FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Weekly Update 323

By Troy Hunt
Weekly Update 323

Finally, after nearly 3 long years, I'm back in Norway! We're here at last, leaving our sunny paradise for a winter wonderland. It's almost surreal given how much has happened in that time, not just the pandemic but returning to Oslo with Charlotte as my Norwegian wife is super cool 😎 Other things this week are not so different, namely people complaining on Twitter (albeit also complaining about Twitter). As I find myself continually caveating, YMMV but it does feel like events are being overly dramatised by some at present. Time will tell, but I think we'll all still be using the platform to complain about things just as effectively in a year from now as we are today πŸ™‚

Weekly Update 323
Weekly Update 323
Weekly Update 323
Weekly Update 323

References

  1. Catch me this week in Oslo doing a free meetup for NDC and NNUG (Tuesday from 17:00 onwards)
  2. Have you heard there's some controversy surrounding Twitter at present? (geez this thread opened a can of worms, it's a massively divisive topic right now)
  3. Acxiom didn't get breached, but that doesn't stop people shipping around "The Acxiom Breach" (I hate breach misattribution with a passion)
  4. You can now get Pwned for 30% less! (because it's a holiday in America, we've made my book cheaper 😊)
  5. Sponsored by: 1Password, a secure password manager, is building the passwordless experience you deserve. See how passkeys work

Apple Tracks You More Than You Think

By Matt Burgess
Plus: WikiLeaks’ website is falling apart, tax websites are sending your data to Facebook, and cops take down a big phone-number-spoofing operation.

All You Need to Know About Emotet in 2022

By The Hacker News
For 6 months, the infamous Emotet botnet has shown almost no activity, and now it's distributing malicious spam. Let's dive into details and discuss all you need to know about the notorious malware to combat it. Why is everyone scared of Emotet? EmotetΒ is by far one of the most dangerous trojans ever created. The malware became a very destructive program as it grew in scale and sophistication.

U.S. Bans Chinese Telecom Equipment and Surveillance Cameras Over National Security Risk

By Ravie Lakshmanan
The U.S. Federal Communications Commission (FCC) formally announced it will no longer authorize electronic equipment from Huawei, ZTE, Hytera, Hikvision, and Dahua, deeming them an "unacceptable" national security threat. All these Chinese telecom and video surveillance companies were previously included in theΒ Covered ListΒ as of March 12, 2021. "The FCC is committed to protecting our national

Russia-based RansomBoggs Ransomware Targeted Several Ukrainian Organizations

By Ravie Lakshmanan
Ukraine has come under a fresh onslaught of ransomware attacks that mirror previous intrusions attributed to the Russia-based Sandworm nation-state group. Slovak cybersecurity company ESET, which dubbed the new ransomware strainΒ RansomBoggs, said the attacks against several Ukrainian entities were first detected on November 21, 2022. "While the malware written in .NET is new, its deployment is

Voice-scamming site β€œiSpoof” seized, 100s arrested in massive crackdown

By Naked Security writer
Those numbers or names that pop up when a call comes up? They're OK as a hint of who's calling, but THEY PROVE NOTHING

Spyware posing as VPN apps – Week in security with Tony Anscombe

By Editor

The Bahamut APT group distributes at least eight malicious apps that pilfer victims' data and monitor their messages and conversations

The post Spyware posing as VPN apps – Week in security with Tony Anscombe appeared first on WeLiveSecurity

  • November 25th 2022 at 15:15

What is Antivirus and What Does It Really Protect?

By McAfee

Authored by Dennis Pang

What is antivirus? That’s a good question. What does it really protect? That’s an even better question.Β 

Over the years, I’ve come to recognize that different people define antivirus differently. Some see it as way to keep hackers from crashing their computers. Others see it as a comprehensive set of protections. Neither definition is entirely on the money.Β 

With this blog, I hope to give everyone a clear definition of what antivirus does well, along with what it doesn’t do at all. The fact is that antivirus is just one form of online protection. There are other forms of protection as well, and understanding antivirus’ role in your overall mix of online protection is an important part of staying safer online.Β 

What is antivirus?Β 

Antivirus software protects your devices against malware and viruses through a combination of prevention, detection, and removal.Β Β 

For years, people have installed antivirus software on their computers. Today, it can also protect your smartphones and tablets as well. In fact, we recommend installing it on those devices as well because they’re connected, just like a computerβ€”and any device that connects to the internet is a potential target for malware and viruses.Β Β 

In short, if it’s connected, it must get protected.Β 

One important distinction about antivirus is its name, a name that first came into use decades ago when viruses first appeared on the scene. (More on that in a bit.) However, antivirus protects you from more than viruses. It protects against malware too.Β 

Malware is an umbrella term that covers all types of malicious software regardless of its design, intent, or how its delivered. Viruses are a subset of malicious software that infects devices and then replicates itself so that it can infect yet more devices.Β 

So while we popularly refer to protection software as antivirus, it protects against far more than just viruses. It protects against malware overall.Β 

Now here’s where some confusion may come in. Some antivirus apps are standalone. They offer malware protection and that’s it. Other antivirus apps are part of comprehensive online protection software, which can include several additional far-reaching features that can protect your privacy and your identity.Β Β 

The reason why antivirus gets paired up with other apps for your privacy and identity is because antivirus alone doesn’t offer these kinds of protections. Yet when paired with things like a password manager, credit monitoring, identity theft coverage, and a VPN, to name a few, you can protect your devicesβ€”along with your privacy and identity. All the things you need to stay safer online.Β 

In short, antivirus doesn’t cut it alone.Β 

With that, let’s take a closer look at what malware and viruses really areβ€”how they evolved, and what they look like today, along with how antivirus protects you against them.Β 

What was the first computer virus?Β 

Viruses have a long history. And depending on how you define what a virus is, the first one arguably took root in 1971β€”more than 50 years ago.Β Β 

It was known as Creeper, and rather than being malicious in nature, it was designed to show how a self-replicating program could identify other connected devices on a network, transfer itself to them, and find yet more devices to repeat the process. Later, the same programmer who created a follow-on version of Creeper developed Reaper, a program that could remove the Creeper program. In a way, Reaper could be considered the first piece of antivirus software.Β 

From there, it wasn’t until the 1980’s that malware started affecting the broader population, a time when computers became more commonplace in businesses and people’s homes.Β Β 

At first, malware typically spread by infected floppy disks, much like the β€œBrain” virus in 1986. While recognized today as the first large-scale computer virus, its authors say they never intended it to work that way. Rather they say they created Brain as an anti-piracy measure to protect their proprietary software from theft. However, Brain got loose. It went beyond their software and affected computers worldwide. Although not malicious or destructive in nature, Brain most certainly put the industry, businesses, and consumers on notice.Β Β 

Computer viruses became a thing.Β 

Another piece of malware that got passed along via floppy disks was the β€œPC Cyborg” attack that targeted the medical research community in and around 1989. There the malware would lie in wait until the user rebooted their computer for the 90th time. And on that 90th boot, the user was presented with a digital ransom note like the one here:Β 

Early example of ransomware- Source, Wikipedia
Early example of ransomware- Source, Wikipedia

Along with that note, PC Cyborg encrypted the computer’s files, which would only get unencrypted if the victim paid a feeβ€”making PC Cyborg the first widely recognized form of ransomware.Β 

Shortly thereafter, the internet started connecting computers, which opened millions of doors for hackers as people went online. Among the most noteworthy was 1999’s β€œMelissa” virus, which spread by way of infected email attachments and overloaded hundreds of corporate and governmental email servers worldwide.Β Β 

It was quickly followed in 2000 by what’s considered the among the most damaging malware to dateβ€”ILOVEYOU, which also spread by way of an attachment, this one posing as a love letter. Specifically, it was a self-replicating worm that installed itself on the victim’s computer where it destroyed some information and stole other information, then spread to other computers. One estimate puts the global cost of ILOVEYOU at $10 billion and further speculated that it infected 10% of the world’s internet-connected computers at the time.Β 

Today’s malware and virusesβ€”even more malicious todayΒ 

With the advent of the internet, malware quickly established itself as a sad fact of connected life. Today, McAfee registers an average of 1.1 million new malicious programs and potentially unwanted apps (PUA) each day, which contributes to the millions and millions of malicious programs already in existence.Β Β Β 

Apart from the sheer volume of malware out there today, another thing that distinguishes today’s malware from early malware attacksβ€”they’re created largely for profit.Β 

We can think of it this way:Β Β 

  • Consider all the banking, shopping, and personal business you conduct on your computer, tablet, and smartphone. If a bad actor can hack into your device with malware, it may give them access to your online banking accounts, credit cards, and other financial information.Β 
  • Further, think of the important files you have stored on your devices. That may include tax returns, financial documentation, or payment information, which hackers can steal using malwareβ€”and then use it to commit identity theft or sell it to other bad actors on the dark web.Β 
  • Finally, consider the digital valuables you have stored on your devices, like photos, personal letters, music, and even games. If a hacker locks them up with a ransomware attack, you might find yourself wondering if you should take the risk of paying the ransom, even though payment is no assurance that you’ll get them back.Β 

Today’s malware is far more than an annoyance or headache. It can lead to follow-on attacks that target your finances, your identity, your privacy, or a mix of all three.Β 

How does antivirus keep you safe? Β 

So with a million or so new threats coming online each day, and millions more out there already, how does antivirus protect you from malware? It blocks, detects, and removes malware. And it does so in a couple of ways:Β 

  1. It protects you from existing threats based on an extensive list of known threats, which is updated regularly (a good reason to set your software to update automatically rather than manually).Β 
  2. It protects you from entirely new threats with technologies that can accurately detect those threats. Not to get overly technical about it, this entails a blend of deep learning algorithms and artificial intelligence (AI) that spots new threats identifying sketchy behavior, such as abnormal demands and instructions. In short, the best antivirus today is smart.Β 

However, as mentioned earlier, antivirus provides only one aspect of online protection today. While it protects your devices and the data that’s on them, your privacy and identity can come under attack as well. So while antivirus alone can protect you from malware, it can’t prevent other forms of online crime like identity theft, phishing attacks designed to steal personal information, or attacks on your accounts, to name a few of the many other types of threats out there.Β 

Yet comprehensive online protection can.Β 

Antivirus, an essential part of your overall security mixΒ 

Comprehensive online protection software like ours offers antivirus, along with specific services and features that protect your privacy and identity online as well. It gives you dozens of other features like identity theft coverage & restoration, personal data cleanup, security freezes, and an online protection score that shows you just how safe you are, along with suggestions that can make you safer still.Β Β 

So while protecting your devices with antivirus is a great start, it’s only one part of staying safer online. Including privacy and identity protection rounds out your protection overall.Β 

The post What is Antivirus and What Does It Really Protect? appeared first on McAfee Blog.

Update Chrome Browser Now to Patch New Actively Exploited Zero-Day Flaw

By Ravie Lakshmanan
Google on Thursday released software updates to address yet another zero-day flaw in its Chrome web browser. Tracked asΒ CVE-2022-4135, the high-severity vulnerability has been described as a heap buffer overflow in the GPU component. Clement Lecigne of Google's Threat Analysis Group (TAG) has been credited with reporting the flaw on November 22, 2022. Heap-based buffer overflow bugs can beΒ 

How advances in email encryption bring all-out security success

Listen in to our webinar on 30th November to find out

Webinar Email provides us with an infinite number of possible exchanges. We send approximately 332 billion messages a day but having so much convenience and flexibility at our fingertips also brings security risks.…

  • November 25th 2022 at 12:50

Redacted Documents Are Not as Secure as You Think

By Matt Burgess
Popular redaction tools don’t always work as promised, and new attacks can reveal hidden information, researchers say.

Dell, HP, and Lenovo Devices Found Using Outdated OpenSSL Versions

By Ravie Lakshmanan
An analysis of firmware images across devices from Dell, HP, and Lenovo has revealed the presence of outdated versions of theΒ OpenSSLΒ cryptographic library, underscoring a supply chain risk. EFI Development Kit, akaΒ EDK, is an open source implementation of the Unified Extensible Firmware Interface (UEFI), which functions as an interface between the operating system and the firmware embedded in

Know your payment options: How to shop and pay safely this holiday season

By AndrΓ© Lameiras

'Tis the season for shopping and if you too are scouting for bargains, make sure to keep your money safe when snapping up those deals

The post Know your payment options: How to shop and pay safely this holiday season appeared first on WeLiveSecurity

Guess the most common password. Hint: We just told you

Also, Another red team tool at risk of turning to the darkside, and Meta catches the US military behaving badly

In brief NordPass has released its list of the most common passwords of 2022, and frankly we're disappointed in all of you.…

  • November 25th 2022 at 09:38

U.K. Police Arrest 142 in Global Crackdown on 'iSpoof' Phone Spoofing Service

By Ravie Lakshmanan
A coordinated law enforcement effort has dismantled an online phone number spoofing service calledΒ iSpoofΒ and arrested 142 individuals linked to the operation. The websites, ispoof[.]me and ispoof[.]cc, allowed the crooks to "impersonate trusted corporations or contacts to access sensitive information from victims," EuropolΒ saidΒ in a press statement. Worldwide losses exceeded €115 million ($

Elon Musk to abused Twitter users: Your tormentors are coming back

Promises restoration of suspended accounts, despite previous pledge to do no such thing

Twitter CEO Elon Musk has decided to allow suspended accounts back onto the micro-blogging service.…

  • November 25th 2022 at 05:16

Interpol Seized $130 Million from Cybercriminals in Global "HAECHI-III" Crackdown Operation

By Ravie Lakshmanan
Interpol on ThursdayΒ announcedΒ the seizure of $130 million worth of virtual assets in connection with a global crackdown on cyber-enabled financial crimes and money laundering. The international police operation, dubbedΒ HAECHI-III, transpired between June 28 and November 23, 2022, resulting in the arrests of 975 individuals and the closure of more than 1,600 cases. This comprised two fugitives

UK bans Chinese CCTV cameras on 'sensitive' government sites

Agencies told to rip 'em off core networks and replace 'em whenever and wherever possible

Updated The United Kingdom has decided Chinese video cameras have no place in government facilities.…

  • November 25th 2022 at 00:30

S3 Ep110: Spotlight on cyberthreats – an expert speaks [Audio + Text]

By Paul Ducklin
Latest episode - security expert John Shier explains what the real-life cybercrime stories in the Sophos Threat Report can teach us

New RansomExx Ransomware Variant Rewritten in the Rust Programming Language

By Ravie Lakshmanan
The operators of the RansomExx ransomware have become the latest to develop a new variant fully rewritten in the Rust programming language, following other strains likeΒ BlackCat,Β Hive, andΒ Luna. The latest version, dubbed RansomExx2 by the threat actor known as Hive0091 (aka DefrayX), is primarily designed to run on the Linux operating system, although it's expected that a Windows version will

I Lost $17,000 in Crypto. Here’s How to Avoid My Mistake

By Alexander Webb
I’m not the first person to suffer this fate, but hopefully I can be the last.

10 tips to avoid Black Friday and Cyber Monday scams

By AndrΓ© Lameiras

It pays not to let your guard down during the shopping bonanza – watch out for some of the most common scams doing the rounds this holiday shopping season

The post 10 tips to avoid Black Friday and Cyber Monday scams appeared first on WeLiveSecurity

Meta links US military to fake social media influence campaigns

Didn't say they were good, though – covert ops apparently got 'little to no engagement' from targets

In its latest quarterly threat report, Meta said it had detected and disrupted influence operations originating in the US, and it calls out those it believes are responsible: the American military.…

  • November 24th 2022 at 12:15

How to Avoid Black Friday Scams Online

By David Nield
'Tis the season for swindlers and hackers. Use these tips to spot frauds and keep your payment info secure.

Millions of Android Devices Still Don't Have Patches for Mali GPU Flaws

By Ravie Lakshmanan
A set of five medium-severity security flaws in Arm's Mali GPU driver has continued to remain unpatched on Android devices for months, despite fixes released by the chipmaker. Google Project Zero, which discovered and reported the bugs, said Arm addressed the shortcomings in July and August 2022. "These fixes have not yet made it downstream to affected Android devices (including Pixel, Samsung,

Boost Your Security with Europe's Leading Bug Bounty Platform

By The Hacker News
As 2022 comes to an end, now's the time to level up your bug bounty program with Intigriti. Are you experiencing slow bug bounty lead times, gaps in security skills, or low-quality reports from researchers? Intigriti's expert triage team and global community of ethical hackers are enabling businesses to protect themselves against every emerging cybersecurity threat. Join the likes of Intel,

Bahamut Cyber Espionage Hackers Targeting Android Users with Fake VPN Apps

By Ravie Lakshmanan
The cyber espionage group known as Bahamut has been attributed as behind a highly targeted campaign that infects users of Android devices with malicious apps designed to extract sensitive information. The activity, which has been active since January 2022, entails distributing rogue VPN apps through a fake SecureVPN website set up for this purpose, Slovak cybersecurity firm ESETΒ saidΒ in a new

This Android File Manager App Infected Thousands of Devices with SharkBot Malware

By Ravie Lakshmanan
The Android banking fraud malware known as SharkBot has reared its head once again on the official Google Play Store, posing as file managers to bypass the app marketplace's restrictions. A majority of the users who downloaded the rogue apps are located in the U.K. and Italy, Romanian cybersecurity company BitdefenderΒ saidΒ in an analysis published this week. SharkBot, firstΒ discoveredΒ towards

Black Basta Ransomware Gang Actively Infiltrating U.S. Companies with Qakbot Malware

By Ravie Lakshmanan
Companies based in the U.S. have been at the receiving end of an "aggressive" Qakbot malware campaign that leads to Black Basta ransomware infections on compromised networks. "In this latest campaign, the Black Basta ransomware gang is using QakBot malware to create an initial point of entry and move laterally within an organization's network," Cybereason researchers Joakim Kandefelt and

European Parliament Putin things back together after cyber attack

DDoS started not long after Russia was declared a state sponsor of terrorism

The European Parliament has experienced a cyber attack that started not long after it declared Russia to be a state sponsor of terrorism.…

  • November 24th 2022 at 06:03

Get Pwned, for 30% Less!

By Troy Hunt
Get Pwned, for 30% Less!

We've had great feedback from people who have gotten Pwned. Loads of people had told us how much they've enjoyed it and would like to get their friends Pwned too. Personally, I think everyone should get Pwned! Which is why we're making it possible for 30% less 😊

Ok, being more serious for a moment, I'm talking about Pwned the book which we launched a couple of months ago and it's chock full of over 800 pages worth of epic blog posts and more importantly, the stories behind them. Because it's a holiday on the other side of the world right now (still true as I write this as an Aussie about to jump on a plane to Norway), we've smashed 30% off the price over at book.troyhunt.com

So, go get Pwned, you'll love it!

Still using a discontinued Boa web server? Microsoft warns of supply chain attacks

Flaws in the open-source tool exploited – and India's power grid was a target

Microsoft is warning that systems using the long-discontinued Boa web server could be at risk of attacks after a series of intrusion attempts of power grid operations in India likely included exploiting security flaws in the technology.…

  • November 23rd 2022 at 19:00

Multimillion dollar CryptoRom scam sites seized, suspects arrested in US

By Paul Ducklin
Five tips to keep yourself, and your friends and family, out of the clutches of "chopping block" scammers...

cryptorom-1200

34 Russian Cybercrime Groups Stole Over 50 Million Passwords with Stealer Malware

By Ravie Lakshmanan
As many as 34 Russian-speaking gangs distributing information-stealing malware under the stealer-as-a-service model stole no fewer than 50 million passwords in the first seven months of 2022. "The underground market value of stolen logs and compromised card details is estimated around $5.8 million," Singapore-headquartered Group-IBΒ saidΒ in a report shared with The Hacker News. Aside from looting

Ducktail Malware Operation Evolves with New Malicious Capabilities

By Ravie Lakshmanan
The operators of the Ducktail information stealer have demonstrated a "relentless willingness to persist" and continued to update their malware as part of an ongoing financially driven campaign. "The malware is designed to steal browser cookies and take advantage of authenticated Facebook sessions to steal information from the victim's Facebook account," WithSecure researcher Mohammad Kazem

Top Cyber Threats Facing E-Commerce Sites This Holiday Season

By The Hacker News
Delivering a superior customer experience is essential for any e-commerce business. For those companies, there's a lot at stake this holiday season. According to Digital Commerce 360, nearly $1.00 of every $4.00 spent on retail purchases during the 2022 holiday season will be spent online, resulting in $224 billion in e-commerce sales. To ensure your e-commerce site is ready for the holiday rush

Bahamut cybermercenary group targets Android users with fake VPN apps

By Lukas Stefanko

Malicious apps used in this active campaign exfiltrate contacts, SMS messages, recorded phone calls, and even chat messages from apps such as Signal, Viber, and Telegram

The post Bahamut cybermercenary group targets Android users with fake VPN apps appeared first on WeLiveSecurity

❌