FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

PyPI Repository Under Attack: User Sign-Ups and Package Uploads Temporarily Halted

By Ravie Lakshmanan
The maintainers of Python Package Index (PyPI), the official third-party software repository for the Python programming language, have temporarily disabled the ability for users to sign up and upload new packages until further notice. "The volume of malicious users and malicious projects being created on the index in the past week has outpaced our ability to respond to it in a timely fashion,

Meet 'Jack' from Romania! Mastermind Behind Golden Chickens Malware

By Ravie Lakshmanan
The identity of the second threat actor behind the Golden Chickens malware has been uncovered courtesy of a "fatal" operational security blunder, cybersecurity firm eSentire said. The individual in question, who lives in Bucharest, Romania, has been given the codename Jack. He is one of the two criminals operating an account on the Russian-language Exploit.in forum under the name "badbullzvenom

Notorious Cyber Gang FIN7 Returns With Cl0p Ransomware in New Wave of Attacks

By Ravie Lakshmanan
The notorious cybercrime group known as FIN7 has been observed deploying Cl0p (aka Clop) ransomware, marking the threat actor's first ransomware campaign since late 2021. Microsoft, which detected the activity in April 2023, is tracking the financially motivated actor under its new taxonomy Sangria Tempest. "In these recent attacks, Sangria Tempest uses the PowerShell script POWERTRASH to load

Warning: Samsung Devices Under Attack! New Security Flaw Exposed

By Ravie Lakshmanan
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned of active exploitation of a medium-severity flaw affecting Samsung devices. The issue, tracked as CVE-2023-21492 (CVSS score: 4.4), impacts select Samsung devices running Android versions 11, 12, and 13. The South Korean electronics giant described the issue as an information disclosure flaw that could be exploited by a

Moderator Applications Open

By /u/sanitybit

Hello /r/netsec,

I am excited to announce that we are opening up applications for new moderators to join the existing moderation team. As our community continues to expand, we want to ensure that we maintain the quality and integrity of the content shared here.

If you are passionate about information security and have a strong desire to help maintain and foster community, we encourage you to apply!

Preferred qualifications:

  1. A history of posting links and/or comments to /r/netsec, demonstrating your active participation in the community.
  2. At least 3 years of academic or professional experience in information security.
  3. Not involved with the marketing team of any major vendor, to ensure unbiased moderation.
  4. Have read and agree with the /r/netsec posting guidelines.

Application Process:

To apply, please submit the following information via ModMail:

  1. Briefly describe your experience in information security, including any relevant certifications or qualifications.
  2. Explain your history of posting and participating in the /r/netsec community.
  3. Confirm that you are not involved with the marketing team of any major vendor.
  4. Describe why you want to become a moderator for /r/netsec and how you can contribute to maintaining and enhancing the quality of our community.

Applying shouldn't feel like a chore; ~1 paragraph per question is more than enough.

We'll review your application and /r/netsec posting history before deciding.

New moderator selections will be announced on May 31st.

submitted by /u/sanitybit
[link] [comments]

How You, or Anyone, Can Dodge Montana’s TikTok Ban

By Amanda Hoover
Montana’s TikTok ban will be impossible to enforce. But it could encourage copycat crackdowns against the social media app.

Privacy Sandbox Initiative: Google to Phase Out Third-Party Cookies Starting 2024

By Ravie Lakshmanan
Google has announced plans to officially flip the switch on its twice-delayed Privacy Sandbox initiatives as it slowly works its way to deprecate support for third-party cookies in Chrome browser. To that end, the search and advertising giant said it intends to phase out third-party cookies for 1% of Chrome users globally in the first quarter of 2024. "This will support developers in conducting

Dr. Active Directory vs. Mr. Exposed Attack Surface: Who'll Win This Fight?

By The Hacker News
Active Directory (AD) is among the oldest pieces of software still used in the production environment and can be found in most organizations today. This is despite the fact that its historical security gaps have never been amended. For example, because of its inability to apply any security measures beyond checking for a password and username match, AD (as well the resources it manages) is

Developer Alert: NPM Packages for Node.js Hiding Dangerous TurkoRat Malware

By Ravie Lakshmanan
Two malicious packages discovered in the npm package repository have been found to conceal an open source information stealer malware called TurkoRat. The packages – named nodejs-encrypt-agent and nodejs-cookie-proxy-agent – were collectively downloaded approximately 1,200 times and were available for more than two months before they were identified and taken down. ReversingLabs, which broke

A Mysterious Group Has Ties to 15 Years of Ukraine-Russia Hacks

By Lily Hay Newman
Kaspersky researchers have uncovered clues that further illuminate the hackers’ activities, which appear to have begun far earlier than originally believed.

UK's GDPR replacement could wipe out oversight of live facial recognition

Question not whether UK police should use facial recog, but how, says surveillance chief

Biometrics and surveillance camera commissioner Professor Fraser Sampson has warned that independent oversight of facial recognition is at risk just as the policing minister plans to "embed" it into the force.…

  • May 19th 2023 at 09:34

Apple warns of three WebKit vulns under active exploitation, dozens more CVEs across its range

High school student and Amnesty International named among bug-finders

Apple has issued a bushel of security updates and warned that three of the flaws it's fixed are under active attack.…

  • May 19th 2023 at 02:59

Apple’s secret is out: 3 zero-days fixed, so be sure to patch now!

By Paul Ducklin
All Apple users have zero-days that need patching, though some have more zero-days than others.

Cisco squashes critical bugs in small biz switches

You'll want to patch these as proof-of-concept exploit code is out there already

Cisco rolled out patches for four critical security vulnerabilities in several of its network switches for small businesses that can be exploited to remotely hijack the equipment.…

  • May 18th 2023 at 22:31

S3 Ep135: Sysadmin by day, extortionist by night

By Paul Ducklin
Laugh (sufficiently), learn (efficiently), and then let us know what you think in our comments (anonymously, if you wish)...

How to Stop Google From Deleting Your Inactive Account

By Reece Rogers
Your inactive profiles, like Gmail or Docs, could turn into digital dust later this year. A few clicks can save them.

Microsoft decides it will be the one to choose which secure login method you use

Certificate-based authentication comes first and phones last

Microsoft wants to take the decision of which multi-factor authentication (MFA) method to use out of the users' hands and into its own.…

  • May 18th 2023 at 17:32

Top 5 search engines for internet‑connected devices and services

By Camilo Gutiérrez Amaya

A roundup of some of the handiest tools that security professionals can use to search for and monitor devices that are accessible from the internet

The post Top 5 search engines for internet‑connected devices and services appeared first on WeLiveSecurity

Six million patients' data feared stolen from PharMerica

Cue the inevitable class action lawsuit

PharMerica, one of the largest pharmacy service providers in the US, has revealed its IT systems were breached – and it's feared the intruders stole personal and healthcare data belonging to more than 5.8 million past customers…

  • May 18th 2023 at 00:20

'Strictly limit' remote desktop – unless you like catching BianLian ransomware

Do it or don't. We're not cops. But the FBI are, and they have this to say

The FBI and friends have warned organizations to "strictly limit the use of RDP and other remote desktop services" to avoid BianLian infections and the ransomware gang's extortion attempts that follow the data encryption.…

  • May 17th 2023 at 20:32

US offers $10m bounty for Russian ransomware suspect outed in indictment

By Naked Security writer
"Up to $10 million for information that leads to the arrest and/or conviction of this defendant."

The US Post Office Is Spying on the Mail. Senators Want to Stop It

By Dell Cameron
The USPS carries out warrantless surveillance on thousands of parcels every year. Lawmakers want it to end—right now.

Meet “AI”, your new colleague: could it expose your company’s secrets?

By Roman Cuprik

Before rushing to embrace the LLM-powered hire, make sure your organization has safeguards in place to avoid putting its business and customer data at risk

The post Meet “AI”, your new colleague: could it expose your company’s secrets? appeared first on WeLiveSecurity

Searching for AI Tools? Watch Out for Rogue Sites Distributing RedLine Malware

By Ravie Lakshmanan
Malicious Google Search ads for generative AI services like OpenAI ChatGPT and Midjourney are being used to direct users to sketchy websites as part of a BATLOADER campaign designed to deliver RedLine Stealer malware. "Both AI services are extremely popular but lack first-party standalone apps (i.e., users interface with ChatGPT via their web interface while Midjourney uses Discord)," eSentire

WebKit Under Attack: Apple Issues Emergency Patches for 3 New Zero-Day Vulnerabilities

By Ravie Lakshmanan
Apple on Thursday rolled out security updates to iOS, iPadOS, macOS, tvOS, watchOS, and the Safari web browser to address dozens of flaws, including three new zero-days that it said are being actively exploited in the wild. The three security shortcomings are listed below - CVE-2023-32409 - A WebKit flaw that could be exploited by a malicious actor to break out of the Web Content sandbox. It

This Cybercrime Syndicate Pre-Infected Over 8.9 Million Android Phones Worldwide

By Ravie Lakshmanan
A cybercrime enterprise known as Lemon Group is leveraging millions of pre-infected Android smartphones worldwide to carry out their malicious operations, posing significant supply chain risks. "The infection turns these devices into mobile proxies, tools for stealing and selling SMS messages, social media and online messaging accounts and monetization via advertisements and click fraud,"

Zero Trust + Deception: Join This Webinar to Learn How to Outsmart Attackers!

By The Hacker News
Cybersecurity is constantly evolving, but complexity can give hostile actors an advantage. To stay ahead of current and future attacks, it's essential to simplify and reframe your defenses. Zscaler Deception is a state-of-the-art next-generation deception technology seamlessly integrated with the Zscaler Zero Trust Exchange. It creates a hostile environment for attackers and enables you to track

How to Reduce Exposure on the Manufacturing Attack Surface

By The Hacker News
Digitalization initiatives are connecting once-isolated Operational Technology (OT) environments with their Information Technology (IT) counterparts. This digital transformation of the factory floor has accelerated the connection of machinery to digital systems and data. Computer systems for managing and monitoring digital systems and data have been added to the hardware and software used for

Escalating China-Taiwan Tensions Fuel Alarming Surge in Cyber Attacks

By Ravie Lakshmanan
The rising geopolitical tensions between China and Taiwan in recent months have sparked a noticeable uptick in cyber attacks on the East Asian island country. "From malicious emails and URLs to malware, the strain between China's claim of Taiwan as part of its territory and Taiwan's maintained independence has evolved into a worrying surge in attacks," the Trellix Advanced Research Center said 

8220 Gang Exploiting Oracle WebLogic Flaw to Hijack Servers and Mine Cryptocurrency

By Ravie Lakshmanan
The notorious cryptojacking group tracked as 8220 Gang has been spotted weaponizing a six-year-old security flaw in Oracle WebLogic servers to ensnare vulnerable instances into a botnet and distribute cryptocurrency mining malware. The flaw in question is CVE-2017-3506 (CVSS score: 7.4), which, when successfully exploited, could allow an unauthenticated attacker to execute arbitrary commands

Darknet Carding Kingpin Pleads Guilty: Sold Financial Info of Tens of Thousands

By Ravie Lakshmanan
A U.S. national has pleaded guilty in a Missouri court to operating a darknet carding site and selling financial information belonging to tens of thousands of victims in the country. Michael D. Mihalo, aka Dale Michael Mihalo Jr. and ggmccloud1, has been accused of setting up a carding site called Skynet Market that specialized in the trafficking of credit and debit card data. Mihalo and his

Apple Thwarts $2 Billion in App Store Fraud, Rejects 1.7 Million App Submissions

By Ravie Lakshmanan
Apple has announced that it prevented over $2 billion in potentially fraudulent transactions and rejected roughly 1.7 million app submissions for privacy and security violations in 2022. The computing giant said it terminated 428,000 developer accounts for potential fraudulent activity, blocked 105,000 fake developer account creations, and deactivated 282 million bogus customer accounts. It
❌