FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

VMware, Airline Targeted as Ransomware Chaos Reigns

By Nathan Eddy, Contributing Writer, Dark Reading
Global ransomware incidents target everything from enterprise servers to grounding an airline, with one India-based group even taking a Robin Hood approach to extortion with the "GoodWill" strain.

  • May 26th 2022 at 16:58

Big Cyber Hits on GM, Chicago Public Schools, & Zola Showcase the Password Problem

By Tara Seals, Managing Editor, News, Dark Reading
Credential-stuffing attacks against online accounts are still popular, and they work thanks to continuing password reuse.

  • May 26th 2022 at 14:20

Act Now: Leveraging PCI Compliance to Improve Security

By Tim Erlin, VP of Strategy, Tripwire
Let the threat landscape guide your company's timeline for complying with new data security standards for credit cards. Use the phase-in time to improve security overall — security as a process — not just comply with new standards.

  • May 26th 2022 at 14:00

Quanta Servers Caught With 'Pantsdown' BMC Vulnerability

By Ericka Chickowski, Contributing Writer, Dark Reading
Researchers discover 3-year-old critical firmware vulnerability, running in popular cloud servers used to power hyperscalers and cloud providers alike.

  • May 26th 2022 at 13:00

Who’s watching your webcam? The Screencastify Chrome extension story…

By Paul Ducklin
When you really need to make exceptions in cybersecurity, specify them as explicitly as you can.

Most Common Threats in DBIR

By Edge Editors, Dark Reading
Supply chain and ransomware attacks increased dramatically in 2021, which explains why so many data breaches in Verizon's "2022 Data Breach Investigations Report" were grouped as system intrusion.

  • May 25th 2022 at 22:11

Crypto Scammers Exploit: Elon Musk Speaks on Cryptocurrency

By McAfee

By Oliver Devane 

Update: In the past 24 hours (from time of publication)  McAfee has identified 15 more scam sites bringing the total to 26. The combined value of the wallets shared on these sites is over $1,300,000 which is an increase of roughly $1,000,000 since this blog was last published. This highlights the scale of this current scam campaign. The table within this blog has been updated to include the new sites and crypto-wallets.

McAfee has identified several Youtube channels which were live-streaming a modified version of a live stream called ‘The B Word’ where Elon Musk, Cathie Wood, and Jack Dorsey discuss various aspects of cryptocurrency.  

The modified live streams make the original video smaller and put a frame around it advertising malicious sites that it claims will double the amount of cryptocurrency you send them. As the topic of the video is on cryptocurrency it adds some legitimacy to the websites being advertised.  

The original video is shown below on the left and a modified one which includes a reference to a scam site is shown on the right.  

We identified several different streams occurring at a similar same time. The images of some are shown below: 

The YouTube streams advertised several sites which shared a similar theme. They claim to send cryptocurrency worth double the value which they’ve received. For example, if you send 1BTC you will receive 2BTC in return. One of the sites frequently asked questions (FAQ) is shown below: 

Here are some more examples of the scam sites we discovered: 

The sites attempt to trick the visitors into thinking that others are sending cryptocurrency to it by showing a table with recent transactions. This is fake and is generated by JavaScript which creates random crypto wallets and amounts and then adds these to the table. 

The wallets associated with the malicious sites have received a large number of transactions with a combined value of $280,000 as of 5 PM UTC on the 5th of May 2022 

Scam Site  Crypto Type  Wallet  Value as on 5PM UTC 5th May 2022 
22ark-invest[.]org  ETH  0x820a78D8e0518fcE090A9D16297924dB7941FD4f  $25,726.46 
22ark-invest[.]org  BTC  1Q3r1TzwCwQbd1dZzVM9mdFKPALFNmt2WE  $29,863.78 
2xEther[.]com  ETH  0x5081d1eC9a1624711061C75dB9438f207823E694  $2,748.50 
2x-musk[.]net  ETH  0x18E860308309f2Ab23b5ab861087cBd0b65d250A  $10,409.13 
2x-musk[.]net  BTC  17XfgcHCfpyYMFdtAWYX2QcksA77GnbHN9  $4,779.47 
arkinvest22[.]net  ETH  0x2605dF183743587594A3DBC5D99F12BB4F19ac74  $11,810.57 
arkinvest22[.]net  BTC  1GLRZZHK2fRrywVUEF83UkqafNV3GnBLha  $5,976.80 
doublecrypto22[.]com  ETH  0x12357A8e2e6B36dd6D98A2aed874D39c960eC174  $0.00 
doublecrypto22[.]com  BTC  1NKajgogVrRYQjJEQY2BcvZmGn4bXyEqdY  $0.00 
elonnew[.]com  ETH  0xAC9275b867DAb0650432429c73509A9d156922Dd  $0.00 
elonnew[.]com  BTC  1DU2H3dWXbUA9mKWuZjbqqHuGfed7JyqXu  $0.00 
elontoday[.]org  ETH  0xBD73d147970BcbccdDe3Dd9340827b679e70d9d4  $18,442.96 
elontoday[.]org  BTC  bc1qas66cgckep3lrkdrav7gy8xvn7cg4fh4d7gmw5  $0.00 
Teslabtc22[.]com  ETH  0x9B857C44C500eAf7fAfE9ed1af31523d84CB5bB0  $27,386.69 
Teslabtc22[.]com  BTC  18wJeJiu4MxDT2Ts8XJS665vsstiSv6CNK  $17,609.62 
tesla-eth[.]org  ETH  0x436F1f89c00f546bFEf42F8C8d964f1206140c64  $5,841.84 
tesla-eth[.]org  BTC  1CHRtrHVB74y8Za39X16qxPGZQ12JHG6TW  $132.22 
teslaswell[.]com  ETH  0x7007Fa3e7dB99686D337C87982a07Baf165a3C1D  $9.43 
teslaswell[.]com  BTC  bc1qdjma5kjqlf7l6fcug097s9mgukelmtdf6nm20v  $0.00 
twittergive[.]net  ETH  0xB8e257C18BbEC93A596438171e7E1E77d18671E5  $25,918.90 
twittergive[.]net  BTC  1EX3dG9GUNVxoz6yiPqqoYMQw6SwQUpa4T  $99,123.42 

Scammers have been using social media sites such as Twitter and Youtube to attempt to trick users into parting ways with their cryptocurrency for the past few years. McAfee urges its customers to be vigilant and if something sounds too good to be true then it is most likely not legitimate.  

Our customers are protected against the malicious sites detailed in this blog as they are blocked with McAfee Web Advisor  

Type  Value  Product  Blocked 
URL – Crypto Scam  twittergive[.]net  McAfee WebAdvisor  YES 
URL – Crypto Scam  tesla-eth[.]org  McAfee WebAdvisor  YES 
URL – Crypto Scam  22ark-invest[.]org  McAfee WebAdvisor  YES 
URL – Crypto Scam  2xEther[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  Teslabtc22[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  elontoday[.]org  McAfee WebAdvisor  YES 
URL – Crypto Scam  elonnew[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  teslaswell[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  2x-musk[.]net  McAfee WebAdvisor  YES 
URL – Crypto Scam  doublecrypto22[.]com  McAfee WebAdvisor  YES 
URL – Crypto Scam  arkinvest22[.]net  McAfee WebAdvisor  YES 

 

The post Crypto Scammers Exploit: Elon Musk Speaks on Cryptocurrency appeared first on McAfee Blog.

Forescout Launches Forescout Frontline to Help Organizations Tackle Ransomware and Real Time Threats

New threat hunting and risk identification service provides organizations with an enterprise-wide baseline of their threat landscape and risk exposure.
  • May 25th 2022 at 20:30

Is Your Data Security Living on the Edge?

Gartner's security service edge fundamentally changes how companies should be delivering data protection in a cloud and mobile first world.
  • May 25th 2022 at 20:14

Interpol's Massive 'Operation Delilah' Nabs BEC Bigwig

By Jai Vijayan, Contributing Writer, Dark Reading
A sprawling, multiyear operation nabs a suspected SilverTerrier BEC group ringleader, exposing a massive attack infrastructure and sapping the group of a bit of its strength.

  • May 25th 2022 at 20:09

JFrog Launches Project Pyrsia to Help Prevent Software Supply Chain Attacks

Open source software community initiative utilizes blockchain technology.
  • May 25th 2022 at 19:47

Mastercard Launches Cybersecurity “Experience Centre”

Experience Centre features emerging Mastercard products and solutions for securing digital payments on a global scale, including those developed locally in Vancouver.
  • May 25th 2022 at 19:44

Qualys to Unveil VMDR 2.0 at Qualys Security Conference in San Francisco

Company will detail enhancements to Vulnerability Management, Detection and Response solution next month.
  • May 25th 2022 at 19:39

Corelight Announces New SaaS Platform for Threat Hunting

Corelight Investigator aids threat hunting and investigation through intelligent alert aggregation, built-in queries and scalable search
  • May 25th 2022 at 19:34

Cybersecurity-Focused SYN Ventures Closes $300 Million Fund II

Cylance co-founder Ryan Permeh has joined full time as an operating partner.
  • May 25th 2022 at 19:28

Vishing Attacks Reach All Time High, According to Latest Agari and PhishLabs Report

According to the findings, vishing attacks have overtaken business email compromise as the second most reported response-based email threat since Q3 2021.
  • May 25th 2022 at 19:25

Zero-Click Zoom Bug Allows Code Execution Just by Sending a Message

By Tara Seals, Managing Editor, News, Dark Reading
Google has disclosed a nasty set of six bugs affecting Zoom chat that can be chained together for MitM and RCE attacks, no user interaction required.

  • May 25th 2022 at 19:21

Meet the 10 Finalists in the RSA Conference Innovation Sandbox

By Karen Spiegelman, Features Editor
This year's finalists tackle such vital security concerns as permissions management, software supply chain vulnerability, and data governance. Winners will be announced June 6.

  • May 25th 2022 at 19:17

Brexit Leak Site Linked to Russian Hackers

By Dark Reading Staff, Dark Reading
Purporting to publish leaked emails of pro-Brexit leadership in the UK, a new site's operations have been traced to Russian cyber-threat actors, Google says.

  • May 25th 2022 at 19:07

Advancing our Secure Home Platform with DNS over HTTPS

By McAfee

On the internet, the Domain Name System (DNS) is the way regular people access websites such as ESPN.com or BBC.com. However, the internet uses a unique series of Internet Protocol (IP) addresses to access websites which are tricky for humans to remember.  Web browsers typically interact with websites through IP addresses, and DNS translates websites into IP addresses so browsers can access Internet resources. Historically, this has been done in the form of unencrypted clear text that ISPs and security providers such as McAfee can read and act upon to sort through risky websites or to improve network performance and intelligence.

However, this also opens up vulnerabilities of security and privacy.  As an industry, (Apple, Microsoft, Google, and others) participants are moving toward encrypting this traffic to and from DNS servers with protocols such as DNS over TLS (DoT) and DNS over HTTPS (DoH). Unless the ISP offers DoT/DoH decryption (translation) capabilities, traffic could go directly to outside DNS providers such as Google DNS and Cloudflare who do. Without this visibility, unsafe websites cannot be seen and blocked using DNS filtering technology. Customers can visit sites created by criminals that can trick them to steal their account credentials, download ransomware, or show inappropriate content to their kids.

We’re advancing our Secure Home Platform (SHP) technology to future proof the ability for our partners to protect their customers, their families, and their connected home devices. McAfee is the first in the market to build and introduce this technology. McAfee and OpenXchange have partnered to provide an integration of a forwarder/translator (PowerDNS) with the home router-based SHP product that will make it possible to keep the traffic within the ISP network, as shown in the diagram below – allowing DNS filtering even in encrypted DNS environments.

The ISP can continue to read the traffic and stands to benefit in several ways:

  • Continued ability to offer security protections such as anti-virus, malware filtering, blocking phishing attempts, distinguishing legitimate services, content caching, and parental controls. McAfee Secure Home Platform protects customers/homes from potential harm from an average of 70 potential threats per week
  • Helps defend against DDoS, man-in-the-middle, and botnet attacks
  • More streamlined DoH connections – more private and secure, especially important to sophisticated consumers
  • Locate content based on user demand, and hence improve performance
  • The ISP is not burdened by support issues caused by traffic going outside their network and purview, e.g., to a third-party DNS provider – fewer unhappy customers and support calls due to fewer security incidents.
  • Help comply with Government regulations – block bad actors, terrorist websites, illegal file-sharing, child abuse, national security, court-ordered regulatory blocklists, ban foreign gambling, etc.

Consumers in turn benefit from these additional capabilities that ISPs can provide in security, privacy, and performance.

If you are interested in McAfee’s exciting new DoT-DoH technology for the Secure Home Platform, please contact your McAfee Account Representative for further details.

The post Advancing our Secure Home Platform with DNS over HTTPS appeared first on McAfee Blog.

Spring Cleaning Checklist for Keeping Your Devices Safe at Work

By Alex Lisle, Chief Technology Officer, Kryptowire
Implement zero-trust policies for greater control, use BYOD management tools, and take proactive steps such as keeping apps current and training staff to keep sensitive company data safe and employees' devices secure.

  • May 25th 2022 at 17:00

CLOP Ransomware Activity Spiked in April

By Dark Reading Staff, Dark Reading
In just one month, the ransomware group's activity rose by 2,100%, a new report finds.

  • May 25th 2022 at 16:52

Industry 4.0 Points Up Need for Improved Security for Manufacturers

By Jordan Kendall, President, Security Compass Advisory
With manufacturing ranking as the fourth most targeted sector, manufacturers that understand their exposure will be able to build the necessary security maturity.

  • May 25th 2022 at 14:00

DDoS Extortion Attack Flagged as Possible REvil Resurgence

By Nathan Eddy, Contributing Writer, Dark Reading
A DDoS campaign observed by Akamai from actors claiming to be REvil would represent a major pivot in tactics for the gang.

  • May 25th 2022 at 13:41

DBIR Makes a Case for Passwordless

By Dark Reading Staff, Dark Reading
Verizon's "2022 Data Breach Investigations Report" repeatedly makes the point that criminals are stealing credentials to carry out their attacks.

  • May 24th 2022 at 23:21

Poisoned Python and PHP packages purloin passwords for AWS access

By Paul Ducklin
More supply chain trouble - this time with clear examples so you can learn how to spot this stuff yourself.

'There's No Ceiling': Ransomware's Alarming Growth Signals a New Era, Verizon DBIR Finds

By Tara Seals, Managing Editor, News, Dark Reading
Ransomware has become so efficient, and the underground economy so professional, that traditional monetization of stolen data may be on its way out.

  • May 24th 2022 at 22:44

Microsoft Elevation-of-Privilege Vulnerabilities Spiked Again in 2021

By Jai Vijayan, Contributing Writer, Dark Reading
But there was a substantial drop in the overall number of critical vulnerabilities that the company disclosed last year, new analysis shows.

  • May 24th 2022 at 21:43

New Attack Shows Weaponized PDF Files Remain a Threat

By Dark Reading Staff, Dark Reading
Notable new infection chain uses PDF to embed malicious files, load remote exploits, shellcode encryption, and more, new research shows.

  • May 24th 2022 at 21:13

DeFi Is Getting Pummeled by Cybercriminals

By Becky Bracken, Editor, Dark Reading
Decentralized finance lost $1.8 billion to cyberattacks last year — and 80% of those events were the result of vulnerable code, analysts say.

  • May 24th 2022 at 20:15

New Connecticut Privacy Law Makes Path to Compliance More Complex

By Stephen Lawton, Contributing Writer
As states address privacy with ad-hoc laws, corporate compliance teams try to balance yet another set of similar but diverging requirements.

  • May 24th 2022 at 19:33

XM Cyber Adds New Security Capability for Microsoft Active Directory

Company to debut its AD capabilities at the 2022 RSA Conference.
  • May 24th 2022 at 17:56

Strong Password Policy Isn't Enough, Study Shows

By Dark Reading Staff, Dark Reading
New analysis reveals basic regulatory password requirements fall far short of providing protection from compromise.

  • May 24th 2022 at 17:40

Netskope Expands Data Protection Capabilities to Endpoint Devices and Private Apps

New features include context-aware, zero-trust data protection on local peripherals and devices.
  • May 24th 2022 at 16:01

Nisos Announces $15 Million in Series B Funding Round

New funding led by global cyber investor Paladin Capital Group, alongside existing investors Columbia Capital and Skylab Capital.
  • May 24th 2022 at 15:56

Crypto Hacks Aren't a Niche Concern; They Impact Wider Society

By Steve Forbes, Government Cyber Security Expert, Nominet
Million-dollar crypto heists are becoming more common as the currency starts to go mainstream; prevention and enforcement haven't kept pace.

  • May 24th 2022 at 14:00

Multiple Governments Buying Android Zero-Days for Spying: Google

By Dark Reading Staff, Dark Reading
An analysis from Google TAG shows that Android zero-day exploits were packaged and sold for state-backed surveillance.

  • May 23rd 2022 at 21:22

QuSecure Carves Out Space in Quantum Cryptography With Its Vision of a Post-RSA World

By Jeffrey Schwartz, Contributing Writer
NIST may be on the brink of revealing which post-quantum computing encryption algorithms it is endorsing, solidifying commercial developments like QuProtect.

  • May 23rd 2022 at 21:13

Malicious Python Repository Package Drops Cobalt Strike on Windows, macOS & Linux Systems

By Jai Vijayan, Contributing Writer, Dark Reading
The PyPI "pymafka" package is the latest example of growing attacker interest in abusing widely used open source software repositories.

  • May 23rd 2022 at 21:03

Linux Trojan XorDdos Attacks Surge, Targeting Cloud, IoT

By Dark Reading Staff, Dark Reading
Analysts have seen a massive spike in malicious activity by the XorDdos Trojan in the last six months, against Linux cloud and IoT infrastructures .

  • May 23rd 2022 at 18:18

Why the Employee Experience Is Cyber Resilience

By Daniel Riedel, SVP, Strategic Services, Copado
A culture of trust, combined with tools designed around employee experience, can work in tandem to help organizations become more resilient and secure.

  • May 23rd 2022 at 17:38

Valeo Networks Acquires Next I.T.

Next I.T. is the sixth and largest acquisition to date for Valeo Networks.
  • May 23rd 2022 at 14:31

Kingston Digital Releases Touch-Screen Hardware-Encrypted External SSD for Data Protection

IronKey Vault Privacy 80 External SSD safeguards against brute-force attacks and BadUSB with digitally-signed firmware.
  • May 23rd 2022 at 14:28

After the Okta Breach, Diversify Your Sources of Truth

By Gal Diskin, CTO and Co-Founder, Authomize
What subsequent protections do you have in place when your first line of defense goes down?

  • May 23rd 2022 at 14:00

Clearview AI face-matching service fined a lot less than expected

By Paul Ducklin
The fine has finally gone through... but it's less than 45% of what was originally proposed.

eleceye-1200

Microsoft patches the Patch Tuesday patch that broke authentication

By Paul Ducklin
Remember the good old days when security patches rarely needed patches? Because security patches themlelves were rare enough anyway?

Chatbot Army Deployed in Latest DHL Shipping Phish

By Dark Reading Staff, Dark Reading
In a new phishing tactic, faux chatbots establish a conversation with victims to guide them to malicious links, researchers say.

  • May 20th 2022 at 19:54

Partial Patching Still Provides Strong Protection Against APTs

By Jai Vijayan, Contributing Writer, Dark Reading
Organizations that deploy updates only after a vulnerability is disclosed apply far fewer updates and do so at a lower cost than those that stay up to date on all of their software, university researchers say.

  • May 20th 2022 at 19:14

Quantum Key Distribution for a Post-Quantum World

By Lee Sattler, Distinguished Engineer in Product Strategy and Operations, Verizon
New versions of QKD use separate wavelengths on the same fiber, improving cost and efficiency, but distance is still a challenge.

  • May 20th 2022 at 18:01

Microsoft Rushes a Fix After May Patch Tuesday Breaks Authentication

By Dark Reading Staff, Dark Reading
Two of Microsoft's Patch Tuesday updates need a do-over after causing certificate-based authentication errors.

  • May 20th 2022 at 16:37

US Government says: Patch VMware right now, or get off our network

By Paul Ducklin
Find and patch. Right now. If you can't patch, get it off the network. Right now! Oh, and show us what you did to comply.

Authentication Is Static, Yet Attackers Are Dynamic: Filling the Critical Gap

By Gunnar Peterson, CISO, Forter
To succeed against dynamic cybercriminals, organizations must go multiple steps further and build a learning system that evolves over time to keep up with attacker tactics.

  • May 20th 2022 at 14:00

New Open Source Project Brings Consistent Identity Access to Multicloud

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading
Hexa and IDQL allow organizations using cloud platforms such as Microsoft Azure, Amazon Web Services, and Google Cloud Platform to apply consistent access policy across all applications, regardless of environment.

  • May 20th 2022 at 12:23

More Than 1,000 Cybersecurity Career Pursuers Complete the (ISC)² Entry-Level Cybersecurity Certification Pilot Exam

New professional certification program establishes a pathway into the workforce for students and career changers by demonstrating their foundational knowledge, skills and abilities to employers.
  • May 19th 2022 at 21:47

Deadbolt Ransomware Targeting QNAP NAS Devices

QNAP is urging customers of its NAS products to update QTS and avoid exposing the devices to the Internet.

  • May 19th 2022 at 21:37

Pro-Russian Information Operations Escalate in Ukraine War

By Jai Vijayan, Contributing Writer, Dark Reading
In the three months since the war started, Russian operatives and those allied with the nation's interests have unleashed a deluge of disinformation and fake news to try and sow fear and confusion in Ukraine, security vendor says.

  • May 19th 2022 at 19:41

DoJ Won't Charge 'Good Faith' Security Researchers

By Dark Reading Staff, Dark Reading
Revised policy means security analysts won't be charged under the Computer Fraud and Abuse Act.

  • May 19th 2022 at 19:29

Majority of Kubernetes API Servers Exposed to the Public Internet

By Ericka Chickowski, Contributing Writer, Dark Reading
Shadowserver Foundation researchers find 380,000 open Kubernetes API servers.

  • May 19th 2022 at 18:39

Dig Exits Stealth With $11M for Cloud Data Detection and Response Solution

CrowdStrike and CyberArk invest in Dig's seed round, which was led by Team8, alongside Merlin Ventures and chairs of MongoDB and Exabeam.
  • May 19th 2022 at 18:32
❌