates clearly lay out the requirements for securing potential APT vectors.

πŸ“– Read

via "Threatpost".
?
10:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” PwC: Boosting digital resilience is the new best defense against cyber attacks πŸ”

Now that you've completed your digital transformation, you need to build a system to protect this new way of doing business.

πŸ“– Read

via "Security on TechRepublic".
?
11:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ Technology and cannabis: a perfect match πŸ•΅


πŸ“– Read

via "VPNpro".
11:06
πŸ•΄ How Ransomware Criminals Turn Friends into Enemies πŸ•΄

Managed service providers are the latest pawns in ransomware's game of chess.

πŸ“– Read

via "Dark Reading: ".
11:08
❌ Edward Snowden Sued by U.S. Over New Memoir ❌

The U.S. is attempting to seize any assets related to Edward Snowden's new memoir, Permanent Record.

πŸ“– Read

via "Threatpost".
?
12:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Small businesses underestimate financial damage of cyberattacks πŸ”

The average breach causes an average of $149,000 in damages, yet most small-to-medium-sized businesses thought cyberattacks would cost them under $10,000, survey reports.

πŸ“– Read

via "Security on TechRepublic".
12:13
❌ Emotet Returns from Summer Vacation, Ramps Up Stolen Email Tactic ❌

The ever-changing malware is jumping in the middle of people's existing email conversations to spread itself without suspicion.

πŸ“– Read

via "Threatpost".
?
12:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ A Virus Walks Into a Bar ... πŸ•΄

Laughter is, well, contagious. Jokes begin in earnest at the one-minute mark.

πŸ“– Read

via "Dark Reading: ".
12:31
πŸ•΄ 24.3M Unsecured Health Records Expose Patient Data, Images πŸ•΄

Several hundred servers storing medical data are connected to the Internet without any protection for sensitive information and images.

πŸ“– Read

via "Dark Reading: ".
?
12:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cryptominer Attacks Ramp Up, Focus on Persistence πŸ•΄

The latest attacks, such as Skidmap and Smominru, add capabilities to allow them to persist longer on Windows and Linux systems, surviving initial attempts at eliminating them.

πŸ“– Read

via "Dark Reading: ".
?
13:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ One Arrested in Ecuador's Mega Data Leak πŸ•΄

Officials arrest a leader of consulting firm Novaestrat, which owned an unprotected server that exposed 20.8 million personal records.

πŸ“– Read

via "Dark Reading: ".
?
13:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” A new type of DDoS attack can amplify attack strength by more than 15,300% πŸ”

By abusing a little-known multicast protocol, attackers can launch DDoS attacks of immense power, but there may be an easy fix.

πŸ“– Read

via "Security on TechRepublic".
?
13:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Security Startup Emerges from Stealth Mode πŸ•΄

GK8 creates proprietary platform for securing blockchain transactions, no Internet needed.

πŸ“– Read

via "Dark Reading: ".
?
14:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” MITRE Releases 2019 List of Top Security Weaknesses πŸ”

MITRE has published a list of the most dangerous software errors - weaknesses that could lead to a critical vulnerability and in turn, code execution and the theft of data, if left unresolved.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
15:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DevSecOps: Recreating Cybersecurity Culture πŸ•΄

Bringing developers and security teams together guided by a common goal requires some risk-taking. With patience and confidence, it will pay off. Here's how.

πŸ“– Read

via "Dark Reading: ".
15:16
πŸ” 1Password releases security tool designed for businesses πŸ”

1Password has created an advanced protection suite with new security tools for 1Password business users.

πŸ“– Read

via "Security on TechRepublic".
?
15:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Rethinking Responsibilities and Remedies in Social-Engineering Attacks ❌

The idea that humans are the weakest link shouldn't guide the thinking on social-engineering defense.

πŸ“– Read

via "Threatpost".
15:36
πŸ•΄ Github Becomes CVE Numbering Authority, Acquires Semmle πŸ•΄

Latest moves will make it much more likely that vulnerabilities in open source projects will be found and reported, GitHub says.

πŸ“– Read

via "Dark Reading: ".
?
17:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Top 'Human Hacks' to Watch For Now πŸ•΄

Social engineering is as old as mankind. But its techniques have evolved with time. Here are the latest tricks criminals are using to dupe end users.

πŸ“– Read

via "Dark Reading: ".
18:03
❌ IRS Emails Promise a Refund But Deliver Botnet Recruitment ❌

The fake emails direct victims to log into a bogus IRS site.

πŸ“– Read

via "Threatpost".
18:14
πŸ•΄ How Cybercriminals Exploit Simple Human Mistakes πŸ•΄



πŸ“– Read

via "Dark Reading: ".
18:16
❌ Marc Rogers: Success of Anonymous Bug Submission Program β€˜Takes A Village’ ❌

Marc Rogers discusses the logistics behind a recently-proposed anonymous bug submission program, meant to encourage ethical hackers to submit high-level bugs anonymously.

πŸ“– Read

via "Threatpost".
?
19:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ WannaCry Detections At An All-Time High πŸ•΄

More than 12,000 variants of the infamous malware are targeting systems that are still open to the EternalBlue exploit - but the potential danger is low, Sophos warns.

πŸ“– Read

via "Dark Reading: ".
?
20:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Saudi IT Providers Hit in Cyber Espionage Operation πŸ•΄

Symantec identifies new 'Tortoiseshell' nation-state group as the attackers.

πŸ“– Read

via "Dark Reading: ".
20:26
πŸ›  Packet Fence 9.1.0 πŸ› 

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
19 September 2019
?
05:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ No surprises in the top 25 most dangerous software errors ⚠

An in-depth study of reported bugs has produced a list of the top 25 bug categories in software today - with some old familiar names topping the list.

πŸ“– Read

via "Naked Security".
?
09:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The 20 Worst Metrics in Cybersecurity πŸ•΄

Security leaders are increasingly making their case through metrics, as well they should - as long as they're not one of these.

πŸ“– Read

via "Dark Reading: ".
09:09
❌ Smart TVs, Subscription Services Leak Data to Facebook, Google ❌

Researchers discovered that smart TVs from Samsung, LG and others are sending sensitive user data to partner tech firms even when devices are idle.

πŸ“– Read

via "Threatpost".
09:18
⚠ S2 Ep9: DDoSes, privacy and network hacks – Naked Security Podcast ⚠

The latest Naked Security Podcast is live - listen now!

πŸ“– Read

via "Naked Security".
?
09:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US files suit against Snowden to keep book profits out of his hands ⚠

The government, alleging that Snowden violated NDAs with the CIA and NSA, isn't looking to stop the book's publication or distribution.

πŸ“– Read

via "Naked Security".
09:53
⚠ Researchers find 737 million medical images exposed on the internet ⚠

Of the 2,300 archiving systems looked at, 590 were accessible from the internet, exposing 24 million medical records from 52 countries.

πŸ“– Read

via "Naked Security".
?
10:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Edge Feature Section πŸ•΄

Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book

πŸ“– Read

via "Dark Reading: ".
10:27
πŸ•΄ Best Practices πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
11:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to handle the public disclosure of bugs and security vulnerabilities πŸ”

A full 90% of security professionals say yes, according to a poll conducted by 451 Research and commissioned by security testing company Veracode.

πŸ“– Read

via "Security on TechRepublic".
11:04
πŸ” Yahoo data breach settlement means affected users may get $100 πŸ”

If you had a Yahoo account between January 1, 2012 and December 31, 2016, you may be entitled to a bit of money.

πŸ“– Read

via "Security on TechRepublic".
?
11:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Crowdsourced Security & the Gig Economy πŸ•΄

Crowdsourced platforms have redefined both pentesting and the cybersecurity gig economy. Just not in a good way.

πŸ“– Read

via "Dark Reading: ".
11:48
⚠ Air Force to offer up a satellite to hackers at Defcon 2020 ⚠

This year, the Air Force presented vetted hackers with a plane's subsystem, which they duly tore up. Next year, it will be a satellite.

πŸ“– Read

via "Naked Security".
?
12:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What is Electronic Healthcare Network Accreditation Commission (EHNAC) Compliance? πŸ”

Learn about what the Electronic Healthcare Network Accreditation Commission, or EHNAC, is, its benefits, the accreditation process, and best practices in Data Protection 101, our series on the fundamentals of data security.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
12:18
πŸ” Why businesses would rather lose revenue than data πŸ”

While businesses don't want to lose data, 66% of business decision makers said their current IT resources do not keep up with growing technological demands.

πŸ“– Read

via "Security on TechRepublic".
?
13:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ping Identity Prices IPO at $15 per Share πŸ•΄

The identity management company plans to sell 12.5 million shares, raising $187.5 million in its initial public offering.

πŸ“– Read

via "Dark Reading: ".
?
13:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  TOR Virtual Network Tunneling Tool 0.4.1.6 πŸ› 

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
13:48
❌ These Hacks Require Literally Sneaking in the Backdoor ❌

An on premise hacker can cripple even the best cybersecurity defenses.

πŸ“– Read

via "Threatpost".
13:53
❌ Microsoft Silent Update Torpedoes Windows Defender ❌

Microsoft broke its built-in antivirus utility, thanks to a patch for a different issue.

πŸ“– Read

via "Threatpost".
?
15:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Deconstructing an iPhone Spearphishing Attack πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
16:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security Pros Value Disclosure ... Sometimes πŸ•΄

Security professionals will coordinate disclosure with researchers but may keep their self-discovered vulnerabilities secret, a new study shows.

πŸ“– Read

via "Dark Reading: ".
?
17:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ BSIMM10 Emphasizes DevOps' Role in Software Security πŸ•΄

The latest model, with insights from 122 firms, shows DevOps adoption is far enough along to influence how companies approach software security.

πŸ“– Read

via "Dark Reading: ".
17:33
❌ Payment Card Breach Hits 8 Cities Using Vulnerable Bill Portal ❌

Eight cities have been hit by a data breach targeting payment cards.

πŸ“– Read

via "Threatpost".
17:37
πŸ•΄ California's IoT Security Law Causing Confusion πŸ•΄

The law, which goes into effect in on January 1, requires manufacturers equip devices with 'reasonable security feature(s).' What that entails is still an open question.

πŸ“– Read

via "Dark Reading: ".
?
18:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Metasploit Creator HD Moore's Latest Hack: IT Assets πŸ•΄

Moore has built a network asset discovery tool that wasn't intended to be a pure security tool, but it addresses a glaring security problem.

πŸ“– Read

via "Dark Reading: ".
?
20:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Lion Air the Latest to Get Tripped Up by Misconfigured AWS S3 πŸ•΄

The breach, which reportedly exposed data on millions of passengers, is one of many that have resulted from organizations leaving data publicly accessible in cloud storage buckets.

πŸ“– Read

via "Dark Reading: ".
20 September 2019
?
08:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook Libra rejected by France as β€œdangerous” ⚠

France finance minister: Libra won't be allowed onto European soil.

πŸ“– Read

via "Naked Security".
?
08:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Report: Use of AI surveillance is growing around the world ⚠

It's not just China: at least 75 out of 176 countries globally are actively using AI technologies for surveillance purposes, research shows.

πŸ“– Read

via "Naked Security".
?
09:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ IBM’s new 53-qubit quantum β€˜mainframe’ is live in the cloud ⚠

IBM has boosted its growing stable of quantum computers with a new 53-quantum bit (qubit) device, the most powerful ever offered for commercial use.

πŸ“– Read

via "Naked Security".
09:23
⚠ Server-squashing zero-day published for phpMyAdmin tool ⚠

A researcher has just published a zero-day security bug in one of the web's most popular database administration software packages.

πŸ“– Read

via "Naked Security".
09:28
❌ Mattress Company Leaks Data Records of 387K Customers ❌

A database lacking password protection exposed sensitive data of customers of Milwaukee-based mattress company Verlo Mattress.

πŸ“– Read

via "Threatpost".
?
10:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ News Wrap: Emotet’s Return, U.S. Vs. Snowden, Physical Pen Testers Arrested ❌

Threatpost editors discuss the return of Emotet, a new lawsuit against Edward Snowden and more.

πŸ“– Read

via "Threatpost".
11:08
πŸ” Organizations struggle to manage cyberthreats without automation πŸ”

Report details how many organizations lack faith in their security systems to manage an ever-expanding digital landscape.

πŸ“– Read

via "Security on TechRepublic".
11:12
πŸ•΄ A Safer IoT Future Must Be a Joint Effort πŸ•΄

We're just at the beginning of an important conversation about the future of our homes and cities, which must involve both consumers and many players in the industry

πŸ“– Read

via "Dark Reading: ".
?
11:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ Surfshark introduces free Trust DNS app πŸ•΅


πŸ“– Read

via "VPNpro".
11:37
πŸ•΄ A Beginner's Guide to Microsegmentation πŸ•΄

In a world in which the data center perimeter has all but evaporated, traditional segmentation no longer is enough. Enter microsegmentation. Here's what organizations need to do to maximize the benefits of this improved security architecture.

πŸ“– Read

via "Dark Reading: ".
?
12:15
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ WeWork's Wi-Fi Exposed Files, Credentials, Emails πŸ•΄

For years, sensitive documents and corporate data have been easily viewable on the coworking space's open network.

πŸ“– Read

via "Dark Reading: ".
?
12:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Governments still struggling to contend with weaponized social media platforms πŸ”

A report from a former NSA operative says countries across the world are still adjusting to the new reality of sophisticated cyberwarfare.

πŸ“– Read

via "Security on TechRepublic".
?
13:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Forcepoint VPN Client is Vulnerable to Privilege Escalation Attacks ❌

Forcepoint has fixed a privilege escalation vulnerability in its VPN Client for Windows.

πŸ“– Read

via "Threatpost".
?
13:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9391

The yawpp plugin through 1.2.2 for WordPress has XSS via the field1 parameter.

πŸ“– Read

via "National Vulnerability Database".
13:41
ATENTIONβ€Ό New - CVE-2015-9390

The admin-management-xtended plugin before 2.4.0.1 for WordPress has privilege escalation because wp_ajax functions are mishandled.

πŸ“– Read

via "National Vulnerability Database".
13:41
ATENTIONβ€Ό New - CVE-2015-9389

The mtouch-quiz plugin before 3.1.3 for WordPress has XSS via a quiz name.

πŸ“– Read

via "National Vulnerability Database".
13:41
ATENTIONβ€Ό New - CVE-2015-9388

The mtouch-quiz plugin before 3.1.3 for WordPress has wp-admin/edit.php CSRF with resultant XSS.

πŸ“– Read

via "National Vulnerability Database".
13:41
ATENTIONβ€Ό New - CVE-2015-9387

The mtouch-quiz plugin before 3.1.3 for WordPress has wp-admin/options-general.php CSRF.

πŸ“– Read

via "National Vulnerability Database".
13:41
ATENTIONβ€Ό New - CVE-2015-9386

The mtouch-quiz plugin before 3.1.3 for WordPress has XSS via the quiz parameter during a Quiz Manage operation.

πŸ“– Read

via "National Vulnerability Database".
13:41
ATENTIONβ€Ό New - CVE-2015-9385

The quotes-and-tips plugin before 1.20 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
13:41
ATENTIONβ€Ό New - CVE-2015-9384

The relevant plugin before 1.0.8 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
?
15:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9408

The xpinner-lite plugin through 2.2 for WordPress has wp-admin/options-general.php CSRF with resultant XSS.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9407

The xpinner-lite plugin through 2.2 for WordPress has xpinner-lite.php XSS.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9405

The wp-piwik plugin before 1.0.5 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9404

The neuvoo-jobroll plugin 2.0 for WordPress has neuvoo_keywords XSS.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9403

The neuvoo-jobroll plugin 2.0 for WordPress has neuvoo_location XSS.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9402

The users-ultra plugin before 1.5.59 for WordPress has uultra-form-cvs-form-conf arbitrary file upload.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9401

The websimon-tables plugin through 1.3.4 for WordPress has wp-admin/tools.php edit_style id XSS.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9400

The wordpress-meta-robots plugin through 2.1 for WordPress has wp-admin/post-new.php text SQL injection.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9399

The wp-stats-dashboard plugin through 2.9.4 for WordPress has admin/graph_trend.php type SQL injection.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9398

The gocodes plugin through 1.3.5 for WordPress has wp-admin/tools.php gcid SQL injection.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9397

The gocodes plugin through 1.3.5 for WordPress has wp-admin/tools.php deletegc XSS.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9396

The auto-thickbox-plus plugin through 1.9 for WordPress has wp-content/plugins/auto-thickbox-plus/download.min.php?file= XSS.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9395

The users-ultra plugin before 1.5.64 for WordPress has SQL Injection via an ajax action.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9394

The users-ultra plugin before 1.5.63 for WordPress has CSRF via action=package_add_new to wp-admin/admin-ajax.php.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9393

The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_desc parameter.

πŸ“– Read

via "National Vulnerability Database".
15:31
ATENTIONβ€Ό New - CVE-2015-9392

The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_name parameter.

πŸ“– Read

via "National Vulnerability Database".
?
15:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five: 9/20 Edition πŸ”

A popular password manager fixes a bug, a 20 million person breach, and more - catch up on the week's infosec and privacy news with this week's Friday Five!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Strikes 49 School Districts & Colleges in 2019 πŸ•΄

The education sector has seen 10 new victims in the past nine days alone, underscoring a consistent trend throughout 2019.

πŸ“– Read

via "Dark Reading: ".
?
16:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Removed Tens of Thousands of Apps Post-Cambridge Analytica ❌

Facebook said it has suspended and banned tens of thousands of apps on its platform after its investigation, launched after Cambridge Analytica, into how they collect and use data.

πŸ“– Read

via "Threatpost".
?
17:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to avoid the dreaded Video4Linux flaw in Android πŸ”

With Google dragging its feet on the fix for Video4Linux, you might consider revoking camera permissions for certain apps.

πŸ“– Read

via "Security on TechRepublic".
?
18:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ HP Purchases Security Startup Bromium πŸ•΄

The purchase will bring new isolation and threat intelligence capabilities to the HP portfolio.

πŸ“– Read

via "Dark Reading: ".
?
19:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Web-Based Firewall Logging Tool 1.1.2 πŸ› 

Webfwlog is a Web-based firewall log reporting and analysis tool. It allows users to design reports to use on logged firewall data in whatever configuration they desire. Included are sample reports as a starting point. Reports can be sorted with a single click, or "drilled-down" all the way to the packet level, and saved for later use. Supported log formats are netfilter, ipfilter, ipfw, ipchains, and Windows XP. Netfilter support includes ulogd MySQL or PostgreSQL database logs using the iptables ULOG target.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
19:27
πŸ›  Wireshark Analyzer 3.0.5 πŸ› 

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
19:31
ATENTIONβ€Ό New - CVE-2015-9406

Directory traversal vulnerability in the mTheme-Unus theme before 2.3 for WordPress allows an attacker to read arbitrary files via a .. (dot dot) in the files parameter to css/css.php.

πŸ“– Read

via "National Vulnerability Database".
19:31
ATENTIONβ€Ό New - CVE-2014-10397

The Antioch theme through 2014-09-07 for WordPress allows arbitrary file downloads via the file parameter to lib/scripts/download.php.

πŸ“– Read

via "National Vulnerability Database".
19:31
ATENTIONβ€Ό New - CVE-2014-10396

The epic theme through 2014-09-07 for WordPress allows arbitrary file downloads via the file parameter to includes/download.php.

πŸ“– Read

via "National Vulnerability Database".
21 September 2019
?
10:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Ways VPNs Can Turn from Ally to Threat πŸ•΄

VPNs are critical pieces of the security infrastructure, but they can be vulnerable, hackable, and weaponized against you. Here are seven things to be aware of before you ignore your VPN.

πŸ“– Read

via "Dark Reading: ".
23 September 2019
?
06:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 22 stories of the week ⚠

From the Simjacker phone hack to IBM's cloud-based quantum computer - and everything in between. It's the weekly security roundup.

πŸ“– Read

via "Naked Security".
06:37
⚠ WannaCry – and why it never went away ⚠

WannaCry still hasn't died out, more than two years after the original attack. We went live to find out why...

πŸ“– Read

via "Naked Security".
?
07:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Two charged with tech-support scamming the elderly for $10m ⚠

The tech-support scammers were allegedly part of a network of crooks in the US and India who conned about 7,500 victims.

πŸ“– Read

via "Naked Security".
07:17
⚠ Could EarEcho change the way we authenticate our phones? ⚠

Researchers have discovered a way to use wireless earbuds as a biometric authentication system.

πŸ“– Read

via "Naked Security".
?
07:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google pulls more fake adblockers from Chrome Web Store ⚠

Google has again been reprimanded for not spotting fake extensions impersonating popular brands in its Chrome Web Store.

πŸ“– Read

via "Naked Security".
07:58
πŸ•΄ 'Playing Around' Can Teach Serious Security Lessons πŸ•΄

A project intended to move a small robot around a hazardous board teaches some solid security lessons.

πŸ“– Read

via "Dark Reading: ".
?
08:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Investors accuse FedEx of lying, stock dumping after NotPetya attack ⚠

This is the second such suit, with shareholders asking why execs sold $40m+ of their shares while downplaying the ransomware attack.

πŸ“– Read

via "Naked Security".
?
09:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 200K Sign Petition Against Equifax Data Breach Settlement ❌

A Change.org petition is demanding stronger accountability for Equifax in the 2017 leak that affected 150 million customers.

πŸ“– Read

via "Threatpost".
?
11:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Network Logging Mitigates Legal Risk πŸ•΄

Logging that is turned on, captured, and preserved immediately after a cyber event is proof positive that personal data didn't fall into the hands of a cybercriminal.

πŸ“– Read

via "Dark Reading: ".
11:16
πŸ” How to use the new Firefox Private Network πŸ”

Need to hide your location and encrypt your Firefox browser data? Look no further than the new Firefox Private Network add-on.

πŸ“– Read

via "Security on TechRepublic".
?
11:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Assistant Audio Privacy Controls Updated After Outcry ❌

Google is tightening its privacy controls over its Google Assistant voice assistant after a report earlier this year found that it was eavesdropping on user conversations.

πŸ“– Read

via "Threatpost".
11:38
πŸ•΄ 'Playing Around' with Code Keeps Security, DevOps Skills Sharp πŸ•΄

A project intended to move a small robot around a hazardous board teaches some solid security lessons.

πŸ“– Read

via "Dark Reading: ".
11:38
πŸ•΄ Security 101 πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
14:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ YouTube Creators Hit in Account Hijacking Campaign πŸ•΄

The victims, who post car reviews and other videos about the auto industry, were targeted in a seemingly coordinated campaign to steal account access.

πŸ“– Read

via "Dark Reading: ".
?
14:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 46 Million Person Airline Breach Caused by Ex-Contractors πŸ”

It appears this summer's 46-million-person breach at a Southeast Asian airline carrier wasn’t caused by a misconfigured bucket but by two ex-staffers at a contracting firm.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
14:38
πŸ•΄ How Can I Ensure Cyber Insurers Will Pay My Claim? πŸ•΄

To get the best out of your policy, do more than just sign on the dotted line.

πŸ“– Read

via "Dark Reading: ".
?
15:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to enable a randomized MAC address in Android 10 πŸ”

Don't let your Android's MAC address give away your location--use a Randomized MAC address instead.

πŸ“– Read

via "Security on TechRepublic".
16:04
πŸ•΄ Microsoft Issues Out-of-Band Patch for Internet Explorer πŸ•΄

The security update fixes a vulnerability that could allow an attacker to remotely execute code at the same privilege as the legitimate user.

πŸ“– Read

via "Dark Reading: ".
?
16:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ More U.S. Utility Firms Targeted in Evolving LookBack Spearphishing Campaign ❌

A spearphishing campaign first uncovered in July is hitting more utilities firms and spreading the LookBack malware, which has capabilities to view system data and reboot machines.

πŸ“– Read

via "Threatpost".
?
16:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Rethinking Risk Management πŸ•΄

Where most organizations fall short in risk management tools, technologies, and talent, and how they can improve.

πŸ“– Read

via "Dark Reading: ".
?
17:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Internet Explorer Zero-Day Flaw Addressed in Out-of-Band Security Update ❌

Microsoft has issued a patch for an Internet Explorer remote code execution flaw that is being actively exploited in the wild.

πŸ“– Read

via "Threatpost".
17:39
πŸ›  XSSer Penetration Testing Tool 1.8-1 πŸ› 

XSSer is an open source penetration testing tool that automates the process of detecting and exploiting XSS injections against different applications. It contains several options to try to bypass certain filters, and various special techniques of code injection.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
?
18:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ JP Morgan Hacker Pleads Guilty πŸ•΄



πŸ“– Read

via "Dark Reading: ".
24 September 2019
?
06:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ What should my company’s security budget be? πŸ•΅


πŸ“– Read

via "VPNpro".
?
06:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Instagram phish poses as copyright infringement warning – don’t click! ⚠

Your Instagram account has value to the crooks - so they're coming up with some cunning tricks to get at your passsword.

πŸ“– Read

via "Naked Security".
?
07:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Jira development and ticketing software hit by critical flaws ⚠

Atlassian admins have a spot of patching work on their hands after the company released updates addressing two critical flaws.

πŸ“– Read

via "Naked Security".
?
07:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple restricts adblocking extensions ⚠

Apple has turned off the ability for adblocking companies to use their own blocking mechanisms in Safari.

πŸ“– Read

via "Naked Security".
?
08:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook has booted tens of thousands of data-grabbing apps ⚠

400 developers have been naughty with user data, noncompliant with policy, and/or have ignored Facebook's audit, it says.

πŸ“– Read

via "Naked Security".
?
11:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use the new Firefox Private Network πŸ”

Need to hide your location and encrypt your Firefox browser data? Look no further than the new Firefox Private Network add-on.

πŸ“– Read

via "Security on TechRepublic".
11:04
❌ Malicious Ad Blockers for Chrome Caught in Ad Fraud Scheme ❌

'AdBlock' and 'uBlock' impersonate legitimate extensions but instead engage in cookie stuffing to defraud affiliate marketing programs, a researcher has found.

πŸ“– Read

via "Threatpost".
11:18
πŸ•΄ Bridging the Gap Between Security & DevOps πŸ•΄

An inside look into the engineering mindset of DevOps from the vantage of a career security professional.

πŸ“– Read

via "Dark Reading: ".
11:18
πŸ•΄ 6 Best Practices for Performing Physical Penetration Tests πŸ•΄

A cautionary tale from a pen test gone wrong in an Iowa county courthouse.

πŸ“– Read

via "Dark Reading: ".
?
11:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Financial impact of ransomware attacks increasing despite overall decrease in attacks πŸ”

Vulnerabilities originally discovered by US government security services have been used by cybercriminals against municipalities, costing taxpayers an estimated $11.5 billion in 2019.

πŸ“– Read

via "Security on TechRepublic".
11:56
πŸ” How to add a password manager to Nextcloud πŸ”

Add a password manager to Nextcloud so your users can start using strong passwords more easily.

πŸ“– Read

via "Security on TechRepublic".
12:02
⚠ YouTube β€˜influencers’ get 2FA tokens phished ⚠

100K or so creators in the YouTube car community were targeted by a phishing campaign that captured 2FA codes.

πŸ“– Read

via "Naked Security".
12:14
❌ Zebrocy Retools for New Political Attacks ❌

Researchers warn that the Russia-linked APT has freshened up their tools with an improved downloader and more.

πŸ“– Read

via "Threatpost".
12:21
πŸ” Why employees still fall for phishing emails πŸ”

Nearly half of office workers said they had their data compromised. Here's why they keep falling for phishing scams.

πŸ“– Read

via "Security on TechRepublic".
12:24
❌ Dtrack RAT is Behind Virulent ATM-Espionage Campaign ❌

Seen this month attacking victims in India, the Dtrack malware is bent on financial gain and high-end spying.

πŸ“– Read

via "Threatpost".
?
14:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Defender Bug Fixed with Emergency Patch πŸ•΄

A second out-of-band patch issued this week addresses a denial-of-service vulnerability in Microsoft Defender.

πŸ“– Read

via "Dark Reading: ".
?
14:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Suricata IDPE 4.1.5 πŸ› 

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
?
15:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 4 Cybersecurity Best Practices for Electrical Engineers πŸ•΄

Most electrical engineering firms are targeted by threat actors of opportunity because of two necessary ingredients: people and computers. These four tips will help keep you safer.

πŸ“– Read

via "Dark Reading: ".
15:08
πŸ•΄ Russia Chooses Resiliency Over Efficiency in Cyber Ops πŸ•΄

New analysis of the software used by espionage groups linked to Russia finds little overlap in their development, suggesting that the groups are siloed.

πŸ“– Read

via "Dark Reading: ".
15:18
πŸ•΄ Wyoming Hospital the Latest to Be Hit With Ransomware Attack πŸ•΄

A attack has had a significant impact on the operations of Wyoming's Campbell County Memorial Hospital.

πŸ“– Read

via "Dark Reading: ".
15:31
πŸ” OCR Outlines Best Practices for Managing Malicious Insider Threats πŸ”

The HHS Office for Civil Rights (OCR) is reiterating that when it comes to safeguarding critical data, healthcare organizations need to know the where, who, what, and how.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cloudflare Introduces 'Bot Fight Mode' Option for Site Operators πŸ•΄

Goal is to help websites detect and block bad bot traffic, vendor says.

πŸ“– Read

via "Dark Reading: ".
?
17:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Unscheduled Update Fixes Critical ColdFusion Flaws ❌

Overall, Adobe released three patches – one for an β€œimportant” flaw and two for critical flaws –in the 2016 and 2018 versions of ColdFusion.

πŸ“– Read

via "Threatpost".
?
17:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Define & Prioritize Risk Management Goals πŸ•΄

As risk management programs differ from business to business, these factors remain constant.

πŸ“– Read

via "Dark Reading: ".
?
18:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ GandCrab Operators Resurface with REvile Malware ❌

Despite claiming they were retiring, GandCrab's authors have been linked to the REvile/Sodinokibi ransomware via a technical analysis.

πŸ“– Read

via "Threatpost".
18:18
πŸ•΄ Iranian Government Hackers Target US Veterans πŸ•΄

'Tortoiseshell' discovered hosting a phony military-hiring website that drops a Trojan backdoor on visitors.

πŸ“– Read

via "Dark Reading: ".
?
20:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Startup Cowbell Cyber Launches 'Continuous Underwriting' Platform πŸ•΄

New inside-out approach will give SMBs a way to buy insurance coverage based on a realistic and ongoing assessment of their risk, company says.

πŸ“– Read

via "Dark Reading: ".
25 September 2019
?
07:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Twitter’s new policy bans financial scams ⚠

β€œOh no! However shall I give away Bitcoin to all my followers?” sobbed a bunch of crooks.

πŸ“– Read

via "Naked Security".
07:37
⚠ Patch released for Windows-pwning VPN bug ⚠

VPN vendor Forcepoint has patched a security flaw that could have given attackers unfettered access to its users' Windows computers.

πŸ“– Read

via "Naked Security".
?
07:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google wins landmark case: Right to be forgotten only applies in EU ⚠

Yes, people have the right to be forgotten, but only if they're European, the top EU court ruled on Tuesday.

πŸ“– Read

via "Naked Security".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple to Patch Bug Granting Full Access to 3rd-Party Keyboards ❌

Vulnerability in iOS 13 and iPadOS affects keyboards installed for iPhone, iPad, or iPod touch.

πŸ“– Read

via "Threatpost".
?
08:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft rushes out fix for Internet Explorer zero-day ⚠

Microsoft has rushed to patch two flaws affecting IE versions 9 to 11, one of which the company says is being exploited in real attacks.

πŸ“– Read

via "Naked Security".
?
10:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ What You Need to Know About Next Gen EDR ❌

EDR is still recognized as quite efficient against many of the advanced threats security professionals encounter, but today's threatscape demands Next-Gen EDR solutions.

πŸ“– Read

via "Threatpost".
?
10:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to protect your business from cyberattacks that exploit Microsoft's Remote Desktop Protocol πŸ”

The industry wide use of Remote Desktop Protocol makes it a tempting target for hackers, says a new report from threat detection company Vectra.

πŸ“– Read

via "Security on TechRepublic".
?
11:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Future of Account Security: A World Without Passwords? πŸ•΄

First step: Convince machines that we are who we say we are with expanded biometrics, including behaviors, locations, and other information that makes "us" us.

πŸ“– Read

via "Dark Reading: ".
11:05
πŸ•΄ The Beginner's Guide to Denial-of-Service Attacks: A Breakdown of Shutdowns πŸ•΄

DoS attacks come in many varieties (not just DDoS). This simple set of descriptions will help you understand how they're different - and why each and every one is bad.

πŸ“– Read

via "Dark Reading: ".
11:14
πŸ” Hackers targeting commercial routers to inject credit card stealing code in shopping sites πŸ”

Magecart 5 is targeting Layer 7 routers used in airports, casinos, hotels, and resorts, and others, to steal credit card data on popular US and Chinese shopping sites.

πŸ“– Read

via "Security on TechRepublic".
?
11:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Column πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
11:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cybercrooks Target U.S. Veterans with Fake Hiring Website ❌

A known threat actor, Tortoiseshell, is targeting U.S. military veterans with a fake veteran hiring website that hosts malware.

πŸ“– Read

via "Threatpost".
12:04
πŸ” How to control your privacy in Android 10 πŸ”

With the newest Android version, Google has tried to improve and simplify the process of managing your privacy. Learn how to use the privacy controls and options in Android 10.

πŸ“– Read

via "Security on TechRepublic".
?
12:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Web Attacks Focus on SQL Injection, Malware on Credentials πŸ•΄

Attackers continue to focus on bread-and-butter tactics, according to a quarterly threat report.

πŸ“– Read

via "Dark Reading: ".
12:43
πŸ•΄ Microsoft's Azure Sentinel SIEM Now Generally Available πŸ•΄

The cloud-native SIEM is designed to search data from users, applications, servers, and devices running on-prem and in the cloud.

πŸ“– Read

via "Dark Reading: ".
?
13:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Updates to PCI DSS That You Need to Know πŸ•΄

As payment technologies evolve, so do the requirements for securing cardholder data.

πŸ“– Read

via "Dark Reading: ".
13:12
πŸ” Digital Guardian Designated a Cyber Catalyst By Marsh πŸ”

Digital Guardian is excited to share that our Data Protection Platform has been designated a Cyber CatalystSM solution!

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
13:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Unpatched Bug Under Active Attack Threatens WordPress Sites with XSS ❌

The issue in the Rich Reviews plugin is being actively exploited.

πŸ“– Read

via "Threatpost".
13:39
πŸ” Latest research says organizations need to integrate security principles with DevOps πŸ”

The 2019 State of DevOps report found that teams at higher levels of DevOps evolution involved their security experts from the beginning.

πŸ“– Read

via "Security on TechRepublic".
?
14:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜Narrator’ Windows Utility Trojanized to Gain Full System Control ❌

An active APT campaign aimed at tech companies is underway, which also uses a legitimate NVIDIA graphics function.

πŸ“– Read

via "Threatpost".
?
15:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Long-Lining: Reeling In the Big Fish in Your Supply Chain πŸ•΄

The object of this new attack campaign is not swordfish or tuna but high-ranking executives within target organizations.

πŸ“– Read

via "Dark Reading: ".
?
15:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9409

The alo-easymail plugin before 2.6.01 for WordPress has CSRF with resultant XSS in pages/alo-easymail-admin-options.php.

πŸ“– Read

via "National Vulnerability Database".
?
16:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cloud Insight ... and Stuff πŸ•΄

All fluff, all the time.

πŸ“– Read

via "Dark Reading: ".
16:18
πŸ•΄ 5 Updates from PCI SSC That You Need to Know πŸ•΄

As payment technologies evolve, so do the requirements for securing cardholder data.

πŸ“– Read

via "Dark Reading: ".
?
16:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ When Compliance Isn't Enough: A Case for Integrated Risk Management πŸ•΄

Why governance, risk, and compliance solutions lull companies into a false sense of security, and how to form a more effective approach.

πŸ“– Read

via "Dark Reading: ".
?
20:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ GandCrab Developers Behind Destructive REvil Ransomware πŸ•΄

Code similarities show a definite technical link between the malware strains, Secureworks says.

πŸ“– Read

via "Dark Reading: ".
20:03
πŸ•΄ New Emergency Communications Plan Released by CISA πŸ•΄

The Cybersecurity and Infrastructure Security Agency's latest version of the National Emergency Communications Plan comes after a two-year process to improve the cybersecurity and flexibility of the nation's emergency communications.

πŸ“– Read

via "Dark Reading: ".
20:06
❌ Magecart Group Targets Routers Behind Public Wi-Fi Networks ❌

Magecart Group 5 has been spotted testing and preparing code to be injected onto commercial routers - potentially opening up guests connecting to Wi-Fi networks to payment data theft.

πŸ“– Read

via "Threatpost".
?
21:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Amazon's Echo, Alexa parade: What it all means πŸ”

Here are Larry Dignan's key takeaways from Amazon's 2019 hardware event and what it means for smart home integration, privacy, and digital assistants.

πŸ“– Read

via "Security on TechRepublic".
26 September 2019
?
04:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9431

The qtranslate-x plugin before 3.4.4 for WordPress has CSRF with resultant XSS via the wp-admin/options-general.php?page=qtranslate-x json_config_files or json_custom_i18n_config parameter.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9430

The crazy-bone plugin before 0.6.0 for WordPress has XSS via the User-Agent HTTP header.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9429

The yith-maintenance-mode plugin before 1.2.0 for WordPress has CSRF with resultant XSS via the wp-admin/themes.php?page=yith-maintenance-mode panel_page parameter.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9428

The wplegalpages plugin before 1.1 for WordPress has CSRF with resultant XSS via wp-admin/admin.php?page=legal-pages lp-domain-name, lp-business-name, lp-phone, lp-street, lp-city-state, lp-country, lp-email, lp-address, or lp-niche parameters.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9427

The googmonify plugin through 0.5.1 for WordPress has CSRF with resultant XSS via the wp-admin/options-general.php?page=googmonify.php PID or AID parameter.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9426

The manual-image-crop plugin before 1.11 for WordPress has CSRF with resultant XSS via the wp-admin/admin-ajax.php?action=mic_editor_window postId parameter.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9425

The social-locker plugin before 4.2.5 for WordPress has CSRF with resultant XSS via the wp-admin/edit.php?post_type=opanda-item&page=license-manager-sociallocker-next licensekey parameter.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9424

The multicons plugin before 3.0 for WordPress has CSRF with resultant XSS via the wp-admin/options-general.php?page=multicons%2Fmulticons.php global_url or admin_url parameter.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9423

The PlugNedit Adaptive Editor plugin before 6.2.0 for WordPress has XSS via wp-admin/admin-ajax.php?action=simple_fields_field_type_post_dialog_load PlugneditBGColor, PlugneditEditorMargin, plugnedit_width, pnemedcount, or plugneditcontent parameters.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9422

The PlugNedit Adaptive Editor plugin before 6.2.0 for WordPress has CSRF with resultant XSS via wp-admin/admin-ajax.php?action=simple_fields_field_type_post_dialog_load plugnedit_width, pnemedcount, PlugneditBGColor, PlugneditEditorMargin, or plugneditcontent parameters.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9421

The olevmedia-shortcodes plugin before 1.1.9 for WordPress has CSRF with resultant XSS via the wp-admin/admin-ajax.php?action=omsc_popup id parameter.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9420

The soundcloud-is-gold plugin before 2.3.2 for WordPress has XSS via the wp-admin/admin-ajax.php?action=get_soundcloud_player id parameter.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9419

The captain-slider plugin 1.0.6 for WordPress has XSS via a Title or Caption section.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9418

The Watu Pro plugin before 4.9.0.8 for WordPress has CSRF that allows an attacker to delete quizzes.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9417

The testimonial-slider plugin through 1.2.1 for WordPress has CSRF with resultant XSS.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9416

The sitepress-multilingual-cms (WPML) plugin 2.9.3 to 3.2.6 for WordPress has XSS via the Accept-Language HTTP header.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9415

The bj-lazy-load plugin before 1.0 for WordPress has Remote File Inclusion.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9414

The wp-symposium plugin through 15.8.1 for WordPress has XSS via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9413

The eshop plugin through 6.3.13 for WordPress has CSRF with resultant XSS via the wp-admin/admin.php?page=eshop-downloads.php title parameter.

πŸ“– Read

via "National Vulnerability Database".
04:01
ATENTIONβ€Ό New - CVE-2015-9412

The Royal-Slider plugin before 3.2.7 for WordPress has XSS via the rstype parameter.

πŸ“– Read

via "National Vulnerability Database".
04:02
ATENTIONβ€Ό New - CVE-2015-9411

The Postmatic plugin before 1.4.6 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
?
06:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9411

The Postmatic plugin before 1.4.6 for WordPress has XSS.

πŸ“– Read

via "National Vulnerability Database".
06:01
ATENTIONβ€Ό New - CVE-2015-9410

The Blubrry PowerPress Podcasting plugin 6.0.4 for WordPress has XSS via the tab parameter.

πŸ“– Read

via "National Vulnerability Database".
?
06:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Vimeo sued for storing faceprints of people without their say-so ⚠

The suit was filed under BIPA, the Illinois law that requires written consent to grab people's faceprints - the same law Facebook's battling.

πŸ“– Read

via "Naked Security".
?
07:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Update ColdFusion now! Emergency patch for critical flaws ⚠

Adobe has rushed out fixes for three vulnerabilities in its ColdFusion web development platform, two of which have been given the top billing of β€˜critical’.

πŸ“– Read

via "Naked Security".
07:27
⚠ Russian pleads guilty in massive JPMorgan hacking scheme ⚠

Andrei Tyurin is the first to be convicted in one of the largest thefts of customer data from a single US financial institution in history.

πŸ“– Read

via "Naked Security".
07:37
⚠ Hackers are infecting WordPress sites via a defunct plug-in ⚠

If you're a Wordpress admin using a plug-in called Rich Reviews, you'll want to uninstall it. Now. The now-defunct plug-in has a major vulnerability that allows malvertisers to infect sites running Wordpress and redirect visitors to other sites.

πŸ“– Read

via "Naked Security".
?
08:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Chrome Bug, Not Avid Software, Causes Damage to MacOS File Systems ❌

Users scrambled to find a fix for the problem and eventually Google took responsibility for the issue.

πŸ“– Read

via "Threatpost".
09:04
❌ Cyber-Risk Business Cases: Using Economic Impact to Justify TIG Investment ❌

How to determine -- and communicate -- the value of Threat Intelligence Gateways (TIGs) in your enterprise.

πŸ“– Read

via "Threatpost".
?
10:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why businesses would rather lose revenue than data πŸ”

While businesses don't want to lose data, 66% of business decision makers said their current IT resources do not keep up with growing technological demands.

πŸ“– Read

via "Security on TechRepublic".
10:22
⚠ S2 Ep10: Emotet’s back, mutant WannaCry and Insta scam – Naked Security Podcast ⚠

Here's the latest Naked Security podcast - listen now!

πŸ“– Read

via "Naked Security".
10:34
❌ CISOs: Support Vendor Security Ops for Best Cloud Results ❌

Despite CISOs' apprehension about increasing dependence on SaaS applications and the security risks the cloud represents, adoption isn’t slowing down.

πŸ“– Read

via "Threatpost".
10:34
πŸ” 75% of execs cite phishing as the most significant security threat to businesses πŸ”

Training is the key to helping the enterprise avoid cyber threats from phishing or other means.

πŸ“– Read

via "Security on TechRepublic".
?
11:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why You Need to Think About API Security πŸ•΄

Businesses of all sorts are increasingly relying on APIs to interact with customers in smartphone apps, but they have their own unique set of vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Vimeo Slapped With Lawsuit Over Biometrics Privacy Policy ❌

Vimeo is under fire for allegedly collecting and storing users' facial biometrics in videos and photos without their consent or knowledge.

πŸ“– Read

via "Threatpost".
12:19
❌ Phish Uses Google’s URL Decoding to Swim Past Defenses ❌

Percentage-based URL encoding plus Google domain trickery is helping malicious emails to evade filters.

πŸ“– Read

via "Threatpost".
?
13:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cisco Patches 13 High-Severity Router and Switch Bugs ❌

One Cisco bug impacting its 800 and 1000 series routers had a CVSS severity score of 9.9.

πŸ“– Read

via "Threatpost".
13:39
❌ 5G and IoT: How to Approach the Security Implications ❌

Experts from Nokia, iboss and Sectigo talk 5G mobile security for internet of things (IoT) devices in this webinar YouTube video (transcript included).

πŸ“– Read

via "Threatpost".
13:46
πŸ›  Falco 0.17.1 πŸ› 

Sysdig falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
?
14:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” EU Court Limits 'Right to Be Forgotten' πŸ”

Google won what many viewed as a milestone case this week as Europe's top court ruled it doesn't have to extend the "right to be forgotten" privacy rule beyond the EU’s 28 states.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
14:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Rash of Exploits Targets Critical vBulletin RCE Bug ❌

After someone dropped a zero-day exploit on Securelist this week, the platform rushed out a fix -- time to apply it.

πŸ“– Read

via "Threatpost".
14:53
πŸ•΄ Airbus Cyberattack Landed on Suppliers' Networks πŸ•΄

Four separate incidents over the past year have targeted Airbus suppliers for the manufacturer's sensitive commercial data.

πŸ“– Read

via "Dark Reading: ".
?
17:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why Clouds Keep Leaking Data πŸ•΄

Most devastating cloud data leaks are caused by the same kinds of common cloud security challenges and configuration errors. Here's what you need to know.

πŸ“– Read

via "Dark Reading: ".
17:24
πŸ” Responding to email-based attacks takes over three hours, on average πŸ”

Manually addressing breaches that result from email-based attacks is a time sink for IT professionals, according to a Barracuda report.

πŸ“– Read

via "Security on TechRepublic".
?
17:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Hits Multiple, Older Vulnerabilities πŸ•΄

Ransomware attacks are taking advantage of vulnerabilities that are older and less severe, a new report finds.

πŸ“– Read

via "Dark Reading: ".
18:04
πŸ” How to deploy the Kubernetes WebUI with MicroK8s πŸ”

Looking for a web-based tool to manage Microk8s? Look no further than the Kubernetes dashboard.

πŸ“– Read

via "Security on TechRepublic".
18:13
πŸ•΄ Voting Machine Systems New & Old Contain 'Design' Flaws πŸ•΄

DEF CON Voting Village organizers presented a final report on their findings at the Capitol.

πŸ“– Read

via "Dark Reading: ".
18:24
πŸ” How to deploy the Kubernetes WebUI with MicroK8s πŸ”

Looking for a web-based tool to manage Microk8s? Look no further than the Kubernetes dashboard.

πŸ“– Read

via "Security on TechRepublic".
18:28
πŸ•΄ Cloud-Native Applications: Shift to Serverless is Underway πŸ•΄

A new report explores changes in cloud-native applications and complexities involved with securing them.

πŸ“– Read

via "Dark Reading: ".
18:39
❌ DoorDash Data Breach Impacts Personal Data of Almost 5M Users ❌

Accessed information includes delivery addresses, license numbers, names, phone numbers and more.

πŸ“– Read

via "Threatpost".
18:43
πŸ•΄ Mass Exploitation of vBulletin Flaw Raises Alarm πŸ•΄

The remote code execution bug was a 0-day when it was publicly disclosed Monday, but has now been patched.

πŸ“– Read

via "Dark Reading: ".
?
19:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-9417 (testimonial_slider)

The testimonial-slider plugin through 1.2.1 for WordPress has CSRF with resultant XSS.

πŸ“– Read

via "National Vulnerability Database".
27 September 2019
?
07:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Match knowingly puts people at risk from scammers, FTC charges ⚠

Match.com allegedly put users on its free version at risk - by not filtering out communications that it knew were from fake accounts.

πŸ“– Read

via "Naked Security".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Thousands of PCs Affected by Nodersok/Divergent Malware ❌

Fileless threat leverages widely used Node.js framework and WinDivert packet-capture utility to turn infected machines into proxies for malicious behavior.

πŸ“– Read

via "Threatpost".
?
09:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ News Wrap: GandCrab Operators Resurface, Utilities Firms Hit By LookBack Malware ❌

The malware landscape continues to evolve with the re-emergence of the GandCrab operators and a continued spearphishing attack spreading the LookBack RAT.

πŸ“– Read

via "Threatpost".
?
09:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ How to watch Netflix in China πŸ•΅


πŸ“– Read

via "VPNpro".
09:47
⚠ Google made thousands of deepfakes to aid detection efforts ⚠

It's an arms race: as detection methods improve, deepfake-generating algorithms are quickly updated to correct the flaws.

πŸ“– Read

via "Naked Security".
?
10:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Chrome cripples movie studio Mac Pros ⚠

A few days ago, movie editors started reporting that Mac Pros running Avid software were crashing throughout Hollywood.

πŸ“– Read

via "Naked Security".