FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

New Protections for Food Benefits Stolen by Skimmers

By BrianKrebs

Millions of Americans receiving food assistance benefits just earned a new right that they canโ€™t yet enforce: The right to be reimbursed if funds on their Electronic Benefit Transfer (EBT) cards are stolen by card skimming devices secretly installed at cash machines and grocery store checkout lanes.

On December 29, 2022, President Biden signed into law the Consolidated Appropriations Act of 2023, which โ€” for the first time ever โ€” includes provisions for the replacement of stolen EBT benefits. This is a big deal because in 2022, organized crime groups began massively targeting EBT accounts โ€” often emptying affected accounts at ATMs immediately after the states disperse funds each month.

EBT cards can be used along with a personal identification number (PIN) to pay for goods at participating stores, and to withdraw cash from an ATM. However, EBT cards differ from debit cards issued to most Americans in two important ways. First, most states do not equip EBT cards with smart chip technology, which can make the cards more difficult and expensive for skimming thieves to clone.

More critically, EBT participants traditionally have had little hope of recovering food assistance funds when their cards were copied by card-skimming devices and used for fraud. Thatโ€™s because while the EBT programs are operated by individually by the states, those programs are funded by the U.S. Department of Agriculture (USDA), which until late last year was barred from reimbursing states for stolen EBT funds.

The protections passed in the 2023 Appropriations Act allow states to use federal funds to replace stolen EBT benefits, and they permit states to seek reimbursement for any skimmed EBT funds they may have replaced from their own coffers (dating back to Oct. 1, 2022).

But first, all 50 states must each submit a plan for how they are going to protect and replace food benefits stolen via card skimming. Guidance for the states in drafting those plans was issued by the USDA on Jan. 31 (PDF), and states that donโ€™t get them done before Feb. 27, 2023 risk losing the ability to be reimbursed for EBT fraud losses.

Deborah Harris is a staff attorney at The Massachusetts Law Reform Institute (MLRI), a nonprofit legal assistance organization that has closely tracked the EBT skimming epidemic. In November 2022, the MLRI filed a class-action lawsuit against Massachusetts on behalf of thousands of low-income families who were collectively robbed of more than $1 million in food assistance benefits by card skimming devices secretly installed at cash machines and grocery store checkout lanes across the state.

Harris said sheโ€™s pleased that the USDA guidelines were issued so promptly, and that the guidance for states was not overly prescriptive. For example, some security experts have suggested that adding contactless capability to EBT cards could help participants avoid skimming devices altogether. But Harris said contactless cards do not require a PIN, which is the only thing that stops EBT cards from being drained at the ATM when a participantโ€™s card is lost or stolen.

Then again, nothing in the guidance even mentions chip-based cards, or any other advice for improving the physical security of EBT cards. Rather, it suggests states should seek to develop the capability to perform basic fraud detection and alerting on suspicious transactions, such as when an EBT card that is normally used only in one geographic area suddenly is used to withdraw cash at an ATM halfway across the country.

โ€œBesides having the states move fast to approve their plans, weโ€™d also like to see a focused effort to move states from magstripe-only cards to chip, and also assisting states to develop the algorithms that will enable them to identify likely incidents of stolen benefits,โ€ Harris said.

Harris said Massachusetts has begun using algorithms to look for these suspicious transaction patterns throughout its EBT network, and now has the ability to alert households and verify transactions. But she said most states do not have this capability.

โ€œWe have heard that other states arenโ€™t currently able to do that,โ€ Harris said. โ€œBut encouraging states to more affirmatively identify instances of likely theft and assisting with the claims and verification process is critical. Most households canโ€™t do that on their own, and in Massachusetts itโ€™s very hard for a person to get a copy of their transaction history. Some states can do that through third-party apps, but something so basic should not be on the burden of EBT households.โ€

Some states arenโ€™t waiting for direction from the federal government to beef up EBT card security. Like Maryland, which identified more than 1,400 households hit by EBT skimming attacks last year โ€” a tenfold increase over 2021.

Advocates for EBT beneficiaries in Maryland are backing Senate Bill 401 (PDF), which would require the use of chip technology and ongoing monitoring for suspicious activity (a hearing on SB401 is scheduled in the Maryland Senate Finance Commission for Thursday, Feb. 23, at 1 p.m.).

Michelle Salomon Madaio is a director at the Homeless Persons Representation Project,ย a legal assistance organization based in Silver Spring, Md. Madaio said the bill would require the state Department of Human Services to replace skimmed benefits, not only after the bill goes into effect but also retroactively from January 2020 to the present.

Madaio said the bill also would require the state to monitor for patterns of suspicious activity on EBT cards, and to develop a mechanism to contact potentially affected households.

โ€œFor most of the skimming victims weโ€™ve worked with, the fraudulent transactions would be pretty easy to spot because they mostly happened in the middle of the night or out of state, or both,โ€ Madaio said. โ€œTo make matters worse, a lot of families whose benefits were scammed then incurred late fees on many other things as a result.โ€

It is not difficult to see why organized crime groups have pounced on EBT cards as easy money. In most traditional payment card transactions, there are usually several parties that have a financial interest in minimizing fraud and fraud losses, including the bank that issued the card, the card network (Visa, MasterCard, Discover, etc.), and the merchant.

But that infrastructure simply does not exist within state EBT programs, and it certainly isnโ€™t a thing at the inter-state level. What that means is that the vast majority of EBT cards have zero fraud controls, which is exactly what continues to make them so appealing to thieves.

For now, the only fraud controls available to most EBT cardholders include being especially paranoid about where they use their cards, and frequently changing their PINs.

According to USDA guidance issued prior to the passage of the appropriations act, EBT cardholders should consider changing their card PIN at least once a month.

โ€œBy changing PINs frequently, at least monthly, and doing so before benefit issuance dates, households can minimize their risk of stolen benefits from a previously skimmed EBT card,โ€ the USDA advised.

Google Translate Helps BEC Groups Scam Companies in Any Language

By Becky Bracken, Editor, Dark Reading
BEC gangs Midnight Hedgehog and Mandarin Capybara show how online marketing and translation tools are making it easy for these threat groups to scale internationally.

  • February 17th 2023 at 21:00

Data Breaches: The Complete WIRED Guide

By Lily Hay Newman
Everything you need to know about the past, present, and future of data securityโ€”from Equifax to Yahooโ€”and the problem with Social Security numbers.

Inglis Retires as National Cyber Director Ahead of Biden's Cybersecurity EO

By Dark Reading Staff, Dark Reading
The long-time NSA and cyber specialist says he's exiting the public sector.

  • February 17th 2023 at 19:00

'Russian hacktivists' brag of flooding German airport sites

In other words, script kiddies up to shenanigans again

A series of distributed denial-of-service (DDoS) attacks shut down seven German airports' websites on Thursday, a day after a major IT glitch at Lufthansa grounded flights.โ€ฆ

  • February 17th 2023 at 18:30

Not Stoked: Burton Snowboards' Online Orders Disrupted After Cyberattack

By Dark Reading Staff, Dark Reading
The snow sports specialist is investigating to see what caused the operations-disrupting "cyber incident."

  • February 17th 2023 at 18:20

Massive GoAnywhere RCE Exploit: Everything You Need to Know

By Nate Nelson, Contributing Writer, Dark Reading
Weeks after an exploit was first announced in a popular cloud-based file transfer service, could some organizations still be vulnerable? The answer is yes.

  • February 17th 2023 at 17:35

Search ads abused to spread malware โ€“ Week in security with Tony Anscombe

By Editor

Threat actors used search engine ads to impersonate makers of popular software and direct internet users to malicious websites

The post Search ads abused to spread malware โ€“ Week in security with Tony Anscombe appeared first on WeLiveSecurity

  • February 17th 2023 at 13:00

Experts Warn of RambleOn Android Malware Targeting South Korean Journalists

By Ravie Lakshmanan
Suspected North Korean nation-state actors targeted a journalist in South Korea with a malware-laced Android app as part of a social engineering campaign. The findings come from South Korea-based non-profit Interlab, which coined the new malwareย RambleOn. The malicious functionalities include the "ability to read and leak target's contact list, SMS, voice call content, location and others from

AppSec Threats Deserve Their Own Incident Response Plan

By Omer Yaron, Head of Research, Enso Security
With a rearranging of priorities and good incident response plans, organizations can be ready to face the future of software attacks.

  • February 17th 2023 at 15:00

Encrypted Traffic, Once Thought Safe, Now Responsible For Most Cyberthreats

By Deepen Desai, CISO and VP, Security Research, Zscaler
It's a classic attacker move: Use security protections against those who deploy them. But organizations can still defuse and prevent these encrypted attacks.

  • February 16th 2023 at 08:00

โšกTop Cybersecurity News Stories This Week โ€” Cybersecurity Newsletter

By The Hacker News
Hey ๐Ÿ‘‹ there, cyber friends! Welcome toย this week's cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today's edition, we will cover some interesting developments in the cybersecurity landscape and share some insightful analysis of each to help you protect yourself against potential attacks. 1. Apple ๐Ÿ“ฑ Devices Hacked with

Armenian Entities Hit by New Version of OxtaRAT Spying Tool

By Ravie Lakshmanan
Entities in Armenia have come under a cyber attack using an updated version of a backdoor calledย OxtaRATย that allows remote access and desktop surveillance. "The tool capabilities include searching for and exfiltrating files from the infected machine, recording the video from the web camera and desktop, remotely controlling the compromised machine with TightVNC, installing a web shell,

Cry Havoc and let slip dogs of war ... there's an upgraded malware server in town

ThreatLabz finds free alternative to Cobalt Strike and other tools used in the wild

There's a fresh open-source command-and-control (C2) framework on the loose, dubbed Havoc, as an alternative to the popular Cobalt Strike, and other mostly legitimate tools, that have been abused to spread malware.โ€ฆ

  • February 17th 2023 at 10:30

EU lawmakers argue against signing US data-transfer pact

Committee: Something about complaints process being dealt with in total secrecy doesn't sit right

Lawmakers in the European Parliament have urged the European Commission not to issue the "adequacy decision" needed for the EU-US Data Privacy Framework (DPF) to officially become the pipeline for data to freely flow from the EU to the States.โ€ฆ

  • February 17th 2023 at 09:30

New Mirai Botnet Variant 'V3G4' Exploiting 13 Flaws to Target Linux and IoT Devices

By Ravie Lakshmanan
A new variant of the notorious Mirai botnet has been found leveraging several security vulnerabilities to propagate itself to Linux and IoT devices. Observed during the second half of 2022, the new version has been dubbedย V3G4ย by Palo Alto Networks Unit 42, which identified three different campaigns likely conducted by the same threat actor. "Once the vulnerable devices are compromised, they

Weekly Update 335

By Troy Hunt
Weekly Update 335

No cyber. It's literally a "cyber-free" week, as least far as the term relates to security things. Instead, I'm unboxing an armful of Insta360 goodies and lamenting the state of IoT whilst putting even more IoT things into our massive garage renovation. I'm enjoying it though. Honestly. I think...

Weekly Update 335
Weekly Update 335
Weekly Update 335
Weekly Update 335

References

  1. The Ubiquiti AI Bullet camera with license plate recognition is... ๐Ÿ˜ฒ (as for criticism received for pointing a security camera into a public place, that's... ๐Ÿคฆโ€โ™‚๏ธ)
  2. Trying to find an IoT door lock that does everything is... ๐Ÿคฌ (unfortunately, the best one I can find doesn't actually exist yet)
  3. When it does launch, the Aqara U100 looks pretty sweet (really liking the Apple Home Key integration in particular)
  4. The digitally rendered video for our upgraded garage is... ๐Ÿ˜ฒ (lots of detail needs to change, but you get the idea)
  5. Sponsored by: Kolide ensures only secure devices can access your cloud apps. It's Device Trust tailor-made for Okta. Book a demo today.

Antivirus apps are there to protect you โ€“ Cisco's ClamAV has a heckuva flaw

Switchzilla hardware and software need attention, unless you fancy arbitrary remote code execution

Antivirus software is supposed to be an important part of an organization's defense against the endless tide of malware.โ€ฆ

  • February 17th 2023 at 06:02

Critical RCE Vulnerability Discovered in ClamAV Open Source Antivirus Software

By Ravie Lakshmanan
Cisco has rolled out security updates to address a critical flaw reported in the ClamAV open source antivirus engine that could lead to remote code execution on susceptible devices. Tracked asย CVE-2023-20032ย (CVSS score: 9.8), the issue relates to a case of remote code execution residing in the HFS+ file parser component. The flaw affects versions 1.0.0 and earlier, 0.105.1 and earlier, and

Norway finds a way to recover crypto North Korea pinched in Axie heist

Meanwhile South Korea's Do Kwon is sought for fraud by US authorities

Norwegian authorities announced on Thursday that they had recovered $5.9 million of cryptocurrency stolen in the Axie Infinity hack โ€“ an incident widely held to have been perpetrated by the Lazarus Group, which has links to North Korea.โ€ฆ

  • February 17th 2023 at 05:15

ESXi Ransomware Update Outfoxes CISA Recovery Script

By Dark Reading Staff, Dark Reading
New ESXiArgs-ransomware attacks include a workaround for CISA's decryptor, researchers find.

  • February 16th 2023 at 22:34

Google's big security cert log overhaul broke Android apps. Now it's hit undo

Devs missed warnings plus tons of code relies again on lone open source maintainer

Google this week reversed an overhaul of one of its security-related file formats after the transition broke Android apps.โ€ฆ

  • February 16th 2023 at 22:26

Atlassian: Leaked Data Stolen via Third-Party App

By Dark Reading Staff, Dark Reading
SiegedSec threat group leaked data that Atlassian says was taken from app used to coordinate in-office resources.

  • February 16th 2023 at 22:10

MVP Vibe Fest Bridges Gap Between Athletics and Cybersecurity

Top athletes compete both on and off the track in a mix of track and field events and cyber games.
  • February 16th 2023 at 21:00

VMware, Windows 11 shafted by Windows Server 2022

OS won't start on some systems with ESXi VMs, while Win11 updates may not make it to devices

Updated Microsoft is sorting through two issues with Windows Server 2022 that affect VMware virtual machines and updates not getting passed on to Windows 11 devices.โ€ฆ

  • February 16th 2023 at 20:30

WatchGuard Launches New Line of Firewall Products to Enhance Unified Security for Remote and Distributed Businesses

Powered by WatchGuardโ€™s Unified Security Platformยฎ architecture, new Fireboxes deliver enhanced performance and added security capabilities that MSPs and IT admins can easily manage in WatchGuard Cloud.
  • February 16th 2023 at 19:51

Cybersecurity Jobs Remain Secure Despite Recession Fears

By Robert Lemos, Contributing Writer, Dark Reading
Only 10% of corporate executives expect to lay off members of cybersecurity teams in 2023, much lower than other areas, as companies protect hard-to-find skill sets.

  • February 16th 2023 at 19:34

More victims of fake crypto investor scam speak to The Register

UK-based Coin Publishers were conned out of $206,000 after meeting in a Barcelona hotel

Exclusive When Ahad Shams detailed on Twitter how his company was scammed out of $4 million in cryptocurrency after a face-to-face meeting, Chris Hunter immediately recognized what was going on.โ€ฆ

  • February 16th 2023 at 18:30

Researchers Hijack Popular NPM Package with Millions of Downloads

By Ravie Lakshmanan
A popular npm package with more than 3.5 million weekly downloads has been found vulnerable to an account takeover attack. "The package can be taken over by recovering an expired domain name for one of its maintainers and resetting the password," software supply chain security company Illustriaย saidย in a report. While npm's security protections limit users to have only one active email address

Researchers Link SideWinder Group to Dozens of Targeted Attacks in Multiple Countries

By Ravie Lakshmanan
The prolificย SideWinderย group has been attributed as the nation-state actor behind attempted attacks against 61 entities in Afghanistan, Bhutan, Myanmar, Nepal, and Sri Lanka between June and November 2021. Targets included government, military, law enforcement, banks, and other organizations, according to anย exhaustive reportย published by Group-IB, which also found links between the adversary

SideWinder APT Spotted Targeting Crypto

By Elizabeth Montalbano, Contributor, Dark Reading
The nation-state threat group has been attacking a wider range of victims and regions than previously thought.

  • February 16th 2023 at 16:41

Security amidst a global frost

By Cameron Camp

No longer relegated to a side-show, tech is embedded into virtually every new piece of gear entering the battlefield

The post Security amidst a global frost appeared first on WeLiveSecurity

Window Snyder's Startup Launches Security Platform for IoT Device Makers

By Jai Vijayan, Contributing Writer, Dark Reading
Thistle's technology will give device makers a way to easily integrate features for secure updates, memory management, and communications into their products, Snyder says.

  • February 16th 2023 at 15:35

Simplify to Survive: How Organizations Can Navigate Cyber-Risk

By Richard Watson, Global and Asia-Pacific Cybersecurity Consulting Leader, EY
Simplification can result in efficiencies, reduced overhead, and the ability to respond to cyber threats more quickly.

  • February 16th 2023 at 15:00

Hackers Using Google Ads to Spread FatalRAT Malware Disguised as Popular Apps

By Ravie Lakshmanan
Chinese-speaking individuals in Southeast and East Asia are the targets of a new rogue Google Ads campaign that delivers remote access trojans such as FatalRAT to compromised machines. The attacks involve purchasing ad slots to appear in Google search results and direct users looking for popular applications to rogue websites hosting trojanized installers, ESET said in a report published today.
โŒ