FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

DoJ, FBI recover $500,000 in ransomware payments to Maui gang

Money paid by healthcare facilities to North Korean group traced through blockchain and Chinese launderers

Federal law enforcement officials this week said they seized about $500,000 that healthcare facilities in the United States paid to the Maui ransomware group.…

  • July 20th 2022 at 15:45

Chaotic LAPSUS$ Group Goes Quiet, but Threat Likely Persists

By Nathan Eddy, Contributing Writer, Dark Reading
The LAPSUS$ group emerged with a big splash at the end of 2021, targeting companies, including Okta, with a "reckless and disruptive" approach to hacking.

  • July 20th 2022 at 15:05

Last member of Gozi malware troika arrives in US for criminal trial

By Paul Ducklin
His co-conspirators went into and got out of prison years ago, while he remained free. Now the tables have turned...

How to Mitigate the Risk of Karakurt Data Extortion Group's Tactics, Techniques, and Procedures

By Scott Bledsoe, CEO, Theon Technology
The group has become the new face of ransomware, taking advantage of vulnerabilities and poor encryption.

  • July 20th 2022 at 14:00

Google Adds Support for DNS-over-HTTP/3 in Android to Keep DNS Queries Private

By Ravie Lakshmanan
Google on Tuesday officially announced support for DNS-over-HTTP/3 (DoH3) for Android devices as part of a Google Play system update designed to keep DNS queries private. To that end, Android smartphones running Android 11 and higher are expected to use DoH3 instead of DNS-over-TLS (DoT), which was incorporated into the mobile operating system with Android 9.0. DoH3 is also an alternative to

Conti’s Reign of Chaos: Costa Rica in the Crosshairs

By Aamir Lakhani
Aamir Lakhani, with FortiGuard Labs, answers the question; Why is the Conti ransomware gang targeting people and businesses in Costa Rica?

Tackling the Cybersecurity Workforce Challenge With Apprentices

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading
One of the announcements out of the National Cyber Workforce and Education Summit on July 19 was the 120-day Cybersecurity Apprenticeship Sprint.

  • July 20th 2022 at 00:51

Conti’s Reign of Chaos: Costa Rica in the Crosshairs

By Aamir Lakhani
Aamir Lakhani, with FortiGuard Labs, answers the question; Why is the Conti ransomware gang targeting people and businesses in Costa Rica?

Magecart Serves Up Card Skimmers on Restaurant-Ordering Systems

By Elizabeth Montalbano
300 restaurants and at least 50,000 payment cards compromised by two separate campaigns against MenuDrive, Harbortouch and InTouchPOS services.

New Rust-based Ransomware Family Targets Windows, Linux, and ESXi Systems

By Ravie Lakshmanan
Kaspersky security researchers have disclosed details of a brand-new ransomware family written in Rust, making it the third strain after BlackCat and Hive to use the programming language. Luna, as it's called, is "fairly simple" and can run on Windows, Linux, and ESXi systems, with the malware banking on a combination of Curve25519 and AES for encryption. <!--adsense--> "Both the Linux and ESXi

This Cloud Botnet Has Hijacked 30,000 Systems to Mine Cryptocurrencies

By Ravie Lakshmanan
The 8220 cryptomining group has expanded in size to encompass as many as 30,000 infected hosts, up from 2,000 hosts globally in mid-2021. "8220 Gang is one of the many low-skill crimeware gangs we continually observe infecting cloud hosts and operating a botnet and cryptocurrency miners through known vulnerabilities and remote access brute forcing infection vectors," Tom Hegel of SentinelOne 

The Most Popular Period-Tracking Apps, Ranked by Data Privacy

By Kristen Poli
Under increased scrutiny, certain period-tracking apps are seeing a surge of new users. Which are as safe as they claim to be?

Singapore distances itself from local crypto companies

Consumer protection regulation coming soon as anti-crypto rhetoric ratchets

The Monetary Authority of Singapore (MAS) said on Tuesday that its cryptocurrency regulations will add measures to protect consumers, in addition to ongoing work to contain money laundering and terrorist funding.…

  • July 20th 2022 at 10:45

Unpatched GPS Tracker Bugs Could Let Attackers Disrupt Vehicles Remotely

By Ravie Lakshmanan
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning of a handful of unpatched security vulnerabilities in MiCODUS MV720 Global Positioning System (GPS) trackers outfitted in over 1.5 million vehicles that could lead to remote disruption of critical operations. "Successful exploitation of these vulnerabilities may allow a remote actor to exploit access and gain control of

Dealing With Alert Overload? There's a Guide For That

By The Hacker News
The Great Resignation – or the Great Reshuffle as some are calling it – and the growing skills gap have been dominating headlines lately. But these issues aren't new to the cybersecurity industry. While many are just now hearing about employee burnout, security teams have faced reality and serious consequences of burnout for years.  One of the biggest culprits? Alert overload.  The average

Magecart Serves Up Card Skimmers on Restaurant-Ordering Systems

By Elizabeth Montalbano
300 restaurants and at least 50,000 payment cards compromised by two separate campaigns against MenuDrive, Harbortouch and InTouchPOS services.

Amazon sues 10,000 Facebook Group admins for offering fake reviews

Good luck deciding which toxic monopolist deserves your sympathy in this fight

Amazon is suing over 10,000 administrators of Facebook groups that offer to post fake reviews on the online souk's website in exchange for products and money.…

  • July 20th 2022 at 06:33

Russian Hackers Tricked Ukrainians with Fake "DoS Android Apps to Target Russia"

By Ravie Lakshmanan
Russian threat actors capitalized on the ongoing conflict against Ukraine to distribute Android malware camouflaged as an app for pro-Ukrainian hacktivists to launch distributed denial-of-service (DDoS) attacks against Russian sites. Google Threat Analysis Group (TAG) attributed the malware to Turla, an advanced persistent threat also known as Krypton, Venomous Bear, Waterbug, and Uroburos, and

Russian Hackers Using DropBox and Google Drive to Drop Malicious Payloads

By Ravie Lakshmanan
The Russian state-sponsored hacking collective known as APT29 has been attributed to a new phishing campaign that takes advantage of legitimate cloud services like Google Drive and Dropbox to deliver malicious payloads on compromised systems. "These campaigns are believed to have targeted several Western diplomatic missions between May and June 2022," Palo Alto Networks Unit 42 said in a Tuesday

Belgium says Chinese cyber gangs attacked its government and military

China, as usual, says it just wants a peaceful and prosperous internet

The government of Belgium has claimed it detected three Chinese Advanced Persistent Threat actors attacking its public service and defence forces.…

  • July 20th 2022 at 03:15

Security flaws in GPS trackers can be abused to cut off fuel to vehicles, CISA warns

About '1.5 million' folks and organizations use these gadgets

A handful of vulnerabilities, some critical, in MiCODUS GPS tracker devices could allow criminals to disrupt fleet operations and spy on routes, or even remotely control or cut off fuel to vehicles, according to CISA. And there's no fixes for these security flaws.…

  • July 19th 2022 at 23:15

Ongoing Magecart Campaign Targets Online Ordering at Local Restaurants

By Dark Reading Staff, Dark Reading
More than 311 local eateries have been breached through online ordering platforms MenuDrive, Harbortouch, and InTouchPOS, impacting 50K records — and counting.

  • July 19th 2022 at 20:42

Google pulls malware-infected apps in its Store, over 3 million users at risk

Some people call me the code cowboy, some call me the gangster of root, 'cause I'm a Joker

Google pulled 60 malware-infected apps from its Play Store, installed by more than 3.3 million punters, that can be used for all kinds of criminal activities including credential theft, spying and even stealing money from victims.…

  • July 19th 2022 at 20:00

Instagram Slow to Tackle Bots Targeting Iranian Women’s Groups

By Lily Hay Newman
Despite alerting Meta months ago, feminist groups say tens of thousands of fake accounts continue to bombard them on the platform.

Post-Breakup, Conti Ransomware Members Remain Dangerous

By Jai Vijayan, Contributing Writer, Dark Reading
The gang's members have moved into different criminal activities, and could regroup once law-enforcement attention has simmered down a bit, researchers say.

  • July 19th 2022 at 19:24

Startup Aims to Secure AI, Machine Learning Development

By Robert Lemos, Contributing Writer, Dark Reading
With security experts warning against attacks on machine learning models and data, startup HiddenLayer aims to protect the neural networks powering AI-augmented products.

  • July 19th 2022 at 19:11

Okta Exposes Passwords in Clear Text for Possible Theft

By Dark Reading Staff, Dark Reading
Researchers say Okta could allow attackers to easily exfiltrate passwords, impersonate other users, and alter logs to cover their tracks.

  • July 19th 2022 at 17:32

Will Your Cyber-Insurance Premiums Protect You in Times of War?

By Shimrit Tzur-David, CTO & Co-founder, Secret Double Octopus
Multiple cyber-insurance carriers have adopted act-of-war exclusions due to global political instability and are seeking to stretch the definition of war to deny coverage.

  • July 19th 2022 at 17:00

Huntress Acquires Curricula for $22M to Disrupt Security Training Market, Elevate Cyber Readiness for SMB Employees

The Curricula platform uses behavioral science with a simplified approach to train and educate users — and marks another step forward in Huntress’ mission to secure the 99%.
  • July 19th 2022 at 16:35

Authentication Risks Discovered in Okta Platform

By Nate Nelson
Four newly discovered attack paths could lead to PII exposure, account takeover, even organizational data destruction.

FBI Warns Fake Crypto Apps are Bilking Investors of Millions

By Elizabeth Montalbano
Threat actors offer victims what appear to be investment services from legitimate companies to lure them into downloading malicious apps aimed at defrauding them.

Unpatched GPS Tracker Security Bugs Threaten 1.5M Vehicles With Disruption

By Robert Lemos, Contributing Writer, Dark Reading
A GPS device from MiCODUS has six security bugs that could allow attackers to monitor 1.5 million vehicles that use the tracker, or even remotely disable vehicles.

  • July 19th 2022 at 15:00

How to Set Up a VPN on an Android in 2022

By McAfee

There’s no denying that the internet fills a big part of our days. Whether playing, working, or studying, we rely on staying connected. But just as there’s a lot of good that comes with the internet, it can also make us susceptible to cybercriminals.  

This is especially true if you’re using your phone on public Wi-Fi. Anyone with access to the public network can see your online activity, including hackers 

Fortunately, by keeping your personal information and data secure, you can continue to live your best life online. Advanced security and privacy tools like virtual private networks (VPNs) can shield your identity online, allowing you to browse online without worrying about hackers. 

In this article, we’ll show you how to set up a VPN on your Android device manually or use a VPN app like McAfee’s Safe Connect VPN 

Why you should use a VPN on your Android device

Using a VPN with your Android phone can be a smart move that allows you to live a fully connected life without risking catching the eyes of cybercriminals. 

A VPN essentially hides your online presence and encrypts your information so that no one can steal sensitive data, like credit card details and passwords. It maximizes privacy and safety by sending your encrypted information through a tunnel to VPN servers in various locations globally. It’s so effective that not even your internet provider, search engine, or other third parties can take a peek at your data. 

If you like video streaming on your smartphone but often run into geo-restricted content, you’ll also find a VPN useful. It changes your IP address, allowing you to access blocked content on platforms like YouTube and Netflix. 

Does Android have a built-in VPN?

If you have an Android smartphone, you can use its built-in VPN client or legacy VPN. The integrated VPN uses several protocol suites, including PPTP, L2TP, and IPSec, to deliver a secure internet connection. 

However, you’ll have to configure the built-in VPN manually, which can be hard. So, if you’re not that tech-savvy, a VPN app can be a good option. McAfee Security for Mobile is one such app available on the Google Play Store. 

You might also want to opt for an app when:  

  • Setting up a VPN through an enterprise mobility management (EMM) platform 
  • Establishing a different VPN connection for your work profile or personal stuff through VPN settings 
  • Increasing your connection options by using VPN protocols not supported by the client 

How to set up a VPN on Android

Depending on your connection requirements and tech skills, we’ll walk you through how to set up your VPN manually or through an app. 

How to manually set up an Android VPN 

Setting up a VPN manually by adjusting the VPN settings is one way to get the job done. This approach allows you to connect your device to a VPN server by entering configuration details. 

You can set up the VPN manually via the user interface (UI) on your Android phone. The UI plays a big role in setting up and controlling the VPN solution. When the VPN is active, your mobile device system notifies you through the home screen. 

To get your VPN up and running on your Android operating system, you’ll need to find the “Settings” menu on your device. 

  1. Once you reach the “Settings” menu, select “Wireless & Networks” or “Wi-Fi & Internet.” 
  2. From there, select “VPN” (depending on your device, you may first need to tap “More”). 
  3. Next, find the “+” sign at the top right corner of your screen or go to the “Advanced Options” menu via the three vertical dots icon. 
  4. Finally, enter your VPN’s configuration details like username, server address, and password. The VPN provider will typically provide this information.  

How to set up an Android VPN using an app

If you want to set up a VPN quickly and easily, your best bet is to install a VPN app on your mobile device. For instance, you can simply download McAfee’s Mobile Security app from the Google Play Store and register an account, allowing you to log in and start enjoying full protection. 

Once you choose a VPN provider and sign up for a subscription plan (if paid), you’re ready to set up your VPN using the Android app. While the setup process can differ slightly depending on the VPN, here’s the process for setting up McAfee’s Safe Connect VPN app: 

  1. First, download and install the VPN app from the Google Play Store. 
  2. Launch the app. 
  3. Accept the Privacy Notice and License Agreement. 
  4. On the next screen, you’ll be asked to activate a free seven-day trial (no credit card required) or continue with a free account (250 MB data
  5. protection limit). 
  6. Next, select the ideal VPN server in a location that suits your connection needs. 
  7. Activate your VPN by tapping the blue “Start Protection” button or turn on “Safe Connect” using a slider located on your phone’s notifications area.  
  8. Lastly, agree to the connection request by tapping “Ok” on the dialog box that appears. And, voila, your McAfee VPN for Mobile is active. 

Keep your Android secure with McAfee Security for Mobile

Now that you know about various steps to install a VPN on an Android device, consider investing in the award-winning McAfee Mobile Security App. This service comes with useful security tools for browsing the net on mobile devices and privacy protection for your Wi-Fi network. You can count on the award-winning software to secure your phone and the data it sends over the internet. 

In addition to keeping your connection private, the software detects unwanted visitors and malicious apps. McAfee Mobile Security integrates an antivirus VPN that scans your device for cyberthreats and neutralizes them. The software delivers robust protection against evolving threats and gives you peace of mind. 

Start protecting your digital life and securing your network traffic by signing up for McAfee Security for Mobile today. 

The post How to Set Up a VPN on an Android in 2022 appeared first on McAfee Blog.

Authentication Risks Discovered in Okta Platform

By Nate Nelson
Four newly discovered attack paths could lead to PII exposure, account takeover, even organizational data destruction.

FBI Warns Fake Crypto Apps are Bilking Investors of Millions

By Elizabeth Montalbano
Threat actors offer victims what appear to be investment services from legitimate companies to lure them into downloading malicious apps aimed at defrauding them.

GhangorCloud Announces CAPE, a Next Generation Unified Compliance and Data Privacy Enforcement Solution

New CAPE platform delivers patented intelligent automation and enforcement of consumer data privacy mandates at lowest total cost of ownership.
  • July 19th 2022 at 14:41

Enso Security Leads Industry Mission to Bring Control to Chaos With Community-Driven AppSec Map

Builds personalization, posture scoring and enhanced market intelligence into interactive map of the application security ecosystem.
  • July 19th 2022 at 14:34

Protecting Against Kubernetes-Borne Ransomware

By Sonya Duffin, Ransomware and Data Protection Expert, Veritas Technologies
The conventional wisdom that virtual container environments were somehow immune from malware and hackers has been upended.

  • July 19th 2022 at 14:00

Software Supply Chain Concerns Reach C-Suite

By Nathan Eddy, Contributing Writer, Dark Reading
Major supply chain attacks have had a significant impact on software security awareness and decision-making, with more investment planned for monitoring attack surfaces.

  • July 19th 2022 at 13:33

I see what you did there: A look at the CloudMensis macOS spyware

By Marc-Etienne M.Léveillé

Previously unknown macOS malware uses cloud storage as its C&C channel and to exfiltrate documents, keystrokes, and screen captures from compromised Macs

The post I see what you did there: A look at the CloudMensis macOS spyware appeared first on WeLiveSecurity

Security Resilience in APJC

By Cindy Valladares

As the world continues to face formidable challenges, one of the many things impacted is cybersecurity. While recent challenges have been varied, they have all contributed to great uncertainty. How can organizations stay strong and protect their environments amidst so much volatility?

Lately we’ve been talking a lot about security resilience, and how companies can embrace it to stay the course no matter what happens. By building a resilient security strategy, organizations can more effectively address unexpected disruptions and emerge stronger.

Through our Security Outcomes Study, Volume 2, we were able to benchmark how companies around the world are doing when it comes to cyber resilience. Recent blog posts have taken a look at security resilience in the EMEA and Americas regions, and this post assesses resilience in Asia Pacific, Japan and China (APJC).

While the Security Outcomes Study focuses on a dozen outcomes that contribute to overall security program success, for this analysis, we focused on four specific outcomes that are most critical for security resilience. These include: keeping up with the demands of the business, avoiding major cyber incidents, maintaining business continuity, and retaining talented personnel.

Security performance across the region

The following chart shows the proportion of organizations in each market within APJC that reported “excelling” in these four outcomes:

Market-level comparison of reported success levels for security resilience outcomes

There is a lot of movement in this chart, but if you take a closer look, you will see that many of the percentage differences between markets are quite small. For example, 44.9% of organizations in the Philippines reported that they are proficient at keeping up with the business, with Mainland China closely following at 44.4%.

The biggest difference we see between the top spot and the bottom spot is around retaining security talent—42.4% of organizations in Australia reported that they were successful in that area, while only 18.3% of organizations in Hong Kong reported the same.

Next, we looked at the mean resilience score for each market in the region:

Market-level comparison of mean security resilience score

When we look at this, we can see the differences between the top six and bottom seven markets a bit more clearly. However, as the previous chart also showed, the differences are very slight. (When we take into account the gray error bars, they become even more slight.)

There are many factors that could contribute to these small differences when it comes to security resilience. But the most important thing to be gleaned from this data is how each market can improve its respective resilience level.

Improving resilience in APJC

The Security Outcomes Study revealed the top five practices—what we refer to as “The Fab Five”—that make the most impact when it comes to enhancing security. The following chart outlines the Fab Five, and demonstrates how each market in the APJC region ranked its own strength across these practices.

Market-level comparison of reported success levels for Fab Five security practices

If we look at Thailand, for example, 69.1% of organizations say they are adept at accurate threat detection, while only 28% of organizations in Taiwan say the same. Like in the previous charts, there is a lot of movement between how various markets reported their performance against these practices. However, it’s interesting to note that Taiwan remained consistent.

So does implementing the Fab Five improve resilience across organizations in APJC? Looking at the chart below, it’s safe to say that, yes, implementing the Fab Five does improve resilience. Organizations in APJC that did not implement any of the Fab Five practices ranked in the bottom 30% for resilience, whereas those that reported strength in all five rose to the top 30%.

Effect of implementing five leading security practices on overall resilience score

Boost your organization’s cyber resilience

While building resilience can sometimes seem like an elusive concept, we hope this data provides some concrete benchmarks to strive for in today’s security programs.

For additional insight, check out our resilience web page and the full

Security Outcomes Study

 


We’d love to hear what you think. Ask a Question, Comment Below, and Stay Connected with Cisco Secure on social!

Cisco Secure Social Channels

Instagram
Facebook
Twitter
LinkedIn

 

Experts Uncover New CloudMensis Spyware Targeting Apple macOS Users

By Ravie Lakshmanan
Cybersecurity researchers have taken the wraps off a previously undocumented spyware targeting the Apple macOS operating system. The malware, codenamed CloudMensis by Slovak cybersecurity firm ESET, is said to exclusively use public cloud storage services such as pCloud, Yandex Disk, and Dropbox for receiving attacker commands and exfiltrating files. "Its capabilities clearly show that the

Security Experts Warn of Two Primary Client-Side Risks Associated with Data Exfiltration and Loss

By The Hacker News
Two client-side risks dominate the problems with data loss and data exfiltration: improperly placed trackers on websites and web applications and malicious client-side code pulled from third-party repositories like NPM.  Client-side security researchers are finding that improperly placed trackers, while not intentionally malicious, are a growing problem and have clear and significant privacy

Walmart-controlled flight booking service suffers substantial data leak

India's Cleartrip is being very opaque about what happened

An Indian flight booking website majority-owned by US retail colossus Walmart has experienced a data breach, but is saying very little about what happened or the risks to customers.…

  • July 19th 2022 at 11:15

New Air-Gap Attack Uses SATA Cable as an Antenna to Transfer Radio Signals

By Ravie Lakshmanan
A new method devised to leak information and jump over air-gaps takes advantage of Serial Advanced Technology Attachment (SATA) or Serial ATA cables as a communication medium, adding to a long list of electromagnetic, magnetic, electric, optical, and acoustic methods already demonstrated to plunder data. "Although air-gap computers have no wireless connectivity, we show that attackers can use

Several New Play Store Apps Spotted Distributing Joker, Facestealer and Coper Malware

By Ravie Lakshmanan
Google has taken steps to ax dozens of fraudulent apps from the official Play Store that were spotted propagating Joker, Facestealer, and Coper malware families through the virtual marketplace. While the Android storefront is considered to be a trusted source for discovering and installing apps, bad actors have repeatedly found ways to sneak past security barriers erected by Google in hopes of

FBI Warns of Fake Cryptocurrency Apps Stealing Millions from Investors

By Ravie Lakshmanan
The U.S. Federal Bureau of Investigation (FBI) has warned of cyber criminals building rogue cryptocurrency-themed apps to defraud investors in the virtual assets space. "The FBI has observed cyber criminals contacting U.S. investors, fraudulently claiming to offer legitimate cryptocurrency investment services, and convincing investors to download fraudulent mobile apps, which the cyber criminals
❌