13 November 2019
?
10:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Five reasons healthcare data security is at Ebola crisis levels πŸ”

Lots of PHI, low security, and multiple entry points make hospitals the perfect target for hackers and ransomware attacks are up 45% in Q3.

πŸ“– Read

via "Security on TechRepublic".
?
12:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Unreasonable Security Best Practices vs. Good Risk Management πŸ•΄

Perfection is impossible, and pretending otherwise just makes things worse. Instead, make risk-based decisions.

πŸ“– Read

via "Dark Reading: ".
12:27
πŸ” How cybercriminals trick you into giving your information over the phone πŸ”

IBM's Chief People Hacker Stephanie "Snow" Carruthers describes how criminals use caller ID spoofing to get your private data.

πŸ“– Read

via "Security on TechRepublic".
12:27
πŸ” How to manage Siri privacy settings in iOS 13.2 πŸ”

In iOS 13.2, you can opt out of Siri voice review requests and delete recording history from your Apple devices.

πŸ“– Read

via "Security on TechRepublic".
12:33
❌ IoT Security Woes Plague Healthcare Industry ❌

Hospitals and IoT device manufacturers must take a dual approach in securing connected telehealth devices.

πŸ“– Read

via "Threatpost".
?
12:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2009-5046 (debian_linux, jetty)

JSP Dump and Session Dump Servlet XSS in jetty before 6.1.22.

πŸ“– Read

via "National Vulnerability Database".
12:48
ATENTIONβ€Ό New - CVE-2009-5045 (debian_linux, jetty)

Dump Servlet information leak in jetty before 6.1.22.

πŸ“– Read

via "National Vulnerability Database".
?
13:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cardplanet Operator Extradited for Facilitating Credit Card Fraud πŸ•΄

Russian national Aleksei Burkov is charged with wire fraud, access device fraud, and conspiracy to commit identity theft, among other crimes.

πŸ“– Read

via "Dark Reading: ".
?
14:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ NordVPN launches NordLocker, a powerful file encryption app πŸ•΅


πŸ“– Read

via "VPNpro".
?
14:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ November 2019 Patch Tuesday fixes 13 critical flaws and one zero day ⚠

November’s Patch Tuesday arrived to plug 73 CVE-level vulnerabilities across Microsoft’s software products, including 13 'criticals'.

πŸ“– Read

via "Naked Security".
14:28
ATENTIONβ€Ό New - CVE-2010-2473 (drupal)

Drupal 6.x before 6.16 and 5.x before version 5.22 does not properly block users under certain circumstances. A user with an open session that was blocked could maintain their session on the Drupal site despite being blocked.

πŸ“– Read

via "National Vulnerability Database".
14:28
ATENTIONβ€Ό New - CVE-2010-2472 (drupal)

Locale module and dependent contributed modules in Drupal 6.x before 6.16 and 5.x before version 5.22 do not sanitize the display of language codes, native and English language names properly which could allow an attacker to perform a cross-site scripting (XSS) attack. This vulnerability is mitigated by the fact that an attacker must have a role with the 'administer languages' permission.

πŸ“– Read

via "National Vulnerability Database".
14:28
ATENTIONβ€Ό New - CVE-2010-2471 (debian_linux, drupal)

drupal6 version 6.16 has open redirection

πŸ“– Read

via "National Vulnerability Database".
?
14:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google’s Plan to Crunch Health Data on Millions of Patients Draws Fire ❌

"Project Nightingale" is fully HIPAA-compliant, according to Google -- but researchers said they see big red flags for consumer data privacy.

πŸ“– Read

via "Threatpost".
15:12
πŸ•΄ Breaches Are Inevitable, So Embrace the Chaos πŸ•΄

Avoid sinking security with principles of shipbuilding known since the 15th century.

πŸ“– Read

via "Dark Reading: ".
?
16:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2010-2450 (debian_linux, service_provider)

The keygen.sh script in Shibboleth SP 2.0 (located in /usr/local/etc/shibboleth by default) uses OpenSSL to create a DES private key which is placed in sp-key.pm. It relies on the root umask (default 22) instead of chmoding the resulting file itself, so the generated private key is world readable by default.

πŸ“– Read

via "National Vulnerability Database".
16:28
ATENTIONβ€Ό New - CVE-2007-6745 (clamav, debian_linux)

clamav 0.91.2 suffers from a floating point exception when using ScanOLE2.

πŸ“– Read

via "National Vulnerability Database".
16:32
πŸ•΄ 2019 Trending as Worst Year on Record for Data Breaches πŸ•΄

New Risk Based Security report shows data breaches up 33.3% over last year so far.

πŸ“– Read

via "Dark Reading: ".
?
16:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Insider Stole Billion Dollar Battery Trade Secrets πŸ”

Yet another Chinese national - this time an employee at an Oklahoma petroleum company - has pleaded guilty to trade secret theft.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Ripple Effect of Data Breaches: How Damage Spreads πŸ•΄

The financial loss from so-called 'ripple events' is thirteen times greater than the cost of single-party security incidents.

πŸ“– Read

via "Dark Reading: ".
17:52
πŸ” Tracking endpoints and ensuring device security a vexing problem for healthcare CIOs πŸ”

The consequences of security incidents in hospitals can be life-or-death, but security practices lag behind other industries.

πŸ“– Read

via "Security on TechRepublic".
18:07
πŸ•΄ Cybersecurity: An Organizationwide Responsibility πŸ•΄

C-suite execs must set an example of good practices while also supporting the IT department with enough budget to protect the organization from next-generation cyberattacks.

πŸ“– Read

via "Dark Reading: ".
?
18:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2008-3278 (frysk)

frysk packages through 2008-08-05 as shipped in Red Hat Enterprise Linux 5 are built with an insecure RPATH set in the ELF header of multiple binaries in /usr/bin/f* (e.g. fcore, fcatch, fstack, fstep, ...) shipped in the package. A local attacker can exploit this vulnerability by running arbitrary code as another user.

πŸ“– Read

via "National Vulnerability Database".
?
19:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Well, Hello, Dolly! πŸ•΄

Eight hours is certainly a start.

πŸ“– Read

via "Dark Reading: ".
?
19:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Consumer Data Privacy Rights: Emerging Tech Blurs Lines ❌

Data privacy is a fundamental right for Americans - but new emerging technologies like drone, IoT and facial recognition are introducing gray areas.

πŸ“– Read

via "Threatpost".
19:37
πŸ•΄ Emerging Threats πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
21:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Self-Cleaning Payment Card-Skimmer Infects E-Commerce Sites πŸ•΄

'Pipka' JavaScript skimmer has infected at least 16 e-commerce websites so far, according to Visa's Payment Fraud Disruption Group.

πŸ“– Read

via "Dark Reading: ".
14 November 2019
?
07:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Alleged mastermind behind $20m stolen-card site extradited to US ⚠

Aleksei Burkov allegedly ran Cardplanet, advertised as the only shop with a guarantee: your stolen card will work, or you get a new one!

πŸ“– Read

via "Naked Security".
08:03
⚠ Warrantless searches of devices at US borders ruled unconstitutional ⚠

The border is NOT a constitution-free zone, according to the ruling: No more suspicionless fishing expeditions into travelers' devices.

πŸ“– Read

via "Naked Security".
08:03
❌ Innovative PureLocker Ransomware Emerges in Targeted Attacks ❌

PureLocker is an example of the sustained and continuing efforts ransomware threat actors are putting into malware development.

πŸ“– Read

via "Threatpost".
08:13
⚠ Facebook fixes iPhone camera bug ⚠

Facebook was quick to reassure iPhone users this week that it wasn’t secretly spying on them via its app, after someone found the software keeping the phone’s rear camera active in the background.

πŸ“– Read

via "Naked Security".
?
10:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ENFUSE 2019: Security Regulations, Insider Threats, and IoT Privacy Risks ❌

Threatpost sits down with incident response expert Kevin Golas to discuss the top takeaways of ENFUSE 2019 this week.

πŸ“– Read

via "Threatpost".
?
11:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Download: The Comprehensive Compliance Guide ❌

The Comprehensive Compliance Guide can help security leaders save time and resources from creating their own compliance evaluation methods.

πŸ“– Read

via "Threatpost".
11:03
❌ Threat Actor Impersonates USPS to Deliver Backdoor Malware ❌

The campaign is consistent with emerging tactics from bad actors to use increasingly sophisticated social engineering and spoofing to deliver malware.

πŸ“– Read

via "Threatpost".
11:07
πŸ” How retail companies can better protect themselves against cyberattacks πŸ”

The sector has been hit by more data breaches than any other this year as criminal groups devise more advanced hacking methods, says threat intelligence company IntSights.

πŸ“– Read

via "Security on TechRepublic".
?
11:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S2 Ep17: Fake AirBnBs, lying ISPs and a glance at the cyberfuture – Naked Security Podcast ⚠

Listen now!

πŸ“– Read

via "Naked Security".
11:28
❌ APT33 Mounts Focused, Highly Targeted Botnet Attacks Against U.S. Victims ❌

The APT is using small botnets to take espionage aim at military and academic organizations.

πŸ“– Read

via "Threatpost".
?
12:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ How to watch Disney+ outside of the US πŸ•΅


πŸ“– Read

via "VPNpro".
12:01
πŸ•΅ How to watch The Mandalorian πŸ•΅


πŸ“– Read

via "VPNpro".
12:01
πŸ•΅ Best VPN for Disney+ in 2019 πŸ•΅


πŸ“– Read

via "VPNpro".
12:07
πŸ•΄ How Does Your Cyber Resilience Measure Up? πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
12:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Website, Know Thyself: What Code Are You Serving? ❌

Code-injection via third- and fourth-party scripts -- as seen with Magecart -- is a growing security problem for websites.

πŸ“– Read

via "Threatpost".
12:38
❌ California’s Domino Effect on U.S. Privacy Regulation ❌

The California Consumer Privacy Act (CCPA), which goes into effect Jan. 1, will have a longstanding impact on privacy regulation across the U.S., a security expert says.

πŸ“– Read

via "Threatpost".
12:47
πŸ” How a hacker at IBM uses disguises and devices to steal private information πŸ”

An IBM X-Force Red team member explains how her background in makeup and sales helps her social engineering career. Also, she demonstrates how cybercriminals can easily clone your work ID badge.

πŸ“– Read

via "Security on TechRepublic".
12:48
ATENTIONβ€Ό New - CVE-2008-7272 (firegpg)

FireGPG before 0.6 handle user?s passphrase and decrypted cleartext insecurely by writing pre-encrypted cleartext and the user's passphrase to disk which may result in the compromise of secure communication or a users?s private key.

πŸ“– Read

via "National Vulnerability Database".
?
13:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 8 Backup & Recovery Questions to Ask Yourself πŸ•΄

Don't wait until after a disaster, DDoS, or ransomware attack to learn just how good your backups really are.

πŸ“– Read

via "Dark Reading: ".
?
13:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” New phishing email campaign impersonates US postal service to deliver malware πŸ”

The same threat actor has been observed targeting companies in the US, Italy, and Germany, according to a new report from security provider Proofpoint.

πŸ“– Read

via "Security on TechRepublic".
?
14:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US-CERT Warns of Remotely Exploitable Bugs in Medical Devices πŸ•΄

Vulnerabilities in key surgical equipment could be remotely exploited by a low-skill attacker.

πŸ“– Read

via "Dark Reading: ".
14:18
❌ Just-Released Checkra1n iPhone Jailbreak Stirs Security Concerns ❌

Now that the checkm8 BootROM vulnerability has a working exploit, security pros are warning of potential attacks.

πŸ“– Read

via "Threatpost".
?
14:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2008-5083 (jboss_operations_network)

In JON 2.1.x before 2.1.2 SP1, users can obtain unauthorized security information about private resources managed by JBoss ON.

πŸ“– Read

via "National Vulnerability Database".
?
16:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Cybersecurity CISO Priorities for the Future πŸ•΄

Seven chief information security officers share their pain points and two-year spending plans.

πŸ“– Read

via "Dark Reading: ".
16:17
πŸ•΄ Attacks on Healthcare Jump 60% in 2019 - So Far πŸ•΄

Well-known Trojans Emotet and Trickbot are cybercriminals' favorite weapons in their campaigns.

πŸ“– Read

via "Dark Reading: ".
?
16:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Mastering DFIR: Tools and Processes to Analyze Forensic Data πŸ”

In this post, the first of two blogs, Tim Bandos helps break down the DFIR tools and processes he uses to carry out investigations.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
16:37
πŸ•΄ Capture the Flag Planned to Find Missing Persons Information πŸ•΄

The competition, launched by SANS and Trace Labs, will put to use open source information in search of new clues.

πŸ“– Read

via "Dark Reading: ".
?
17:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ BSIMM10 Shows Industry Vertical Maturity πŸ•΄

The Building Security In Maturity Model is the only detailed measuring stick for software security initiatives, and it continues to evolve.

πŸ“– Read

via "Dark Reading: ".
?
18:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to manage site settings in Vivaldi for Android πŸ”

Find out how to enable or disable permissions on a site-by-site basis in the Vivaldi browser.

πŸ“– Read

via "Security on TechRepublic".
?
19:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use per-host SSH configuration πŸ”

Learn how to make your SSH use more efficient and convenient with per-host configurations.

πŸ“– Read

via "Security on TechRepublic".
19:10
πŸ•΄ I'm Setting Up My Company's First Bug-Bounty Program. What Should I Be Thinking About? πŸ•΄

Here are some important points to factor into your vulnerability disclosure policy.

πŸ“– Read

via "Dark Reading: ".
19:19
❌ Double Vision: Stealthy Malware Dropper Delivers Dual RATs ❌

A lengthy, multi-stage infection process leads to a duo of payloads, bent on stealing data.

πŸ“– Read

via "Threatpost".
?
19:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ I'm Setting Up a Bug-Bounty Program. What Should I be Thinking About? πŸ•΄

Here are some important points to factor into your vulnerability disclosure policy.

πŸ“– Read

via "Dark Reading: ".
?
19:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Symantec, McAfee Patch Privilege Escalation Bugs πŸ•΄

All versions of endpoint protection software from both vendors were susceptible to near identical issue, SafeBreach says.

πŸ“– Read

via "Dark Reading: ".
15 November 2019
?
07:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple fires employee after he texts customer’s pic to his own phone ⚠

An β€œEXTREMELY PERSONAL”, year-old pic, the woman said, that he had to scroll through 5,000 photos to get to. Police are investigating.

πŸ“– Read

via "Naked Security".
?
08:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Brave 1.0 launches, extends ad-watching payouts to iOS ⚠

It's showtime: Finally out of beta comes the browser that promises privacy, anonymity and cryptocurrency in exchange for your eyeballs.

πŸ“– Read

via "Naked Security".
?
09:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Data thieves blew cover after maxing out victim’s hard drive ⚠

The FTC has reached a settlement with InfoTrax after thieves stole a million sensitive customer records from its servers in 2016.

πŸ“– Read

via "Naked Security".
?
10:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How the Linux kernel balances the risks of public bug disclosure ⚠

A serious Wi-Fi flaw shows how Linux handles security in plain sight.

πŸ“– Read

via "Naked Security".
?
11:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ How ransomware attacks ⚠

A new report reveals what defenders should know about the most prevalent and persistent malware families.

πŸ“– Read

via "Naked Security".
?
11:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Stealthy Malware Flies Under AV Radar with Advanced Obfuscation ❌

A threat campaign active since January customizes long-used droppers to infect victim machines and lift credentials and other data from browsers, according to Cisco Talos.

πŸ“– Read

via "Threatpost".
?
12:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Traveling for the holidays? Avoid these 5 tech mistakes πŸ”

Wi-Fi hotspots, public charging stations, and travel planning sites seem helpful, but they could actually be a traveler's worst nightmare.

πŸ“– Read

via "Security on TechRepublic".
12:11
πŸ•΄ DevSecOps: The Answer to the Cloud Security Skills Gap πŸ•΄

There's a skills and resources gap industrywide, but a DevSecOps approach can go a long way toward closing that gap.

πŸ“– Read

via "Dark Reading: ".
12:12
πŸ” How can you protect yourself from hackers? An IBM social engineer offers advice πŸ”

Stephanie "Snow" Carruthers, Chief People Hacker at IBM, gives advice about protecting yourself online. She also explains how the robocalls and spoofing process works.

πŸ“– Read

via "Security on TechRepublic".
?
13:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Cybersecurity remains the top concern for middle market companies πŸ”

Nearly half (47%) of executives believe they will be at a greater security risk in the next year, a Chubb and NCMM report found.

πŸ“– Read

via "Security on TechRepublic".
13:50
πŸ•΄ Attackers' Costs Increasing as Businesses Focus on Security πŸ•΄

Based on penetration tests and vulnerability assessments, attackers' costs to compromise a company's network increases significantly when security is continuously tested, a report finds.

πŸ“– Read

via "Dark Reading: ".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Kamerka 2.0 πŸ› 

Kamerka is an OSINT tool that builds an interactive map of cameras, printers, tweets, and photos leveraging Flickr, Instagram, Shodan, and Twitter.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
14:09
πŸ” Friday Five: 11/15 Edition πŸ”

Microsoft warns about BlueKeep - again, a real estate firm is fined $16M for violating GDPR, and more - catch up on the week's news with the Friday Five.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
14:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2009-5047

Jetty 6.x before 6.1.22 suffers from an escape sequence injection vulnerability from two different vectors: 1) "Cookie Dump Servlet" and 2) Http Content-Length header. 1) A POST request to the form at "/test/cookie/" with the "Age" parameter set to a string throws a "java.lang.NumberFormatException" which reflects binary characters including ESC. These characters could be used to execute arbitrary commands or buffer dumps in the terminal. 2) The same attack in 1) can be exploited by requesting a page using an HTTP request "Content-Length" header set to a letteral string.

πŸ“– Read

via "National Vulnerability Database".
?
14:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Lizard Squad Threatens UK’s Labour Leader with Cyberattacks Against His Family ❌

The threats follow a DDos attack bent on taking out the Labour Party's online presence.

πŸ“– Read

via "Threatpost".
?
15:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ James Clapper: Lessons Learned in a Post-Snowden World ❌

Former national intelligence director James Clapper discusses lessons learned from the 2013 Snowden leak as well as the top cyberthreats that the U.S. is currently facing.

πŸ“– Read

via "Threatpost".
?
15:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 12 Tips for Dealing with a Manipulative Security Manager πŸ•΄

Don't let yourself be stuck in an unhealthy work environment with a toxic manager who takes advantage of your talent.

πŸ“– Read

via "Dark Reading: ".
?
18:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Black Hat Europe Brings A Bevy of IoT Security Insights πŸ•΄

Attend this London event next month for the latest on how security researchers are finding (and solving) security vulnerabilities in all of your favorite Internet-connected devices.

πŸ“– Read

via "Dark Reading: ".
?
18:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Soft Skills: 6 Nontechnical Traits CISOs Need to Succeed πŸ•΄

Degrees, certifications, and experience are all important to career development, but mastering the people side of the equation may matter a whole lot more, CISOs say.

πŸ“– Read

via "Dark Reading: ".
18:40
πŸ•΄ Bad Booter Brought to Justice With Sentence for Prison, Fine, and Parole πŸ•΄

The Illinois-based man operated a criminal service that launched millions of DDoS attacks and brought in hundreds of thousands of dollars.

πŸ“– Read

via "Dark Reading: ".
?
19:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Holiday Shoppers Beware: 100K Malicious Sites Found Posing as Well-Known Retailers ❌

The copycat sites are using valid certificates to be more convincing.

πŸ“– Read

via "Threatpost".
19:28
πŸ›  Faraday 3.9.3 πŸ› 

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
18 November 2019
?
06:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 23 stories of the week ⚠

From a fake news generator to critical flaws in Medtronic equipment - it's weekly roundup time.

πŸ“– Read

via "Naked Security".
?
08:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Wikipedia co-founder offers a Facebook/Twitter wannabe ⚠

Tired of being a tracked, ad-bedeviled product sold by social media companies? The cost to immediately join a network with no tracking/ads: $12.99/month.

πŸ“– Read

via "Naked Security".
?
08:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Two men busted for hijacking victims’ phones and email accounts ⚠

Prosecutors allege that Meiggs and Harrington took over their targets' mobile phone and email accounts via SIM-swapping.

πŸ“– Read

via "Naked Security".
08:31
⚠ GitHub launches Security Lab to boost open source security ⚠

The idea is simple – create a global platform for reporting and fixing vulnerabilities in open source projects before they do damage.

πŸ“– Read

via "Naked Security".
08:46
⚠ NSA won’t collect phone location data, promises US government ⚠

US intelligence agencies won’t harvest US residents’ geolocation data in future investigations, revealed the US government this month.

πŸ“– Read

via "Naked Security".
?
09:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New: Everything You Always Wanted to Know About Security at the Edge But Were Afraid to Ask πŸ•΄

The secure perimeter as we know it is dissolving. So how do you protect your crown jewels when the castle has no walls?

πŸ“– Read

via "Dark Reading: ".
09:24
❌ Tianfu Cup Round-Up: Safari, Chrome, D-Link Routers and Office 365 Successfully Hacked ❌

White-hat hackers using never-before-seen zero days against popular applications and devices against competed at two-day gathering in Chengdu.

πŸ“– Read

via "Threatpost".
?
11:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 13 Security Pros Share Their Most Valuable Experiences πŸ•΄

From serving as an artillery Marine to working a help desk, a baker's dozen of security pros share experiences that had the greatest influence on their careers.

πŸ“– Read

via "Dark Reading: ".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Pipka Card Skimmer Removes Itself After Infecting eCommerce Sites ❌

The web skimmer has been spotted on at least 17 popular eCommerce websites, a new Visa alert warns.

πŸ“– Read

via "Threatpost".
12:14
πŸ•΄ Quantum Computing Breakthrough Accelerates the Need for Future-Proofed PKI πŸ•΄

Public key infrastructure is a foundational security tool that has evolved to become a critical base for future advancements. Today's generation of PKI can be coupled with quantum-resistant algorithms to extend the lifespan of digital certificates for decades.

πŸ“– Read

via "Dark Reading: ".
?
12:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜Wildly Different’ Privacy Regulations Causing Compliancy Chaos ❌

Threatpost talks to Anthony di Bello with OpenText, at ENFUSE 2019, about the successes and failures of security regulations, and how companies are changing as they struggle to keep up with compliancy issues.

πŸ“– Read

via "Threatpost".
?
13:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  XSSer Penetration Testing Tool 1.8-2 πŸ› 

XSSer is an open source penetration testing tool that automates the process of detecting and exploiting XSS injections against different applications. It contains several options to try to bypass certain filters, and various special techniques of code injection.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
13:28
πŸ›  cryptmount Filesystem Manager 5.3.2 πŸ› 

cryptmount is a utility for creating and managing secure filing systems on GNU/Linux systems. After initial setup, it allows any user to mount or unmount filesystems on demand, solely by providing the decryption password, with any system devices needed to access the filing system being configured automatically. A wide variety of encryption schemes (provided by the kernel dm-crypt system and the libgcrypt library) can be used to protect both the filesystem and the access key. The protected filing systems can reside in either ordinary files or disk partitions. The package also supports encrypted swap partitions, and automatic configuration on system boot-up.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
?
14:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Office 365 Admins Targeted in Ongoing Phishing Scam ❌

Using a real Office 365 account at a legitimate company to send out lures helps phishers evade email defenses.

πŸ“– Read

via "Threatpost".
14:39
πŸ•΄ Facebook Discloses WhatsApp MP4 Video Vulnerability πŸ•΄

A stack-based buffer overflow bug can be exploited by sending a specially crafted video file to a WhatsApp user.

πŸ“– Read

via "Dark Reading: ".
?
16:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Human Nature vs. AI: A False Dichotomy? πŸ•΄



πŸ“– Read

via "Dark Reading: ".
16:14
πŸ•΄ How Medical Device Vendors Hold Healthcare Security for Ransom πŸ•΄

While being pummeled by ransomware attacks, healthcare centers also face growing IoT-related threats. Here's how they manage security amid a complex set of risks.

πŸ“– Read

via "Dark Reading: ".
16:25
πŸ” PrivSec conference highlights CISO concerns and future data privacy laws πŸ”

The conference, hosted by Columbia University, brought together CISOs, lawmakers, academics, and businesses to discuss GDPR, CCPA, and data privacy in all its forms.

πŸ“– Read

via "Security on TechRepublic".
?
17:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Mastering DFIR: Digital Guardian for DFIR and Data Protection πŸ”

In this post, the second of two blogs, Bill Bradley breaks down DG Wingman and Digital Guardian's data protection capabilities.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ The Unhappiest Subscribers on Earth? Disney+ Accounts Hacked & Hijacked ❌

Thousands of accounts showed up on the Dark Web -- and customers say Disney has been no help.

πŸ“– Read

via "Threatpost".
?
18:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ WhatsApp Remote Code Execution Triggered by Videos ❌

The flaw can be trivially exploited.

πŸ“– Read

via "Threatpost".
18:20
πŸ” How to manage site settings in Vivaldi for Android πŸ”

Find out how to enable or disable permissions on a site-by-site basis in the Vivaldi browser.

πŸ“– Read

via "Security on TechRepublic".
?
19:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ GitHub Initiative Seeks to Secure Open Source Code πŸ•΄

New Security Lab will give researchers, developers, code maintainers, and organizations a way to coordinate efforts on addressing vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
?
19:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Windows Hello for Business Opens Door to New Attack Vectors πŸ•΄

Researchers exploring Windows Hello for Business found an Active Directory backdoor and other attack vectors that could lead to privilege escalation.

πŸ“– Read

via "Dark Reading: ".
19:39
πŸ•΄ Disney+ Credentials Land in Dark Web Hours After Service Launch πŸ•΄

The credentials, priced from free to $11 per account, appear to be due to victims' re-use of logins and passwords.

πŸ“– Read

via "Dark Reading: ".
19:49
❌ Americans Concerned, Confused Over Privacy, Survey Reveals ❌

Survey reveals that skepticism towards privacy issues remain at an all-time high.

πŸ“– Read

via "Threatpost".
?
20:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Americans Fed Up With Lack of Data Privacy πŸ•΄

Eight out of every 10 US adults are worried over their inability to control how data about them is used, a new Pew Research survey shows.

πŸ“– Read

via "Dark Reading: ".
20:31
ATENTIONβ€Ό New - CVE-2008-7273

A symlink issue exists in Iceweasel-firegpg before 0.6 due to insecure tempfile handling.

πŸ“– Read

via "National Vulnerability Database".
19 November 2019
?
08:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Booter boss behind millions of DDoS-for-hire attacks jailed ⚠

The US is also juicing him for over half a million in profits from multiple DDoS-for-hire services.

πŸ“– Read

via "Naked Security".
?
08:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Sophos 2020 Threat Report: AI is the new battleground ⚠

The SophosLabs 2020 Threat Report highlights a growing battle as smart automation technologies continue to evolve.

πŸ“– Read

via "Naked Security".
?
09:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ho Ho OUCH! There are 4x more fake retailer sites than real ones ⚠

Beware, holiday shoppers! The phishers hiding under typosquatting domains are waiting for your keyboard fumbles.

πŸ“– Read

via "Naked Security".
?
10:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Brand new Android smartphones shipped with 146 security flaws ⚠

If you think brand new, just-out-of-the-box Android smartphones are immune from security vulnerabilities - think again.

πŸ“– Read

via "Naked Security".
?
11:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Macy’s Suffers Data Breach by Magecart Cybercriminals ❌

Obfuscated Magecart script was discovered on two Macys.com webpages, scooping up holiday shoppers' payment card information.

πŸ“– Read

via "Threatpost".
?
12:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Bing.com Hostname / IP Enumerator 1.0 πŸ› 

This tool enumerates hostnames from Bing.com for an IP address. Bing.com is Microsoft's search engine which has an IP: search parameter. Written in Bash for Linux. Requires wget.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
?
12:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ A Security Strategy that Centers on Humans, Not Bugs πŸ•΄

The industry's fixation on complex exploits has come at the expense of making fundamentals easy and intuitive for end users.

πŸ“– Read

via "Dark Reading: ".
12:49
πŸ•΄ If You Never Cared About Security ... πŸ•΄

Oh, I used to feel that way. (Until a BEC attack.)

πŸ“– Read

via "Dark Reading: ".
12:59
πŸ•΄ Magecart Hits Macy's: Retailer Discloses Data Breach πŸ•΄

The retail giant discovered malicious code designed to capture customer data planted on its payment page.

πŸ“– Read

via "Dark Reading: ".
?
13:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜Windows Update’ Installs Cyborg Ransomware ❌

A malicious spam campaign that informs victims it contains a β€œcritical Windows update” instead leads to the installation of Cyborg ransomware, researchers have found. Further, they were able to access its builder, which can be used to create malware variants. The email-based threat, discovered recently by researchers at Trustwave, is unique in a few ways, […]

πŸ“– Read

via "Threatpost".
13:40
πŸ” 82% of SMB execs expect employees to put business devices at risk with holiday shopping πŸ”

Nearly half of executives surveyed don't believe their employees would be able to spot a bad actor posing as an online retailer, Zix-AppRiver found.

πŸ“– Read

via "Security on TechRepublic".
?
15:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ I 'Hacked' My Accounts Using My Mobile Number: Here's What I Learned πŸ•΄

A feature that's supposed to make your account more secure -- adding a cellphone number -- has become a vector of attack in SIM-swapping incidents. Here's how it's done and how you can protect yourself.

πŸ“– Read

via "Dark Reading: ".
?
15:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Air Force hires Trueface for facial recognition on bases πŸ”

Trueface will provide Air Force bases with systems that can identify faces, license plates and guns.

πŸ“– Read

via "Security on TechRepublic".
?
16:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” FBI Agent: Ex-Monsanto Employee Stole Trade Secrets πŸ”

When he was first detained at the airport, the employee was found with six files containing trade secret data on a storage device connected to his laptop.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
16:54
πŸ•΄ Most Companies Lag Behind '1-10-60' Benchmark for Breach Response πŸ•΄

Average company needs 162 hours to detect, triage, and contain a breach, according to a new CrowdStrike survey.

πŸ“– Read

via "Dark Reading: ".
16:59
❌ McDonalds-Themed Facebook Ads Serve Up Banking Trojans ❌

The malware has backdoor functionality and the ability to steal payment cards and credentials.

πŸ“– Read

via "Threatpost".
17:09
πŸ•΄ TPM-Fail: What It Means & What to Do About It πŸ•΄

Trusted Platform Modules are well-suited to a wide range of applications, but for the strongest security, architect them into "defense-in-depth" designs.

πŸ“– Read

via "Dark Reading: ".
17:14
❌ Google Discloses Android Camera Hijack Hack ❌

Google has disclosed a now-fixed issue that enabled third-party apps to access a disturbing set of permissions for its Camera App built into Android phones.

πŸ“– Read

via "Threatpost".
?
17:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ Private Internet Access announces merger with Kape Technologies – in Latin πŸ•΅


πŸ“– Read

via "VPNpro".
?
18:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DDoS Attacks Up Sharply in Third Quarter of 2019 πŸ•΄

DDoS attacks of all sorts were up by triple-digit percentages, with smaller volume attacks growing most rapidly.

πŸ“– Read

via "Dark Reading: ".
18:54
❌ D-Link Adds More Buggy Router Models to β€˜Won’t Fix’ List ❌

The list of routers that have critical RCE bugs, that have reached end of life and that won’t get fixed has grown.

πŸ“– Read

via "Threatpost".
18:54
❌ 400 Vet Locations Nipped by Ryuk Ransomware ❌

The infection apparently made its way in through third-party systems.

πŸ“– Read

via "Threatpost".
19:04
πŸ•΄ Attacker Mistake Botches Cyborg Ransomware Campaign πŸ•΄

Cybercriminals attempted to install Cyborg ransomware on target machines by deceiving victims with a fraudulent Windows update.

πŸ“– Read

via "Dark Reading: ".
?
20:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2011-1145 (debian_linux, enterprise_linux, opensuse, unixodbc)

The SQLDriverConnect() function in unixODBC before 2.2.14p2 have a possible buffer overflow condition when specifying a large value for SAVEFILE parameter in the connection string.

πŸ“– Read

via "National Vulnerability Database".
?
20:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Surge & Living-Off-the-Land Tactics Remain Big Threats πŸ•΄

Group-IB's and Rapid7's separate analysis of attack activity in recent months shows threat actors are making life harder for enterprise organizations in a variety of ways.

πŸ“– Read

via "Dark Reading: ".
20 November 2019
?
08:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Adobe Acrobat and Reader 2015 reach end of support ⚠

If you've been happily using Adobe Reader 2015 software for the last few years, you're in for a rude awakening.

πŸ“– Read

via "Naked Security".
?
09:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ XSS security hole in Gmail’s dynamic email ⚠

The bug was fixed at least a month ago so users receiving dynamic email content have one less thing to worry about.

πŸ“– Read

via "Naked Security".
?
09:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Instagram stalker app Ghosty yanked from Play store ⚠

It was sucking up private profiles by requiring users to hand over their logins, giving it access to whatever accounts they follow.

πŸ“– Read

via "Naked Security".
09:41
⚠ Update WhatsApp now: MP4 video bug exposes your messages ⚠

A now-patched-hole could have allowed remote code execution that could have exposed files and messages. Update your WhatsApp now.

πŸ“– Read

via "Naked Security".
?
11:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Hackers Dump 2.2M Gaming, Cryptocurrency Passwords Online ❌

A data breach left personal information--including email and IP addresses and first and last namesβ€”exposed in public databases, according to Troy Hunt.

πŸ“– Read

via "Threatpost".
?
12:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Macy's holiday breach highlights retailer need for encryption and scrutiny of third party systems πŸ”

Attackers were collecting user credit card information for an entire week from the Macy's website before they were alerted. Here's how retailers can protect themselves.

πŸ“– Read

via "Security on TechRepublic".
12:04
πŸ•΄ Vulnerability Could Give Criminals Camera Control on Millions of Android Smartphones πŸ•΄

Vulnerability could allow an attacker to control the camera and storage without user knowledge or permission.

πŸ“– Read

via "Dark Reading: ".
12:09
πŸ•΄ Why Multifactor Authentication Is Now a Hacker Target πŸ•΄

SIM swaps, insecure web design, phishing, and channel-jacking are four ways attackers are circumventing MFA technology, according to the FBI.

πŸ“– Read

via "Dark Reading: ".
?
12:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2010-4657 (debian_linux, enterprise_linux, php)

PHP5 before 5.4.4 allows passing invalid utf-8 strings via the xmlTextWriterWriteAttribute, which are then misparsed by libxml2. This results in memory leak into the resulting output.

πŸ“– Read

via "National Vulnerability Database".
?
13:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Want to attain and retain customers? Adopt data privacy policies πŸ”

Customers won't buy services or products from companies if they don't trust how their data will be used, Cisco found.

πŸ“– Read

via "Security on TechRepublic".
?
14:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Admin Rights for Third Parties is the Norm ❌

The majority give outside partners, contractors and suppliers administrative access -- without strong security policies in place.

πŸ“– Read

via "Threatpost".
?
14:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ High-Severity Windows UAC Flaw Enables Privilege Escalation ❌

Further details of the flaw, which has recently been patched by Microsoft, were disclosed Tuesday by researchers.

πŸ“– Read

via "Threatpost".
14:31
ATENTIONβ€Ό New - CVE-2011-1028

The $smarty.template variable in Smarty3 allows attackers to possibly execute arbitrary PHP code via the sysplugins/smarty_internal_compile_private_special_variable.php file.

πŸ“– Read

via "National Vulnerability Database".
14:31
ATENTIONβ€Ό New - CVE-2011-0529

Weborf before 0.12.5 is affected by a Denial of Service (DOS) due to malformed fields in HTTP.

πŸ“– Read

via "National Vulnerability Database".
14:31
ATENTIONβ€Ό New - CVE-2010-4660

Unspecified vulnerability in statusnet through 2010 due to the way addslashes are used in SQL string escapes..

πŸ“– Read

via "National Vulnerability Database".
?
15:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Black Hat Europe Q&A: Exposing the Weaknesses in Contactless Payments πŸ•΄

Researchers Leigh-Anne Galloway and Tim Yunusov chat about their work testing Visa's contactless payments security system vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
?
15:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Former White House CIO Shares Enduring Security Strategies πŸ•΄

Theresa Payton explains the strategies organizations should consider as they integrate layers of new technology.

πŸ“– Read

via "Dark Reading: ".
?
16:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Employee Privacy in a Mobile Workplace πŸ•΄

Why businesses need guidelines for managing their employees' personal information -- without compromising on security.

πŸ“– Read

via "Dark Reading: ".
16:26
ATENTIONβ€Ό New - CVE-2011-1490 (debian_linux, opensuse, rsyslog)

A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages are logged when multiple rulesets were used and some output batches contained messages belonging to more than one ruleset. A local attacker could cause denial of the rsyslogd daemon service via a log message belonging to more than one ruleset

πŸ“– Read

via "National Vulnerability Database".
16:26
ATENTIONβ€Ό New - CVE-2011-1489 (debian_linux, opensuse, rsyslog)

A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages were logged when multiple rulesets were used and some output batches contained messages belonging to more than one ruleset. A local attacker could cause denial of the rsyslogd daemon service via a log message belonging to more than one ruleset.

πŸ“– Read

via "National Vulnerability Database".
16:26
ATENTIONβ€Ό New - CVE-2010-4659

Cross-site scripting (XSS) vulnerability in statusnet through 2010 in error message contents.

πŸ“– Read

via "National Vulnerability Database".
?
16:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apache Solr Bug Gets Bumped Up to High Severity ❌

Linux users running the enterprise-search platform Solr are potentially vulnerable to remote code execution attack.

πŸ“– Read

via "Threatpost".
16:49
πŸ” NSA Reiterates Risks of Transport Layer Security Inspection πŸ”

In an advisory published this week, the NSA outlined the risks of Transport Layer Security Inspection (TLSI) and provided security mitigations for organizations.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
18:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Mozilla Bug Bounty Program Doubles Payouts, Adds Firefox Monitor ❌

In scope RCE Mozilla bug bounty payouts have also tripled to reach $15,000.

πŸ“– Read

via "Threatpost".
?
18:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Cloud Update Gives Users Greater Data Control πŸ•΄

External Key Manager and Key Access Justification are intended to give organizations greater visibility into requests for data access.

πŸ“– Read

via "Dark Reading: ".
18:59
πŸ•΄ Patch 'Easily Exploitable' Oracle EBS Flaws ASAP: Onapsis πŸ•΄

Organizations that have not yet applied a pair of months-old critical patches from Oracle for E-Business Suite are at risk of attacks on their financial systems, the application security firm says.

πŸ“– Read

via "Dark Reading: ".
19:04
❌ Security Firms, Nonprofits Team to Fight Stalkerware ❌

The Coalition Against Stalkerware launched this week, with the aim of offering a centralized location for helping victims of stalkerware, as well as defining what stalkerware is in the first place.

πŸ“– Read

via "Threatpost".
?
19:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Tories change Twitter name to β€˜factcheckUK’ during live TV debate ⚠

Twitter wagged its finger at the UK's Conservative party for renaming its press account "factcheckUK" during a live TV debate.

πŸ“– Read

via "Naked Security".
?
20:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What's in a WAF? πŸ•΄

Need a 101 lesson on Web application firewalls? Here's your crib sheet on what a WAF is, how it works, and what to look for when you're in the market for a new solution.

πŸ“– Read

via "Dark Reading: ".
21:09
πŸ•΄ As Retailers Prepare for the Holiday Season, So Do Cybercriminals πŸ•΄

Online shoppers need to be wary about domain spoofing, fraudulent giveaways, and other scams, ZeroFOX study shows.

πŸ“– Read

via "Dark Reading: ".
21 November 2019
?
00:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Clam AntiVirus Toolkit 0.102.1 πŸ› 

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
?
07:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ Best Free VPN for Disney+ in 2019 πŸ•΅


πŸ“– Read

via "VPNpro".
?
09:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Popular Apps on Google Play Store Remain Unpatched ❌

Check Point researchers found that hundreds of marquee Android mobile apps still contain vulnerabilities that allow remote code executive even if users update.

πŸ“– Read

via "Threatpost".
09:20
⚠ Official Monero site delivers malicious cash-grabbing wallet ⚠

If you downloaded the Monero command line wallet recently, check it before using it.

πŸ“– Read

via "Naked Security".
?
11:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Anatomy of a BEC Scam πŸ•΄

A look at the characteristics of real-world business email compromise attacks - and what makes them tick.

πŸ“– Read

via "Dark Reading: ".
11:10
❌ Download: 2019 Security Team Assessment Template ❌

The Ultimate 2019 Security Team Assessment Template is a unique tool that encapsulates all the major KPIs of the organizational security team’s main pillars.

πŸ“– Read

via "Threatpost".
?
12:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Android camera bug could have turned phones against their users ⚠

Google has patched a bug in the Android camera app that allowed other applications to bypass the strict controls on camera and audio access.

πŸ“– Read

via "Naked Security".
12:09
πŸ•΄ The 'Department of No': Why CISOs Need to Cultivate a Middle Way πŸ•΄

A chief information security officer's job inherently involves conflict, but a go-along-to-get-along approach carries its own vulnerabilities and risks.

πŸ“– Read

via "Dark Reading: ".
12:24
⚠ DNS-over-HTTPS is coming to Windows 10 ⚠

Microsoft will soon add the ability to use DNS-over-HTTPS and DNS-over-TLS into its networking client.

πŸ“– Read

via "Naked Security".
12:24
πŸ•΄ 6 Top Nontechnical Degrees for Cybersecurity πŸ•΄

A computer science degree isn't the only path into a cybersecurity career.

πŸ“– Read

via "Dark Reading: ".
?
13:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Gnip Banking Trojan Shows Ongoing, Aggressive Development ❌

The mobile malware, which incorporates Anubis source code, could evolve into a fully fledged spyware in the future.

πŸ“– Read

via "Threatpost".
13:50
❌ Linux Webmin Servers Under Attack by Roboto P2P Botnet ❌

A newly-discovered peer-to-peer (P2P) botnet has been found targeting a remote code execution vulnerability in Linux Webmin servers.

πŸ“– Read

via "Threatpost".
?
14:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 75% of developers worry about app security, but half lack dedicated security experts on their team πŸ”

The majority of developers view security as integral to the coding and development process, but lack the support of a security expert, Whitehat Security found.

πŸ“– Read

via "Security on TechRepublic".
?
14:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2009-5047 (debian_linux, jetty)

Jetty 6.x before 6.1.22 suffers from an escape sequence injection vulnerability from two different vectors: 1) "Cookie Dump Servlet" and 2) Http Content-Length header. 1) A POST request to the form at "/test/cookie/" with the "Age" parameter set to a string throws a "java.lang.NumberFormatException" which reflects binary characters including ESC. These characters could be used to execute arbitrary commands or buffer dumps in the terminal. 2) The same attack in 1) can be exploited by requesting a page using an HTTP request "Content-Length" header set to a letteral string.

πŸ“– Read

via "National Vulnerability Database".
?
14:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Increases Top Android Hacking Prize to $1M πŸ•΄

Google expands its Android Security Rewards program and multiplies its top cash prize from $200,000 to $1 million.

πŸ“– Read

via "Dark Reading: ".
?
15:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Fundamentals for Better Security and IT Management πŸ•΄

Nail these security fundamentals, and your organization will be well-positioned to succeed next year and in the years to come.

πŸ“– Read

via "Dark Reading: ".
?
16:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft Outlook for Android Bug Opens Door to XSS ❌

Successful exploitation allows attackers to steal potentially sensitive information, change appearance of the web page, and perform phishing, spoofing and drive-by-download attacks.

πŸ“– Read

via "Threatpost".
16:24
πŸ” Business Email Compromise: 5 ways this fraud could happen and what can be done to prevent it πŸ”

Millions of dollars and loads of personal information is being stolen through a growing threat known as Business Email Compromise (BEC).

πŸ“– Read

via "Security on TechRepublic".
?
16:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Business Email Compromise: 5 ways this fraud could happen and what can be done to prevent it πŸ”

Millions of dollars and loads of personal information is being stolen through a growing threat known as Business Email Compromise (BEC).

πŸ“– Read

via "Security on TechRepublic".
?
17:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ In the Market for a MSSP? Ask These Questions First πŸ•΄

Not all managed security service providers are created equal. These questions can reveal whether you are hiring the right people to help secure your business.

πŸ“– Read

via "Dark Reading: ".
17:39
πŸ•΄ Government Agency Partners on New Tool for Election Security πŸ•΄

The Cybersecurity and Infrastructure Security Agency has partnered with VotingWorks on an open source tool to aid election result audits.

πŸ“– Read

via "Dark Reading: ".
?
19:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Senators Demand Amazon Disclose Ring Privacy Policies ❌

Amazon's Ring data collection policies are in the spotlight.

πŸ“– Read

via "Threatpost".
?
19:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Leaks of NSA, CIA Tools Have Leveled Nation-State Cybercriminal Capabilities πŸ•΄

The wide availability of tools leaked by the Shadow Brokers and WikiLeaks in 2016 and 2017 have given emerging cyber powers a way to catch up, DarkOwl says.

πŸ“– Read

via "Dark Reading: ".
22 November 2019
?
07:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ How to watch Apple TV+ πŸ•΅


πŸ“– Read

via "VPNpro".
?
08:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Convicted Nigerian fraudster keeps a-fraudin’ from behind bars ⚠

He was supposed to be serving a 24-year sentence in the "maximum security" prison, not continuing the fraud... and going to parties.

πŸ“– Read

via "Naked Security".
08:16
⚠ Why do cryptocurrency scams work and how do you avoid them? ⚠

What are ICOs, why are they so popular and why do crooks love them so much?

πŸ“– Read

via "Naked Security".
?
09:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Will Award $1M-Plus to People Who Can Hack Titan M Security Chip ❌

The company expanded its Android bug bounty program as one of several recent moves to ramp up mobile security.

πŸ“– Read

via "Threatpost".
?
10:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ News Wrap: Amazon Ring Risks, Stalkerware, and D-Link Router Flaws ❌

From stalkerware to Amazon Ring doorbell outrage, Threatpost editors break down the top news stories of the week.

πŸ“– Read

via "Threatpost".
?
10:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Raccoon Stealer Malware Scurries Past Microsoft Messaging Gateways ❌

Financial institutions are in the crosshairs of hackers leveraging the malware to steal sensitive data.

πŸ“– Read

via "Threatpost".
10:35
⚠ Iran’s APT33 sharpens focus on industrial control systems ⚠

Iran's elite hacking group is upping its game, according to new evidence delivered at a cybersecurity conference this week.

πŸ“– Read

via "Naked Security".
?
11:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google plans to take Android back to β€˜mainline’ Linux kernel ⚠

Android could be returning to its roots.

πŸ“– Read

via "Naked Security".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The 5-Step Methodology for Spotting Malicious Bot Activity on Your Network πŸ•΄

Bot detection over IP networks isn't easy, but it's becoming a fundamental part of network security practice.

πŸ“– Read

via "Dark Reading: ".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five: 11/22 Edition πŸ”

A phishing campaign targeting Microsoft Office 365 users, a mobile dining app breach, a medical group hacked, and more - catch up on the week's news with the Friday Five.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
13:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Security pros explain Black Friday best practices for consumers and businesses πŸ”

Consumers have to make sure not to fall prey to fraudulent coupons or deceptively spoofed retailer websites.

πŸ“– Read

via "Security on TechRepublic".
?
13:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 1.2B Records Exposed in Massive Server Leak πŸ•΄

A single server leaked four terabytes of personal data including social media profiles, work histories, and home and mobile phone numbers.

πŸ“– Read

via "Dark Reading: ".
?
14:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Data-Enriched Profiles on 1.2B People Exposed in Gigantic Leak ❌

Although the data was legitimately scraped by legally operating firms, the security and privacy implications are numerous.

πŸ“– Read

via "Threatpost".
?
14:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Black Hat Europe Q&A: Unveiling the Underground World of Anti-Cheats πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
16:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ When You Know Too Much: Protecting Security Data from Security People πŸ•΄

As security tools gather growing amounts of intelligence, experts explain how companies can protect this data from rogue insiders and other threats.

πŸ“– Read

via "Dark Reading: ".
?
16:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Target Seeks $74M in Data Breach Reimbursement from Insurance Company πŸ•΄

The funds would cover some of the money Target paid to reimburse financial institutions for credit card replacement after the 2013 breach.

πŸ“– Read

via "Dark Reading: ".
16:55
❌ Critical Flaws in VNC Threaten Industrial Environments ❌

Some of the bugs allow remote code-execution.

πŸ“– Read

via "Threatpost".
?
18:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Researchers Explore How Mental Health Is Tracked Online πŸ•΄

An analysis of popular mental health-related websites revealed a vast number of trackers, many of which are used for targeted advertising.

πŸ“– Read

via "Dark Reading: ".
?
19:10
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Three Areas to Consider, to Focus Your Cyber-Plan ❌

DNS, rogue employees and phishing/social engineering should be top of the list of threat areas for organizations to address.

πŸ“– Read

via "Threatpost".
?
19:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ID Thieves Turn to Snail Mail as Juicy Target for Financial Crimes ❌

Hackers turn to old-school mail-forwarding scams to commit modern-day ID theft and financial crimes.

πŸ“– Read

via "Threatpost".
25 November 2019
?
09:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 20 stories of the week ⚠

From a WhatsApp-attacking video file to the latest adopter of DNS-over-HTTPS, and everything in between. It's the weekly security roundup.

πŸ“– Read

via "Naked Security".
09:29
⚠ Russian hacker gets 4 years in jail for NeverQuest banking malware ⚠

The NeverQuest Trojan has been used by cybermuggers to try to weasel millions of dollars out of victims’ bank accounts.

πŸ“– Read

via "Naked Security".
09:39
⚠ Russian bans sale of devices that don’t come with β€œRussian software” ⚠

The Russian Government’s campaign to control how its citizens use the internet seems to be gathering steam.

πŸ“– Read

via "Naked Security".
09:49
⚠ Ad-blocking companies block β€˜unblockable’ tracker ⚠

Ad-blockers have figured out a way to block the unblockable - a pernicious tracker technique that hides advertising networks in plain sight.

πŸ“– Read

via "Naked Security".
09:54
⚠ OneCoin crypto-scam lawyer found guilty of worldwide $400m fraud ⚠

A lawyer who boasted of making "50 by 50" - as in, $50m by the age of 50 - is now facing a potential 50+ years behind bars.

πŸ“– Read

via "Naked Security".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Time to Warn Users About Black Friday & Cyber Monday Scams πŸ•΄

Warn your employees to avoid the inevitable scams associated with these two "holidays," or you risk compromising your company's network.

πŸ“– Read

via "Dark Reading: ".
?
13:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ They See You When You're Shopping: Holiday Cybercrime Starts Early πŸ•΄

Researchers notice year-end phishing attacks starting in July and ramping up in September.

πŸ“– Read

via "Dark Reading: ".
13:42
❌ PoS Malware Exposes Customer Data of Catch Restaurants ❌

A newly announced data breach of several popular Catch restaurants stemmed from malware on its point-of-sale (PoS) systems.

πŸ“– Read

via "Threatpost".
?
16:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New: 2019 State of the Internet / Security: Financial Services Attack Economy πŸ•΄

Every organization should be paying attention to the attacks targeting financial services systems.

πŸ“– Read

via "Dark Reading: ".
16:04
πŸ•΄ Home Safe: 20 Cybersecurity Tips for Your Remote Workers πŸ•΄

How can you protect your precious corporate endpoints from the mysterious dangers that might await when you're not by their side? Empower home office users with these tips.

πŸ“– Read

via "Dark Reading: ".
16:11
πŸ” Meet Harlan Carvey, Digital Guardian's New Senior Threat Hunter πŸ”

In this Q&A, we sit down with Harlan Carvey, Digital Guardian's new Senior Threat Hunter, to dig into how he approaches threat hunting, incident response, and more.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2011-4924

Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3, 3.1.1 through 3.4.1. allows remote attackers to inject arbitrary web script or HTML via vectors related to the way error messages perform sanitization. NOTE: this issue exists because of an incomplete fix for CVE-2010-1104

πŸ“– Read

via "National Vulnerability Database".
16:32
ATENTIONβ€Ό New - CVE-2011-2924 (debian_linux, fedora, foomatic-filters)

foomatic-rip filter v4.0.12 and prior used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges of the user running the foomatic-rip universal print filter.

πŸ“– Read

via "National Vulnerability Database".
16:32
ATENTIONβ€Ό New - CVE-2011-2923 (debian_linux, foomatic-filters)

foomatic-rip filter, all versions, used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges of the user running the foomatic-rip universal print filter.

πŸ“– Read

via "National Vulnerability Database".
16:32
❌ NYPD Fingerprint Database Taken Offline to Thwart Ransomware ❌

The malware was introduced to the police network via a contractor who was installing a digital display.

πŸ“– Read

via "Threatpost".
?
17:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ T-Mobile Prepaid Hit by Significant Data Breach πŸ•΄

The breach, estimated to have affected more than a million customers, came from malicious external actors.

πŸ“– Read

via "Dark Reading: ".
?
17:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Most Organizations Have Incomplete Vulnerability Information πŸ•΄

Companies that rely solely on CVE/NVD are missing 33% of disclosed flaws, Risk Based Security says.

πŸ“– Read

via "Dark Reading: ".
17:59
πŸ•΄ Tushu, Take Twoshu: Malicious SDK Reappears in Google Play πŸ•΄

Months after the Tushu SDK was found infecting Android apps on Google Play, its operators are back with new evasive techniques.

πŸ“– Read

via "Dark Reading: ".
?
19:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ TrickBot Evolves to Go After SSH Keys ❌

The info-stealing malware has updated its password-grabbing module.

πŸ“– Read

via "Threatpost".
?
20:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2011-3351

openvas-scanner before 2011-09-11 creates a temporary file insecurely when generating OVAL system characteristics document with the ovaldi integrated tool enabled. A local attacker could use this flaw to conduct symlink attacks to overwrite arbitrary files on the system.

πŸ“– Read

via "National Vulnerability Database".
?
21:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use per-host SSH configuration πŸ”

Learn how to make your SSH use more efficient and convenient with per-host configurations.

πŸ“– Read

via "Security on TechRepublic".
?
22:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2011-3596

Polipo before 1.0.4.1 suffers from a DoD vulnerability via specially-crafted HTTP POST / PUT request.

πŸ“– Read

via "National Vulnerability Database".
22:32
ATENTIONβ€Ό New - CVE-2011-3584

The TYPO3 Core wec_discussion extension before 2.1.1 is vulnerable to SQL Injection due to improper sanitation of user-supplied input.

πŸ“– Read

via "National Vulnerability Database".
22:32
ATENTIONβ€Ό New - CVE-2011-3583

It was found that Typo3 Core versions 4.5.0 - 4.5.5 uses prepared statements that, if the parameter values are not properly replaced, could lead to a SQL Injection vulnerability. This issue can only be exploited if two or more parameters are bound to the query and at least two come from user input.

πŸ“– Read

via "National Vulnerability Database".
22:32
ATENTIONβ€Ό New - CVE-2011-3374

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

πŸ“– Read

via "National Vulnerability Database".
22:32
ATENTIONβ€Ό New - CVE-2011-3373

Drupal Views Builk Operations (VBO) module 6.x-1.0 through 6.x-1.10 does not properly escape the vocabulary help when the vocabulary has had user tagging enabled and the "Modify node taxonomy terms" action is used. A remote attacker could provide a specially-crafted URL that could lead to cross-site scripting (XSS) attack.

πŸ“– Read

via "National Vulnerability Database".
22:32
ATENTIONβ€Ό New - CVE-2011-3355

evolution-data-server3 3.0.3 through 3.2.1 used insecure (non-SSL) connection when attempting to store sent email messages into the Sent folder, when the Sent folder was located on the remote server. An attacker could use this flaw to obtain login credentials of the victim.

πŸ“– Read

via "National Vulnerability Database".
26 November 2019
?
04:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2011-4090

Serendipity before 1.6 has an XSS issue in the karma plugin which may allow privilege escalation.

πŸ“– Read

via "National Vulnerability Database".
04:57
ATENTIONβ€Ό New - CVE-2011-4082

A local file inclusion flaw was found in the way the phpLDAPadmin before 0.9.8 processed certain values of the "Accept-Language" HTTP header. A remote attacker could use this flaw to cause a denial of service via specially-crafted request.

πŸ“– Read

via "National Vulnerability Database".
04:57
ATENTIONβ€Ό New - CVE-2011-4076

OpenStack Nova before 2012.1 allows someone with access to an EC2_ACCESS_KEY (equivalent to a username) to obtain the EC2_SECRET_KEY (equivalent to a password). Exposing the EC2_ACCESS_KEY via http or tools that allow man-in-the-middle over https could allow an attacker to easily obtain the EC2_SECRET_KEY. An attacker could also presumably brute force values for EC2_ACCESS_KEY.

πŸ“– Read

via "National Vulnerability Database".
04:57
ATENTIONβ€Ό New - CVE-2011-3632

Hardlink before 0.1.2 operates on full file system objects path names which can allow a local attacker to use this flaw to conduct symlink attacks.

πŸ“– Read

via "National Vulnerability Database".
04:57
ATENTIONβ€Ό New - CVE-2011-3631

Hardlink before 0.1.2 has multiple integer overflows leading to heap-based buffer overflows because of the way string lengths concatenation is done in the calculation of the required memory space to be used. A remote attacker could provide a specially-crafted directory tree and trick the local user into consolidating it, leading to hardlink executable crash or potentially arbitrary code execution with user privileges.

πŸ“– Read

via "National Vulnerability Database".
04:57
ATENTIONβ€Ό New - CVE-2011-3630

Hardlink before 0.1.2 suffer from multiple stack-based buffer overflow flaws because of the way directory trees with deeply nested directories are processed. A remote attacker could provide a specially-crafted directory tree, and trick the local user into consolidating it, leading to hardlink executable crash, or, potentially arbitrary code execution with the privileges of the user running the hardlink executable.

πŸ“– Read

via "National Vulnerability Database".
04:57
ATENTIONβ€Ό New - CVE-2011-3624

Various methods in WEBrick::HTTPRequest in Ruby 1.9.2 and 1.8.7 and earlier do not validate the X-Forwarded-For, X-Forwarded-Host and X-Forwarded-Server headers in requests, which might allow remote attackers to inject arbitrary text into log files or bypass intended address parsing via a crafted header.

πŸ“– Read

via "National Vulnerability Database".
04:57
ATENTIONβ€Ό New - CVE-2011-3617

Tahoe-LAFS v1.3.0 through v1.8.2 could allow unauthorized users to delete immutable files in some cases.

πŸ“– Read

via "National Vulnerability Database".
04:57
ATENTIONβ€Ό New - CVE-2011-3609

A CSRF issue was found in JBoss Application Server 7 before 7.1.0. JBoss did not properly restrict access to the management console information (for example via the "Access-Control-Allow-Origin" HTTP access control flag). This can lead to unauthorized information leak if a user with admin privileges visits a specially-crafted web page provided by a remote attacker.

πŸ“– Read

via "National Vulnerability Database".
04:57
ATENTIONβ€Ό New - CVE-2011-3606

A DOM based cross-site scripting flaw was found in the JBoss Application Server 7 before 7.1.0 Beta 1 administration console. A remote attacker could provide a specially-crafted web page and trick the valid JBoss AS user, with the administrator privilege, to visit it, which would lead into the DOM environment modification and arbitrary HTML or web script execution.

πŸ“– Read

via "National Vulnerability Database".
04:57
ATENTIONβ€Ό New - CVE-2011-3600

The /webtools/control/xmlrpc endpoint in OFBiz XML-RPC event handler is exposed to External Entity Injection by passing DOCTYPE declarations with executable payloads that discloses the contents of files in the filesystem. In addition, it can also be used to probe for open network ports, and figure out from returned error messages whether a file exists or not. This affects OFBiz 16.11.01 to 16.11.04.

πŸ“– Read

via "National Vulnerability Database".
?
07:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Sir Tim Berners-Lee publishes plan to save the web from β€˜digital dystopia’ ⚠

Web inventor Sir Tim Berners-Lee has proposed a 'Contract for the Web' to rescue it from a headlong plunge into a moral abyss.

πŸ“– Read

via "Naked Security".
?
08:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Black Friday Shoppers Targeted By Scams and Fake Domains ❌

Cybercriminals are tapping in on Black Friday and Cyber Monday shoppers with an array of scams and malware - including domain impersonation, social media giveaway scams, and a malicious Chrome extension.

πŸ“– Read

via "Threatpost".
08:24
⚠ National Veterinary Associates catches dose of ransomware ⚠

Ransomware attacks don't discriminate - and are just as happy targeting those with four legs as those with two.

πŸ“– Read

via "Naked Security".
08:39
⚠ Court says suspect can’t be forced to reveal 64-character password ⚠

We have to protect the constitutional rights of the innocent, and that can mean shielding guilty-as-hell child abusers, the court said.

πŸ“– Read

via "Naked Security".
?
09:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Parents say creep hacked their baby monitor to tell toddler they β€˜love’ her ⚠

The Taococo FREDI baby monitor has repeatedly been criticized for being easy to hack.

πŸ“– Read

via "Naked Security".
?
10:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Naked Security needs an intern! Here’s how to apply ⚠

Naked Security is looking for a content marketing intern to join the team for 12 months in 2020.

πŸ“– Read

via "Naked Security".
?
11:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How scammers use Black Friday to target consumers πŸ”

Holiday shopping scams try to bait consumers with special giveaways, giftcards, discounts, and coupons, according to a new report from cyber security company ZeroFOX.

πŸ“– Read

via "Security on TechRepublic".
?
11:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ NordPass – Password Manager Review πŸ•΅


πŸ“– Read

via "VPNpro".
?
12:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Ways to Champion and Increase Your 2020 Security Budget πŸ•΄

Give your organization's leadership an impactful, out-of-office experience so they know what's at stake with their budgeting decisions.

πŸ“– Read

via "Dark Reading: ".
?
13:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Managing the Human Security Factor in the Age of Ransomware ❌

Convincing employees to take security seriously takes more than awareness campaigns.

πŸ“– Read

via "Threatpost".
13:24
πŸ” How Cyber insurance works to protect companies in case of a breach πŸ”

Cyber insurance can help protect your organization from the financial costs associated with data breaches. Learn the details to decide if it's the right fit for your company.

πŸ“– Read

via "Security on TechRepublic".
?
14:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Per Survey, GDPR Compliance Still Lagging πŸ”

According to a recent GDPR survey, only 18 percent of respondents said they were highly confident of their organizations' ability to report a data breach within 72 hours.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
14:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ NYPD Pulls Fingerprint Database Offline Due to Ransomware Scare πŸ•΄

An infected minicomputer distributed an unidentified threat to 23 machines connected to the LiveScan fingerprint tracking system.

πŸ“– Read

via "Dark Reading: ".
14:43
πŸ›  GNU Privacy Guard 2.2.18 πŸ› 

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
14:44
πŸ” The top cybersecurity mistakes companies are making (and how to avoid them) πŸ”

There's not a one-size-fits-all approach to cybersecurity. Learn some of the common mistakes and how you can get on the right path.

πŸ“– Read

via "Security on TechRepublic".
?
16:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DDoS: An Underestimated Threat πŸ•΄

Distributed denial-of-service (DDoS) attacks have become more common, more powerful, and more useful to attackers. Here's how to fight back.

πŸ“– Read

via "Dark Reading: ".
?
16:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Magecart Group Switches Up Tactics with MiTM, Phishing ❌

This new skimming/phishing hybrid threat tactic means that even stores that send customers to external payment processors are vulnerable.

πŸ“– Read

via "Threatpost".
17:04
πŸ•΄ On the Border Warns of Data Breach πŸ•΄

Malware on a payment system could have stolen credit card info from customers in 28 states, according to the company.

πŸ“– Read

via "Dark Reading: ".
?
17:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Austin Man Indicted for Stealing Unreleased Music from Artists ❌

He and co-conspirators stole 50 gigs of music and leaked some of it onto the internet.

πŸ“– Read

via "Threatpost".
17:39
πŸ•΄ 'Dexphot': A Sophisticated, Everyday Threat πŸ•΄

Though the cryptominer has received little attention, it exemplifies the complexity of modern malware, Microsoft says.

πŸ“– Read

via "Dark Reading: ".
17:54
πŸ•΄ An Alarming - and Growing - Number of Software Teams Are Missing Cybersecurity Expertise πŸ•΄

The overwhelming majority of developers worry about security and consider it important, yet many lack a dedicated cybersecurity leader.

πŸ“– Read

via "Dark Reading: ".
17:59
πŸ•΄ An Alarming Number of Software Teams Are Missing Cybersecurity Expertise πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
20:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Implications of Last Week's Exposure of 1.2B Records πŸ•΄

Large sums of organized data, whether public or private, are worth their weight in gold to cybercriminals.

πŸ“– Read

via "Dark Reading: ".
20:11
πŸ•΄ Gamification is Adding a Spoonful of Sugar to Security Training πŸ•΄

Gamification is becoming popular as companies look for new ways to keep employees from being their largest vulnerability.

πŸ“– Read

via "Dark Reading: ".
?
20:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2011-1939

SQL injection vulnerability in Zend Framework 1.10.x before 1.10.9 and 1.11.x before 1.11.6 when using non-ASCII-compatible encodings in conjunction PDO_MySql in PHP before 5.3.6.

πŸ“– Read

via "National Vulnerability Database".
20:31
ATENTIONβ€Ό New - CVE-2011-1934

lilo-uuid-diskid causes lilo.conf to be world-readable in lilo 23.1.

πŸ“– Read

via "National Vulnerability Database".
20:31
ATENTIONβ€Ό New - CVE-2011-1933

SQL injection vulnerability in Jifty::DBI before 0.68.

πŸ“– Read

via "National Vulnerability Database".
27 November 2019
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How Microsoft is using hardware to secure firmware πŸ”

Even full disk encryption can't keep you secure if your PC firmware is compromised, so Secured-core PCs will use the CPU to check if UEFI is telling the truth about secure boot.

πŸ“– Read

via "Security on TechRepublic".
08:29
⚠ Firefox gets tough on tracking tricks that sneakily sap your privacy ⚠

Firefox is getting ready to turn on its automatic anti-snooping tools to stop web 'fingerprinting" tricks.

πŸ“– Read

via "Naked Security".
?
08:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Police arrest alleged Chuckling Squad member who hijacked @Jack Dorsey ⚠

Debug, another Chuckling Squadder, told Motherboard that the kid was weird, "Swatting celebrities for a follow back."

πŸ“– Read

via "Naked Security".
?
09:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ EU raises eyebrows at possible US encryption ban ⚠

EU officials have warned that they may not take kindly to a US encryption ban or insertion of crypto backdoor technology.

πŸ“– Read

via "Naked Security".
09:44
⚠ Splunk customers should update now to dodge Y2K-style bug ⚠

Splunk has issued a critical warning regarding a showstopping Y2K-style date bug in one of the platform’s configuration files.

πŸ“– Read

via "Naked Security".
09:54
⚠ Facebook, Twitter profiles slurped by mobile apps using malicious SDKs ⚠

Hundreds of users gave permission to these third-party apps to access their social media accounts, but the apps got more handsy than that.

πŸ“– Read

via "Naked Security".
?
10:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What is HIPAA Compliance? 2019 HIPAA Requirements πŸ”

Learn about the Health Insurance Portability and Accountability Act (HIPAA) and the requirements for HIPAA compliance in Data Protection 101, our series on the fundamentals of information security.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
11:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Dexphot Malware Hijacked 80K+ Devices to Mine Cryptocurrency ❌

A cryptomining malware has infected at least 80k devices and uses various tactics to evade detection.

πŸ“– Read

via "Threatpost".
11:11
πŸ•΄ 7 Ways to Hang Up on Voice Fraud πŸ•΄

Criminals are coming at us from all direction, including our phones. Don't answer that next call without reading this tips first.

πŸ“– Read

via "Dark Reading: ".
11:21
πŸ•΄ How to Be a More Thoughtful & Safe Digital Citizen πŸ•΄

Don't be a Billy ... or Jennie ... or Betty.

πŸ“– Read

via "Dark Reading: ".
?
12:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Practical Principles for Security Metrics πŸ•΄

A proactive approach to cybersecurity requires the right tools, not more tools.

πŸ“– Read

via "Dark Reading: ".
12:31
❌ Federal Data Privacy Bill Takes Aim at Tech Giants ❌

The COPRA legislation would provide GDPR-like data protections, and create a new FTC enforcement bureau.

πŸ“– Read

via "Threatpost".
12:36
❌ IoT Smartwatch Exposes Kids’ Personal, GPS Data ❌

Yet another connected smartwatch for children has been discovered exposing personal and location data of kids - opening the door for various insidious threats.

πŸ“– Read

via "Threatpost".
?
12:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 7 Ways to Hang Up on Voice Fraud πŸ•΄

Criminals are coming at us from all direction, including our phones. Don't answer that next call without reading this tips first.

πŸ“– Read

via "Dark Reading: ".
12:53
πŸ›  Packet Fence 9.2.0 πŸ› 

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
?
14:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Get Prepared for Privacy Legislation πŸ•΄

All the various pieces of legislation, both in the US and worldwide, can feel overwhelming. But getting privacy basics right is a solid foundation.

πŸ“– Read

via "Dark Reading: ".
14:12
πŸ•΄ New Free Emulator Challenges Apple's Control of iOS πŸ•΄

An open-source tool gives researchers and jailbreakers a free option for researching vulnerabilities in the operating system - and gives Apple a new headache.

πŸ“– Read

via "Dark Reading: ".
14:12
πŸ•΄ Google Details Its Responses to Cyber Attacks, Disinformation πŸ•΄

Government groups continue to attack user credentials and distribute disinformation according to a new blog post from Google's Threat Analysis Group.

πŸ“– Read

via "Dark Reading: ".
14:21
πŸ•΄ Analysis of Jira Bug Stresses Impact of SSRF in Public Cloud πŸ•΄

More than 3,100 Jira instances are still vulnerable to a server-side request forgery vulnerability patched in August.

πŸ“– Read

via "Dark Reading: ".
?
14:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ SDKs Misused to Scrape Twitter, Facebook Account Info ❌

Malicious mobile apps could be created to scrape and share profile information, email addresses and more.

πŸ“– Read

via "Threatpost".
?
15:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The sinister timing of deepfakes and the 2020 election πŸ”

Education and legislation are needed to combat the significant threat of deepfakes.

πŸ“– Read

via "Security on TechRepublic".
15:31
πŸ•΄ SQL Injection Errors No Longer the Top Software Security Issue πŸ•΄

In newly updated Common Weakness Enumeration (CWE), SQL injection now ranks sixth.

πŸ“– Read

via "Dark Reading: ".
?
16:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2011-2187

xscreensaver before 5.14 crashes during activation and leaves the screen unlocked when in Blank Only Mode and when DPMS is disabled, which allows local attackers to access resources without authentication.

πŸ“– Read

via "National Vulnerability Database".
16:31
ATENTIONβ€Ό New - CVE-2011-2177

OpenOffice.org v3.3 allows execution of arbitrary code with the privileges of the user running the OpenOffice.org suite tools.

πŸ“– Read

via "National Vulnerability Database".
?
16:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ NSO Group President Defends Controversial Tactics ❌

Firm defends controversial business offerings, claims it should be considered a force of good.

πŸ“– Read

via "Threatpost".
?
18:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ A Cause You Care About Needs Your Cybersecurity Help πŸ•΄

By donating their security expertise, infosec professionals are supporting non-profits, advocacy groups, and communities in-need.

πŸ“– Read

via "Dark Reading: ".
18:36
ATENTIONβ€Ό New - CVE-2011-2480

Information Disclosure vulnerability in the 802.11 stack, as used in FreeBSD before 8.2 and NetBSD when using certain non-x86 architectures. A signedness error in the IEEE80211_IOC_CHANINFO ioctl allows a local unprivileged user to cause the kernel to copy large amounts of kernel memory back to the user, disclosing potentially sensitive information.

πŸ“– Read

via "National Vulnerability Database".
18:36
ATENTIONβ€Ό New - CVE-2011-2207

dirmngr before 2.1.0 improperly handles certain system calls, which allows remote attackers to cause a denial of service (DOS) via a specially-crafted certificate.

πŸ“– Read

via "National Vulnerability Database".
?
19:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Edge Feature Section πŸ•΄

Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book

πŸ“– Read

via "Dark Reading: ".
19:36
πŸ•΄ Best Practices πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
20:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2011-2717

The DHCPv6 client (dhcp6c) as used in the dhcpv6 project through 2011-07-25 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message.

πŸ“– Read

via "National Vulnerability Database".
20:31
ATENTIONβ€Ό New - CVE-2011-2523

vsftpd 2.3.4 downloaded between 20110630 and 20110703 contains a backdoor which opens a shell on port 6200/tcp.

πŸ“– Read

via "National Vulnerability Database".
20:31
ATENTIONβ€Ό New - CVE-2011-2515

PackageKit 0.6.17 allows installation of unsigned RPM packages as though they were signed which may allow installation of non-trusted packages and execution of arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
28 November 2019
?
08:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Twitter says it won’t delete tweets from those who have died ⚠

It "was a miss on our part", Twitter said.

πŸ“– Read

via "Naked Security".
08:19
⚠ HPE warns of impending SSD disk doom ⚠

The company has revealed that many of its SSDs are set to permanently fail by default after 32,768 hours of operation.

πŸ“– Read

via "Naked Security".
08:34
⚠ Ransomware attack freezes health records access at 110 nursing homes ⚠

In some cases, nurses can’t update and order drugs. For one assisted-living facility, lack of timely Medicaid billing could force closure.

πŸ“– Read

via "Naked Security".
08:39
⚠ Kids’ smartwatch security tracker can be hacked by anyone ⚠

For researchers at testing outfit AV-Test, the SMA M2 kids’ smartwatch is just the tip of an iceberg of terrible security.

πŸ“– Read

via "Naked Security".
08:39
⚠ S2 Ep18: Missing cryptoqueen, festive phishing and can the web be saved? – Naked Security Podcast ⚠

New episode available now!

πŸ“– Read

via "Naked Security".
?
09:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Cybersecurity in 2020: More targeted attacks, AI not a prevention panacea πŸ”

As cloud complexity increases, hackers are relying on more targeted attacks, scoping out weak points across a larger attack surface.

πŸ“– Read

via "Security on TechRepublic".
?
10:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: Healthcare Breaches Spike in October ❌

38 million consumer health records have been exposed so far in 2019.

πŸ“– Read

via "Threatpost".
?
11:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The sinister timing of deepfakes and the 2020 election πŸ”

Education and legislation are needed to combat the significant threat of deepfakes.

πŸ“– Read

via "Security on TechRepublic".
?
11:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ How to watch The Irishman online πŸ•΅


πŸ“– Read

via "VPNpro".
?
14:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Stay safe on Black Friday – and the rest of the year, too! ⚠

Watch our latest Naked Security Live video for some handy and practical cybersecurity tips - for Black Friday and beyond.

πŸ“– Read

via "Naked Security".
29 November 2019
?
07:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Master Go player retires citing AI supremacy ⚠

Master Go player Lee Se-dol has handed in his stones after deciding that there's just no way to beat a machine when playing the ancient Chinese board game.

πŸ“– Read

via "Naked Security".
?
08:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Pressure mounts for federal privacy law with second bill ⚠

Pressure is gathering for a federal privacy law in the US with the introduction of a second bill that would protect consumer data.

πŸ“– Read

via "Naked Security".
08:09
⚠ Adobe’s Magento Marketplace suffers data breach ⚠

Adobe’s Magento Marketplace has suffered a data breach, the company has said in an email sent to customers.

πŸ“– Read

via "Naked Security".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US tightens rules on drone use in policy update ⚠

When it comes to managing drones (Unmanned Aircraft Systems, or UAS) the US Department of Justice wants Americans to know it’s on the case.

πŸ“– Read

via "Naked Security".
?
11:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Amazon Plans Ring Facial Recognition-Based β€˜Watch List:’ Report ❌

Amazon's facial recognition would alert Ring users if "suspicious" individuals are near their house.

πŸ“– Read

via "Threatpost".
?
12:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Netflix account freeze – don’t click, it’s a scam! ⚠

The telltale signs are all there... but if you're in a hurry, this Netflix scam passes the "visual appeal" test.

πŸ“– Read

via "Naked Security".
?
14:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How credential stuffing attacks work, and how to prevent them πŸ”

Credential stuffing attacks pose a significant risk to consumers and businesses. Learn how they work and what you can do about them.

πŸ“– Read

via "Security on TechRepublic".
2 December 2019
?
06:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 25 stories of the week ⚠

From a warning from Hewlett Packard Enterprise to Russia's foreign tech anxieties. Get up to date with the top infosec stories of last week.

πŸ“– Read

via "Naked Security".
?
07:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ TikTok owner to separate company over US national security worries ⚠

Chinese-owned video-sharing app TikTok might be under fire from US politicians but it’s not going to go down without a fight.

πŸ“– Read

via "Naked Security".
?
07:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Convicted murderer wins β€˜right to be forgotten’ case ⚠

Google must remove details of a convicted murderer from its search results in Europe following a German court ruling, it emerged last week.

πŸ“– Read

via "Naked Security".
?
08:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Uncle Sam opens arms to friendly hackers ⚠

All you bug hunters out there are about to get a nice Christmas gift - the US federal government finally wants to hear from you.

πŸ“– Read

via "Naked Security".
?
08:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Fake Android apps uploaded to Play store by notorious Sandworm hackers ⚠

The Russian β€˜Sandworm’ hacking group has been caught repeatedly uploading fake and modified Android apps to Google’s Play Store.

πŸ“– Read

via "Naked Security".
?
10:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Insecure Database Exposes Millions of Private SMS Messages ❌

Researchers discovered an unprotected TrueDialog database hosted by Microsoft Azure with diverse and business-related data from tens of millions of users.

πŸ“– Read

via "Threatpost".
?
12:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 3 Modern Myths of Threat Intelligence πŸ•΄

More intelligence does not lead to more security. Here's why.

πŸ“– Read

via "Dark Reading: ".
?
12:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Smart TVs: The Cyberthreat Lurking in Your Living Room, Feds Warn ❌

TV takeover, privacy threats, botnet concerns and Wi-Fi network compromise are all big concerns when it comes to connected TVs.

πŸ“– Read

via "Threatpost".
?
12:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New: State of the Internet: Web Attacks and Gaming Abuse πŸ•΄

Attackers see credential abuse as a low-risk venture with potential for a high payout, at least for now.

πŸ“– Read

via "Dark Reading: ".
?
13:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ CISA Pushing U.S. Agencies to Adopt Vulnerability Disclosure Policies ❌

A newly proposed CISA directive would require all U.S. agencies to develop and implement vulnerability disclosure processes for their internet connected systems.

πŸ“– Read

via "Threatpost".
14:06
πŸ” SafeBreach catches 3 major vulnerabilities with Trend Micro, Autodesk and Kaspersky πŸ”

The issues have been patched or solved but researchers say they represent a worrying step in how attackers can manipulate trusted security systems.

πŸ“– Read

via "Security on TechRepublic".
14:16
πŸ” Synack's Trust Report uses Attacker Resistance Score to rate cybersecurity defenses πŸ”

Manufacturers and utilities rank highest while e-commerce companies come in last.

πŸ“– Read

via "Security on TechRepublic".
14:31
πŸ” Report: APT gang increased cyberattacks on businesses in Q3 πŸ”

Hackers used email addresses, malicious Word docs, and compromised SharePoint sites to deliver malware.

πŸ“– Read

via "Security on TechRepublic".
?
14:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Data from 21M Mixcloud Users Compromised in Breach πŸ•΄

The music streaming service received reports indicating attackers gained unauthorized access to its systems.

πŸ“– Read

via "Dark Reading: ".
14:58
πŸ•΄ Sharing Is Caring πŸ•΄

Do you do any cybersecurity-related volunteer work?

πŸ“– Read

via "Dark Reading: ".
?
15:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybersecurity Team Holiday Guide: 2019 Gag Gift Edition πŸ•΄

Make your favorite security experts laugh with these affordable holiday gifts.

πŸ“– Read

via "Dark Reading: ".
?
16:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Authorities Break Up Imminent Monitor Spyware Organization ❌

The infrastructure behind a remote access tool (RAT) allowing full remote takeover of a victim machine has been dismantled.

πŸ“– Read

via "Threatpost".
?
16:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  SQLMAP - Automatic SQL Injection Tool 1.3.12 πŸ› 

sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
16:37
πŸ›  I2P 0.9.44 πŸ› 

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
?
17:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Fixes Flaw Threatening Azure Accounts πŸ•΄

Researchers detail a bug they found in some of Microsoft's OAuth 2.0 applications.

πŸ“– Read

via "Dark Reading: ".
?
18:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Microsoft OAuth Flaw Opens Azure Accounts to Takeover ❌

The Microsoft applications are vulnerable to an OAuth authentication flaw that could enable Azure account takeover.

πŸ“– Read

via "Threatpost".
?
19:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Best Practices πŸ•΄



πŸ“– Read

via "Dark Reading: ".
19:09
πŸ•΄ Poll Results: Security Pros Make The (Hypothetically) Ultimate Data Decision πŸ•΄

What if you could protect only one category of your organization's data?

πŸ“– Read

via "Dark Reading: ".
19:09
πŸ•΄ StrandHogg Vulnerability Affects All Versions of Android πŸ•΄

The bug enables malware to pose as any legitimate Android app, letting attackers track messages, photos, credentials, and phone conversations.

πŸ“– Read

via "Dark Reading: ".
19:24
πŸ•΄ DHS to Require Federal Agencies Set Vulnerability Disclosure Policies πŸ•΄

The Cybersecurity and Infrastructure Security Agency (CISA) publishes a draft document mandating a vulnerability disclosure policy and a strategy for handling reports of security weaknesses.

πŸ“– Read

via "Dark Reading: ".
?
21:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Kali Linux Gets New Desktop Environment & Undercover Theme πŸ•΄

Updates to pen-testing platform are designed to improve performance and user interface, says Offensive Security, maintainer of the open source project.

πŸ“– Read

via "Dark Reading: ".
3 December 2019
?
08:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ad fraud: Fake local news sites are rolling in the dough ⚠

"forbesbusinessinsider.com?" Names like that sound close enough to real news domains to pass, but bots are the only ones visiting.

πŸ“– Read

via "Naked Security".
?
08:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ IM RAT spy tool seller raided, busted, kicked offline ⚠

The spyware gave complete control of victimized computers, sold for as little as$25, and was bought by 14,500 hackers worldwide.

πŸ“– Read

via "Naked Security".
08:49
⚠ Mixcloud user accounts up for sale on dark web ⚠

A hacker is ransoming account data stolen from music streaming service Mixcloud, according to reports.

πŸ“– Read

via "Naked Security".
08:59
⚠ SMS company exposes millions of text messages, credentials online ⚠

Researchers at VpnMentor claim that the TrueDialog data leak exposure could have compromised tens of millions of people.

πŸ“– Read

via "Naked Security".
?
10:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜StrandHogg’ Vulnerability Allows Malware to Pose as Legitimate Android Apps ❌

The flaw can allow hackers to take over typical device functions like sending messages and taking photos because users think malicious activity is a mobile app they use regularly.

πŸ“– Read

via "Threatpost".
?
11:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Supply Chain Account Takeover: How Criminals Exploit Third-Party Access ❌

It’s important for businesses of all sizes to not only view their suppliers’ attack surface as their own but also extend some of their security protections.

πŸ“– Read

via "Threatpost".
?
11:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” New Android bug targets banking apps on Google Play store πŸ”

Labeled "StrandHogg," the vulnerability discovered by the mobile security vendor Promon could give hackers access to users' photos, contacts, phone logs, and more.

πŸ“– Read

via "Security on TechRepublic".
12:02
ATENTIONβ€Ό New - CVE-2019-12503

Due to unencrypted and unauthenticated data communication, the wireless barcode scanner Inateck BCST-60 is prone to keystroke injection attacks. Thus, an attacker is able to send arbitrary keystrokes to a victim's computer system, e.g., to install malware when the target system is unattended. In this way, an attacker can remotely take control over the victim's computer that is operated with an affected receiver of this device.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2019-12394

Anviz access control devices allow unverified password change which allows remote attackers to change the administrator password without prior authentication.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2019-12393

Anviz access control devices are vulnerable to replay attacks which could allow attackers to intercept and replay open door requests.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2019-12392

Anviz access control devices allow remote attackers to issue commands without a password.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2019-12391

The Anviz Management System for access control has insufficient logging for device events such as door open requests.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2019-12390

Anviz access control devices expose private Information (pin code and name) by allowing remote attackers to query this information without credentials via port tcp/5010.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2019-12389

Anviz access control devices expose credentials (names and passwords) by allowing remote attackers to query this information without credentials via port tcp/5010.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2019-12388

Anviz access control devices perform cleartext transmission of sensitive information (passwords/pins and names) when replying to query on port tcp/5010.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2015-4457 (cloudera_manager)

Multiple cross-site scripting (XSS) vulnerabilities in the Cloudera Manager UI before 5.4.3 allow remote authenticated users to inject arbitrary web script or HTML using unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2015-3406

The PGP signature parsing in Module::Signature before 0.74 allows remote attackers to cause the unsigned portion of a SIGNATURE file to be treated as the signed portion via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2015-2060

cabextract before 1.6 does not properly check for leading slashes when extracting files, which allows remote attackers to conduct absolute directory traversal attacks via a malformed UTF-8 character that is changed to a UTF-8 encoded slash.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2015-1855

verify_certificate_identity in the OpenSSL extension in Ruby before 2.0.0 patchlevel 645, 2.1.x before 2.1.6, and 2.2.x before 2.2.2 does not properly validate hostnames, which allows remote attackers to spoof servers via vectors related to (1) multiple wildcards, (1) wildcards in IDNA names, (3) case sensitivity, and (4) non-ASCII characters.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2015-0837

The mpi_powm function in Libgcrypt before 1.6.3 and GnuPG before 1.4.19 allows attackers to obtain sensitive information by leveraging timing differences when accessing a pre-computed table during modular exponentiation, related to a "Last-Level Cache Side-Channel Attack."

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2014-9356

Path traversal vulnerability in Docker before 1.3.3 allows remote attackers to write to arbitrary files and bypass a container protection mechanism via a full pathname in a symlink in an (1) image or (2) build in a Dockerfile.

πŸ“– Read

via "National Vulnerability Database".
12:02
ATENTIONβ€Ό New - CVE-2014-3591

Libgcrypt before 1.6.3 and GnuPG before 1.4.19 does not implement ciphertext blinding for Elgamal decryption, which allows physically proximate attackers to obtain the server's private key by determining factors using crafted ciphertext and the fluctuations in the electromagnetic field during multiplication.

πŸ“– Read

via "National Vulnerability Database".
12:03
ATENTIONβ€Ό New - CVE-2013-7484

Zabbix before 5.0 represents passwords in the users table with unsalted MD5.

πŸ“– Read

via "National Vulnerability Database".
12:03
ATENTIONβ€Ό New - CVE-2013-4410

ReviewBoard: has an access-control problem in REST API

πŸ“– Read

via "National Vulnerability Database".
12:03
ATENTIONβ€Ό New - CVE-2012-5562

rhn-proxy: may transmit credentials over clear-text when accessing RHN Satellite

πŸ“– Read

via "National Vulnerability Database".
12:03
ATENTIONβ€Ό New - CVE-2012-4576

FreeBSD: Input Validation Flaw allows local users to gain elevated privileges

πŸ“– Read

via "National Vulnerability Database".
12:03
ATENTIONβ€Ό New - CVE-2012-4526

piwigo has XSS in password.php (incomplete fix for CVE-2012-4525)

πŸ“– Read

via "National Vulnerability Database".
12:03
ATENTIONβ€Ό New - CVE-2012-4525

piwigo has XSS in password.php

πŸ“– Read

via "National Vulnerability Database".
12:04
πŸ•΄ Leveraging the Cloud for Cyber Intelligence πŸ•΄

How fusing output datasets and sharing information can create a real-time understanding of suspicious activity across your enterprise.

πŸ“– Read

via "Dark Reading: ".
?
14:02
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-2228

SaltStack RSA Key Generation allows remote users to decrypt communications

πŸ“– Read

via "National Vulnerability Database".
14:02
ATENTIONβ€Ό New - CVE-2013-2106

webauth before 4.6.1 has authentication credential disclosure

πŸ“– Read

via "National Vulnerability Database".
14:02
ATENTIONβ€Ό New - CVE-2013-2103

OpenShift cartridge allows remote URL retrieval

πŸ“– Read

via "National Vulnerability Database".
14:02
ATENTIONβ€Ό New - CVE-2013-2101

Katello has multiple XSS issues in various entities

πŸ“– Read

via "National Vulnerability Database".
14:02
ATENTIONβ€Ό New - CVE-2012-4525

piwigo has XSS in password.php

πŸ“– Read

via "National Vulnerability Database".
14:02
ATENTIONβ€Ό New - CVE-2012-4480

mom creates world-writable pid files in /var/run

πŸ“– Read

via "National Vulnerability Database".
14:02
ATENTIONβ€Ό New - CVE-2012-4428

openslp: SLPIntersectStringList()' Function has a DoS vulnerability

πŸ“– Read

via "National Vulnerability Database".
14:04
πŸ•΄ Siemens Offers Workarounds for Newly Found PLC Vulnerability πŸ•΄

An undocumented hardware-based special access feature recently found by researchers in Siemens' S7-1200 can be used by attackers to gain control of the industrial devices.

πŸ“– Read

via "Dark Reading: ".
?
14:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Android Flaw Leads to β€˜Permanent DoS’ ❌

The December security update stomped out critical denial-of-service (DoS) and remote-code-execution (RCE) vulnerabilities in the Android operating system.

πŸ“– Read

via "Threatpost".
14:32
ATENTIONβ€Ό New - CVE-2013-4486

Zanata 3.0.0 through 3.1.2 has RCE due to EL interpolation in logging

πŸ“– Read

via "National Vulnerability Database".
14:32
ATENTIONβ€Ό New - CVE-2013-4411

Review Board: URL processing gives unauthorized users access to review lists

πŸ“– Read

via "National Vulnerability Database".
14:32
ATENTIONβ€Ό New - CVE-2013-4235

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

πŸ“– Read

via "National Vulnerability Database".
?
14:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Smith & Wesson Is Magecart's Latest Target πŸ•΄

Researchers estimate the gun manufacturer's website was compromised sometime before Black Friday.

πŸ“– Read

via "Dark Reading: ".
15:02
❌ Android Ups the Mobile Security Ante with Default TLS Encryption ❌

More than 90 percent of Android apps running on the latest OS encrypt their traffic by default.

πŸ“– Read

via "Threatpost".
15:14
πŸ” Report highlights nation-state cyberthreats facing SMBs in 2020 πŸ”

An increasing number of US executives expressed concern about the prevalence of threats coming from foreign powers.

πŸ“– Read

via "Security on TechRepublic".
?
16:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What Security Leaders Can Learn from Marketing πŸ•΄

Employees can no longer be pawns who must be protected all the time. They must become partners in the battle against threats.

πŸ“– Read

via "Dark Reading: ".
?
16:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” European Data Protection Board Data Urges Protection by Design and by Default πŸ”

A new set of guidelines from the European Data Protection Board helps inform data controllers of the safeguards that should be followed when designing data processing activities.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ When Rogue Insiders Go to the Dark Web πŸ•΄

Employees gone bad sell stolen company information, sometimes openly touting their companies, researchers say.

πŸ“– Read

via "Dark Reading: ".
17:24
πŸ•΄ TrickBot Expands in Japan Ahead of the Holidays πŸ•΄

Data indicates TrickBot operators are modifying its modules and launching widespread campaigns around the world.

πŸ“– Read

via "Dark Reading: ".
?
18:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: A Third of Biometric Systems Targeted by Malware in Q3 ❌

A successful attack could wreak havoc, given the potential for biometric forgery, and a lack of options in the event one’s biometric profile is stolen.

πŸ“– Read

via "Threatpost".
?
19:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ DHS Plans to Expand Facial Recognition Border Checks ❌

Now all travelers to and from the U.S. - even if they are U.S. citizens - will be subject to facial recognition-based checks, a new filing revealed.

πŸ“– Read

via "Threatpost".
?
22:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-7325

An issue exists in uscan in devscripts before 2.13.19, which could let a remote malicious user execute arbitrary code via a crafted tarball.

πŸ“– Read

via "National Vulnerability Database".
4 December 2019
?
07:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ FBI: Russia-based FaceApp is a β€˜potential counterintelligence threat’ ⚠

It's a grabby little app, data-wise, but how is it different from, say, Google or Facebook?

πŸ“– Read

via "Naked Security".
?
08:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Microsoft looks to Rust language to beat memory vulnerabilities ⚠

Microsoft is pressing ahead with an ambitious plan to de-fang common vulnerabilities hiding in old Windows code with the help of Rust.

πŸ“– Read

via "Naked Security".
?
09:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook made to β€˜correct’ user’s post as Singapore flexes fake-news muscle ⚠

"Facebook did a great job," said Alex Tan, who admitted that his story about a whistleblower's arrest was based on hearsay.

πŸ“– Read

via "Naked Security".
09:04
⚠ Steam players – beware of fake skins as phishers try to hijack accounts ⚠

Phishing scammers have once again targeted users of the popular Steam gaming service, it was revealed this week.

πŸ“– Read

via "Naked Security".
?
09:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How 5G will bring new capabilities for connected devices πŸ”

With an average of 11 connected devices in US households, consumers are ready for faster and more reliable 5G networks.

πŸ“– Read

via "Security on TechRepublic".
?
10:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Dutch Politician Could Get Three Years in Prison for Hacking iCloud Accounts ❌

Prosecution asks for imprisonment of the hacker who stole nude photos and other personal data from women’s iCloud accounts and then distributed some of the material online.

πŸ“– Read

via "Threatpost".
11:02
❌ EFF Talks the Corporate Surveillance of Consumers ❌

The EFF explains how data is being tracked and used on the web and mobile devices, how consumers can protect themselves - and why it's not all bad news.

πŸ“– Read

via "Threatpost".
?
12:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Application & Infrastructure Risk Management: You've Been Doing It Backward πŸ•΄

Before getting more scanning tools, think about what's needed to defend your organization's environment and devise a plan to ensure all needed tools can work together productively.

πŸ“– Read

via "Dark Reading: ".
?
13:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Stay cybersecure when shopping for the holidays πŸ”

Common sense and a careful backup plan are just a couple of the ways to be prepared for online and traditional dangers during the season.

πŸ“– Read

via "Security on TechRepublic".
13:04
πŸ•΄ Attackers Can Circumvent Outlook Homepage Flaw πŸ•΄

FireEye issues guidance on locking down Outlook, claiming that security researchers, at least, are able to work around the patch issued by Microsoft.

πŸ“– Read

via "Dark Reading: ".
13:14
πŸ•΄ Microsoft Issues Advisory for Windows Hello for Business πŸ•΄

An issue exists in Windows Hello for Business when public keys persist after a device is removed from Active Directory, if the AD exists, Microsoft reports.

πŸ“– Read

via "Dark Reading: ".
?
13:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Attackers Can Circumvent Outlook Homepage Flaw πŸ•΄

FireEye issues guidance on locking down Outlook, claiming that security researchers, at least, are able to work around the patch issued by Microsoft.

πŸ“– Read

via "Dark Reading: ".
13:49
πŸ” Top 5 things to know about cyber insurance πŸ”

With cyberattacks increasing, it's becoming more and more important for companies to protect themselves. Tom Merritt lists five things you should know about cyber insurance.

πŸ“– Read

via "Security on TechRepublic".
13:49
πŸ” Top 5 things to know about cyber insurance πŸ”

With cyberattacks increasing, it's becoming more and more important for companies to protect themselves. Tom Merritt lists five things you should know about cyber insurance.

πŸ“– Read

via "Security on TechRepublic".
?
14:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The 10 most important cyberattacks of the decade πŸ”

After a number of devastating breaches and hacks, the sheer size of data lost is no longer the only indicator of severity.

πŸ“– Read

via "Security on TechRepublic".
?
15:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Iran Targets Mideast Oil with ZeroCleare Wiper Malware ❌

Likely the work of APT34, ZeroCleare is bent on destruction and disruption, rather than information-stealing.

πŸ“– Read

via "Threatpost".
?
15:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜Highly Competitive’ Buer Loader Emerges in Underground Markets ❌

A previously undocumented loader has been discovered in several recent malware campaigns and being sold on underground markets.

πŸ“– Read

via "Threatpost".
?
16:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Navigating Security in the Cloud πŸ•΄

Underestimating the security changes that need to accompany a shift to the cloud could be fatal to a business. Here's why.

πŸ“– Read

via "Dark Reading: ".
?
16:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” With CCPA Looming, Politicians Pitch Last Minute Data Privacy Bills πŸ”

One privacy bill would override state laws already on the books - like the CCPA - another would only pre-empt laws that conflict with certain provisions.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
16:54
πŸ•΄ The Edge Cartoon Contest: You Better Watch Out ... πŸ•΄

Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.

πŸ“– Read

via "Dark Reading: ".
16:54
πŸ•΄ (Literally) Put a Ring on It: Protecting Biometric Fingerprints πŸ•΄

Kaspersky creates a prototype ring you can wear on your finger for authentication.

πŸ“– Read

via "Dark Reading: ".
?
17:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Black Hat Europe Q&A: Understanding the Ethics of Cybersecurity Journalism πŸ•΄

Investigative journalist Geoff White chats about why now is the right time for his Black Hat Europe Briefing on hackers, journalists, and the ethical ramifications of cybersecurity journalism.

πŸ“– Read

via "Dark Reading: ".
17:29
πŸ•΄ Shades of Shamoon: New Disk-Wiping Malware Targets Middle East Orgs πŸ•΄

'ZeroCleare' shares some of the same features as its more notorious predecessor, IBM Security says.

πŸ“– Read

via "Dark Reading: ".
?
18:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Nebraska Medicine Breached By Rogue Employee ❌

Nebraska Medicine is warning that a rogue, former employee accessed patients' medical records, Social Security numbers and more.

πŸ“– Read

via "Threatpost".
?
18:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What's in a Botnet? Researchers Spy on Geost Operators πŸ•΄

The investigation of a major Android banking botnet yields insights about how cybercriminals structure and run an illicit business.

πŸ“– Read

via "Dark Reading: ".
?
19:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ ThreatList: 1 in 9 SMBs Believe Nation-State Actors Are Targeting Them ❌

Larger SMBs are more likely to feel targeted by APTs.

πŸ“– Read

via "Threatpost".
?
19:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Password-Cracking Teams Up in CrackQ Release πŸ•΄

The open source platform aims to make password-cracking more manageable and efficient for red teams.

πŸ“– Read

via "Dark Reading: ".
?
21:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Wireshark Analyzer 3.0.7 πŸ› 

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
5 December 2019
?
06:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to protect computers that store biometric data from malware πŸ”

More than a third of systems that handle biometric data were hit by at least one malware infection in the third quarter of 2019, according to a new Kaspersky report.

πŸ“– Read

via "Security on TechRepublic".
?
08:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ β€˜Ultimate’ MiTM Attack Steals $1M from Israeli Startup ❌

Researchers uncovers β€œultimate man-in-the-middle attack” that used an elaborate spoofing campaign to fool a Chinese VC firm and rip off an emerging business.

πŸ“– Read

via "Threatpost".
?
11:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S2 Ep19: One of us just prevented a ransomware attack – Naked Security Podcast ⚠

Listen now!

πŸ“– Read

via "Naked Security".
12:09
πŸ•΄ The Human Factor: 5 Reasons Why Cybersecurity Is a People Problem πŸ•΄

The industry can only go so far in treating security as a challenge that can be resolved only by engineering.

πŸ“– Read

via "Dark Reading: ".
?
12:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Yodel parcel tracking app blabs about other people’s parcels ⚠

Yodel's mobile parcel delivery app was leaking people's delivery data to others using the app, a security researcher discovered.

πŸ“– Read

via "Naked Security".
?
13:04
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Defender ATP Brings EDR Capabilities to macOS πŸ•΄

Mac computers will now have the option to use Microsoft Defender Advanced Threat Protection's endpoint and detection response.

πŸ“– Read

via "Dark Reading: ".
13:12
❌ OpenBSD Hit with Authentication, LPE Bugs ❌

The authentication bypass (CVE-2019-19521) is remotely exploitable.

πŸ“– Read

via "Threatpost".
?
13:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Critical DoS messaging flaw fixed in December Android update ⚠

Android’s December 2019 updates arrived this week, patching a small list of system and Qualcomm flaws across the operating system’s two patch levels.

πŸ“– Read

via "Naked Security".
13:37
❌ HackerOne Breach Leads to $20,000 Bounty Reward ❌

HackerOne has paid out $20,000 to a bounty hunter who discovered a session cookie issue, due to "human error," on the bug bounty platform.

πŸ“– Read

via "Threatpost".
?
13:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Machine-raiding Python libraries squashed by community ⚠

Python developers have once again fallen victim to malicious software libraries lurking in their favourite package manager.

πŸ“– Read

via "Naked Security".
?
14:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” NERC Refocusing Cybersecurity Efforts πŸ”

In the face of mounting attacks against critical infrastructure, NERC, which oversees the United States' electrical grid, is retooling how it addresses cybersecurity.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
14:24
⚠ iCloud-hacking politician to be sentenced on Christmas eve ⚠

Former Dutch city council member Mitchel van der K invaded hundreds of iCloud accounts β€œfrequently and repeatedly”.

πŸ“– Read

via "Naked Security".
?
14:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Cookie-stealing malware wants to know your Facebook ad budget ⚠

The AdKoob malware that sneakily peeks at how much you're spending on ads is back.

πŸ“– Read

via "Naked Security".
15:02
❌ Feds Offer $5M Reward to Nab β€˜Evil Corp’ Dridex Hacker ❌

Authorities cracked down on cybercrime group Evil Corp. with sanctions and charges against its leader, known for his lavish lifestyle.

πŸ“– Read

via "Threatpost".
?
15:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ AT&T, Verizon Subscribers Exposed as Mobile Bills Turn Up on the Open Web ❌

Names, addresses, phone numbers, call and text message records and account PINs were all caught up in a cloud misconfiguration.

πŸ“– Read

via "Threatpost".
?
16:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ SOC 2s & Third-Party Assessments: How to Prevent Them from Being Used in a Data Breach Lawsuit πŸ•΄

Assessments can be used against your company in court proceedings. Here's how to mitigate this potential risk.

πŸ“– Read

via "Dark Reading: ".
16:14
πŸ•΄ 10 Security 'Chestnuts' We Should Roast Over the Open Fire πŸ•΄

These outdated security rules we all know (and maybe live by) no longer apply.

πŸ“– Read

via "Dark Reading: ".
16:27
ATENTIONβ€Ό New - CVE-2012-1104

A Security Bypass vulnerability exists in the phpCAS 1.2.2 library from the jasig project due to the way proxying of services are managed.

πŸ“– Read

via "National Vulnerability Database".
?
17:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ With Aporeto, Palo Alto Looks Away from the Firewall and Toward the Future πŸ•΄

Seeing its firewall sales softening, the security vendor makes another acquisition to reorient itself for the cloud era.

πŸ“– Read

via "Dark Reading: ".
?
17:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Sets $5 Million Bounty For Russian Hacker Behind Zeus Banking Thefts πŸ•΄

Maksim Yakubets and his crew stole tens of millions using Zeus and Dridex, with victims including Bank of America, Key Bank, GenLabs, and United Dairy, DoJ says.

πŸ“– Read

via "Dark Reading: ".
18:09
πŸ•΄ VPN Flaw Allows Criminal Access to Everything on Victims' Computers πŸ•΄

Vulnerability in the Aviatrix VPN client, since patched, gives an attacker unlimited access to a breached system.

πŸ“– Read

via "Dark Reading: ".
18:12
❌ Ransomware Attack Hits Data Center Provider CyrusOne: Report ❌

Security experts say the incident shows that cybercriminals are using ransomware to hit companies where it hurts.

πŸ“– Read

via "Threatpost".
?
18:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2012-1105

An Information Disclosure vulnerability exists in the Jasig Project php-pear-CAS 1.2.2 package in the /tmp directory. The Central Authentication Service client library archives the debug logging file in an insecure manner.

πŸ“– Read

via "National Vulnerability Database".
?
19:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use iCloud Keychain to manage passwords on your iPhone or iPad πŸ”

Learn how iCloud Keychain can help you keep track of your app and website passwords.

πŸ“– Read

via "Security on TechRepublic".
?
20:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2012-1592

A local code execution issue exists in Apache Struts2 when processing malformed XSLT files, which could let a malicious user upload and execute arbitrary files.

πŸ“– Read

via "National Vulnerability Database".
20:48
ATENTIONβ€Ό New - CVE-2012-1115

A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the export, add_value_form, and dn parameters to cmd.php.

πŸ“– Read

via "National Vulnerability Database".
20:48
ATENTIONβ€Ό New - CVE-2012-1114

A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the filter parameter to cmd.php in an export and exporter_id action. and the filteruid parameter to list.php.

πŸ“– Read

via "National Vulnerability Database".
6 December 2019
?
08:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ OpenBSD devs patch authentication bypass bug ⚠

One of the internet's most popular free operating systems allowed attackers to bypass its authentication controls.

πŸ“– Read

via "Naked Security".
?
09:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Instagram trying to protect kids by getting dates of birth from new users ⚠

It's about showing age-appropriate content, it said. Though staying safe from child-privacy lawsuits doesn't hurt, either.

πŸ“– Read

via "Naked Security".
?
09:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US parents file class action against TikTok over children’s privacy ⚠

Collecting children's data without their guardians' consent is illegal under COPPA and already earned TikTok a huge fine.

πŸ“– Read

via "Naked Security".
?
10:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Mac users targetted by Lazarus β€˜fileless’ Trojan ⚠

The Lazarus hacking group are trying to sneak a β€˜fileless’ Trojan on to Apple computers, disguised as a fake cryptocurrency trading program.

πŸ“– Read

via "Naked Security".
?
11:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Stealthy MacOS Malware Tied to Lazarus APT ❌

Researcher discovered a MacOS trojan hiding behind a fake crypto trading platform believed to be the work of the state-sponsored North Korean hackers behind WannaCry.

πŸ“– Read

via "Threatpost".
11:20
πŸ” Friday Five: 12/6 Edition πŸ”

A new data breach report highlights risks for 2020, a website selling spying tools taken down, and more - catch up on the week's news with the Friday Five.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
12:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Alleges Company Infiltrated Thousands for Ad Fraud ❌

Facebook has paid over $4 million to victims to reimburse them for the unauthorized ads purchased using their ad accounts.

πŸ“– Read

via "Threatpost".
?
12:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Success Enablers or Silent Killers? πŸ•΄

These five success enablers will help CISOs report, measure, and demonstrate ROI to the C-suite.

πŸ“– Read

via "Dark Reading: ".
?
14:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Linux Bug Opens Most VPNs to Hijacking ❌

In a coffee-shop scenario, attackers can hijack "secure" VPN sessions of those working remotely, injecting data into their TCP streams.

πŸ“– Read

via "Threatpost".
?
14:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mega Breaches Are Forcing Us to a Passwordless World. Are We Finally Ready? πŸ•΄

Passwordless authentication advocates see 2020 as a potential turning point year for the technology. But can the industry get off the dime?

πŸ“– Read

via "Dark Reading: ".
14:32
πŸ•΄ Senators Call for End to Controversial NSA Program πŸ•΄

The program for collecting telephone call metadata has faced increased scrutiny and restrictions since Edward Snowden revealed its existence in 2013.

πŸ“– Read

via "Dark Reading: ".
?
14:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2012-1615

A Privilege Escalation vulnerability exits in Fedoraproject Sectool due to an incorrect DBus file.

πŸ“– Read

via "National Vulnerability Database".
15:02
πŸ•΄ Data Center Provider CyrusOne Confirms Ransomware Attack πŸ•΄

The attack struck CyrusOne's managed services division and compromised six customers primarily serviced by a New York data center.

πŸ“– Read

via "Dark Reading: ".
?
16:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ News Wrap: Authorities Target Evil Corp., Imminent Monitor, Money Mules ❌

In this past week, the authorities have cracked down on various BEC scams and cybercrime gangs.

πŸ“– Read

via "Threatpost".
16:37
❌ Feds Crack Down on Money Mules, Warn of BEC Scams ❌

Authorities say they have halted over 600 domestic money mules – exceeding the 400 money mules stopped last year.

πŸ“– Read

via "Threatpost".
16:42
πŸ” TeamViewer unveils new patch management system πŸ”

The new tool will provide IT departments with system-wide visibility of all the patches needed.

πŸ“– Read

via "Security on TechRepublic".
16:42
πŸ” Analysts worry about tech security threats ahead of 2020 elections πŸ”

Security experts say most voting machines are safe and secure, but disinformation campaigns on platforms like Facebook and Twitter need to be addressed.

πŸ“– Read

via "Security on TechRepublic".
16:48
ATENTIONβ€Ό New - CVE-2012-2148

An issue exists in the property replacements feature in any descriptor in JBoxx AS 7.1.1 ignores java security policies

πŸ“– Read

via "National Vulnerability Database".
16:48
ATENTIONβ€Ό New - CVE-2012-2130

A Security Bypass vulnerability exists in PolarSSL 0.99pre4 through 1.1.1 due to a weak encryption error when generating Diffie-Hellman values and RSA keys.

πŸ“– Read

via "National Vulnerability Database".
16:48
ATENTIONβ€Ό New - CVE-2012-2092

A Security Bypass vulnerability exists in Ubuntu Cobbler before 2,2,2 in the cobbler-ubuntu-import script due to an error when verifying the GPG signature.

πŸ“– Read

via "National Vulnerability Database".
?
18:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Attackers Used Look-Alike Domains to Steal $1 Million From a Chinese VC πŸ•΄

Money meant to fund an Israeli startup wound up directly deposited to the scammers.

πŸ“– Read

via "Dark Reading: ".
?
19:07
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Email Voted a Weak Link for Election Security, with DMARC Lagging ❌

Most counties are not protected from impersonation-based spearphishing attacks.

πŸ“– Read

via "Threatpost".
9 December 2019
?
07:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 22 stories of the week ⚠

Get up to date with the hot security stories from the past week - from fake Android apps to malware targeting Mac users.

πŸ“– Read

via "Naked Security".
?
08:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ $5m bounty set on the alleged head of Evil Corp banking Trojan group ⚠

Know where Maksim β€œAqua” Yakubets is? Can you pry him out of Russia and his Lamborghinis? The biggest ever cybercrook reward awaits!

πŸ“– Read

via "Naked Security".
?
09:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook suing ILikeAd for hijacking users’ ad accounts ⚠

Facebook says the company used celeb bait links to infect victims with malware and hijacked their ad accounts to sell diet pills.

πŸ“– Read

via "Naked Security".
09:16
⚠ HackerOne pays $20,000 bounty after breach of own systems ⚠

In an embarrassing twist, bug bounty platform HackerOne has paid a $20,000 reward to a researcher who reported a security flaw inadvertently caused by one of its staff during… a bug submission.

πŸ“– Read

via "Naked Security".
?
09:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Networking attack gives hijackers VPN access ⚠

Researchers have discovered a flaw in macOS, Linux, and several other operating systems that could let attackers hijack VPN connections.

πŸ“– Read

via "Naked Security".
09:52
πŸ•΄ New: From the Core to the Edge: 7 Reasons You Need Security at the Edge πŸ•΄

No longer can you secure the perimeter and trust that nothing will get in or out.

πŸ“– Read

via "Dark Reading: ".
?
11:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Reddit Says Influence Campaign is Behind Leaked U.S.-U.K. Trade Documents ❌

The platform has linked documents posted on its site to a vote-manipulation campaign already observed on Facebook earlier this year.

πŸ“– Read

via "Threatpost".
?
12:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 4 Tips to Run Fast in the Face of Digital Transformation πŸ•΄

This gridiron-inspired advice will guarantee your digital transformation success and keep your data safe.

πŸ“– Read

via "Dark Reading: ".
?
12:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ GE, Dunkin’, Forever 21 Caught Up in Broad Internal Document Leak ❌

A PR and marketing provider exposed sensitive data for a raft of big-name companies.

πŸ“– Read

via "Threatpost".
?
13:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  DroneSploit Black Hat Europe 2019 Release πŸ› 

DroneSploit is a CLI framework that is based on sploitkit and is an attempt to gather hacking techniques and exploits especially focused on drone hacking. For the ease of use, the interface has a layout that looks like Metasploit.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
13:09
πŸ›  GNU Privacy Guard 2.2.19 πŸ› 

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
13:22
πŸ•΄ Criminals Hide Fraud Behind the Green Lock Icon πŸ•΄

Criminals are using free certificate services to apply real security certs to fraudulent sites - and to take advantage of victims looking for surfing safety.

πŸ“– Read

via "Dark Reading: ".
13:22
πŸ•΄ Nation-State Attackers May Have Co-opted Vega Ransomware πŸ•΄

The tactics used by the latest version of the Vega cryptolocker program indicates the code may have been stolen from its authors and is now being used for destructive attacks, a new report suggests.

πŸ“– Read

via "Dark Reading: ".
?
13:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Will the new iPhone 11 track you even if you tell it not to? ⚠

Does turning location access off for all your apps mean that location access is off altogether?

πŸ“– Read

via "Naked Security".
13:52
πŸ•΄ 10 Notable Cybersecurity Acquisitions of 2019, Part 2 πŸ•΄

As mergers and acquisitions continued to shape the security industry throughout 2019, these deals were most significant.

πŸ“– Read

via "Dark Reading: ".
?
14:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Elder Scrolls Online Targeted by Cybercrooks Hunting In-Game Loot ❌

A phishing attack is masquerading as messages from the game's developers.

πŸ“– Read

via "Threatpost".
14:22
πŸ•΄ Two Bayrob Cybercrime Members Sentenced to 20 and 18 Years in Prison πŸ•΄

The Romanian nationals stole some $4 million in a vast malware, botnet, and cryptocurrency operation.

πŸ“– Read

via "Dark Reading: ".
?
15:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” NYDFS Cybersecurity TPSP Certification of Compliance Deadline Looms πŸ”

The New York Department of Financial Services' Cybersecurity Regulation was implemented years ago but one of the regulation's compliance deadlines remains.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Intel expert divulges security trends πŸ”

Intel's Amit Elazari Bar On discussed IoT security, ethical hackers, bug bounties, and more.

πŸ“– Read

via "Security on TechRepublic".
?
17:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Maersk CISO Says NotPeyta Devastated Several Unnamed US firms πŸ•΄

At least two companies may have been dealt even more damage than the shipping giant, which lost nearly its entire global IT infrastructure.

πŸ“– Read

via "Dark Reading: ".
?
17:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Romanian Duo Receives Jailtime For Infecting 400,000 With Malware ❌

Since 2007, the two allegedly operated a cybercrime ring called "Bayrob Group."

πŸ“– Read

via "Threatpost".
?
18:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious Security: Understanding how computers count ⚠

The hard disks that fail abruptly at 32,768 hours of use - why simply 'adding 1' can send you into oblivion.

πŸ“– Read

via "Naked Security".
?
19:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Birth Certificate Data Laid Bare on the Web in Multiple States ❌

A platform that allows online applications for copies of birth certificates did not store its data properly.

πŸ“– Read

via "Threatpost".
19:22
πŸ•΄ Microsoft 'Campaign Views' Offers Full Look at Office 365 Attacks πŸ•΄

Campaign views, arriving in public preview, aims to share more context around how attackers targeted an organization and whether its defenses worked.

πŸ“– Read

via "Dark Reading: ".
?
19:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Scientists Break Largest Encryption Key Yet with Brute Force πŸ•΄

The key, only one-third the length of most commercial encryption keys, took more than 35 million compute hours to break.

πŸ“– Read

via "Dark Reading: ".
10 December 2019
?
07:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ TikTok settles class action over child privacy one day after it’s filed ⚠

The $1.1m settlement is an β€œexcellent result,” TikTok said, unsurprisingly: compared with its $5.7m FTC fine, it's dirt cheap.

πŸ“– Read

via "Naked Security".
?
08:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook users were duped by Cambridge Analytica, FTC rules ⚠

Delete the data, and don't do any of that again, the FTC told the data analytics company, which already filed for bankruptcy in 2018.

πŸ“– Read

via "Naked Security".
?
09:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ EU releases its 5G conclusions ⚠

The Chinese company is at the heart of a security spat with the US that has also been causing some consternation in the UK.

πŸ“– Read

via "Naked Security".
?
09:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Snatch ransomware pwns security using sneaky β€˜safe mode’ reboot ⚠

The Sophos Managed Threat Response (MTR) team has warned the industry of a dangerous new ransomware trick.

πŸ“– Read

via "Naked Security".
?
11:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ DHS Rolls Back Facial-Recognition Expansion Plan ❌

Biometric facial scanning won’t be a requirement for all U.S. citizens traveling internationally after all, the department decided.

πŸ“– Read

via "Threatpost".
?
11:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Network attacks increased in third quarter, WatchGuard says πŸ”

One network attack targeted the same vulnerability exploited in the Equifax data breach from September 2017, according to a new report.

πŸ“– Read

via "Security on TechRepublic".
?
12:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Deliver a Deadly Counterpunch to Ransomware Attacks: 4 Steps πŸ•΄

You can't prevent all ransomware attacks. However, it's possible to ensure that if a breach happens, it doesn't spread, affect business, and become a newsworthy event.

πŸ“– Read

via "Dark Reading: ".
12:29
πŸ” Want to attain and retain customers? Adopt data privacy policies πŸ”

Customers won't buy services or products from companies if they don't trust how their data will be used, Cisco found.

πŸ“– Read

via "Security on TechRepublic".
?
12:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-2095

rubygem-openshift-origin-controller: API can be used to create applications via cartridge_cache.rb URI.prase() to perform command injection

πŸ“– Read

via "National Vulnerability Database".
12:51
ATENTIONβ€Ό New - CVE-2013-1793

openstack-utils openstack-db has insecure password creation

πŸ“– Read

via "National Vulnerability Database".
12:51
ATENTIONβ€Ό New - CVE-2013-0293

oVirt Node: Lock screen accepts F2 to drop to shell causing privilege escalation

πŸ“– Read

via "National Vulnerability Database".
?
13:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  TOR Virtual Network Tunneling Tool 0.4.2.5 πŸ› 

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
13:18
❌ Download: The 2020 Cybersecurity Salary Survey Results ❌

Today you can access the aggregated and analyzed 2020 Cybersecurity Salary Survey Results and gain insight into the main ranges and factors of current cybersecurity salaries.

πŸ“– Read

via "Threatpost".
13:18
❌ Amazon’s Blink Smart Security Cameras Open to Hijack ❌

Amazon is rolling out patches for the vulnerabilities and users are urged to confirm their device is updated to firmware version 2.13.11 or later.

πŸ“– Read

via "Threatpost".
13:22
πŸ•΄ Only 53% of Security Pros Have Ownership of Workforce IAM πŸ•΄

Most practitioners report an increase in identities, but many don't have control over how those identities are protected from a range of attacks.

πŸ“– Read

via "Dark Reading: ".
?
13:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Adobe Fixes 17 Critical Acrobat, Photoshop and Brackets Flaws ❌

The patches are part of Adobe's regularly-scheduled fixes.

πŸ“– Read

via "Threatpost".
13:48
❌ Snatch Team Steals Data and Hammers Orgs with Ransomware ❌

Snatch has burst on the scene, featuring an array of executables and tools for carrying out carefully orchestrated attacks.

πŸ“– Read

via "Threatpost".
13:59
πŸ” How to protect your organization against the Snatch ransomware threat πŸ”

Discovered and analyzed by security provider Sophos, Snatch attempts to bypass traditional security software by rebooting your PC into Safe Mode.

πŸ“– Read

via "Security on TechRepublic".
?
14:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Mac Deploy Stick 2.0: Benefits of the free MDM for macOS πŸ”

MDS 2.0 helps admins modernize their workflow and deploy Apple hardware and software. Also, this Mac deployment utility is free.

πŸ“– Read

via "Security on TechRepublic".
?
15:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use the Firefox Lockwise password manager πŸ”

Mozilla has evolved its Lockbox password tool into a more standard password manager. Find out if Firefox Lockwise is right for you.

πŸ“– Read

via "Security on TechRepublic".
?
16:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Intel's CPU Flaws Continue to Create Problems for the Tech Community πŸ•΄

We can't wait out this problem and hope that it goes away. We must be proactive.

πŸ“– Read

via "Dark Reading: ".
?
16:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Cyberattack Downs Pensacola’s City Systems ❌

The cyberattack comes days after a shooting at U.S. military base Naval Air Station Pensacola rocked the city.

πŸ“– Read

via "Threatpost".
?
17:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Security 101: What Is a Man-in-the-Middle Attack? πŸ•΄

A breakdown of the common ways criminals employ MitM techniques to snare victims, and tips for protecting users from these dirty tricks.

πŸ“– Read

via "Dark Reading: ".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Blink Cameras Found with Multiple Vulnerabilities πŸ•΄

Researchers found three broad types of vulnerabilities, one of which should be particularly concerning to consumers.

πŸ“– Read

via "Dark Reading: ".
?
18:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Executive Stole Trade Secrets, Then Lied About It πŸ”

In a lawsuit filed last week, the company claims the ex-executive stole and retained confidential and trade secret data and lied to cover it up.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
18:48
❌ Microsoft Zaps Actively Exploited Zero-Day Bug ❌

December 2019's relatively light Patch Tuesday update also fixes seven critical flaws.

πŸ“– Read

via "Threatpost".
18:51
ATENTIONβ€Ό New - CVE-2012-5620

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

πŸ“– Read

via "National Vulnerability Database".
18:51
ATENTIONβ€Ό New - CVE-2012-1577

lib/libc/stdlib/random.c in OpenBSD returns 0 when seeded with 0.

πŸ“– Read

via "National Vulnerability Database".
?
19:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Your open source gift giving guide for 2019 πŸ”

'Tis the season for open source gifts. But what to buy? Jack Wallen has a few ideas that are sure to put a smile on the faces of the open source lovers in your life.

πŸ“– Read

via "Security on TechRepublic".
?
20:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Fixes Windows Zero-Day on Lightest Patch Tuesday of 2019 πŸ•΄

This month's batch of security updates addresses 36 CVEs, seven of which are rated Critical and one of which has been exploited in the wild.

πŸ“– Read

via "Dark Reading: ".
?
21:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Data Leak Week: Billions of Sensitive Files Exposed Online πŸ•΄

A total of 2.7 billion email addresses, 1 billion email account passwords, and nearly 800,000 applications for copies of birth certificate were found on unsecured cloud buckets.

πŸ“– Read

via "Dark Reading: ".
?
21:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Zeek 3.0.1 πŸ› 

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
11 December 2019
?
08:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Ad industry groups ask that the CCPA keep its mitts off their cookies ⚠

Ad-blocking technologies can block the cookies that record consumers' privacy choices, they claim.

πŸ“– Read

via "Naked Security".
08:16
⚠ FTC warns Christmas buyers that smart toys are a security risk ⚠

Thinking of giving a young person an internet-connected β€˜smart’ toy this Christmas? You may want to think again.

πŸ“– Read

via "Naked Security".
?
08:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ DoItForState domain name thief gets 14 years for pistol-whipping plot ⚠

He hired his cousin to break in, hold the rightful domain holder at gunpoint, and force a transfer to his own GoDaddy account.

πŸ“– Read

via "Naked Security".
08:46
⚠ Windows 10 Mobile receives its last security patches ⚠

If you’re one of the tiny hardcore still using Windows 10 Mobile, 10 December 2019 is probably a day you’ve been dreading for nearly a year.

πŸ“– Read

via "Naked Security".
?
10:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Lazarus APT Collaborates with Trickbot’s Anchor Project ❌

An unprecedented connection between the North Korean APT and the crimeware giant spells trouble for global banks and other cybercrime targets.

πŸ“– Read

via "Threatpost".
?
11:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 63% of organizations face security breaches due to hardware vulnerabilities πŸ”

While hardware-level attacks are high, only 59% of companies have implemented a hardware security strategy, Dell and Forrester found.

πŸ“– Read

via "Security on TechRepublic".
?
12:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Big Changes Are Coming to Security Analytics & Operations πŸ•΄

New ESG research points to fundamental problems, a need for scalable security data pipelines, and a migration to the public cloud.

πŸ“– Read

via "Dark Reading: ".
12:22
πŸ•΄ City of Pensacola, Fla., Confirms Ransomware Attack πŸ•΄

Most systems remain offline to prevent the attack from spreading.

πŸ“– Read

via "Dark Reading: ".
?
13:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Modern Intel CPUs Plagued By Plundervolt Attack ❌

The Intel attack uses a similar technique that gamers commonly use to overclock their CPUs.

πŸ“– Read

via "Threatpost".
13:22
πŸ•΄ Only Half of Malware Caught by Signature AV πŸ•΄

Machine learning and behavioral detection are necessary to catch threats, WatchGuard says in a new report. Meanwhile, network attacks have risen, especially against older vulnerabilities, such as those in Apache Struts.

πŸ“– Read

via "Dark Reading: ".
13:22
πŸ•΄ Nation-State Attackers May Have Co-opted Vega Ransomware πŸ•΄

The tactics used by the latest version of the Vega cryptolocker program indicates the code may have been stolen from its authors and is now being used for destructive attacks, a new report suggests.

πŸ“– Read

via "Dark Reading: ".
?
14:52
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Younger Generations Drive Bulk of 2FA Adoption πŸ•΄

Use of two-factor authentication has nearly doubled in the past two years , pointing to a new wave of acceptance.

πŸ“– Read

via "Dark Reading: ".
14:59
πŸ” Analysts find connection between North Korean military and crimeware organization TrickBot πŸ”

Researchers with SentinelLabs say they have found one of "the first known links between cybercrime groups and nation-state actors."

πŸ“– Read

via "Security on TechRepublic".
?
15:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Chrome Now Automatically Alerts Users on Compromised Passwords πŸ•΄

A series of security enhancements seek to protect users from phishing and warn them when credentials have been compromised.

πŸ“– Read

via "Dark Reading: ".
?
15:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” SSA Has Weaknesses to Address When it Comes to Preventing, Detecting Malicious Activity πŸ”

Deficiencies in the Social Security Administration's ability to protect sensitive data could impact the confidentiality and integrity of its systems and personally identifiable information, a new report says.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” SSA Has Weaknesses to Address to Prevent, Detect Malicious Activity πŸ”

Deficiencies in the Social Security Administration's ability to protect sensitive data could impact the confidentiality and integrity of its systems and personally identifiable information, a new report says.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
16:18
❌ Signal Tests Upgraded Cryptography for Groups Function ❌

The secure messaging service is looking to address usability issues.

πŸ“– Read

via "Threatpost".
16:22
πŸ•΄ 5 Tips for Keeping Your Security Team on Target πŸ•΄

In nearly every security environment, competing priorities are a constant battleground. Here's how to keep the focus on what's important.

πŸ“– Read

via "Dark Reading: ".
?
17:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple Fixes β€˜AirDoS’ Bug That Cripples Nearby iPhones, iPads ❌

Apple fixes bug that allows nearby hackers to render iPads and iPhones unusable.

πŸ“– Read

via "Threatpost".
?
17:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Serious Security Flaws Found in Children’s Connected Toys ❌

Several toys that were tested have been found lacking authentication measures, opening them up to an array of insidious attacks.

πŸ“– Read

via "Threatpost".
?
18:22
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Next Security Silicon Valley: Coming to a City Near You? πŸ•΄

The high cost of doing business in California's San Francisco Bay Area is just one factor driving infosec companies - established and and startups, alike - to pursue their fortunes elsewhere. Here's where many are going.

πŸ“– Read

via "Dark Reading: ".
?
18:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Smart Krampus-3PC Malware Targets iPhone Users ❌

The malware affected 100 different online publishers.

πŸ“– Read

via "Threatpost".
18:59
πŸ” How to stop spam calls right now πŸ”

Spam calls drive us all crazy. Here are four ways to stop robocalls and other unsolicited phone calls.

πŸ“– Read

via "Security on TechRepublic".
?
19:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Intel Issues Fix for 'Plundervolt' SGX Flaw πŸ•΄

Researchers were able to extract AES encryption key using SGX's voltage-tuning function.

πŸ“– Read

via "Dark Reading: ".
?
20:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Trickbot Operators Now Selling Attack Tools to APT Actors πŸ•΄

North Korea's Lazarus Group - of Sony breach and WannaCry fame - is among the first customers.

πŸ“– Read

via "Dark Reading: ".
?
22:14
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  TestSSL 3.0rc6 πŸ› 

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
12 December 2019
?
07:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple iOS 13.3 is here, bringing support for keyfobby authentication ⚠

Bullet-proof authentication is just a tap away!

πŸ“– Read

via "Naked Security".
07:53
⚠ December Patch Tuesday blunts WizardOpium attack chain ⚠

December 2019’s Patch Tuesday updates are, including a fix for the Windows flaw used in recently discovered WizardOpium attacks.

πŸ“– Read

via "Naked Security".
?
08:39
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Retail Cyberattacks Set to Soar 20% in 2019 Holiday Season ❌

A couple of factors this year are making the 2019 holiday shopping season a circus for cybercriminals when it comes to cyberattacks against retail orgs.

πŸ“– Read

via "Threatpost".
?
11:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Your Smart Christmas Lights Are Safer Than They Were Last Year ❌

Manufacturers of the Twinkly IoT-connected lights slightly boosted security by switching out the Wi-Fi module, according to Pen Test Partners.

πŸ“– Read

via "Threatpost".
?
12:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Waking Up to Third-Party Security Risk πŸ•΄

You can't rely on the words, intentions, or security measures of others to guard your company, customer and brand.

πŸ“– Read

via "Dark Reading: ".
?
12:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ S2 Ep20: Why don’t they send ransomware on floppies anymore? ⚠

New episode available now!

πŸ“– Read

via "Naked Security".
12:29
πŸ” Organizations moving toward more rigorous security testing to ensure compliance πŸ”

More companies are using third-party vendors and crowdsourced testing to meet their security needs, according to a new survey from Synack.

πŸ“– Read

via "Security on TechRepublic".
12:41
πŸ•΄ Lessons from the NSA: Know Your Assets πŸ•΄

Chris Kubic worked at the National Security Agency for the past 32 years, finishing his tenure as CISO. He talks about lessons learned during his time there and what they mean for the private sector.

πŸ“– Read

via "Dark Reading: ".
?
13:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Smart Building Security Awareness Grows πŸ•΄

In 2020, expect to hear more about smart building security.

πŸ“– Read

via "Dark Reading: ".
13:48
⚠ Brexit – even cybercriminals want to have their say… ⚠

These crooks stashed a message in the virus code itelf - we found it, but we don't know which way to take it!

πŸ“– Read

via "Naked Security".
13:52
πŸ•΅ i2Coalition creates alliance of major VPN providers to form VPN Trust Initiative πŸ•΅


πŸ“– Read

via "VPNpro".
?
14:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Maze Ransomware Behind Pensacola Attack, Data Breach Looms ❌

Maze exfiltrates data as well as locks down systems. Officials said they don't know yet whether any residents' personal information has been breached.Β 

πŸ“– Read

via "Threatpost".
14:24
⚠ Chrome 79 includes anti-phishing and hacked password protection ⚠

Version 79 of Chrome is out, and it promises to do a better job of protecting you against phishing sites and credential stuffing attacks.

πŸ“– Read

via "Naked Security".
?
14:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook refuses to break end-to-end encryption ⚠

Congress on Tuesday told Facebook it must put backdoors into its end-to-end encryption, or it'll be forced to.

πŸ“– Read

via "Naked Security".
?
15:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Thanks, Larry! πŸ•΄

A no-tech trick, a la social engineering, can lead to huge corporate security consequences -- and it might just score the criminal a new car.

πŸ“– Read

via "Dark Reading: ".
?
16:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Get Organized Like a Villain πŸ•΄

What cybercrime group FIN7 can teach us about using agile frameworks.

πŸ“– Read

via "Dark Reading: ".
16:13
❌ All in the (Ransomware) Family: 10 Ways to Take Action ❌

Check out our list of top 10 things to do to protect your organization from the deepening scourge of ransomware.

πŸ“– Read

via "Threatpost".
?
16:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why Behavioral Analysis Should Play a Role in Data Protection Programs πŸ”

Ignoring the value in behavioral analytics could leave your data vulnerable to attack. We asked 18 security experts why behavioral analysis should factor into your data protection program.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Gallium: The Newest Threat Group on Microsoft's Radar πŸ•΄

Hacking group has been targeting telecommunication providers.

πŸ“– Read

via "Dark Reading: ".
?
18:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Most, Least Insecure US Cities for SMBs πŸ•΄

A new report looks at computer activity in the 50 largest metropolitan areas.

πŸ“– Read

via "Dark Reading: ".
?
19:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Remote Code-Execution Bugs Threaten Global Power Plants ❌

Seventeen bugs could be exploited to stop electrical generation and cause malfunctions at power plants.

πŸ“– Read

via "Threatpost".
19:11
πŸ•΄ Cyberattacks on Retailers Could Increase 20% this Holiday Season πŸ•΄

Commodity malware and ransomware continue to be the biggest threats, says VMWare Carbon Black.

πŸ“– Read

via "Dark Reading: ".
?
19:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to use Firefox's Lockwise password manager πŸ”

Mozilla has evolved its Lockbox password tool into a more standard password manager. Jack Wallen shows you how to use the Firefox Lockwise password manager.

πŸ“– Read

via "Security on TechRepublic".
?
20:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Android App Analysis Uncovers Seasonal Shopping Risk πŸ•΄

Researchers scanned 4,200 Android apps and found many exhibit malicious behavior or have a dangerous level of permissions.

πŸ“– Read

via "Dark Reading: ".
13 December 2019
?
08:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Weak account checks earn company $10.5 million privacy fine ⚠

The telecomms company violates the EU's GDPR by allegedly failing to fully authenticate people phoning up to access their accounts.

πŸ“– Read

via "Naked Security".
08:53
⚠ Jack Dorsey wants a decentralised Twitter ⚠

Twitter CEO Jack Dorsey has announced a research effort to explore a decentralised version of the microblogging platform.

πŸ“– Read

via "Naked Security".
08:53
⚠ YouTube bans malicious insults, veiled threats, harassment ⚠

The new policy addresses how coordinated online abuse often happens in real life: poisonous drips spanning multiple videos/comments.

πŸ“– Read

via "Naked Security".
08:53
⚠ Facebook will target ads based on your Oculus VR data ⚠

If you're logged into Facebook, it will suck up information such as which apps you use to provide "relevant content, including ads.”

πŸ“– Read

via "Naked Security".
?
11:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Lessons Learned from 7 Big Breaches in 2019 πŸ•΄

Capital One, Macy's, FEMA, and others: key takeaways from the year's most notable breaches.

πŸ“– Read

via "Dark Reading: ".
?
12:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ FIN8 Targets Card Data at Fuel Pumps ❌

Paying at the pump has landed in the sights of the notorious PoS-skimming group.

πŸ“– Read

via "Threatpost".
12:11
πŸ•΄ Endpoint Protection: Dark Reading Caption Contest Winners πŸ•΄

Trojans, knights, and medieval wordplay. And the winners are ...

πŸ“– Read

via "Dark Reading: ".
?
12:44
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Suricata IDPE 5.0.1 πŸ› 

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
12:46
πŸ” Friday Five: 12/13 Edition πŸ”

Ransomware hits 100+ dentists' offices, the U.K. warns charities about a new internet fraud campaign, and more - catch up on all the week's news with the Friday Five.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
14:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Fortinet Buys CyberSponse for SOAR Capabilities πŸ•΄

It plans to integrate CyberSponse's SOAR platform into the Fortinet Security Fabric.

πŸ“– Read

via "Dark Reading: ".
14:11
πŸ•΄ 'Motivating People Who Want the Struggle': Expert Advice on InfoSec Leadership πŸ•΄

Industry veteran and former Intel security chief Malcolm Harkins pinpoints three essential elements for leaders to connect with their employees and drive business objectives.

πŸ“– Read

via "Dark Reading: ".
?
15:34
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Bug in WordPress Plugins Open Sites to Hacker Takeovers ❌

One flaw found in WordPress plugins Ultimate Addons for Beaver Builder and Ultimate Addons for Elementor is actively being exploited.

πŸ“– Read

via "Threatpost".
?
16:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Elegant sLoad Carries Out Spying, Payload Delivery in BITS ❌

The BITS file-transfer component of Windows as a key piece of sLoad's attack methodology.

πŸ“– Read

via "Threatpost".
?
17:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Pairing Privacy and Security with Digital Identities in Retail ❌

Omnichannel views of customers are a competitive edge -- but they have to be appropriately implemented.

πŸ“– Read

via "Threatpost".
17:41
πŸ•΄ Visa Warns of Targeted PoS Attacks on Gas Station Merchants πŸ•΄

At least two North American chains have been hit in sophisticated new campaigns for stealing payment card data.

πŸ“– Read

via "Dark Reading: ".
?
19:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ GitLab Doles Out Half a Million Bucks to White Hats ❌

The DevOps lifecycle management said that response to its year-old bug-bounty program has been robust.

πŸ“– Read

via "Threatpost".
15 December 2019
?
18:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 10 cybersecurity stories in 2019 that make us feel less secure πŸ”

Jack Wallen runs through 10 of the most important cybersecurity threats, breaches, tools, and news of the year.

πŸ“– Read

via "Security on TechRepublic".
16 December 2019
?
07:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 24 stories of the week ⚠

From Snatch ransomware's safe-mode reboot to Facebook's view on end-to-end encryption - and everything in between. It's roundup time.

πŸ“– Read

via "Naked Security".
?
08:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Emotion-detection in AI should be regulated, AI Now says ⚠

It's built on junk science, yet it's being used to determine who gets hired, fired, insured, medicated and more, the research institute says.

πŸ“– Read

via "Naked Security".
08:11
⚠ Google adds Verified SMS and anti-spam feature to Messages app ⚠

If webmail, WhatsApp and IM are killing SMS, someone might want to tell Google - as it continues to add new features to its Messages app.

πŸ“– Read

via "Naked Security".
08:11
⚠ Npm patches two serious bugs ⚠

JavaScript package users have been warned to update due to a bug that could enable an attacker to infect them with malicious applications.

πŸ“– Read

via "Naked Security".
?
08:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Police get β€œunprecedented” data haul from Google with geofence warrants ⚠

Investigators are using geofence warrants to get anybody and everybody who's near a crime at a given time.

πŸ“– Read

via "Naked Security".
08:41
⚠ Plundervolt – stealing secrets by starving your computer of voltage ⚠

Turns out that if you drop your CPU voltage just enough, it makes mistakes that could let you sneak in where you shouldn't.

πŸ“– Read

via "Naked Security".
?
11:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Understanding the Risk of Zero-Day Exploits ❌

While the best protective measures can't protect your business completely from a zero-day attack, many of the same cybersecurity best practices are useful for protecting against zero-day exploits.

πŸ“– Read

via "Threatpost".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Why Enterprises Buy Cybersecurity 'Ferraris' πŸ•΄

You wouldn't buy an expensive sports car if you couldn't use it properly. So, why make a pricey security investment without knowing whether it will fit into your ecosystem?

πŸ“– Read

via "Dark Reading: ".
?
13:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ How to watch the Guardians of the Galaxy πŸ•΅


πŸ“– Read

via "VPNpro".
13:25
πŸ” 101 Data Protection Tips: How to Keep Your Passwords, Financial & Personal Information Safe in 2020 πŸ”

We've compiled 101 Data Protection Tips to help you protect your passwords, financial information, and identity online.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
13:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€œDig up his body,” say creditors of deceased cryptocurrency player ⚠

Apparently, dead men *can* tell tales... especially when millions and millions of cryptocoins are missing.

πŸ“– Read

via "Naked Security".
13:48
❌ N.J.’s Largest Hospital System Pays Up in Ransomware Attack ❌

The ransomware attack earlier this month led the hospital system to reschedule surgeries and appointments.

πŸ“– Read

via "Threatpost".
13:48
❌ Echobot IoT Botnet Casts a Wide Net with Raft of Exploit Additions ❌

13 new exploits have been added to the malware's bag of tricks.

πŸ“– Read

via "Threatpost".
?
14:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why new account fraud decreased during the holiday shopping season πŸ”

Fraudulent account creation typically skyrockets during the holiday shopping season, but it's down this year. What's changing?

πŸ“– Read

via "Security on TechRepublic".
14:16
πŸ” Tempting, but just say no to public charging stations and Wi-Fi πŸ”

Experts say don't leave your devices open to cyberattacks from hackers anxious to steal your information.

πŸ“– Read

via "Security on TechRepublic".
?
15:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Disarming Disinformation πŸ•΄

Disinformation attacks are just as detrimental to businesses as they are to national elections. Here's what's at stake and what infosec teams can do about it.

πŸ“– Read

via "Dark Reading: ".
?
16:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Disarming Disinformation πŸ•΄

Disinformation attacks are just as detrimental to businesses as they are to national elections. Here's what's at stake and what infosec teams can do about it.

πŸ“– Read

via "Dark Reading: ".
?
16:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Rooster Teeth Alerts Customers to Magecart Attack πŸ•΄

The entertainment company discovered malicious content on the Shopify platform for its online store and removed it the same day.

πŸ“– Read

via "Dark Reading: ".
?
17:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 7 tips to make you a savvier and safer traveler πŸ”

We asked experts the best way to avoid stress and anxiousness, how to stay safe, and make your journey easier.

πŸ“– Read

via "Security on TechRepublic".
?
18:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 10 mobility predictions for 2020: AI, 5G, foldable phones, and more πŸ”

Jack Wallen gazes into his crystal ball and makes his mobility predictions for 2020.

πŸ“– Read

via "Security on TechRepublic".
18:38
πŸ•΄ What Should I Look for in a Data Protection Officer? πŸ•΄

The right candidate will possess the following skills.

πŸ“– Read

via "Dark Reading: ".
?
19:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ SQL Server 2019 Tool Tells Attackers Which Data Is Sensitive πŸ•΄

The design of SQL Data Discovery & Classification could let attackers pinpoint sensitive information while flying under organizations' radars.

πŸ“– Read

via "Dark Reading: ".
19:22
πŸ” Report: Financial firms still losing customer data to malware and hackers πŸ”

Capital One mega breach in March 2019 was the third worst data loss ever.

πŸ“– Read

via "Security on TechRepublic".
?
19:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mobile Devices Account for 41% of DDoS Attack Traffic πŸ•΄

DNS amplification attacks continue to dominate distributed denial-of-service (DDoS) attacks, while mobile devices make up a larger share of traffic.

πŸ“– Read

via "Dark Reading: ".
?
19:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to protect your organization against the Snatch ransomware threat πŸ”

Discovered and analyzed by security provider Sophos, Snatch attempts to bypass traditional security software by rebooting your PC into Safe Mode.

πŸ“– Read

via "Security on TechRepublic".
20:08
πŸ•΄ Ransomware 'Crisis' in US Schools: More Than 1,000 Hit So Far in 2019 πŸ•΄

Meanwhile, the mayor of the city of New Orleans says no ransom money demands were made as her city struggles to recover from a major ransomware attack launched last week.

πŸ“– Read

via "Dark Reading: ".
20:08
πŸ•΄ Weak Crypto Practice Undermining IoT Device Security πŸ•΄

Keyfactor says it was able to break nearly 250,000 distinct RSA keys - many associated with routers, wireless access points, and other Internet-connected devices.

πŸ“– Read

via "Dark Reading: ".
20:08
πŸ•΄ Financial Services Breaches Less Common, More Damaging, Than Those in Other Sectors πŸ•΄

While far less common than breaches in other industry sectors, financial services breaches were more than twice as expensive, per record exposed, than the average for tech businesses.

πŸ“– Read

via "Dark Reading: ".
17 December 2019
?
07:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook employees’ payroll data nabbed in car smash-and-grab ⚠

Bye-bye, payroll data for 29,000 US Facebook employees that got left on an unencrypted drive in an employee's car.

πŸ“– Read

via "Naked Security".
07:17
πŸ•΅ How to watch the best Disney animated movies on Disney+ πŸ•΅


πŸ“– Read

via "VPNpro".
?
08:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Mozilla mandates 2FA security for Firefox developers ⚠

Mozilla last week fired off an important memo to all Firefox extension developers telling them to turn on authentication (2FA) on their addons.mozilla.org (AMO) accounts.

πŸ“– Read

via "Naked Security".
?
08:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Salary survey: Experienced security managers make more than $250,000 a year πŸ”

Security pros in banking and finance make the most money but bonuses were common across all roles and industries.

πŸ“– Read

via "Security on TechRepublic".
?
09:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Researchers discover weakness in IoT digital certificates ⚠

IoT devices are using weak digital certificates that could expose them to attack, according to a study released over the weekend.

πŸ“– Read

via "Naked Security".
09:41
⚠ Ransomware-seized New Orleans declares state of emergency ⚠

There are signs that the attackers used the particularly pernicious Ryuk strain of ransomware.

πŸ“– Read

via "Naked Security".
?
10:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Ellen DeGeneres, Lisa Kudrow, Facebook, and Google named worst password offenders of 2019 πŸ”

Big business aren't the only ones susceptible to password-related blunders, Dashlane found.

πŸ“– Read

via "Security on TechRepublic".
?
11:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Alexa, Google Home Eavesdropping Hack Not Yet Fixed ❌

Researchers say that Amazon and Google need to focus on weeding out malicious skills from the getgo, rather than after they are already live.

πŸ“– Read

via "Threatpost".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Disarming Disinformation πŸ•΄

Disinformation attacks are just as detrimental to businesses as they are to national elections. Here's what's at stake in 2020 and what infosec teams can do about them.

πŸ“– Read

via "Dark Reading: ".
?
13:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Data Security Startup Satori Cyber Launches with $5.25M Seed Round πŸ•΄

Satori Cyber aims to help businesses better protect and govern their information with its Secure Data Access Cloud.

πŸ“– Read

via "Dark Reading: ".
?
14:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Don't Make Security Training a 'One-and-Done' πŸ•΄

How to move beyond one-off campaigns and build a true security awareness program.

πŸ“– Read

via "Dark Reading: ".
14:08
πŸ•΄ Siemens Contractor Sentenced for Writing 'Logic Bombs' πŸ•΄

David Tinley, 62, rigged software he wrote for the company starting in 2014 and into 2016, causing the programs to fail.

πŸ“– Read

via "Dark Reading: ".
?
16:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Talking to the Board about Cybersecurity πŸ•΄

A chief financial officer shares five winning strategies for an effective board-level conversation about right-sizing risk.

πŸ“– Read

via "Dark Reading: ".
?
16:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Epilepsy Foundation Bombarded with Seizure-Triggering Twitter Posts ❌

The Epilepsy Foundation has filed a criminal complaint against undisclosed Twitter users who users its Twitter feed to post seizure-inducing content.

πŸ“– Read

via "Threatpost".
16:54
ATENTIONβ€Ό New - CVE-2013-0202

Cross-site scripting (XSS) vulnerability in ownCloud 4.5.5, 4.0.10, and earlier allows remote attackers to inject arbitrary web script or HTML via the action parameter to core/ajax/sharing.php.

πŸ“– Read

via "National Vulnerability Database".
16:54
ATENTIONβ€Ό New - CVE-2012-2237

Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.4.x before 1.4.3 and 1.5.x before 1.5.2 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) javascript innerHTML as used when generating login forms, (2) links or (3) resources URLs, and (4) the Display name in a user profile.

πŸ“– Read

via "National Vulnerability Database".
16:55
πŸ” Ten Steps to Stop Intellectual Property Theft πŸ”

For every manufacturing firm, sensitive data is the most valuable asset. If this critical information – in particular, intellectual property (IP) – is ever lost or stolen, manufacturers not only face significant fines and penalties but also suffer a hit to their reputations and public trust. Perhaps most importantly, they risk losing their competitive advantage, which can ultimately lead to business failure and bankruptcy.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
18:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Rooster Teeth Attack Showcases New Magecart Approach ❌

The streaming video and podcast content company was hit by a payment-card attack.

πŸ“– Read

via "Threatpost".
18:27
πŸ” Survey: Customers want integration and strategic support from security vendors πŸ”

Vendors get low marks for customer support and committing to benchmarks.

πŸ“– Read

via "Security on TechRepublic".
?
19:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Higher Degree, Higher Salary? Not for Some Security Pros πŸ•΄

Turns out, skill beats experience and an academic degree doesn't guarantee higher compensation for five security positions.

πŸ“– Read

via "Dark Reading: ".
19:08
πŸ•΄ Facebook Fixes WhatsApp Group Chat Security Issue πŸ•΄

Flaw allowed attackers to repeatedly crash group chat and force users to uninstall and reinstall app, Check Point says.

πŸ“– Read

via "Dark Reading: ".
?
20:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 15 Million Patient Records Exposed Attack on Canadian Lab πŸ•΄

A cyberattack against LifeLabs exposed personal information on patients in Ontario and British Columbia.

πŸ“– Read

via "Dark Reading: ".
?
20:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Don’t fall for this porn scam – even if your password’s in the subject! ⚠

This "I am well aware" email is just another sextortion scam where crooks try to blackmail you with a video they don't actually have.

πŸ“– Read

via "Naked Security".
20:33
πŸ•΄ 7 Tips to Keep Your Family Safe Online Over the Holidays πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
22:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How to Manage API Security πŸ•΄

Protecting the places where application services meet is critical for protecting enterprise IT. Here's what security pros need to know about "the invisible glue" that keeps apps talking to each other.

πŸ“– Read

via "Dark Reading: ".
18 December 2019
?
08:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google to choke off β€˜less secure applications’ ⚠

If you're entering a username and password to give an app access to a G Suite account, beware: you won't be able to do it for much longer.

πŸ“– Read

via "Naked Security".
?
08:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Alleged bank vault robber posed with cash on Instagram, Facebook ⚠

He allegedly stole over $88,000 from Wells Fargo's vault, then posed with cash and "his" Mercedes-Benz in posts and an Instagram rap.

πŸ“– Read

via "Naked Security".
?
09:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Mozilla adds NextDNS to list of DNS-over-HTTPS providers ⚠

Firefox users interested in turning on the browser’s DNS-over-HTTPS (DoH) privacy feature now have two providers to choose from.

πŸ“– Read

via "Naked Security".
?
09:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Doxed credit card data has two hours max before it’s nabbed ⚠

That's pretty slow for thieves' bots & scripts to grab it and test it, said a researcher who posted his card online.

πŸ“– Read

via "Naked Security".
?
10:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The state of security in 2020 πŸ”

Jack Wallen shares cybersecurity predictions that might make your IT skin crawl. Find out what he thinks could be the silver lining to this security nightmare.

πŸ“– Read

via "Security on TechRepublic".
?
10:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ How to watch Pixar Movies on Disney+ πŸ•΅


πŸ“– Read

via "VPNpro".
?
11:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” The Best Tools & Practices for Better Data Visibility and Monitoring πŸ”

As the adage goes, you can't secure what you can't see. So, we asked 21 security experts what they think the best tools and practices for data visibility and monitoring are.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
12:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Password' Falls in the Ranks of Favorite Bad Passwords πŸ•΄

When it comes to choosing unsecure passwords, people instead show a preference for '123456' and '123456789.'

πŸ“– Read

via "Dark Reading: ".
12:03
πŸ•΄ Your First Month as a CISO: Forming an Information Security Program πŸ•΄

It's easy to get overwhelmed in your new position, but these tips and resources will help you get started.

πŸ“– Read

via "Dark Reading: ".
?
12:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Top 5 tips for safely shopping online πŸ”

Online shopping offers plenty of convenience, but it might come at an unexpected price: Your sensitive information. Tom Merritt offers five tips for staying safe while shopping online.

πŸ“– Read

via "Security on TechRepublic".
12:57
πŸ” Top 5 tips for safely shopping online πŸ”

Online shopping offers plenty of convenience, but it might come at an unexpected price: Your sensitive information. Tom Merritt offers five tips for staying safe while shopping online.

πŸ“– Read

via "Security on TechRepublic".
13:03
πŸ•΄ Few Firms Use Segmentation, Despite Security Benefits πŸ•΄

Network segmentation is considered a key security control to prevent attackers from easily accessing critical assets from compromised, but unprivileged, computers. So why aren't more companies doing it?

πŸ“– Read

via "Dark Reading: ".
?
13:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ LifeLabs Pays Hackers Who Accessed 15M Customers’ Lab Test Results ❌

The data breach disclosure was met with ire from customers whose lab test results, health card numbers and more were accessed.

πŸ“– Read

via "Threatpost".
?
13:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Trading Online? Steps to Take to Avoid Getting Phished πŸ•΄

From an IT manager's perspective, any employee using such a mobile app on a phone they also use for business opens up risks to the corporate network.

πŸ“– Read

via "Dark Reading: ".
?
14:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Worried About Magecart? Here's How to Check for It πŸ•΄

Researchers share how everyday users can check for malicious code on e-commerce websites.

πŸ“– Read

via "Dark Reading: ".
?
15:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ TP-Link Routers Give Cyberattackers an Open Door to Business Networks ❌

Remote attackers can easily compromise the device and pivot to move laterally through the LAN or WAN.

πŸ“– Read

via "Threatpost".
?
15:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Pieces of GDPR Advice for Teams Without Privacy Compliance Staff πŸ•΄

Are you an army of one tasked with compliance and data privacy? Try these tips to get you and your organization in alignment with regulators.

πŸ“– Read

via "Dark Reading: ".
?
16:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Microsoft Issues Out-of-Cycle SharePoint Update πŸ•΄

The update repairs vulnerabilities that could lead to very effective phishing messages.

πŸ“– Read

via "Dark Reading: ".
16:18
❌ Microsoft Issues Out-of-Band Update for SharePoint Bug ❌

An attacker could exploit CVE-2019-1491 to obtain sensitive information that could be used to mount further attacks.

πŸ“– Read

via "Threatpost".
?
16:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 5 Security Resolutions to Prevent a Ransomware Attack in 2020 πŸ•΄

Proactively consider tools to detect anomalous behavior, automatically remediate, and segment threats from moving across the network.

πŸ“– Read

via "Dark Reading: ".
16:43
ATENTIONβ€Ό New - CVE-2012-2312

An Elevated Privileges issue exists in JBoss AS 7 Community Release due to the improper implementation in the security context propagation, A threat gets reused from the thread pool that still retains the security context from the process last used, which lets a local user obtain elevated privileges.

πŸ“– Read

via "National Vulnerability Database".
16:48
❌ Ring Plagued by Security Issues, Flood of Hacks ❌

A Motherboard report found Ring lacking basic security measures for preventing hackers from hijacking the devices.

πŸ“– Read

via "Threatpost".
16:48
❌ Why Cloud, Collaboration Breed Insider Threats ❌

Many employees don't follow company security policies when they use handy productivity tools.

πŸ“– Read

via "Threatpost".
16:57
πŸ” FBI tech tips for safe holiday travel πŸ”

Whether you're traveling by plane, planning a road trip, or hosting guests for the holidays, it's important to practice good cybersecurity.

πŸ“– Read

via "Security on TechRepublic".
?
18:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2012-2656

An XML eXternal Entity (XXE) issue exists in Restlet 1.1.10 in an endpoint using XML transport, which lets a remote attacker obtain sensitive information.

πŸ“– Read

via "National Vulnerability Database".
?
19:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Wireshark Analyzer 3.2.0 πŸ› 

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
19:58
πŸ›  GRR 3.4.0.1 πŸ› 

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
19 December 2019
?
07:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Getting ready for the end of Basic Authentication in Exchange Web Services πŸ”

Prepare your applications and users for big changes on 13 October 2020.

πŸ“– Read

via "Security on TechRepublic".
?
08:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Instagram hides β€˜false’ content, unless it’s from a politician ⚠

Instagram's expanding its fact-checking program but, like Facebook, says it won't keep political speech away from "public debate and scrutiny."

πŸ“– Read

via "Naked Security".
?
08:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Proposed standard would make warrant canaries machine-readable ⚠

For years, organisations have been using a common tactic called the warrant canary to warn people that the government has secretly demanded access to their private information. Now, a proposed standard could make this tool easier to use.

πŸ“– Read

via "Naked Security".
08:50
⚠ Get in line! 38,000 students and staff forced to queue for new passwords ⚠

It's not a bread line, and it's not a line to see Santa - it's an analog response to a nasty cyber attack.

πŸ“– Read

via "Naked Security".
08:50
⚠ S2 Ep21: Plundervolt, domain name gunfight, Facebook snubs Congress – Naked Security Podcast ⚠

Latest podcast episode - listen now!

πŸ“– Read

via "Naked Security".
?
09:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Chrome 79 patched after Android WebView app chaos ⚠

Google has rushed out a fix for a bug in the Android version of Chrome that left some app users unable to access accounts or retrieve stored data.

πŸ“– Read

via "Naked Security".
?
11:24
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” What is Identity and Access Management (IAM)? πŸ”

Learn about identity and access management (IAM), how IAM works, and why organizations should have IAM in Data Protection 101, our series on the fundamentals of information security.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
11:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Why 5G harbors multiple security weaknesses πŸ”

Certain security flaws in 2G, 3G, and 4G have not been resolved, and 5G is vulnerable as well, says a new report from Positive Technologies.

πŸ“– Read

via "Security on TechRepublic".
12:03
πŸ•΄ How a Password-Free World Could Have Prevented the Biggest Breaches of 2019 πŸ•΄

If history has taught us anything, it's that hackers can (and will) compromise passwords. Innovation in authentication technology is poised to change that in the coming year.

πŸ“– Read

via "Dark Reading: ".
?
13:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Google Cloud External Key Manager Now in Beta πŸ•΄

Cloud EKM is designed to separate data at rest from encryption keys stored in a third-party management system.

πŸ“– Read

via "Dark Reading: ".
?
13:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Honda Leaks Data of 26K North American Customers ❌

The leaky database was online for about a week, exposing customers' vehicles information and personal identifiable information.

πŸ“– Read

via "Threatpost".
13:20
⚠ Hiding malware downloads in Taylor Swift pics! New SophosLabs report ⚠

Just because a malware family isn't all over the headlines doesn't mean it isn't interesting... or important... or dangerous!

πŸ“– Read

via "Naked Security".
13:33
πŸ•΄ Privacy Requirements & Penalties Grow, Causing Firms to Struggle πŸ•΄

Between Europe's and California's privacy laws, companies have a complex landscape to navigate in 2020. Even data-mature industries, such as financial services, see problems ahead.

πŸ“– Read

via "Dark Reading: ".
?
14:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ The Scammer Force is Strong with Star Wars: The Rise of Skywalker ❌

Phishers are using "black SEO" to lure users in to malicious downloads masquerading as the latest Star Wars movie.

πŸ“– Read

via "Threatpost".
14:27
πŸ” "123456" again claims top spot as worst password of the year πŸ”

Other poor choices include "password," "princess," "qwerty," "iloveyou" and "welcome," according to the 2019 list from SplashData.

πŸ“– Read

via "Security on TechRepublic".
?
15:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Global Cyber Alliance Launches New Security Efforts for Election Officials πŸ•΄

The Craig Newmark Trustworthy Internet and Democracy Program will develop security toolkits -- and enhance existing ones -- ahead of the 2020 presidential election.

πŸ“– Read

via "Dark Reading: ".
?
16:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to block fingerprinting in Firefox πŸ”

Fingerprinting is a new way of tracking your online usage. Find out what this is and how to make sure Firefox is blocking it.

πŸ“– Read

via "Security on TechRepublic".
16:27
πŸ” How to block fingerprinting in Firefox πŸ”

Fingerprinting is a new way of tracking your online usage. Find out what this is and how to make sure Firefox is blocking it.

πŸ“– Read

via "Security on TechRepublic".
16:33
πŸ•΄ Patch Management: How to Prioritize an Underserved Vulnerability πŸ•΄

Why is one of the biggest problems in cybersecurity also one that CISOs largely ignore? Here are three reasons and a road map to a modern approach.

πŸ“– Read

via "Dark Reading: ".
?
17:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to protect your organization against ad-based JavaScript exploits πŸ”

Cybercriminals continue to exploit weaknesses in JavaScript to try to steal sensitive data from consumers through advertising, according to DEVCON.

πŸ“– Read

via "Security on TechRepublic".
18:03
πŸ•΄ China-Based Cyber Espionage Group Targeting Orgs in 10 Countries πŸ•΄

Dozens of organizations across multiple sectors have become victims of APT20 in the past two years.

πŸ“– Read

via "Dark Reading: ".
?
18:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” New malware dropper is a "hornet's nest" of dangerous software πŸ”

The newly discovered Legion Loader infects computers with a huge quantity and variety of malware, making it a serious threat.

πŸ“– Read

via "Security on TechRepublic".
18:27
πŸ” How to analyze the Apache log file with Goaccess πŸ”

Add terminal- and web-based Apache access.log view with Goaccess.

πŸ“– Read

via "Security on TechRepublic".
18:33
πŸ•΄ Real-Time Payment Platforms Offer Fast Cash & Fast Fraud πŸ•΄

Real-time payment services like The Clearing House and Zelle will completely clear transactions in an instant...but account takeover attackers love that speed as much as you do.

πŸ“– Read

via "Dark Reading: ".
?
18:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to analyze the Apache log file with Goaccess πŸ”

Add terminal- and web-based Apache access.log view with Goaccess.

πŸ“– Read

via "Security on TechRepublic".
19:03
πŸ•΄ Edge Feature Section πŸ•΄

Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book

πŸ“– Read

via "Dark Reading: ".
?
19:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 267M Facebook Users’ Phone Numbers Exposed Online ❌

Researchers believe that criminals were able to obtain personal information for millions of Facebook users.

πŸ“– Read

via "Threatpost".
19:28
πŸ›  Faraday 3.10.0 πŸ› 

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
?
21:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Phishers prey on fans of latest Star Wars film πŸ”

83 users have already been affected by 65 malicious files disguised as copies of Star Wars: The Rise of Skywalker according to Kaspersky.

πŸ“– Read

via "Security on TechRepublic".
20 December 2019
?
07:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Hello β€˜123456,’ my old friend, I’ve come to talk with you again ⚠

Once again, it reins supreme as the #1 smelliest old fish of a password on the list of ones that most frequently turn up in data breaches.

πŸ“– Read

via "Naked Security".
?
08:20
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ What’s behind Putin’s old-school operating system? ⚠

Reports surfaced this week that the president of Russia is still using Windows XP as his primary operating system.

πŸ“– Read

via "Naked Security".
?
08:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook’s location tracking policy still worries US Senators ⚠

Does Facebook continue to track the locations of its users even when they’ve told it not to? Yes!

πŸ“– Read

via "Naked Security".
08:50
⚠ Twitter trolls attack epileptics with seizure-inducing images ⚠

They hijacked the Epilepsy Foundation's hashtags and name during national epilepsy awareness month, when the most people follow the feed.

πŸ“– Read

via "Naked Security".
?
12:18
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Apple’s Bug Bounty Opens for Business, $1M Payout Included ❌

The tech giant is looking for full working exploits with any vulnerability submission.

πŸ“– Read

via "Threatpost".
?
12:33
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ As Hackers Target Mobile Payment Apps, Here's How to Keep Them at Bay πŸ•΄

A little vigilance helps retailers reduce and prevent three of the most common kinds of mobile app fraud

πŸ“– Read

via "Dark Reading: ".
12:33
πŸ•΄ Ambiguity Around CCPA Will Lead to a Slow Start in 2020 πŸ•΄

But longer term, compliance to California's new privacy law represents an opportunity for companies to increase customer trust and market share.

πŸ“– Read

via "Dark Reading: ".
12:43
ATENTIONβ€Ό New - CVE-2012-5639

LibreOffice and OpenOffice automatically open embedded content

πŸ“– Read

via "National Vulnerability Database".
12:43
ATENTIONβ€Ό New - CVE-2012-3409

ecryptfs-utils: suid helper does not restrict mounting filesystems with nosuid,nodev which creates a possible privilege escalation

πŸ“– Read

via "National Vulnerability Database".
?
13:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Someone's Been Very Naughty ... πŸ•΄

Cybercriminals expose Santa's naughty list -- names and reasons -- on the Internet. "Ho, ho, ho! God, what a mess!" exclaims a source who requested anonymity.

πŸ“– Read

via "Dark Reading: ".
13:03
πŸ•΄ Should I Have a Security Travel Policy to Protect Devices and Sensitive Data? πŸ•΄

Mobile devices are lost or hacked while in transit far too frequently. Here are some steps to protect your business.

πŸ“– Read

via "Dark Reading: ".
13:18
❌ Wawa Data Breach: Malware Stole Customer Payment Card Info ❌

Wawa said that payment-processing system malware had potentially affected all 850 of its locations.

πŸ“– Read

via "Threatpost".
?
13:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ It’s Time for Your SOC to Level Up ❌

Artificial intelligence can provide manpower, context and risk assessment.

πŸ“– Read

via "Threatpost".
14:03
πŸ•΄ 6 Traits to Develop for Cybersecurity Success πŸ•΄

Cultivate these half-dozen qualities and watch your career soar.

πŸ“– Read

via "Dark Reading: ".
?
14:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to enable SSH login on macOS πŸ”

If you have a reason to log in to your macOS machine, from a remote machine on your network, why not enable the SSH daemon.

πŸ“– Read

via "Security on TechRepublic".
14:33
πŸ•΄ New Orleans to Boost Cyber Insurance to $10M Post-Ransomware πŸ•΄

Mayor LaToya Cantrell anticipates the recent cyberattack to exceed its current $3 million cyber insurance policy.

πŸ“– Read

via "Dark Reading: ".
14:43
ATENTIONβ€Ό New - CVE-2012-6111

gnome-keyring does not discard stored secrets when using gnome_keyring_lock_all_sync function

πŸ“– Read

via "National Vulnerability Database".
14:43
ATENTIONβ€Ό New - CVE-2012-6094

cups (Common Unix Printing System) 'Listen localhost:631' option not honored correctly which could provide unauthorized access to the system

πŸ“– Read

via "National Vulnerability Database".
14:48
❌ Greta Thunberg: Emotet’s Person of the Year ❌

The Swedish climate-change activist is the lure in a massive global malware campaign.

πŸ“– Read

via "Threatpost".
14:48
❌ Top Zero Days, Data Breaches and Security Stories of 2019: News Wrap ❌

From ransomware ramp up, to voice assistant privacy perils, the Threatpost team breaks down the top news stories from this past year.

πŸ“– Read

via "Threatpost".
14:57
πŸ” How to enable SSH login on macOS πŸ”

If you have a reason to log in to your macOS machine, from a remote machine on your network, why not enable the SSH daemon.

πŸ“– Read

via "Security on TechRepublic".
15:03
πŸ•΄ Research Team Demonstrates Perfect Secrecy Implementation πŸ•΄

The technique is notable because it can be implemented using low-cost, standard hardware components.

πŸ“– Read

via "Dark Reading: ".
?
15:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five: 12/20 Edition πŸ”

Ransomware hits New Orleans, a web hosting firm hit with a $10M GDPR fine, and a 15 million person breach - catch up on the week's news with the Friday Five.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Cloud computing in 2020: Predictions about security, AI, Kubernetes, more πŸ”

Find out what Jack Wallen predicts for the cloud and cloud-adjacent technology in 2020 and why he encourages you to dream big.

πŸ“– Read

via "Security on TechRepublic".
?
18:03
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ F5 Pays $1 Billion for Shape πŸ•΄

The acquisition adds fraud detection and prevention to the application delivery company's tool collection.

πŸ“– Read

via "Dark Reading: ".
21 December 2019
?
04:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  Stegano 0.9.8 πŸ› 

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
23 December 2019
?
07:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Man jailed for $122 million scam that fooled Google and Facebook ⚠

Lithuanian Evaldas Rimasauskas has been sentenced to five years in jail for successfully defrauding two US companies out of $122 million.

πŸ“– Read

via "Naked Security".
07:58
⚠ Secure your laptop gift with half price Sophos Home Premium ⚠

Want 50% off Sophos Home? You can get it here!

πŸ“– Read

via "Naked Security".
07:58
⚠ Monday review – the hot 25 stories of the week ⚠

From porn scam emails to the ransomware that seized New Orleans, get up to date with everything we've written in the last week.

πŸ“– Read

via "Naked Security".
?
08:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook will stop mining contacts with your 2FA number ⚠

Facebook clearly likes to use as much of your personal data as it feels it can, and that includes the phone number linked to your 2FA setting.

πŸ“– Read

via "Naked Security".
08:38
πŸ•΅ Surfshark’s latest Android update adds GPS spoofing feature πŸ•΅


πŸ“– Read

via "VPNpro".
?
09:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ SIM Swapping Attacks: What They Are & How to Stop Them πŸ•΄

Fraudsters with social engineering skills are hijacking cell phone SIM cards to access victims' bitcoin and social media accounts

πŸ“– Read

via "Dark Reading: ".
?
10:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Congress passes anti-robocall bill ⚠

A bill to punish robocallers has finished its passage through Congress and is expected to become law any day now.

πŸ“– Read

via "Naked Security".
?
10:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Smartphone location data can be used to identify and track anyone ⚠

In today’s smartphone economy, hiding your location has become a major challenge.

πŸ“– Read

via "Naked Security".
?
11:16
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: What We’ve Learned from the Year of the Breach ❌

In this sponsored podcast, Threatpost sits down with Arctic Wolf's Matt Duench to discuss the lessons learned from this year's top data breaches.

πŸ“– Read

via "Threatpost".
11:16
❌ Top 10 IoT Disasters of 2019 ❌

From more widescale, powerful distributed denial of service (DDoS) attacks, to privacy issues in children's connected toys, here are the top IoT disasters in 2019.

πŸ“– Read

via "Threatpost".
11:20
πŸ” What is a Cloud Access Security Broker? πŸ”

What a cloud access security broker, or CASB? Learn about the benefits, best practices, and use cases in this week's Data Protection 101, our series on the fundamentals of information security.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
12:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 20 Vulnerabilities to Prioritize Patching Before 2020 πŸ•΄

Researchers list the top 20 vulnerabilities currently exploited by attack groups around the world.

πŸ“– Read

via "Dark Reading: ".
?
12:57
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 2020 & Beyond: The Evolution of Cybersecurity πŸ•΄

As new technologies disrupt the industry, remember that security is a process, not a goal. Educate yourself on how you can best secure your corner of the Web.

πŸ“– Read

via "Dark Reading: ".
?
13:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Former NY Hospital Employee Admits to Stealing Colleagues' Data πŸ•΄

Richard Liriano pleads guilty to compromising hospital computers and co-workers' email accounts, as well as stealing personal files and photos.

πŸ“– Read

via "Dark Reading: ".
?
14:27
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mastercard Announces Plan to Purchase RiskRecon πŸ•΄

The acquisition is expected to close in the first quarter of 2020.

πŸ“– Read

via "Dark Reading: ".
?
14:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Serious Security: The decade-ending β€œY2K bug” that wasn’t ⚠

We explain why you really need to RTFM. Even if TFM is very long and complicated and you are very experienced.

πŸ“– Read

via "Naked Security".
?
16:48
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Twitter Fixes Bug that Enabled Takeover of Android App Accounts ❌

Twitter for Android users are urged to update their app to fend off a security bug that allows hackers to access private account data and control accounts to send tweets and direct messages.

πŸ“– Read

via "Threatpost".
?
19:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Citrix Urges Firms to Harden Configurations After Flaw Report πŸ•΄

A vulnerability in two of the company's appliances opens 80,000 networks up for exploitation.

πŸ“– Read

via "Dark Reading: ".
?
22:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Santa and the Zero-Trust Model: A Christmas Story πŸ•΄

How would the world's most generous elf operate in a world of zero-trust security? A group of cybersecurity experts lets us know.

πŸ“– Read

via "Dark Reading: ".
24 December 2019
?
08:46
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 4 tips to help keep your APIs safe πŸ”

Security analysts say multifactor authentication is an absolute must for any company running multiple interfaces.

πŸ“– Read

via "Security on TechRepublic".
?
09:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ What a decade! Our baddest stories and biggest lessons, year by year… ⚠

From the bizarre, through the crazy, all the way to the outright impossible - there's still plenty to learn from all of these stories.

πŸ“– Read

via "Naked Security".
?
11:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ IoT Security: How Far We've Come, How Far We Have to Go πŸ•΄

As organizations fear the proliferations of connected devices on enterprise networks, the private and public sector come together to address IoT vulnerabilities.

πŸ“– Read

via "Dark Reading: ".
11:13
❌ The Case for Cyber-Risk Prospectuses ❌

Cyber-disclosure statements noting how long a company can go without a breach can help customers understand the reality of cyber-incidents and their exposure to loss.

πŸ“– Read

via "Threatpost".
?
12:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Night Before 'Breachmas' πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
12:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2017-16778

An access control weakness in the DTMF tone receiver of Fermax Outdoor Panel allows physical attackers to inject a Dual-Tone-Multi-Frequency (DTMF) tone to invoke an access grant that would allow physical access to a restricted floor/level. By design, only a residential unit owner may allow such an access grant. However, due to incorrect access control, an attacker could inject it via the speaker unit to perform an access grant to gain unauthorized access, as demonstrated by a loud DTMF tone representing '1' and a long '#' (697 Hz and 1209 Hz, followed by 941 Hz and 1477 Hz).

πŸ“– Read

via "National Vulnerability Database".
12:53
⚠ Sextortionists return for Christmas – price goes down, threats go up ⚠

This follow-up sextortion demand, timed to align with Christmas, has a much more aggressive and menacing tone that last week's version.

πŸ“– Read

via "Naked Security".
?
15:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Biggest Malware Threats of 2019 ❌

2019 was another banner year for bots, trojans, RATS and ransomware. Let’s take a look back.

πŸ“– Read

via "Threatpost".
?
17:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to install and use Firejail on Linux πŸ”

Firejail allows you to easily sandbox Linux applications. Find out how to add this extra layer of security.

πŸ“– Read

via "Security on TechRepublic".
17:43
πŸ” How to install and use Firejail on Linux πŸ”

Firejail allows you to easily sandbox Linux applications. Find out how to add this extra layer of security.

πŸ“– Read

via "Security on TechRepublic".
25 December 2019
?
02:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to enable 2FA for Docker Hub πŸ”

If you're concerned about the security of your code within Docker Hub, you might want to enable two-factor authentication.

πŸ“– Read

via "Security on TechRepublic".
?
10:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to enable 2FA for Docker Hub πŸ”

If you're concerned about the security of your code within Docker Hub, you might want to enable two-factor authentication.

πŸ“– Read

via "Security on TechRepublic".
?
14:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Happy Holidays – and big thanks to everyone who’s working today! ⚠

Yes. there's a message in the Christmas tree.

πŸ“– Read

via "Naked Security".
26 December 2019
?
03:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2018-18288

CrushFTP through 8.3.0 is vulnerable to credentials theft via URL redirection.

πŸ“– Read

via "National Vulnerability Database".
?
10:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Year of Magecart: How the E-Commerce Raiders Reigned in 2019 πŸ•΄



πŸ“– Read

via "Dark Reading: ".
?
11:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Situation Goes From Bad to Worse πŸ•΄

New malware distribution techniques and functionality updates are sure to put more pressure on enterprise organizations in 2020.

πŸ“– Read

via "Dark Reading: ".
11:13
❌ Top 10 Breaches and Leaky Server Screw Ups of 2019 ❌

2019 was a banner year for data exposures, with billions of people affected by cloud misconfigurations, hacks and poor security practices in general. Here's the Threatpost Top 10 for data-breach news of the year, featuring all the low-lights.

πŸ“– Read

via "Threatpost".
11:13
❌ Combining AI and Playbooks to Predict Cyberattacks ❌

Mature machine learning can analyze attack strategies and look for underlying patterns that the AI system can use to predict an attacker's next move.

πŸ“– Read

via "Threatpost".
?
11:51
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple iCloud β€œdata dump” extortionist avoids prison ⚠

He claimed to have logins for millions of iCloud accounts, and told Apple he'd shut them all down unless he received a payoff.

πŸ“– Read

via "Naked Security".
?
12:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 'Honoring' CCPA's Binding Principles Nationally Won't Be Easy πŸ•΄

Even companies with the reach, capital, and innovative capacity of Microsoft or Google will struggle to adhere to the tenets of California's new consumer privacy law.

πŸ“– Read

via "Dark Reading: ".
?
16:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Critical Citrix Bug Puts 80,000 Corporate LANs at Risk ❌

The flaw resides in the Citrix Application Delivery Controller and Gateway.

πŸ“– Read

via "Threatpost".
16:50
ATENTIONβ€Ό New - CVE-2018-20492

An issue was discovered in GitLab Community and Enterprise Edition before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It has Incorrect Access Control (issue 2 of 6).

πŸ“– Read

via "National Vulnerability Database".
?
18:50
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2012-2736

In NetworkManager 0.9.2.0, when a new wireless network was created with WPA/WPA2 security in AdHoc mode, it created an open/insecure network.

πŸ“– Read

via "National Vulnerability Database".
18:50
ATENTIONβ€Ό New - CVE-2011-1474

A locally locally exploitable DOS vulnerability was found in pax-linux versions 2.6.32.33-test79.patch, 2.6.38-test3.patch, and 2.6.37.4-test14.patch. A bad bounds check in arch_get_unmapped_area_topdown triggered by programs doing an mmap after a MAP_GROWSDOWN mmap will create an infinite loop condition without releasing the VM semaphore eventually leading to a system crash.

πŸ“– Read

via "National Vulnerability Database".
?
20:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2015-5290

ircd-ratbox 3.0.9 mishandles the MONITOR command which allows remote attackers to cause a denial of service (system out-of-memory event).

πŸ“– Read

via "National Vulnerability Database".
20:55
ATENTIONβ€Ό New - CVE-2013-4318

File injection vulnerability in Ruby gem Features 0.3.0 allows remote attackers to inject malicious html in the /tmp directory.

πŸ“– Read

via "National Vulnerability Database".
20:55
ATENTIONβ€Ό New - CVE-2013-2011

WordPress W3 Super Cache Plugin before 1.3.2 contains a PHP code-execution vulnerability which could allow remote attackers to inject arbitrary code. This issue exists because of an incomplete fix for CVE-2013-2009.

πŸ“– Read

via "National Vulnerability Database".
20:55
ATENTIONβ€Ό New - CVE-2012-4420

An information disclosure flaw was found in the way the Java Virtual Machine (JVM) implementation of Java SE 7 as provided by OpenJDK 7 incorrectly initialized integer arrays after memory allocation (in certain circumstances they had nonzero elements right after the allocation). A remote attacker could use this flaw to obtain potentially sensitive information.

πŸ“– Read

via "National Vulnerability Database".
20:55
ATENTIONβ€Ό New - CVE-2012-3462

A flaw was found in SSSD version 1.9.0. The SSSD's access-provider logic causes the result of the HBAC rule processing to be ignored in the event that the access-provider is also handling the setup of the user's SELinux user context.

πŸ“– Read

via "National Vulnerability Database".
?
22:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-3088

Belkin N900 router (F9K1104v1) contains an Authentication Bypass using "Javascript debugging".

πŸ“– Read

via "National Vulnerability Database".
22:40
ATENTIONβ€Ό New - CVE-2013-3085

An authentication bypass exists in the web management interface in Belkin F5D8236-4 v2.

πŸ“– Read

via "National Vulnerability Database".
27 December 2019
?
09:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Should My Security Department Begin Future-Proofing for Quantum Computing? πŸ•΄

Knowing where your digital certificates are is just the start.

πŸ“– Read

via "Dark Reading: ".
09:29
πŸ•΄ Two-Thirds of Security Pros Ready to or Already Volunteer Their Services πŸ•΄

Majority of survey respondents seek to share their security expertise with causes they care about.

πŸ“– Read

via "Dark Reading: ".
09:29
πŸ•΄ Gauging the Cybersecurity Climate πŸ•΄

Is climate change impacting your cybersecurity, cyber-risk, or cyber-incident response plans?

πŸ“– Read

via "Dark Reading: ".
?
10:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to protect specific folders and files in Windows πŸ”

Learn how to hide or encrypt specific files in Windows in order to better protect them.

πŸ“– Read

via "Security on TechRepublic".
?
10:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Security teams have a challenging and ever-changing role. Here's how a SOC can keep up πŸ”

Security teams should coordinate and operate by standard practices to ensure their efforts yield the maximum results. Learn some tips from an industry insider on how to make it happen.

πŸ“– Read

via "Security on TechRepublic".
?
11:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Podcast: The Roadblocks and Opportunities For Women in Cybersecurity ❌

Threatpost examines the challenges - and opportunities - that women are facing in the cybersecurity landscape.

πŸ“– Read

via "Threatpost".
11:11
❌ Facebook Security Debacles: 2019 Year in Review ❌

2019 was a tumultuous year for Facebook as it continued to grapple with privacy fallout after Cambridge Analytica, as well as dealing with a slew of security challenges.

πŸ“– Read

via "Threatpost".
?
11:29
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Defensive Wish List for 2020: Faster Responses to Threats πŸ•΄

Security professionals recommend technology to detect attacks that have already infiltrated a network.

πŸ“– Read

via "Dark Reading: ".
?
11:59
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Poll Results: Security Pros Are Not Only Smart -- They're Generous, Too πŸ•΄

Altruism is alive and well among Edge readers, who seek to share their security expertise with causes they care about.

πŸ“– Read

via "Dark Reading: ".
?
12:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-4559

Multiple cross-site scripting (XSS) vulnerabilities in test-plugin.php in the Swipe Checkout for WP e-Commerce plugin 3.1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) api_key, (2) payment_page_url, (3) merchant_id, (4) api_url, or (5) currency parameter.

πŸ“– Read

via "National Vulnerability Database".
12:40
ATENTIONβ€Ό New - CVE-2014-4525

Cross-site scripting (XSS) vulnerability in magpie/scripts/magpie_slashbox.php in the Ebay Feeds for WordPress plugin 1.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the rss_url parameter.

πŸ“– Read

via "National Vulnerability Database".
12:40
ATENTIONβ€Ό New - CVE-2014-4523

Cross-site scripting (XSS) vulnerability in the Easy Career Openings plugin 0.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

πŸ“– Read

via "National Vulnerability Database".
?
14:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Chrome Affected By Magellan 2.0 Flaws ❌

Researchers warn that five vulnerabilities that stem from SQLite could enable remote code execution.

πŸ“– Read

via "Threatpost".
?
14:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2016-1000029

Tenable Nessus before 6.8 has a stored XSS issue that requires admin-level authentication to the Nessus UI, and would potentially impact other admins (Tenable IDs 5218 and 5269).

πŸ“– Read

via "National Vulnerability Database".
14:40
ATENTIONβ€Ό New - CVE-2016-1000028

Tenable Nessus before 6.8 has a stored XSS issue that requires admin-level authentication to the Nessus UI, and would only potentially impact other admins. (Tenable ID 5198).

πŸ“– Read

via "National Vulnerability Database".
14:40
ATENTIONβ€Ό New - CVE-2013-4695

Winamp 5.63: Invalid Pointer Dereference leading to Arbitrary Code Execution

πŸ“– Read

via "National Vulnerability Database".
14:40
ATENTIONβ€Ό New - CVE-2013-4693

WordPress Xorbin Digital Flash Clock 1.0 has XSS

πŸ“– Read

via "National Vulnerability Database".
14:40
ATENTIONβ€Ό New - CVE-2013-4691

Sencha Labs Connect has XSS with connect.methodOverride()

πŸ“– Read

via "National Vulnerability Database".
14:40
ATENTIONβ€Ό New - CVE-2013-4665

SPBAS Business Automation Software 2012 has CSRF.

πŸ“– Read

via "National Vulnerability Database".
14:40
ATENTIONβ€Ό New - CVE-2013-4664

SPBAS Business Automation Software 2012 has XSS.

πŸ“– Read

via "National Vulnerability Database".
14:49
⚠ Christmas malware uses β€œSupport Greta Thunberg” as a lure ⚠

You're invited to a climate demonstration... but to find the time and place, you need to open an attachment. Don't do it!

πŸ“– Read

via "Naked Security".
14:58
πŸ” Friday Five: 12/27 Edition πŸ”

A phishing attack targets PayPal customers, two bugs are discovered in the Twitter Android app, and a cyber attack causes flight cancellations in Alaska - catch up on the week's news with the Friday Five.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:40
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-5027

Collabtive 1.0 has incorrect access control

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4985

Multiple Vivotek IP Cameras remote authentication bypass that could allow access to the video stream

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4982

AVTECH AVN801 DVR has a security bypass via the administration login captcha

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4976

Hikvision DS-2CD7153-E IP Camera has security bypass via hardcoded credentials

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4975

Hikvision DS-2CD7153-E IP Camera has Privilege Escalation

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4868

Karotz API 12.07.19.00: Session Token Information Disclosure

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4867

Electronic Arts Karotz Smart Rabbit 12.07.19.00 allows Python module hijacking

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4859

INSTEON Hub 2242-222 lacks Web and API authentication

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4796

ReviewBoard 1.6.17 allows code execution by attaching PHP scripts to review request

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4764

Samsung Galaxy S3/S4 exposes an unprotected component allowing an unprivileged app to send arbitrary SMS texts to arbitrary destinations without permission.

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4763

Samsung Galaxy S3/S4 exposes an unprotected component allowing arbitrary SMS text messages without requesting permission.

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4743

Static HTTP Server 1.0 has a Local Overflow

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4692

Xorbin Analog Flash Clock 1.0 extension for Joomia has XSS

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2013-4621

Magnolia CMS before 4.5.9 has multiple access bypass vulnerabilities

πŸ“– Read

via "National Vulnerability Database".
16:40
ATENTIONβ€Ό New - CVE-2007-0158

thttpd 2007 has buffer underflow.

πŸ“– Read

via "National Vulnerability Database".
?
20:55
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2012-4980

Multiple stack-based buffer overflows in CFProfile.exe in Toshiba ConfigFree Utility 8.0.38 allow user-assisted attackers to execute arbitrary code.

πŸ“– Read

via "National Vulnerability Database".
28 December 2019
?
18:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ 7 types of virus – a short glossary of contemporary cyberbadness ⚠

Here's a short list of 7 malware categories we hope you never encounter. Sadly, it's not an exhaustive list... but it's a helpful start.

πŸ“– Read

via "Naked Security".
30 December 2019
?
00:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to change the HTTP listening port in Apache πŸ”

If you find port 80 is a security risk on your network, you can change the Apache listening port to something non-standard.

πŸ“– Read

via "Security on TechRepublic".
?
09:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 CISO New Year's Resolutions for 2020 πŸ•΄

We asked chief information security officers how they plan to get their infosec departments in shape next year.

πŸ“– Read

via "Dark Reading: ".
?
09:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot 12 stories of the week ⚠

From smartphone tracking to "climate change" malware, get up to date with everything we've written in the last week.

πŸ“– Read

via "Naked Security".
?
10:42
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to change the HTTP listening port in Apache πŸ”

If you find port 80 is a security risk on your network, you can change the Apache listening port to something non-standard.

πŸ“– Read

via "Security on TechRepublic".
?
11:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ The Coolest Hacks of 2019 πŸ•΄



πŸ“– Read

via "Dark Reading: ".
11:13
❌ Top Mobile Security Stories of 2019 ❌

Cybercrime increasingly went mobile in 2019, with everything from Apple iPhone jailbreaks and rogue Android apps to 5G and mobile-first phishing dominating the news coverage. Here are Threatpost's Top 10 mobile security stories of 2019.

πŸ“– Read

via "Threatpost".
11:13
❌ Mean Time to Hardening: The Next-Gen Security Metric ❌

Given that the average time to weaponizing a new bug is seven days, you effectively have 72 hours to harden your systems before you will see new exploits.

πŸ“– Read

via "Threatpost".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Fraud in the New Decade πŸ•΄

Like any enterprise that wants to survive, fraudsters and hackers will continue to build on past successes to fuel future growth

πŸ“– Read

via "Dark Reading: ".
?
13:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Can My Security Team Begin Future-Proofing for Quantum Computing? πŸ•΄

Knowing where your digital certificates are is just the start.

πŸ“– Read

via "Dark Reading: ".
?
14:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ IoT Company Wyze Leaks Emails, Device Data of 2.4M ❌

The Internet of Things vendor confirmed that customer data was left unsecured on an Elasticsearch database.

πŸ“– Read

via "Threatpost".
?
14:43
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Celebrity addresses posted online in New Year’s Honours List leak ⚠

Too much information.

πŸ“– Read

via "Naked Security".
?
16:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to choose the best MDM partner: 5 key considerations πŸ”

Here's what organizations considering using a mobile device management server should keep in mind.

πŸ“– Read

via "Security on TechRepublic".
?
16:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How AI and Cybersecurity Will Intersect in 2020 πŸ•΄

Understanding the new risks and threats posed by increased use of artificial intelligence.

πŸ“– Read

via "Dark Reading: ".
?
18:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2012-5645

A denial of service flaw was found in the way the server component of Freeciv before 2.3.4 processed certain packets. A remote attacker could send a specially-crafted packet that, when processed would lead to memory exhaustion or excessive CPU consumption.

πŸ“– Read

via "National Vulnerability Database".
18:26
ATENTIONβ€Ό New - CVE-2012-5476

Within the RHOS Essex Preview (2012.2) of the OpenStack dashboard package, the file /etc/quantum/quantum.conf is world readable which exposes the admin password and token value.

πŸ“– Read

via "National Vulnerability Database".
18:26
ATENTIONβ€Ό New - CVE-2012-5474

The file /etc/openstack-dashboard/local_settings within Red Hat OpenStack Platform 2.0 and RHOS Essex Release (python-django-horizon package before 2012.1.1) is world readable and exposes the secret key value.

πŸ“– Read

via "National Vulnerability Database".
?
20:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-2016

A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu address space and thus increase their privileges on the host.

πŸ“– Read

via "National Vulnerability Database".
20:56
ATENTIONβ€Ό New - CVE-2013-0264

An import error was introduced in Cumin in the code refactoring in r5310. Server certificate validation is always disabled when connecting to Aviary servers, even if the installed packages on a system support it.

πŸ“– Read

via "National Vulnerability Database".
20:56
ATENTIONβ€Ό New - CVE-2013-0196

A CSRF issue was found in OpenShift Enterprise 1.2. The web console is using 'Basic authentication' and the REST API has no CSRF attack protection mechanism. This can allow an attacker to obtain the credential and the Authorization: header when requesting the REST API via web browser.

πŸ“– Read

via "National Vulnerability Database".
20:56
ATENTIONβ€Ό New - CVE-2012-5663

The isearch package (textproc/isearch) before 1.47.01nb1 uses the tempnam() function to create insecure temporary files into a publicly-writable area (/tmp).

πŸ“– Read

via "National Vulnerability Database".
31 December 2019
?
08:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 2020 Cybersecurity Trends to Watch ❌

Mobile becomes a prime phishing attack vector, hackers will increasingly employ machine learning in attacks and cloud will increasingly be seen as fertile ground for compromise.

πŸ“– Read

via "Threatpost".
?
09:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cybercrime's Most Lucrative Careers πŸ•΄

Crime pays. Really well. Here's a look at just how much a cybercriminal can earn in a month.

πŸ“– Read

via "Dark Reading: ".
?
11:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 7 Tips for Maximizing Your SOC ❌

Use the seven points listed above to create an effective and efficient operational workflow and, importantly, happier analysts who aren't buried at the bottom of a pile of mostly irrelevant data.

πŸ“– Read

via "Threatpost".
?
12:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Operational Technology: Why Old Networks Need to Learn New Tricks πŸ•΄

Cybercriminals are maximizing their opportunity by targeting older vulnerabilities in OT environments. It's time to fight back.

πŸ“– Read

via "Dark Reading: ".
12:38
πŸ•΄ Microsoft Shuts Down 50 Domains Used by North Korean Hacking Group πŸ•΄

'Thallium' nation-state threat group used the domains to target mostly US victims.

πŸ“– Read

via "Dark Reading: ".
?
13:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Is It Time To Outsource Your Data Security? πŸ”

Access to advanced technology and expertise at a cost-effective price is making managed security services an increasingly attractive prospect for many organizations.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
14:21
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Wearable industrial tech is coming to a production line near you πŸ”

From VR training to heads-up schematics, industrial wearables may be the wave of the future.

πŸ“– Read

via "Security on TechRepublic".
?
18:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-4357

The eglibc package before 2.14 incorrectly handled the getaddrinfo() function. An attacker could use this issue to cause a denial of service.

πŸ“– Read

via "National Vulnerability Database".
18:56
ATENTIONβ€Ό New - CVE-2013-4161

gksu-polkit-0.0.3-6.fc18 was reported as fixing the issue in CVE-2012-5617 but the patch was improperly applied and it did not fixed the security issue.

πŸ“– Read

via "National Vulnerability Database".
18:56
ATENTIONβ€Ό New - CVE-2011-3585

Multiple race conditions in the (1) mount.cifs and (2) umount.cifs programs in Samba 3.6 allow local users to cause a denial of service (mounting outage) via a SIGKILL signal during a time window when the /etc/mtab~ file exists.

πŸ“– Read

via "National Vulnerability Database".
18:56
ATENTIONβ€Ό New - CVE-2004-2776

go.cgi in GoScript 2.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) query string or (2) artarchive parameter.

πŸ“– Read

via "National Vulnerability Database".
1 January 2020
?
16:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ›  SQLMAP - Automatic SQL Injection Tool 1.4 πŸ› 

sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

πŸ“– Go!

via "Security Tool Files β‰ˆ Packet Storm".
2 January 2020
?
12:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 6 Security Team Goals for DevSecOps in 2020 πŸ•΄

Huge opportunities await security teams that are finally ready move the needle on security problems that have plagued organizations for years.

πŸ“– Read

via "Dark Reading: ".
?
13:05
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Mechanics of a Crypto Heist: How SIM Swappers Can Steal Cryptocurrency πŸ•΄

The true vulnerability at the heart of SIM-swap attacks on crypto accounts lies in crypto exchanges' and email providers' variable implementation of 2FA.

πŸ“– Read

via "Dark Reading: ".
?
14:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ TikTok Banned By U.S. Army Over China Security Concerns ❌

The U.S. Army this week has banned TikTok from government-owned devices as scrutiny over the platform's relationship with China grows.

πŸ“– Read

via "Threatpost".
?
14:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ How Cybersecurity's Metrics of Misery Fail to Describe Cybercrime Pain πŸ•΄

Dollars lost and data records exposed are valuable measurements, but the true pain of a cybersecurity incident goes far beyond that. We asked infosec pros how they put words to the pain they feel when their defenses fall apart.

πŸ“– Read

via "Dark Reading: ".
14:35
πŸ•΄ Landry's Restaurant Chain Discloses Payment Security Incident πŸ•΄

Some payment cards were mistakenly swiped on order-entry systems that lacked the security of its point-of-sale terminals.

πŸ“– Read

via "Dark Reading: ".
14:49
ATENTIONβ€Ό New - CVE-2013-4532

Qemu 1.1.2+dfsg to 2.1+dfsg suffers from a buffer overrun which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.

πŸ“– Read

via "National Vulnerability Database".
14:49
ATENTIONβ€Ό New - CVE-2013-4318 (feature)

File injection vulnerability in Ruby gem Features 0.3.0 allows remote attackers to inject malicious html in the /tmp directory.

πŸ“– Read

via "National Vulnerability Database".
14:49
ATENTIONβ€Ό New - CVE-2013-3936

Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 and Opsview Core before 20130522 allow remote attackers to inject arbitrary web script or HTML.

πŸ“– Read

via "National Vulnerability Database".
14:49
ATENTIONβ€Ό New - CVE-2013-3935

Cross-site request forgery (CSRF) vulnerability in Opsview before 4.4.1 and Opsview Core before 20130522 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via unspecified vectors.

πŸ“– Read

via "National Vulnerability Database".
15:01
❌ California Adopts Strictest Privacy Law in U.S. ❌

On Wednesday California adopted the strictest privacy law in the United States.

πŸ“– Read

via "Threatpost".
?
15:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 3 security tips to protect yourself from skimming attacks πŸ”

E-commerce sites are trying to keep up with sophisticated skimming schemes, but chances are your credit card information will still be compromised. A security expert offers advice.

πŸ“– Read

via "Security on TechRepublic".
?
16:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2014-0161

ovirt-engine-sdk-python before 3.4.0.7 and 3.5.0.4 does not verify that the hostname of the remote endpoint matches the Common Name (CN) or subjectAltName as specified by its x.509 certificate in a TLS/SSL session. This could allow man-in-the-middle attackers to spoof remote endpoints via an arbitrary valid certificate.

πŸ“– Read

via "National Vulnerability Database".
16:49
ATENTIONβ€Ό New - CVE-2014-0104

In fence-agents before 4.0.17 does not verify remote SSL certificates in the fence_cisco_ucs.py script which can potentially allow for man-in-the-middle attackers to spoof SSL servers via arbitrary SSL certificates.

πŸ“– Read

via "National Vulnerability Database".
16:49
ATENTIONβ€Ό New - CVE-2014-0048

An issue was found in Docker before 1.6.0. Some programs and scripts in Docker are downloaded via HTTP and then executed or used in unsafe ways.

πŸ“– Read

via "National Vulnerability Database".
16:49
ATENTIONβ€Ό New - CVE-2013-4752

Symfony 2.0.X before 2.0.24, 2.1.X before 2.1.12, 2.2.X before 2.2.5, and 2.3.X before 2.3.3 have an issue in the HttpFoundation component. The Host header can be manipulated by an attacker when the framework is generating an absolute URL. A remote attacker could exploit this vulnerability to inject malicious content into the Web application page and conduct various attacks.

πŸ“– Read

via "National Vulnerability Database".
16:49
ATENTIONβ€Ό New - CVE-2013-3621

** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2013-3607. Reason: This candidate is a reservation duplicate of CVE-2013-3607. Notes: All CVE users should reference CVE-2013-3607 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.

πŸ“– Read

via "National Vulnerability Database".
16:49
ATENTIONβ€Ό New - CVE-2013-3620

Hardcoded WSMan credentials in Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before 3.15 (SMT_X9_315) and firmware for Supermicro X8 generation motherboards before SMT X8 312.

πŸ“– Read

via "National Vulnerability Database".
16:49
ATENTIONβ€Ό New - CVE-2013-3619

Intelligent Platform Management Interface (IPMI) with firmware for Supermicro X9 generation motherboards before SMT_X9_317 and firmware for Supermicro X8 generation motherboards before SMT X8 312 contain harcoded private encryption keys for the (1) Lighttpd web server SSL interface and the (2) Dropbear SSH daemon.

πŸ“– Read

via "National Vulnerability Database".
16:56
πŸ” How to install and use git-secret πŸ”

Learn how to gain more security in your git repository with the help of the git-secret tool.

πŸ“– Read

via "Security on TechRepublic".
16:56
πŸ” 3 security tips to protect yourself from skimming attacks πŸ”

E-commerce sites are trying to keep up with sophisticated skimming schemes, but chances are your credit card information will still be compromised. A security expert offers advice.

πŸ“– Read

via "Security on TechRepublic".
?
17:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Alert overload is burning out security analysts πŸ”

Survey suggests overall volume and high rate of false problems are changing priority lists in security operations centers.

πŸ“– Read

via "Security on TechRepublic".
?
17:58
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” FBI Issues Alert on LockerGoga and MegaCortex Ransomware πŸ”

The FBI sounded the alarm around two strains of ransomware, LockerGoga and MegaCortex, shortly before the holiday break.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
18:01
❌ Data Breach Affects 63 Landry’s Restaurants ❌

Landry's announced that more than 60 of its restaurants may be affected by payment processing system malware.

πŸ“– Read

via "Threatpost".
?
18:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-3946

Heap-based buffer overflow in the MrSID plugin (MrSID.dll) before 4.37 for IrfanView allows remote attackers to execute arbitrary code via a levels header.

πŸ“– Read

via "National Vulnerability Database".
18:49
ATENTIONβ€Ό New - CVE-2013-3945

The MrSID plugin (MrSID.dll) before 4.37 for IrfanView allows remote attackers to execute arbitrary code via a nband tag.

πŸ“– Read

via "National Vulnerability Database".
18:49
ATENTIONβ€Ό New - CVE-2013-3944

Stack-based buffer overflow in the MrSID plugin (MrSID.dll) before 4.37 for IrfanView allows remote attackers to execute arbitrary code via an IMAGE tag.

πŸ“– Read

via "National Vulnerability Database".
18:49
ATENTIONβ€Ό New - CVE-2013-3941

Xjp2.dll in XnView before 2.13 allows remote attackers to execute arbitrary code via (1) the Csiz parameter in a SIZ marker, which triggers an incorrect memory allocation, or (2) the lqcd field in a QCD marker in a crafted JPEG2000 file, which leads to a heap-based buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
18:49
ATENTIONβ€Ό New - CVE-2013-3939

xnview.exe in XnView before 2.13 does not properly handle RLE strip lengths during processing of RGB files, which allows remote attackers to execute arbitrary code via the RLE strip size field in a RGB file, which leads to an unexpected sign extension error and a heap-based buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
18:49
ATENTIONβ€Ό New - CVE-2013-3937

Heap-based buffer overflow in xnview.exe in XnView before 2.13 allows remote attackers to execute arbitrary code via the biBitCount field in a BMP file.

πŸ“– Read

via "National Vulnerability Database".
18:49
ATENTIONβ€Ό New - CVE-2013-3932

SQL injection vulnerability in the Jomres (com_jomres) component before 7.3.1 for Joomla! allows remote authenticated users with the "Business Manager" permission to execute arbitrary SQL commands via the id parameter in an editProfile action to administrator/index.php.

πŸ“– Read

via "National Vulnerability Database".
18:49
ATENTIONβ€Ό New - CVE-2013-3931

Cross-site scripting (XSS) vulnerability in the Jomres (com_jomres) component before 7.3.1 for Joomla! allows remote authenticated users with the "Business Manager" permission to inject arbitrary web script or HTML via the property_name parameter, related to editing property details.

πŸ“– Read

via "National Vulnerability Database".
18:49
ATENTIONβ€Ό New - CVE-2013-3247

Heap-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted RLE compressed layer in an XCF file.

πŸ“– Read

via "National Vulnerability Database".
18:49
ATENTIONβ€Ό New - CVE-2013-3246

Stack-based buffer overflow in xnview.exe in XnView before 2.03 allows remote attackers to execute arbitrary code via a crafted image layer in an XCF file.

πŸ“– Read

via "National Vulnerability Database".
18:49
ATENTIONβ€Ό New - CVE-2010-3782

obs-server before 1.7.7 allows logins by 'unconfirmed' accounts due to a bug in the REST api implementation.

πŸ“– Read

via "National Vulnerability Database".
?
19:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Scuttles Coast Guard Facility for 30+ Hours πŸ•΄

The attack on the unnamed facility began with a malicious email link.

πŸ“– Read

via "Dark Reading: ".
?
19:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to install and use git-secret πŸ”

Learn how to gain more security in your git repository with the help of the git-secret tool.

πŸ“– Read

via "Security on TechRepublic".
?
20:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ CCPA Kickoff: What Businesses Need to Know πŸ•΄

The California Consumer Privacy Act is in full effect, prompting organizations to think about how they'll remain compliant.

πŸ“– Read

via "Dark Reading: ".
20:35
πŸ•΄ Time for Insider-Threat Programs to Grow Up πŸ•΄

Immature programs attempting to protect against damaging attacks by insiders run the risk of alienating employees.

πŸ“– Read

via "Dark Reading: ".
20:49
ATENTIONβ€Ό New - CVE-2013-1642

Multiple cross-site scripting (XSS) vulnerabilities in QuiXplorer before 2.5.5 allow remote attackers to inject arbitrary web script or HTML via the (1) dir, (2) item, (3) order, (4) searchitem, (5) selitems[], or (6) srt parameter to index.php or (7) the QUERY_STRING to index.php.

πŸ“– Read

via "National Vulnerability Database".
20:49
ATENTIONβ€Ό New - CVE-2013-1420

Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to backup-edit.php; (2) title or (3) menu parameter to edit.php; or (4) path or (5) returnid parameter to filebrowser.php in admin/. NOTE: the path parameter in admin/upload.php vector is already covered by CVE-2012-6621.

πŸ“– Read

via "National Vulnerability Database".
20:49
ATENTIONβ€Ό New - CVE-2013-0737

Cross-site scripting (XSS) vulnerability in BoltWire 3.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the fieldnames parameter.

πŸ“– Read

via "National Vulnerability Database".
3 January 2020
?
12:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Python is dead. Long live Python! ⚠

Is Python 2 *really* dead. Or is it just shagged out after a long squawk?

πŸ“– Read

via "Naked Security".
?
13:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Boots Security Camera Maker From Nest Hub After Private Images Go Public ❌

The issue came to light after a Reddit user claimed being able to see strangers on his Xiaomi Mijia smart camera.

πŸ“– Read

via "Threatpost".
13:05
πŸ•΄ Organizations May 'Uncloud' Over Security, Budgetary Concerns πŸ•΄

While most cloud vendors forecast continued adoption and growth, some customers are taking a harder look at the cloud services they're using

πŸ“– Read

via "Dark Reading: ".
13:05
πŸ•΄ Continental Drift: Is Digital Sovereignty Splitting Global Data Centers? πŸ•΄

The recent proposal by Germany, backed by France, to fuse the infrastructures of Europe's cloud providers could challenge every data center storing a European's data.

πŸ“– Read

via "Dark Reading: ".
13:05
πŸ•΄ Malware Hits Travelex Currency Exchange Service πŸ•΄

The New Year's Eve malware attack forced Travelex employees to resort to manual operations.

πŸ“– Read

via "Dark Reading: ".
13:05
πŸ•΄ The Edge Cartoon Caption Contest: Latest Winners, New Toon 'Like a Boss' πŸ•΄

Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.

πŸ“– Read

via "Dark Reading: ".
?
15:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Travelex Knocked Offline by System-Wide Malware Attack ❌

The foreign-currency-exchange giant said that it has been hit by a virus, affecting retail customers and banking partners alike.

πŸ“– Read

via "Threatpost".
?
15:28
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Friday Five: 1/3 Edition πŸ”

Ransomware takes down a USCG Maritime Facility, an email server belonging to the Special Olympics New York is hacked, and more - catch up on all the week's news with the Friday Five.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
15:28
⚠ Cryptocurrency exchange Poloniex issues password reset warning ⚠

Yes, there was a breach. But it's an old one that the crooks are trying to use again.

πŸ“– Read

via "Naked Security".
15:31
❌ Cybercriminals Fill Up on Gas Pump Transaction Scams Ahead of Oct. Deadline ❌

Gas stations will become liable for card-skimming at their pay-at-the-pump mechanisms starting in October.

πŸ“– Read

via "Threatpost".
?
16:01
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 3 Critical Bugs Allow Remote Attacks on Cisco NX-OS and Switches ❌

Cisco patched three authentication bypass bugs tied to its DCNM platform used to manages NX-OS.

πŸ“– Read

via "Threatpost".
?
16:31
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Ransomware Attack Topples Telemarketing Firm, Leaving Hundreds Jobless ❌

Days before Christmas, employees found out that The Heritage Company had been hit by a ransomware attack and was "temporarily suspending operations."

πŸ“– Read

via "Threatpost".
?
16:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2012-4451

Multiple cross-site scripting (XSS) vulnerabilities in Zend Framework 2.0.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified input to (1) Debug, (2) Feed\PubSubHubbub, (3) Log\Formatter\Xml, (4) Tag\Cloud\Decorator, (5) Uri, (6) View\Helper\HeadStyle, (7) View\Helper\Navigation\Sitemap, or (8) View\Helper\Placeholder\Container\AbstractStandalone, related to Escaper.

πŸ“– Read

via "National Vulnerability Database".
?
17:09
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Cisco Drops a Dozen Vulnerability Patches πŸ•΄

Among them are three for critical authentication bypass flaws.

πŸ“– Read

via "Dark Reading: ".
?
18:35
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ransomware Victim Southwire Sues Maze Operators πŸ•΄

Attackers demanded $6 million from the wire and cable manufacturer when they launched a December ransomware campaign.

πŸ“– Read

via "Dark Reading: ".
18:49
ATENTIONβ€Ό New - CVE-2012-5878

Bulb Security Smartphone Pentest Framework (SPF) 0.1.2 through 0.1.4 allows remote attackers to execute arbitrary commands via shell metacharacters in the hostingPath parameter to (1) SEAttack.pl or (2) CSAttack.pl in frameworkgui/ or the (3) appURLPath parameter to frameworkgui/attachMobileModem.pl.

πŸ“– Read

via "National Vulnerability Database".
18:49
ATENTIONβ€Ό New - CVE-2012-5693

Bulb Security Smartphone Pentest Framework (SPF) before 0.1.3 allows remote attackers to execute arbitrary commands via shell metacharacters in the ipAddressTB parameter to (1) remoteAttack.pl or (2) guessPassword.pl in frameworkgui/; the filename parameter to (3) CSAttack.pl or (4) SEAttack.pl in frameworkgui/; the phNo2Attack parameter to (5) CSAttack.pl or (6) SEAttack.pl in frameworkgui/; the (7) platformDD2 parameter to frameworkgui/SEAttack.pl; the (8) agentURLPath or (9) agentControlKey parameter to frameworkgui/attach2agents.pl; or the (10) controlKey parameter to frameworkgui/attachMobileModem.pl. NOTE: The hostingPath parameter to CSAttack.pl and SEAttack.pl vectors and the appURLPath parameter to attachMobileModem.pl vector are covered by CVE-2012-5878.

πŸ“– Read

via "National Vulnerability Database".
5 January 2020
?
18:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” 5 predictions for protecting data in the payments and security ecosystem πŸ”

As demand for personalization and seamless consumer experiences grow, security must keep up, said VISA's chief risk officer.

πŸ“– Read

via "Security on TechRepublic".
6 January 2020
?
07:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Monday review – the hot stories of the holidays ⚠

From 'Greta Thunberg' malware to Python 3, get yourself up to date with everything we've written since Christmas.

πŸ“– Read

via "Naked Security".
?
10:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ What Tools Will Find Misconfigurations in My AWS S3 Cloud Buckets? πŸ•΄

Misconfigured cloud buckets leak sensitive data. Here's how to keep your Amazon Web Services (AWS) Simple Server Storage (S3) buckets secured.

πŸ“– Read

via "Dark Reading: ".
?
12:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Client-Side JavaScript Risks & the CCPA πŸ•΄

How California's new privacy law increases the liability for securing Web-facing user data, and what enterprises can do to mitigate their risk.

πŸ“– Read

via "Dark Reading: ".
13:10
❌ Hackers Deface U.S. Gov Website With Pro-Iran Messages ❌

The Federal Depository Library Program (FDLP) website was defaced over the weekend to show a picture of a bloodied President Donald Trump.

πŸ“– Read

via "Threatpost".
?
14:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Don’t fall for the β€œStart your 2020 with a gift from us” scam… ⚠

There is no free Macbook. There IS no free Macbook. There is NO free Macbook.

πŸ“– Read

via "Naked Security".
14:26
πŸ•΄ Mimecast Acquires Segasec to Boost Phishing Defense πŸ•΄

Segasec's technology will be integrated into Mimecast's email and Web security services to identify malicious domains.

πŸ“– Read

via "Dark Reading: ".
14:35
❌ DeathRansom Campaign Linked to Malware Cornucopia ❌

One threat actor appears to be behind several ongoing, related campaigns.

πŸ“– Read

via "Threatpost".
?
14:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ US Government Publishing Office Website Defaced πŸ•΄

The Federal Depository Library Program (FDLP) website was attacked by a group of hackers claiming to represent the government of Iran.

πŸ“– Read

via "Dark Reading: ".
?
17:37
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Mozilla Allows Users to Delete Firefox Telemetry Data πŸ”

Companies like Mozilla are using the passage of the CCPA as a way to better empower users to delete their own personal data.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
19:12
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Magecart Hits Parents and Students via Blue Bear Attack ❌

The latest attack takes aim at a vertical-specific e-commerce platform.

πŸ“– Read

via "Threatpost".
19:12
❌ ToTok Returned to Google Play Despite β€˜Spy Tool’ Claims ❌

The communications app faces continued backlash after a New York Times report said it was used as a government spying tool.

πŸ“– Read

via "Threatpost".
19:13
πŸ” Comcast announces new Wi-Fi 6-certified gateway, security features for internet customers at CES 2020 πŸ”

Comcast is making its internet service faster and more secure with new hardware and free security features that alerts customers to threats.

πŸ“– Read

via "Security on TechRepublic".
?
19:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Malicious Google Play Apps Linked to SideWinder APT πŸ•΄

The active attack involving three malicious Android applications is the first exploiting CVE-2019-2215, Trend Micro researchers report.

πŸ“– Read

via "Dark Reading: ".
?
20:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Widely Known Flaw in Pulse Secure VPN Being Used in Ransomware Attacks πŸ•΄

New Year's Eve attack on currency exchange service Travelex may have involved use of the flaw.

πŸ“– Read

via "Dark Reading: ".
7 January 2020
?
08:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US military branches ban TikTok following Pentagon’s warning ⚠

The latest attempt to prove it's not under China's thumb: TikTok's first transparency report.

πŸ“– Read

via "Naked Security".
?
08:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ IT exec sets up fake biz to scam his employer out of $6m ⚠

He cooked up an IT vendor, its invoices, its vapor-gear, and the phantom employees who never showed up to do all those services.

πŸ“– Read

via "Naked Security".
?
09:49
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ β€˜Maze’ ransomware threatens data exposure unless $6m ransom paid ⚠

US cable and wire manufacturer, Southwire, last week filed a civil suit against Maze’s mysterious makers in Georgia Federal court.

πŸ“– Read

via "Naked Security".
?
10:19
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google suspends Xiaomi from Home Hub over camera privacy glitch ⚠

A user reported to Google that he was seeing images from other people's devices.

πŸ“– Read

via "Naked Security".
?
11:36
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Facebook Cracks Down on Deepfake Videos ❌

Despite the difficulties of identifying deepfakes, social media sites are recognizing the need to crack down on the manipulated, misleading videos.

πŸ“– Read

via "Threatpost".
?
12:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ New Standards Set to Reshape Future of Email Security πŸ•΄

Emerging specs and protocols expected to make the simple act of opening an email a less risky proposition

πŸ“– Read

via "Dark Reading: ".
?
12:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Insight Partners Acquires Armis at $1.1B Valuation πŸ•΄

This deal marks the largest-ever acquisition of a private Israeli cybersecurity company, Armis' co-founders report.

πŸ“– Read

via "Dark Reading: ".
13:10
❌ FBI Taps Apple to Unlock Pensacola Shooter’s iPhone ❌

It's unclear yet whether the Cupertino giant will assist, given past history of court battles over such incidents.

πŸ“– Read

via "Threatpost".
?
14:26
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Accenture to Buy Symantec's Cyber Security Services πŸ•΄

The purchase, for an undisclosed amount, is scheduled to close in March.

πŸ“– Read

via "Dark Reading: ".
14:26
πŸ•΄ Car Hacking Hits the Streets πŸ•΄

The top-three carmakers sell only connected vehicles in the United States - and other manufacturers are catching up - creating a massive opportunity for attacks, which black-hat hackers are not overlooking.

πŸ“– Read

via "Dark Reading: ".
14:35
❌ Sodinokibi Ransomware Behind Travelex Fiasco: Report ❌

Researchers suspect the cybercriminals attacked using an unpatched critical vulnerability in the company's seven Pulse Secure VPN servers.

πŸ“– Read

via "Threatpost".
?
14:56
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Ask the Experts πŸ•΄



πŸ“– Read

via "Dark Reading: ".
15:07
πŸ” Cancer Center Execs Resign Following Biomedical IP Theft Concerns πŸ”

It's the latest in a series of stories involving investigations of suspected intellectual property theft at medical schools and research laboratories.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:13
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to set up facial recognition to sign into Windows 10 πŸ”

You can sign into Windows 10 via your face, as long as your computer has a supported camera.

πŸ“– Read

via "Security on TechRepublic".
16:26
πŸ•΄ The Discovery and Implications of 'MDB Leaker' πŸ•΄

The "MDB Leaker" vulnerability in the Microsoft Access Database could lead to a memory leak if left unpatched.

πŸ“– Read

via "Dark Reading: ".
16:26
πŸ•΄ Cloudflare Adds New Endpoint, Web Security Service πŸ•΄

"Teams" and a new browser security acquisition expand the cloud firm's security offerings.

πŸ“– Read

via "Dark Reading: ".
?
18:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Fixes Critical Android RCE Flaw ❌

Google's first security update of 2020 addressed seven high and critical severity Android flaws.

πŸ“– Read

via "Threatpost".
?
19:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ DHS Warns of Potential Iranian Cyberattacks πŸ•΄



πŸ“– Read

via "Dark Reading: ".
8 January 2020
?
08:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Facebook bans deepfakes, but not cheapfakes or shallowfakes ⚠

Quick-n-sleazy edits are still OK, such as the 75% slowdown that made Nancy Pelosi slur or the edit that turned Joe Biden into a racist.

πŸ“– Read

via "Naked Security".
?
09:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ US warns of Iranian cyber threat ⚠

The DHS has issued three warnings in the last few days encouraging people to be on alert for physical and cyber attacks from Iran.

πŸ“– Read

via "Naked Security".
?
09:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ YouTube to treat all kid-aimed videos like they’re COPPA-liable ⚠

The FTC can fine content creators up to $42,530 per violation - even though they don't collect, receive, nor have access to kids' data.

πŸ“– Read

via "Naked Security".
09:41
⚠ REvil ransomware exploiting VPN flaws made public last April ⚠

Researchers report flaws, vendors issue patches, organisations apply them - and everyone lives happily ever after. Right? Wrong!

πŸ“– Read

via "Naked Security".
?
10:06
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΅ VPNpro Awards 2019 πŸ•΅


πŸ“– Read

via "VPNpro".
?
11:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Get Ready for the Microsoft Windows 7 EOL on January 14th ❌

January 14, 2020, is a day cybersecurity stakeholders should pay attention to, as it marks the end of Microsoft support in Windows 7. From a security perspective, both the routine monthly security patches as well as hot fixes for attacks in the wild will not be available, effectively making any newly discovered vulnerability a Windows 7 zero-day.

πŸ“– Read

via "Threatpost".
?
11:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ TikTok Riddled With Security Flaws ❌

The video sharing app has fixed several flaws allowing partial account takeover and information exposure.

πŸ“– Read

via "Threatpost".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Apple exec explains privacy protections, while Facebook leader looks for loopholes πŸ”

At CES 2020, Facebook privacy officer says new California law doesn't apply because the company doesn't sell data, only ads.

πŸ“– Read

via "Security on TechRepublic".
12:23
πŸ•΄ The "Art of Cloud War" for Business-Critical Data πŸ•΄

How business executives' best intentions may be negatively affecting security and risk mitigation strategies - and exposing weaknesses in organizational defenses.

πŸ“– Read

via "Dark Reading: ".
12:32
ATENTIONβ€Ό New - CVE-2013-3936 (opsview, opsview_core)

Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 and Opsview Core before 20130522 allow remote attackers to inject arbitrary web script or HTML.

πŸ“– Read

via "National Vulnerability Database".
?
15:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Mozilla Releases Firefox 72: High-Severity Bugs Patched, Fingerpinting Nixed ❌

Mozilla tackles high-severity bugs in its latest Firefox 72 and Firefox ESR 68.4 releases at the same time rolls a major privacy feature .

πŸ“– Read

via "Threatpost".
?
15:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Liverpool Voyeur Used IM-RAT to Video Women at Home ❌

The case highlights the rising issue of stalkerware, which has reached epidemic proportions.

πŸ“– Read

via "Threatpost".
15:53
πŸ•΄ Emerging Threats πŸ•΄



πŸ“– Read

via "Dark Reading: ".
15:53
πŸ•΄ In App Development, Does No-Code Mean No Security? πŸ•΄

No-code and low-code development platforms are part of application development, but there are keys to making sure that they don't leave security behind with traditional coding.

πŸ“– Read

via "Dark Reading: ".
15:53
πŸ•΄ TikTok Bugs Put Users' Videos, Personal Data At Risk πŸ•΄

Researchers found it was possible to spoof SMS messages from TikTok and exploit an API flaw that could grant access to users' personal data.

πŸ“– Read

via "Dark Reading: ".
15:54
πŸ” Alleged IP Theft Cost Industrial Cleaning Company $15M πŸ”

The company alleges a former employee violated company policy and betrayed its trust as he "intentionally decimated" its North American business.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
17:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Google Ditches Patch-Time Bug Disclosure in Favor of 90-Day Policy ❌

Project Zero vulnerability disclosures will now happen at 90 days, even if a patch becomes available before then.

πŸ“– Read

via "Threatpost".
?
17:47
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Man Sentenced in ATM Skimming Conspiracy ❌

A Romanian national has been sentenced to 5 years in prison after racking up almost $400,000 in an ATM skimming scheme.

πŸ“– Read

via "Threatpost".
17:53
πŸ•΄ Google's Project Zero Policy Change Mandates 90-Day Disclosure πŸ•΄

The updated disclosure policy aims to achieve more thorough and improved patch development, Google reports.

πŸ“– Read

via "Dark Reading: ".
?
18:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-3941 (xnview)

Xjp2.dll in XnView before 2.13 allows remote attackers to execute arbitrary code via (1) the Csiz parameter in a SIZ marker, which triggers an incorrect memory allocation, or (2) the lqcd field in a QCD marker in a crafted JPEG2000 file, which leads to a heap-based buffer overflow.

πŸ“– Read

via "National Vulnerability Database".
18:38
πŸ” CES 2020: How McAfee's Just in Time debugger stops cybercriminals πŸ”

How the Advanced Threat Research Team can stop hackers from stealing personal data from a wearable device.

πŸ“– Read

via "Security on TechRepublic".
?
20:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2013-3945 (mrsid)

The MrSID plugin (MrSID.dll) before 4.37 for IrfanView allows remote attackers to execute arbitrary code via a nband tag.

πŸ“– Read

via "National Vulnerability Database".
?
20:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Developers Still Don't Properly Handle Sensitive Data πŸ•΄

The top classes of vulnerabilities for 2019 indicate that developers still don't correctly sanitize inputs, nor protect passwords and keys as they should.

πŸ“– Read

via "Dark Reading: ".
?
21:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Drake Lyrics Used as Calling Card in Malware Attack ❌

A hacker who apparently likes the musician Drake leaves lyrics from the artist's song In My Feelings behind in an attack that delivers malware Lokibot or Azorult.

πŸ“– Read

via "Threatpost".
?
22:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2011-5266

Imperva SecureSphere Web Application Firewall (WAF) before 12-august-2010 allows SQL injection filter bypass.

πŸ“– Read

via "National Vulnerability Database".
22:32
ATENTIONβ€Ό New - CVE-2011-5250

Snare for Linux before 1.7.0 has CSRF in the web interface.

πŸ“– Read

via "National Vulnerability Database".
22:32
ATENTIONβ€Ό New - CVE-2011-5247

Snare for Linux before 1.7.0 has password disclosure because the rendered page contains the field RemotePassword.

πŸ“– Read

via "National Vulnerability Database".
22:32
ATENTIONβ€Ό New - CVE-2011-5018

Koala Framework before 2011-11-21 has XSS via the request_uri parameter.

πŸ“– Read

via "National Vulnerability Database".
?
23:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Las Vegas Suffers Cyberattack on First Day of CES πŸ•΄

The attack, still under investigation, hit early in the morning of Jan. 7.

πŸ“– Read

via "Dark Reading: ".
9 January 2020
?
02:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ 15% of Ransomware Victims Paid Ransom in 2019, Quadrupling 2018 πŸ•΄

Increasing sophistication of ransomware attacks might be forcing victims to open their wallets.

πŸ“– Read

via "Dark Reading: ".
?
08:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” Developers weigh in on why Rust is so hot πŸ”

Commentary: Rust keeps getting hotter. Here are a few of the top reasons.

πŸ“– Read

via "Security on TechRepublic".
?
08:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Google’s Project Zero highlights patch quality with policy tweak ⚠

Google's Project Zero bug-hunting team has tweaked its 90-day responsible disclosure policy to help improve the quality and adoption of vendor patches.

πŸ“– Read

via "Naked Security".
08:47
❌ TrickBot Adds Custom, Stealthy Backdoor to its Arsenal ❌

The PowerTrick backdoor, which fetched yet other backdoors, is designed to help TrickBot evade detection.

πŸ“– Read

via "Threatpost".
?
09:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ FBI asks Apple to help it unlock iPhones of naval base shooter ⚠

This could signal a renewed war between Apple and law enforcement over breaking encryption.

πŸ“– Read

via "Naked Security".
09:11
⚠ Google voice Assistant gets new privacy β€˜undo’ commands ⚠

Google’s controversial voice Assistant is getting a series of new commands designed to work like privacy-centric β€˜undo’ buttons.

πŸ“– Read

via "Naked Security".
?
09:41
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Apple’s scanning iCloud photos for child abuse images ⚠

It isn't new, all the tech giants do it, and your privacy's intact - unless you're dealing in illegal imagery with telltale hashing.

πŸ“– Read

via "Naked Security".
09:41
⚠ S2 Ep22: Word doc stops fraud, bye bye Python 2, latest from the ransomware swamp – Naked Security Podcast ⚠

We discuss the latest cybersecurity news and advice in our latest podcast. Listen now!

πŸ“– Read

via "Naked Security".
?
11:11
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
⚠ Browser zero day: Update your Firefox right now! ⚠

Firefox has issues an emergency 72.0.1 patch to fix a zero day vulnerability.

πŸ“– Read

via "Naked Security".
?
12:08
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” CES 2020: How McAfee's Just in Time debugger stops cybercriminals πŸ”

How the Advanced Threat Research Team can stop hackers from stealing personal data from a wearable device.

πŸ“– Read

via "Security on TechRepublic".
?
12:23
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Rockwell Automation to Buy ICS Security Services Firm πŸ•΄

Industrial control systems vendor plans to acquire Avnet Data Security, which provides penetration testing, assessments, training, and managed network and security services for the ICS sector.

πŸ“– Read

via "Dark Reading: ".
12:23
πŸ•΄ 7 Free Tools for Better Visibility Into Your Network πŸ•΄

It's hard to protect what you don't know is there. These free tools can help you understand just what it is that you need to protect -- and need to protect yourself from.

πŸ“– Read

via "Dark Reading: ".
?
12:53
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ•΄ Operationalizing Threat Intelligence at Scale in the SOC πŸ•΄

Open source platforms such as the Malware Information Sharing Platform are well positioned to drive a community-based approach to intelligence sharing.

πŸ“– Read

via "Dark Reading: ".
?
13:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ California’s Tough New Privacy Law and Its Biggest Challenges ❌

TheΒ California Consumer Privacy Act has been adopted, but the largest U.S. privacy regulation fails to address how companies can know where their data is.

πŸ“– Read

via "Threatpost".
?
13:38
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” How to access your 2FA Docker Hub account from the command line πŸ”

With 2FA enabled on your Docker Hub account, you'll find you cannot access it with your user password from within the CLI. Jack Wallen shows you how to make this work.

πŸ“– Read

via "Security on TechRepublic".
?
14:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ 4 Ring Employees Fired For Spying on Customers ❌

Ring said that four employees were fired because they for inappropriate access to customers' connected video feeds.

πŸ“– Read

via "Threatpost".
14:23
πŸ•΄ AWS Issues 'Urgent' Warning for Database Users to Update Certs πŸ•΄

Users of AWS Aurora, DocumentDB, and RDS databases must download and install a fresh certificate and rotate the certificate authority.

πŸ“– Read

via "Dark Reading: ".
?
15:54
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
πŸ” EDPS Issues Opinion on Data Protection and Scientific Research πŸ”

The European Data Protection Supervisor has issued a preliminary opinion on how data protection obligations should factor into scientific research in the EU.

πŸ“– Read

via "Subscriber Blog RSS Feed ".
?
16:17
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
❌ Exploit Fully Breaks SHA-1, Lowers the Attack Bar ❌

Users of GnuPG, OpenSSL and Git could be in danger from an attack that's practical for ordinary attackers to carry out.

πŸ“– Read

via "Threatpost".
16:23
πŸ•΄ TrickBot Group Adds New PowerShell-Based Backdoor to Arsenal πŸ•΄

PowerTrick is sort of a custom-version of PowerShell Empire and can be used to download additional malware, SentinelOne says.

πŸ“– Read

via "Dark Reading: ".
?
18:32
πŸ›‘ Cybersecurity & Privacy news πŸ›‘
ATENTIONβ€Ό New - CVE-2012-2724

The Simplenews module 6.x-1.x before 6.x-1.4, 6.x-2.x before 6.x-2.0-alpha4, and 7.x-1.x before 7.x-1.0-rc1 for Drupal reveals the email addresses of new mailing list subscribers when confirmation is required, which allows remote attackers to obtain sensitive information via the confirmation page.

πŸ“– Read

via "National Vulnerability Database".
18:32
ATENTIONβ€Ό New - CVE-2012-2714

The BrowserID (Mozilla Persona) module 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to hijack the authentication of arbitrary users via the audience identifier.

πŸ“– Read

via "National Vulnerability Database".