FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Hackers Target Los Angeles School District With Ransomware

By Matt Burgess
Plus: Albania cuts ties with Iran, claims of a TikTok data breach that didn’t happen, and much more.

Uncle Sam sanctions Iran's intel agency over Albanian cyberattack

Iranians won't be terrified, but US vendors need to check their customers

The US Treasury Department has issued sanctions against Iran's intelligence agency in response to that country's cyberattack against Albania and other "cyber-enabled activities against the United States and its allies."…

  • September 10th 2022 at 13:00

Shape-shifting cryptominer savages Linux endpoints and IoT

Also, Authorities seize WT1SHOP selling 5.8m sets of PII, The North Face users face tough security hike

In brief AT&T cybersecurity researchers have discovered a sneaky piece of malware targeting Linux endpoints and IoT devices in the hopes of gaining persistent access and turning victims into crypto-mining drones.…

  • September 10th 2022 at 11:00

U.S. Imposes New Sanctions on Iran Over Cyberattack on Albania

By Ravie Lakshmanan
The U.S. Treasury Department on Friday announced sanctions against Iran's Ministry of Intelligence and Security (MOIS) and its Minister of Intelligence, Esmaeil Khatib, for engaging in cyber-enabled activities against the nation and its allies. "Since at least 2007, the MOIS and its cyber actor proxies have conducted malicious cyber operations targeting a range of government and private-sector

Data tracking poses a 'national security risk' FTC told

'We're making China's job easier'

The massive amounts of digital data being bought and sold β€” or sometimes freely shared β€” poses a grave national security risk, according to a former US policymaker and diplomat.…

  • September 9th 2022 at 23:19

Feds freeze $30m in cryptocurrency stolen from Axie Infinity

But the North Korean criminals are still over half a billion digicash dollars up

Federal investigators and private companies seized $30 million in cryptocurrency stolen in March by North Korean-linked APT gang Lazarus Group from a video game developer, the latest example of the growing skills of government and cybersecurity experts to track and recover such ill-gotten gains.…

  • September 9th 2022 at 22:08

Zane Lackey: 'Technology Is the Easy Bit'

By Carlo Massimo, Freelance Writer
Security Pro File: The DevOps evangelist and angel investor shares his expertise with the next generation of startups. If you're lucky, maybe he'll even share his Lagavulin.

  • September 9th 2022 at 20:18

Monti, the New Conti: Ransomware Gang Uses Recycled Code

By Dark Reading Staff, Dark Reading
A new group, Monti, appears to have used leaked Conti code, TTPs, and infrastructure approaches to launch its own ransomware campaign.

  • September 9th 2022 at 19:00

Attackers Exploit Zero-Day WordPress Plug-in Vulnerability in BackupBuddy

By Jai Vijayan, Contributing Writer, Dark Reading
The critical flaw in BackupBuddy is one of thousands of security issues reported in recent years in products that WordPress sites use to extend functionality.

  • September 9th 2022 at 17:56

Meta disbands Responsible Innovation team, spreads it out over Facebook and co

Still unclear: Were members just screaming into a void for the past few years?

Facebook parent Meta has disbanded its Responsible Innovation Team (RIT) that it claimed last year was a central part of efforts to "proactively surface and address potential harms to society in all that we build." …

  • September 9th 2022 at 17:28

How to deal with dates and times without any timezone tantrums…

By Paul Ducklin
Heartfelt encouragement to embrace RFC 3339 - find out why!

US Sanctions Iran Over APT Cyberattack Activity

By Tara Seals, Managing Editor, News, Dark Reading
The Treasury Department links the MuddyWater APT and APT39 to Iran's intelligence apparatus, which is now blocked from doing business with US entities.

  • September 9th 2022 at 16:48

Microsoft, Cloud Providers Move to Ban Basic Authentication

By Robert Lemos, Contributing Writer, Dark Reading
Microsoft moves ahead with a plan to sunset basic authentication, and other providers are moving β€” or have moved β€” to requiring more secure authentication as well. Is your company ready?

  • September 9th 2022 at 14:29

LockBit, ALPHV & Other Ransomware Gang Leak Sites Hit by DDoS Attacks

By Nathan Eddy, Contributing Writer, Dark Reading
A sweeping effort to prevent a raft of targeted cybercrime groups from posting ransomware victims' data publicly is hampering their operations, causing outages.

  • September 9th 2022 at 14:22

Why Ports Are at Risk of Cyberattacks

By Aviv Grafi, CTO and Co-Founder, Votiro
More docked ships bring a new challenge. The longer a ship is docked, the more vulnerable the port is to a cyberattack.

  • September 9th 2022 at 14:00

6 Top API Security Risks! Favored Targets for Attackers If Left Unmanaged

By The Hacker News
Security threats are always a concern when it comes to APIs. API security can be compared to driving a car. You must be cautious and review everything closely before releasing it into the world. By failing to do so, you're putting yourself and others at risk. API attacks are more dangerous than other breaches. Facebook had a 50M user account affected by an API breach, and an API data breach on

Transacting in Person with Strangers from the Internet

By BrianKrebs

Communities like Craigslist, OfferUp, Facebook Marketplace and others are great for finding low- or no-cost stuff that one can pick up directly from a nearby seller, and for getting rid of useful things that don’t deserve to end up in a landfill. But when dealing with strangers from the Internet, there is always a risk that the person you’ve agreed to meet has other intentions.

Nearly all U.S. states now have designated safe trading stations β€” mostly at local police departments β€” which ensure that all transactions are handled in plain view of both the authorities and security cameras.

These safe trading places exist because sometimes in-person transactions from the Internet don’t end well for one or more parties involved. The website Craigslistkillers has catalogued news links for at least 132 murders linked to Craigslist transactions since 2015. Many of these killings involved high-priced items like automobiles and consumer electronics, where the prospective buyer apparently intended all along to kill the owner and steal the item offered for sale. Others were motivated simply by a desire to hurt people.

This is not to say that using Craigslist is uniquely risky or dangerous; I’m sure the vast majority of transactions generated by the site end amicably and without physical violence. And that probably holds true for all of Craigslist’s competitors.

Still, the risk of a deal going badly when one meets total strangers from the Internet is not zero, and so it’s only sensible to take a few simple precautions. For example, choosing to transact at a designated safe place such as a police station dramatically reduces the likelihood that anyone wishing you harm would even show up.

I recently stumbled upon one of these designated exchange places by accident, hence my interest in learning more about them. The one I encountered was at a Virginia county sheriff’s office, and it has two parking spots reserved with a sign that reads, β€œInternet Purchase & Exchange Location: This Area is Under 24 Hour Video Surveillance” [image above].

According to the list maintained at Safetradestations.com, there are four other such designated locations in Northern Virginia. And it appears most states now have them in at least some major cities. Safeexchangepoint.com also has a searchable index of safe trading locations in the United States and Canada.

Granted, not everyone is going to live close to one of these designated trading stations. Or maybe what you want to buy, sell or trade you’d rather not have recorded in front of police cameras. Either way, here are a few tips on staying safe while transacting in real life with strangers from the Internet (compliments of the aforementioned safe trading websites).

The safest exchange points are easily accessible and in a well-lit, public place where transactions are visible to others nearby. Try to arrange a meeting time that is during daylight hours, and consider bringing a friend along β€” especially when dealing with high-value items like laptops and smart phones.

Safeexchangepoint.com also advises that police or merchants that host their own exchange locations generally won’t get involved in the details of your transaction unless specified otherwise, and that many police departments (but not all) are willing to check the serial number of an item for sale to make sure it’s not known to be stolen property.

Of course, it’s not always practical or possible to haul that old sofa to the local police department, or a used car that isn’t working. In those situations, safetradestations.com has some decent suggestions:

  • Meet at a police station where you can exchange and photocopy each others’ identification papers, such as a driver’s license. Do NOT carry cash to this location.
  • Photocopy the license or identification paper, or use your phone to photograph it.
  • Email the ID information to a friend, or to someone trusted (not to yourself).
  • If you’re selling at home, or going to someone’s home, never be outnumbered. If you’re at home, make sure you have two or three people there β€” and tell the person who is coming that you will have others with you.
  • At home or an apartment, NEVER let someone go anywhere unaccompanied. Always make sure they are escorted.
  • Never let more than one group come to your home at one time to buy or sell.
  • Beware of common scams, like checks for an amount higher than the amount of the deal; β€œcashier’s checks” that are forged and presented when the bank is closed.
  • If you are given a cashier’s check, money order or other equivalent, call the bank β€” at the number listed online, not a number the buyer gives you β€” to verify the validity of the check.

U.S. Seizes Cryptocurrency Worth $30 Million Stolen by North Korean Hackers

By Ravie Lakshmanan
More than $30 million worth of cryptocurrency plundered by the North Korea-linked Lazarus Group from online video game Axie Infinity has been recovered, marking the first time digital assets stolen by the threat actor have been seized. "The seizures represent approximately 10% of the total funds stolen from Axie Infinity (accounting for price differences between time stolen and seized), and

Hackers Exploit Zero-Day in WordPress BackupBuddy Plugin in ~5 Million Attempts

By Ravie Lakshmanan
A zero-day flaw in a WordPress plugin calledΒ BackupBuddyΒ is being actively exploited, WordPress security company Wordfence has disclosed. "This vulnerability makes it possible for unauthenticated users to download arbitrary files from the affected site which can include sensitive information," itΒ said. BackupBuddy allows users to back up their entire WordPress installation from within the

US seeks standards dominance, lets Huawei access previously forbidden crypto tech

Beijing thinks standards should include central network controls. Washington does not

The US Commerce Department's Bureau of Industry and Security (BIS) has relaxed restrictions that barred export of some encryption technologies to Huawei, in the name of ensuring the United States is in a better position to negotiate global standards.…

  • September 9th 2022 at 03:58

Dump these small-biz routers, says Cisco, because we won't patch their flawed VPN

Nothing like an authentication bypass for your private IPSec network

Cisco patched three security vulnerabilities in its products this week, and said it will leave unpatched a VPN-hijacking flaw that affects four small business routers.…

  • September 8th 2022 at 23:26

Mandiant β€˜highly confident’ foreign cyberspies will target US midterm elections

It is with a heavy heart that we must announce that the hackers are at it again

Mandiant is "highly confident" that foreign cyberspies will target US election infrastructure, organizations, and individuals in the run-up to the November midterm elections.…

  • September 8th 2022 at 22:18

Google urges open source community to fuzz test code

We'll even get our checkbook out, web giant says

Google's open source security team says OSS-Fuzz, its community fuzzing service, has helped fix more than 8,000 security vulnerabilities and 26,000 other bugs in open source projects since its 2016 debut.…

  • September 8th 2022 at 21:00

Darktrace Shares Plunge After Thoma Bravo Acquisition Falls Apart

By Jai Vijayan, Contributing Writer, Dark Reading
No agreement could be reached on terms of a firm offer, the provider of AI-based cybersecurity products says.

  • September 8th 2022 at 19:19

New Vulnerabilities Reported in Baxter's Internet-Connected Infusion Pumps

By Ravie Lakshmanan
Multiple security vulnerabilities have been disclosed in Baxter's internet-connected infusion pumps used by healthcare professionals in clinical environments to dispense medication to patients. "Successful exploitation of these vulnerabilities could result in access to sensitive data and alteration of system configuration," the U.S. Cybersecurity and Infrastructure Security Agency (CISA)Β saidΒ in

A Pragmatic Response to the Quantum Threat

By Duncan Jones, Head of Quantum Cybersecurity, Quantinuum
You certainly don't need to panic, but you do need to form a plan to prepare for the post-quantum reality.

  • September 8th 2022 at 17:22

5 Keys to Better Key Management

By Johannes Lintzen, Managing Director, Cryptomathic
From analyzing your company's risk profile to knowing where keys are stored and who can access them, prioritize key clean-up and management. Make compliance an outcome and develop a risk management strategy.

  • September 8th 2022 at 17:00

Meta to Appeal $400M GDPR Fine for Mishandling Teen Data in Instagram

By Dark Reading Staff, Dark Reading
Instagram and Facebook parent company Meta was slapped with the fine for exposing the personal data of minors.

  • September 8th 2022 at 15:53

Vulnerability Exploits, Not Phishing, Are the Top Cyberattack Vector for Initial Compromise

By Jai Vijayan, Contributing Writer, Dark Reading
A slew of Microsoft Exchange vulnerabilities (including ProxyLogon) fueled a surge in attacks targeting software flaws in 2021, but the trend has continued this year.

  • September 8th 2022 at 15:20

Former Conti Ransomware Members Join Initial Access Broker Group Targeting Ukraine

By Elizabeth Montalbano, Contributor, Dark Reading
The initial access broker (IAB) for ransomware gangs known as UAC-0098 has targeted Ukrainian organizations in five separate phishing campaigns spanning April to August.

  • September 8th 2022 at 14:39

SaaS Alerts Secures $22M Investment from Insight Partners to Scale SaaS Security Monitoring and Response Platform

Investment to fuel growth and market presence as demand grows for SaaS' next-generation security tools for managed service providers.
  • September 8th 2022 at 13:44

Private equity suits at Thoma Bravo pull out of Darktrace acquisition

'Enterprise immune system' sees share price slump

US private equity investor Thoma Bravo has pulled out of its planned takeover of Darktrace, causing shares in the UK cybersecurity company to plummet.…

  • September 8th 2022 at 13:00

5 Things About Doxing You Should Know

By Vishnu Varadaraj

Have you ever said something you wish you could take back? Maybe it was a comment muttered in the heat of the moment that hurt someone’s feelings. Or maybe you just had a night out full of silly antics that you wouldn’t want your boss or grandma to see.Β Β 

These are completely normal occurrences that happen all the time. We’re human! We make mistakes and letting loose every now and again is good for us. When these scenarios happen in person, we’re able to apologize or explain ourselves; however, the social media age complicates things. High-def cameras and video recorders are in everyone’s pocket, meaning that in-person slip-ups or lapses in judgement can come back to haunt you in a cyberscheme known as doxing.Β 

Doxing can be harmful to one’s reputation and can cost someone their job, their friends, or their privacy. Here are five things you should know about doxing, plus some tips on how to prevent it from happening to you.Β 

1. Doxing Defined

The term doxing originated from the phrase β€œdropping documents/docs.” It refers to a situation where an enemy or a rival seeks to tarnish the reputation of someone else by releasing documents (aka dropping docs) about them. These documents often contain personally identifiable information (PII) –  like full names, birthdates, addresses, employment details, financial information, phone numbers, email addresses – and private correspondences or embarrassing videos or photos. The doxer – or the person dropping the documents – will publish these private details online, whether that’s on a forum, on social media, or a blog.Β 

Doxing is considered cyberbullying because it is a form of online harassment. The doxer often does so with the intent of drumming up widespread hate about the victim and having the release of these private details negatively affect the victim’s life, such as getting them fired from their job or breaking up a relationship.Β 

2. Doxing Can Happen to Anyone

Doxing happens most frequently to public figures, such as celebrities, politicians, streamers, and journalists. It is also a prevalent practice in the hacking community, where hackers reveal the identities of the real people behind forum usernames. However, anyone is susceptible to having their PII or sensitive photos or videos widely released on the internet for the sake of reputation sabotage. All it takes is for one scorned partner, a disgruntled coworker, or a disagreement to set a doxer on a warpath.Β Β 

3. Doxing Isn’t Always Illegal

When the saboteur doesn’t have to dig into your past via the dark web or through hacking a personal device, doxing isn’t illegal. It’s malicious and can be emotionally damaging, but there is no law stopping a doxer from publishing the private details of someone else. Doxing crosses the line into a crime when it is accompanied by threats.Β Β 

So, if a doxer didn’t hack a personal device or buy the PII off the dark web, where did they find these details? Oftentimes, people incriminate themselves with their social media footprint. What seems like ancient history in your social media timeline is again front and center after just a few minutes of scrolling.Β 

4. Ways to Prevent Doxing From Happening to You

Check out these tips that can lessen the chances of doxing happening to you:Β 

  • Don’t goad people online. Doxing can happen to anyone. Sometimes the doxer is someone you know in real life, but other times it’s a stranger with whom you may or may not have crossed paths with online. One great rule of thumb is to not make enemies online. For example, if you disagree with someone online, be as respectful and polite to them as you would be if you were talking face to face.Β 
  • Don’t overshare. Remember, you can’t take back what you post online! Think long and hard before you hit publish on any social media post or comment. Never post online when you’re angry. You’ll likely say something that you’ll regret later.Β Β 
  • Delete old accounts. Periodically taking stock of all your online accounts and deactivating the ones you no longer use limits the number of opportunities a doxer has to lift your PII, such as your address, banking details, or contact information. Not every site prioritizes security as much as we’d all hope, so it’s best to create online accounts with trustworthy organizations. To track down all your accounts, especially the ones you haven’t used in a while, one technique is to go through your email and make note of all the sites from which you receive notifications. This will provide you with a robust list of companies that have your information. This might be tedious, so don’t be hard on yourself if you don’t find them all. Consider splitting up the work over a few weeks to make it less of a chore.Β 
  • Use one-time credit cards. One pro tip that may help you protect your information online is to use safe cards, or one-time credit cards. When you use a safe card, you don’t have to provide any identifying information when you make a purchase. Again, the aim here is to limit how many sites have access to your PII.Β 

5. Services That Can Give You Peace of Mind

In addition to the above tips, McAfee can help you fill in the gaps in your defense. McAfee Total Protection is an all-in-one privacy and identity protection service that includes all the tools you need to secure your PII and help you recover if identity theft occurs after a doxing incident. Personal Data Cleanup scans 40 risky data broker sites for your information. If you appear on any of those sites, McAfee will help you remove it to keep your PII out of a doxer’s hands.Β 

The post 5 Things About Doxing You Should Know appeared first on McAfee Blog.

North Korean Lazarus Hackers Targeting Energy Providers Around the World

By Ravie Lakshmanan
A malicious campaign mounted by the North Korea-linked Lazarus GroupΒ targeted energy providers around the world, including those based in the United States, Canada, and Japan, between February and July 2022. β€œThe campaign is meant to infiltrate organizations around the world for establishing long-term access and subsequently exfiltrating data of interest to the adversary’s nation-state,” Cisco

Lazarus Group unleashed a MagicRAT to spy on energy providers

Cisco finds custom malware in North Korea's latest cyberespionage effort

The North Korean state-sponsored crime ring Lazarus Group is behind a new cyberespionage campaign with the goal to steal data and trade secrets from energy providers across the US, Canada and Japan, according to Cisco Talos.…

  • September 8th 2022 at 12:00

Chinese Hackers Target Government Officials in Europe, South America, and Middle East

By Ravie Lakshmanan
A Chinese hacking group has been attributed to a new campaign aimed at infecting government officials in Europe, the Middle East, and South America with a modular malware known as PlugX. Cybersecurity firm Secureworks said it identified the intrusions in June and July 2022, once again demonstrating the adversary's continued focus on espionage against governments around the world. "PlugX is

This Clever Anti-Censorship Tool Lets Russians Read Blocked News

By Matt Burgess
Samizdat Online syndicates banned news sites by hosting them on uncensored domainsβ€”allowing people to access independent reporting.

Shopify Fails to Prevent Known Breached Passwords

By The Hacker News
A recent report revealed that ecommerce provider,Β Shopify uses particularly weak password policiesΒ on the customer-facing portion of its Website. According to the report, Shopify's requires its customers to use a password that is at least five characters in length and that does not begin or end with a space.Β  According to the report, Specops researchers analyzed a list of a billion passwords

Toys behaving badly: How parents can protect their family from IoT threats

By Phil Muncaster

It pays to do some research before taking a leap into the world of internet-connected toys

The post Toys behaving badly: How parents can protect their family from IoT threats appeared first on WeLiveSecurity

❌