FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Turbo boost your career in cyber security

Access free SANS course demos to find out just how much you can learn

Sponsored Post Few segments of the IT industry change as quickly, or as often, as cyber security. But the perpetual, fast evolving battle to outwit the hackers presents a real challenge for security professionals tasked with protecting mission critical data, applications and services from disruption and theft.…

  • September 16th 2022 at 09:30

Researchers Find Link b/w PrivateLoader and Ruzki Pay-Per-Install Services

By Ravie Lakshmanan
Cybersecurity researchers have exposed new connections between a widely used pay-per-install (PPI) malware service known as PrivateLoader and another PPI platform offered by a cybercriminal actor dubbed ruzki. "The threat actor ruzki (aka les0k, zhigalsz) advertises their PPI service on underground Russian-speaking forums and their Telegram channels under the name ruzki or zhigalsz since at
  • September 16th 2022 at 14:17

North Korean Hackers Spreading Trojanized Versions of PuTTY Client Application

By Ravie Lakshmanan
A threat with a North Korea nexus has been found leveraging a "novel spear phish methodology" that involves making use of trojanized versions of the PuTTY SSH and Telnet client. Google-owned threat intelligence firm Mandiant attributed the new campaign to an emerging threat cluster it tracks under the name UNC4034. "UNC4034 established communication with the victim over WhatsApp and lured them
  • September 16th 2022 at 13:47

How to Use a UTM Solution & Win Time, Money and Resources

By The Hacker News
Unified threat management is thought to be a universal solution for many reasons. First of all, it is compatible with almost any hardware. As a business or an MSP, you don’t have to bother with leasing or subleasing expensive equipment. There is no need to chase your clients to return your costly hardware. The all-in-one UTM solution will save you money and time & make work routine less
  • September 16th 2022 at 13:39

Hackers Targeting WebLogic Servers and Docker APIs for Mining Cryptocurrencies

By Ravie Lakshmanan
Malicious actors such as Kinsing are taking advantage of both recently disclosed and older security flaws in Oracle WebLogic Server to deliver cryptocurrency-mining malware. Cybersecurity company Trend Micro said it found the financially-motivated group leveraging the vulnerability to drop Python scripts with capabilities to disable operating system (OS) security features such as
  • September 16th 2022 at 10:58

Eastern European org hit by second record-smashing DDoS attack

Cough, cough, U, cough, kraine

Akamai says it has absorbed the largest-ever publicly known distributed denial of service (DDoS) attack – an assault against an unfortunate Eastern European organization that went beyond 700 million packets per second.…

  • September 16th 2022 at 06:04

China can destroy US space assets, Space Force ops nominee warns

Wants swarms of small satellites that are harder to destroy – and outsourcing to improve cybersecurity

The Biden-nominated chief of space operations for the USA's Space Force (USSF) rates China his greatest challenge, as the Middle Kingdom has developed technologies to destroy space assets.…

  • September 16th 2022 at 03:59

Uber reels from 'security incident' in which cloud systems seemingly hijacked

AWS and G Suite admin accounts likely popped, HackerOne bug bounty page hit, and more

Updated Uber is tonight reeling from what looks like a substantial cybersecurity breach.…

  • September 16th 2022 at 03:13

Uber Says It's Investigating a Potential Breach of Its Computer Systems

By Ravie Lakshmanan
Ride hailing giant Uber disclosed Thursday it's responding to a cybersecurity incident involving a breach of its network and that it's in touch with law enforcement authorities. The New York Times first reported the incident.  The company pointed to its tweeted statement when asked for comment on the matter. <!--adsense--> The hack is said to have forced the company to take its internal
  • September 16th 2022 at 03:08

Note to Security Vendors: Companies Are Picking Favorites

By Robert Lemos, Contributing Writer, Dark Reading
A stunning three-quarters of companies are looking to consolidate their security products this year, up from 29% in 2020, suggesting fiercer competition among cybersecurity vendors.

  • September 15th 2022 at 20:31

Malware on Pirated Content Sites a Major WFH Risk for Enterprises

By Jai Vijayan, Contributing Writer, Dark Reading
Malware-laced ads are hauling in tens of millions of dollars in revenue for operators of pirated-content sites — posing a real risk to enterprises from remote employees.

  • September 15th 2022 at 19:37

Will the Cloud End the Endpoint?

When an organization fully embraces the cloud, traditional endpoints become disposable. Organizations must adapt their security strategy for this reality.
  • September 15th 2022 at 19:00

Popular IoT Cameras Need Patching to Fend Off Catastrophic Attacks

By Dark Reading Staff, Dark Reading
Several models of EZVIZ cameras are open to total remote control by cyberattackers, and image exfiltration and decryption.

  • September 15th 2022 at 19:00

S3 Ep100: Browser-in-the-Browser – how to spot an attack [Audio + Text]

By Paul Ducklin
Latest episode - listen now! Cosmic rockets, zero-days, spotting cybercrooks, and unlocking the DEADBOLT...

s3-ep100-js-1200

5 Steps to Strengthening Cyber Resilience

By Microsoft Security, Microsoft
Organizations are thinking about their cyber resilience. Here are five steps security teams should take.

  • September 15th 2022 at 16:00

Ex-Broadcom engineer asks for house arrest over IP theft

Admits guilt, but claims he took files to jog his memory, afraid he'd not keep up with 'younger engineers'

Updated A former Broadcom engineer who pleaded guilty to stealing his ex-employer's trade secrets has asked the court not to give him prison time, saying he stole the files for reference, fearing he would "be unable to keep up" with "more technical and younger engineers" at a new startup.…

  • September 15th 2022 at 15:15

Unflagging Iranian Threat Activity Spurs Warnings, Indictments From US Government

By Elizabeth Montalbano, Contributor, Dark Reading
Authorities are cracking down on persistent cybercriminal attacks from APTs associated with Iran's Islamic Revolutionary Guard Corps.

  • September 15th 2022 at 14:40

Researchers Warn of Self-Spreading Malware Targeting Gamers via YouTube

By Ravie Lakshmanan
Gamers looking for cheats on YouTube are being targeted with links to rogue password-protected archive files designed to install crypto miners and information-stealing malware such as RedLine Stealer on compromised machines. "The videos advertise cheats and cracks and provide instructions on hacking popular games and software," Kaspersky security researcher Oleg Kupreev said in a new report
  • September 15th 2022 at 14:30

5 Best Practices for Building Your Data Loss Prevention Strategy

By Richard Kanadjian, Encrypted USB Business Manager, Kingston Technology
The entire security team should share in the responsibility to secure sensitive data.

  • September 15th 2022 at 14:00

Building the barricades against identity-based attacks

Join our webinar to hear more about the value of Zero Trust unified identity protection platforms

Webinar The first six months of this year have been characterized by relentless cyber security attacks whether state-induced (Russia's attacks on Ukraine), or incidents of criminal extortion and data theft. In such a threatening environment it is vital that organizations and enterprises defend themselves from internet and identity-based attacks.…

  • September 15th 2022 at 13:42

Fortanix Raises $90M in Series C Funding Led by Goldman Sachs Asset Management

Oversubscribed round validates company's data-first approach to solving cloud security and privacy issues for global businesses thwarting data breaches and ransomwar
  • September 15th 2022 at 13:21

Token-Mining Weakness in Microsoft Teams Makes for Perfect Phish

By Robert Lemos, Contributing Writer, Dark Reading
Access tokens for other Teams users can be recovered, allowing attackers to move from a single compromise to the ability to impersonate critical employees, but Microsoft isn't planning to patch.

  • September 15th 2022 at 13:00

Iran steps up its cybercrime game and Uncle Sam punches back

Criminal charges, more sanctions, and a $10m bounty, oh my

The US has issued indictments against three Iranians linked to the country's Islamic Revolutionary Guard Corps (IRGC) for their alleged roles in plotting ransomware attacks against American critical infrastructure, and also sanctioned multiple individuals and two entities.…

  • September 15th 2022 at 12:30

Russian Gamaredon Hackers Target Ukrainian Government Using Info-Stealing Malware

By Ravie Lakshmanan
An ongoing espionage campaign operated by the Russia-linked Gamaredon group is targeting employees of Ukrainian government, defense, and law enforcement agencies with a piece of custom-made information stealing malware. "The adversary is using phishing documents containing lures related to the Russian invasion of Ukraine," Cisco Talos researchers Asheer Malhotra and Guilherme Venere said in a
  • September 15th 2022 at 12:25

5 Ways to Mitigate Your New Insider Threats in the Great Resignation

By The Hacker News
Companies are in the midst of an employee "turnover tsunami" with no signs of a slowdown. According to Fortune Magazine, 40% of the U.S. is considering quitting their jobs. This trend – coined the great resignation - creates instability in organizations. High employee turnover increases security risks, and companies are more vulnerable to attacks from human factors worldwide.  At Davos 2022,
  • September 15th 2022 at 11:30

The Shaky Future of a Post-Roe Federal Privacy Law

By Matt Laslo
The American Data Privacy and Protection Act could protect people across the country. But first, it has to get past Nancy Pelosi.

Webworm Hackers Using Modified RATs in Latest Cyber Espionage Attacks

By Ravie Lakshmanan
A threat actor tracked under the moniker Webworm is taking advantage of bespoke variants of already existing Windows-based remote access trojans to fly under the radar, some of which are said to be in pre-deployment or testing phases. "The group has developed customized versions of three older remote access trojans (RATs), including Trochilus RAT, Gh0st RAT, and 9002 RAT," the Symantec Threat
  • September 15th 2022 at 10:14

SparklingGoblin deploys new Linux backdoor – Week in security, special edition

By Editor

ESET Research first spotted this variant of the SideWalk backdoor in the network of a Hong Kong university in February 2021

The post SparklingGoblin deploys new Linux backdoor – Week in security, special edition appeared first on WeLiveSecurity

  • September 15th 2022 at 07:30

Inside the Shadow Evacuation of Kabul

By Michael Venutolo-Mantovani
In the last two weeks of the war, an ad hoc team armed with group chats, QR codes, and satellite maps launched a mad dash to save imperiled Afghan allies.

U.S. Charges 3 Iranian Hackers and Sanctions Several Others Over Ransomware Attacks

By Ravie Lakshmanan
The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Wednesday announced sweeping sanctions against ten individuals and two entities backed by Iran's Islamic Revolutionary Guard Corps (IRGC) for their involvement in ransomware attacks at least since October 2020. The agency said the cyber activity mounted by the individuals is partially attributable to intrusion sets tracked

Weekly Update 313

By Troy Hunt
Weekly Update 313

I came so close to skipping this week's video. I'm surrounded by family, friends and my amazing wife to be in only a couple of days. But... this video has been my constant companion through very difficult times, and I'm happy to still being doing it at the best of times 😊 So, with that, I'm signing out and heading off to do something much more important. See you next week.

Taking a bit of time off Twitter while @charlottelyng and I do more important things 💍 👰‍♀️ pic.twitter.com/9JJrPM9kWX

— Troy Hunt (@troyhunt) September 13, 2022
Weekly Update 313
Weekly Update 313
Weekly Update 313
Weekly Update 313

References

  1. The Brand New Tube video site was breached and is now in HIBP (350k account details of what seems to be a very, uh, "unique" demographic were exposed)
  2. The TikTok breach that... wasn't (why is this still getting media attention?!)
  3. Sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.

WordPress-powered sites backdoored after FishPig suffers supply chain attack

And two other security snafus in this web publishing world

It's only been a week or so, and obviously there are at least three critical holes in WordPress plugins and tools that are being exploited in the wild right now to compromise loads of websites.…

  • September 15th 2022 at 02:12

Say Hello to Crazy Thin ‘Deep Insert’ ATM Skimmers

By BrianKrebs

A number of financial institutions in and around New York City are dealing with a rash of super-thin “deep insert” skimming devices designed to fit inside the mouth of an ATM’s card acceptance slot. The card skimmers are paired with tiny pinhole cameras that are cleverly disguised as part of the cash machine. Here’s a look at some of the more sophisticated deep insert skimmer technology that fraud investigators have recently found in the wild.

This ultra thin and flexible “deep insert” skimmer recently recovered from an NCR cash machine in New York is about half the height of a U.S. dime. The large yellow rectangle is a battery. Image: KrebsOnSecurity.com.

The insert skimmer pictured above is approximately .68 millimeters tall. This leaves more than enough space to accommodate most payment cards (~.54 mm) without interrupting the machine’s ability to grab and return the customer’s card. For comparison, this flexible skimmer is about half the height of a U.S. dime (1.35 mm).

These skimmers do not attempt to siphon chip-card data or transactions, but rather are after the cardholder data still stored in plain text on the magnetic stripe on the back of most payment cards issued to Americans.

Here’s what the other side of that insert skimmer looks like:

The other side of the deep insert skimmer. Image: KrebsOnSecurity.com.

The thieves who designed this skimmer were after the magnetic stripe data and the customer’s 4-digit personal identification number (PIN). With those two pieces of data, the crooks can then clone payment cards and use them to siphon money from victim accounts at other ATMs.

To steal PINs, the fraudsters in this case embedded pinhole cameras in a false panel made to fit snugly over the cash machine enclosure on one side of the PIN pad.

Pinhole cameras were hidden in these false side panels glued to one side of the ATM, and angled toward the PIN pad. Image: KrebsOnSecurity.com.

The skimming devices pictured above were pulled from a brand of ATMs made by NCR called the NCR SelfServ 84 Walk-Up. In January 2022, NCR produced a report on motorized deep insert skimmers, which offers a closer look at other insert skimmers found targeting this same line of ATMs.

Here are some variations on deep insert skimmers NCR found in recent investigations:

Image: NCR.

Image: NCR

The NCR report included additional photos that show how fake ATM side panels with the hidden cameras are carefully crafted to slip over top of the real ATM side panels.

Image: NCR.

Sometimes the skimmer thieves embed their pinhole spy cameras in fake panels directly above the PIN pad, as in these recent attacks targeting a similar NCR model:

Image: NCR

In the image below, the thieves hid their pinhole camera in a “consumer awareness mirror” placed directly above an ATM retrofitted with an insert skimmer:

Image: NCR

The financial institution that shared the images above said it has seen success in stopping most of these insert skimmer attacks by incorporating a solution that NCR sells called an “insert kit,” which it said stops current insert skimmer designs. NCR also is conducting field trials on a “smart detect kit” that adds a standard USB camera to view the internal card reader area, and uses image recognition software to identify any fraudulent device inside the reader.

Skimming devices will continue to mature in miniaturization and stealth as long as payment cards continue to hold cardholder data in plain text on a magnetic stripe. It may seem silly that we’ve spent years rolling out more tamper- and clone-proof chip-based payment cards, only to undermine this advance in the name of backwards compatibility. However, there are a great many smaller businesses in the United States that still rely on being able to swipe the customer’s card.

Many newer ATM models, including the NCR SelfServ referenced throughout this post, now include contactless capability, meaning customers no longer need to insert their ATM card anywhere: They can instead just tap their smart card against the wireless indicator to the left of the card acceptance slot (and right below the “Use Mobile Device Here” sign on the ATM).

For simple ease-of-use reasons, this contactless feature is now increasingly prevalent at drive-thru ATMs. If your payment card supports contactless technology, you will notice a wireless signal icon printed somewhere on the card — most likely on the back. ATMs with contactless capabilities also feature this same wireless icon.

Once you become aware of ATM skimmers, it’s difficult to use a cash machine without also tugging on parts of it to make sure nothing comes off. But the truth is you probably have a better chance of getting physically mugged after withdrawing cash than you do encountering a skimmer in real life.

So keep your wits about you when you’re at the ATM, and avoid dodgy-looking and standalone cash machines in low-lit areas, if possible. When possible, stick to ATMs that are physically installed at a bank. And be especially vigilant when withdrawing cash on the weekends; thieves tend to install skimming devices on Saturdays after business hours — when they know the bank won’t be open again for more than 24 hours.

Lastly but most importantly, covering the PIN pad with your hand defeats one key component of most skimmer scams: The spy camera that thieves typically hide somewhere on or near the compromised ATM to capture customers entering their PINs.

Shockingly, few people bother to take this simple, effective step. Or at least, that’s what KrebsOnSecurity found in this skimmer tale from 2012, wherein we obtained hours worth of video seized from two ATM skimming operations and saw customer after customer walk up, insert their cards and punch in their digits — all in the clear.

If you enjoyed this story, check out these related posts:

Crooks Go Deep With Deep Insert Skimmers

Dumping Data from Deep Insert Skimmers

How Cyber Sleuths Cracked an ATM Shimmer Gang

❌