FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe Register - Security

Charges filed over $300m 'textbook pyramid and Ponzi scheme' crypto startup

Financial watchdog accuses 11 of playing role in alleged scam

Forsage, an alleged crypto Ponzi scheme purporting to be a decentralized smart contract platform, bilked millions of investors worldwide out of more than $300 million, according to America's securities watchdog.…

  • August 2nd 2022 at 01:09

Defence against the dark arts of ransomware

Locking in safeguards against incursion with Rubrik Zero Trust Security

Webinar It's just any old Monday, already you are mentally ticking off the to do list, and then, as you reach for your morning coffee and switch on your screen. Devastation. You've been hacked.…

  • August 1st 2022 at 16:30

Akamai: We stopped record DDoS attack in Europe

A 'sophisticated, global botnet' held an Eastern European biz under siege over 30 days

Akamai Technologies squelched the largest-ever distributed denial-of-service (DDoS) attack in Europe earlier this month against a company that was being consistently hammered over a 30-day period.…

  • August 1st 2022 at 07:27

Spyware developer charged by Australian Police after 14,500 sales

PLUS: India open to space tourism; China/Indonesia infosec pact; Paytm denies breach; Infosys dodges government again; and more

Asia In Brief Australia's federal police (AFP) on Friday charged a man with creating and profiting from spyware that allowed total remote control of victims' computers.…

  • August 1st 2022 at 00:30

Tim Hortons offers free coffee and donut to settle data privacy invasion claims

Also, malicious VBA macros are out and container files are in, Robin Banks helps criminals rob banks, and more

In brief Canadian fast food chain Tim Hortons is settling multiple data privacy class-action lawsuits against it by offering something it knows it's good for: a donut and coffee.…

  • July 30th 2022 at 13:25

This is what to expect when a managed service provider gets popped

MSP should just stand for My Server's Pwned!

A Russian-language miscreant claims to have hacked their way into a managed service provider, and has asked for help monetizing what's said to be access to the networks and computers of that MSP's 50-plus US customers.…

  • July 30th 2022 at 00:30

Feds put $10m bounty on Putin pal accused of bankrolling US election troll farm

Just in time for the midterms

The Feds have put up a $10 million reward for information about foreign interference in US elections in general, and more specifically a Russian oligarch and close friend of President Vladimir Putin accused of funding an organization that meddled in the 2016 presidential elections.…

  • July 29th 2022 at 19:39

Decentralized IPFS networks forming the 'hotbed of phishing'

P2P file system makes it more difficult to detect and take down malicious content

Threat groups are increasingly turning to InterPlanetary File System (IPFS) peer-to-peer data sites to host their phishing attacks because the decentralized nature of the sharing system means malicious content is more effective and easier to hide.…

  • July 29th 2022 at 18:00

BreachForums booms on the back of billion-record Chinese data leak

Plenty of recent users appear to be from China, and hoping for more leaks of local data

The popularity of stolen data bazaar BreachForums surged after it was used to sell a giant database of stolen information describing Chinese citizens, threat intelligence firm Cybersixgill said on Thursday.…

  • July 29th 2022 at 07:05

Businesses confess: We pass cyberattack costs onto customers

Cover an average of $4.4 million per raid ourselves? No chance, mate

The costs incurred by organizations suffering data losses continue to go up, and 60 percent of companies surveyed by IBM said they were passing them onto customers.…

  • July 29th 2022 at 06:30

US court system suffered 'incredibly significant attack' – sealed files at risk

Effects still being felt today across US government

The United States' federal court system "faced an incredibly significant and sophisticated cyber security breach, one which has since had lingering impacts on the department and other agencies."…

  • July 29th 2022 at 04:29

JPMorgan, UBS among trio accused of shoddy ID theft protection

SEC extracts pocket change from bankers, wags finger, sends them on their way

JPMorgan Securities, UBS Financial Services, and TradeStation Securities aren't doing enough to thwart crooks who want to steal customers' identity, says America's financial watchdog.…

  • July 28th 2022 at 21:59

Suspected radiation alert saboteurs cuffed by cops after sensors disabled

You might say the police were in their element

Spain's national police say they have arrested two former government workers suspected of breaking into the computer network of the country's radioactivity alert system (RAR) and disabling more than a third of its sensors.…

  • July 28th 2022 at 19:19

Google brings Street View back to India following 2016 ban

This time local companies provide the images and there's no mention of national security worries

Google has brought its Street View service – which offers photographs of most locations on Google Maps – back to India, six years after the nation rejected it as an invasion of privacy and a threat to national security.…

  • July 28th 2022 at 10:28

FileWave fixes bugs that left 1,000+ orgs open to ransomware, data theft

Internet-connected MDM instances, each with an 'unrestricted number' of managed devices, were vulnerable

FileWave has fixed a couple vulnerabilities in its endpoint management software that could allow a remote attacker to bypass authentication and take full control of the deployment and associated devices.…

  • July 27th 2022 at 22:33

We're likely only seeing 'the tip of the iceberg' of Pegasus spyware use against the US

House intel chair raises snoop tool concerns as Google and others call for greater crack down

Google and internet rights groups have called on Congress to weigh in on spyware, asking for sanctions and increased enforcement against so-called legit surveillanceware makers.…

  • July 27th 2022 at 21:58

US puts $10 million bounty on North Korean cyber-crews

Kim will be shaking in his shoes

The US is offering up to $10 million for information on members of state-sponsored North Korean threat groups, double the amount that the State Department announced in April.…

  • July 27th 2022 at 19:30

Apple network traffic takes mysterious detour through Russia

Land of Putin capable of attacking routes in cyberspace as well as real world

Apple's internet traffic took an unwelcome detour through Russian networking equipment for about twelve hours between July 26 and July 27.…

  • July 27th 2022 at 18:56

AWS ups security for Elastic Block Store, Kubernetes service

Stretching its security software a bit further

Amazon’s cloud platform is extending security capabilities for a couple of its widely used services; Amazon Elastic Block Store (EBS) and Amazon Elastic Kubernetes Service (EKS).…

  • July 27th 2022 at 17:00

Knotweed Euro cyber mercenaries attacking private sector, says Microsoft

Reports seeing 'offensive actor' flinging SubZero malware

Microsoft has published an analysis of a Europe-based "private-sector offensive actor" with a view to helping its customers spot signs of attacks by money-hungry gangsters.…

  • July 27th 2022 at 16:45

Time from vulnerability disclosures to exploits is shrinking

Palo Alto Networks Unit 42 incident response team warns of patch speedups

Palo Alto Networks' annual Unit 42 incident response report is out, warning of an ever-decreasing gap between vulnerability disclosures and an increase in cybercrime.…

  • July 27th 2022 at 15:00

Weak data protection helped China attack US Federal Reserve, report says

Details of adversarial tradecraft detailed, includes many email accounts

China's cyber espionage activities are extensive and sophisticated but when the Middle Kingdom tried to steal sensitive economic data from the US Fed, poor security meant its operatives didn't have to dip too far into their bags of tricks.…

  • July 27th 2022 at 10:31

IBM puts NIST’s quantum-resistant crypto to work in Z16 mainframe

Big Blue says it helped developed the algos, so knows what it's doing

IBM has started offering quantum-resistant crypto – using the quantum-resistant crypto recommended by the US National Institute of Standards and Technology (NIST).…

  • July 27th 2022 at 06:30

Vietnamese attacker circumvents Facebook security with β€˜DUCKTAIL’ malware

Session cookies and 2FA subversion allow takeover of biz and ad accounts, lead to unauthorized ad buys

Security vendor WithSecure, which was spun out in March 2022 as F-Secure’s enterprise security arm, claims it’s found malware that targets Facebook Business accounts.…

  • July 27th 2022 at 05:03

Charter told to pay $7.3b in damages after cable installer murders grandmother

Broadband giant says it will appeal jury verdict in negligence case

Charter Communications must pay out $7 billion in damages after one of its Spectrum cable technicians robbed and killed an elderly woman, a jury decided Tuesday.…

  • July 27th 2022 at 00:54

Crypto exchange Kraken reportedly hunted by the Feds for alleged sanctions busting

Plus: Coinbase said to face SEC wrath, blockchain scam CEO admits using victims' millions to fund Hawaiian condo

The US government is reportedly investigating Kraken, a massive cryptocurrency exchange suspected of violating sanctions against Iran, and is expected to slap the crypto behemoth with a fine in the near future.…

  • July 26th 2022 at 22:36

Culture shock: Ransomware gang sacks arts orgs' email lists

Don't worry, the crooks totally deleted the data and promised not to use it for evil

A ransomware gang has not only taken down WordFly, a mailing list provider for top arts organizations among others, but also siphoned data belonging to the US-based Smithsonian, Canada's Toronto Symphony Orchestra, and the Courtauld Institute of Art in London.…

  • July 26th 2022 at 21:04

Luca Stealer malware spreads rapidly after code handily appears on GitHub

Cool, another Rust project ... Oh

A new info-stealer malware is spreading rapidly in the wild as the developer behind it continues to add capabilities and recently released the source code on GitHub.…

  • July 26th 2022 at 17:00

With ransomware, the road to recovery starts well before you’re attacked

Learn how to orchestrate your survival strategy here

Webinar Ensuring your data is protected is the first step in dealing with cyber-attacks and outages. But that's only half the job. …

  • July 26th 2022 at 16:55

Ransomware less popular this year, but malware up: SonicWall cyber threat report

Be ready for a rebound, and protect yourself with patching and segmentation

SonicWall has published its latest threat report, showing a drop in ransomware but an increase in malware attacks in the first half of 2022.…

  • July 26th 2022 at 14:26

Cyber security training to fit your summer plans

A flexible approach to cyber security training and certification from SANS & GIAC

Sponsored Post Keeping the world safe from cyber threats requires both passion and skills. And you can grow both with training that makes you battle-ready as soon as you leave the classroom.…

  • July 26th 2022 at 14:21

LockBit ransomware gang claims it ransacked Italy’s tax agency

Miscreants boast of 78GB haul, officials say everything's fine

The LockBit ransomware crew is claiming to have stolen 78GB of data from Italy's tax agency and is threatening to leak it if a ransom isn't paid by July 31.…

  • July 26th 2022 at 07:30

Node.js prototype pollution is bad for your app environment

Boffins find common code constructs that may be exploitable to achieve remote code execution

Back in March, security researchers reported a critical command injection vulnerability in Parse Server, an open-source backend for Node.js environments.…

  • July 25th 2022 at 21:46

T-Mobile US to cough up $550m after info stolen on 77m customers

Oops, did the Un-carrier under-count by 29m punters?

T-Mobile US has agreed to pay about $550 million to end legal action against it and improve its security after crooks infiltrated the self-described Un-carrier last summer and harvested personal data belonging to almost 77 million customers.…

  • July 25th 2022 at 20:58

Twitter launches probe after miscreants claim to have swiped 5.4m users' details

And yes, Musk is back in the headlines, denying another affair

Twitter is investigating claims that a near-seven-month-old vulnerability in its software has been exploited to obtain the phone numbers and email addresses of a reported 5.4 million users. …

  • July 25th 2022 at 20:21

Cyber-mercenaries for hire represent shifting criminal business model

Emerging threat group offers a broad range of attack services

An emerging and fast-growing threat group is using a unique business model to offer cybercriminals a broad range of services that span from leaked databases and distributed denial-of-service (DDoS) attacks to hacking scripts and, in the future, potentially ransomware.…

  • July 25th 2022 at 17:00

DoJ approves Google's acquisition of Mandiant

Plus: Ukrainian fake news and Uber admits covering up data breach

In Brief Google's legally fraught journey to buy cybersecurity business Mandiant is in its final stretch, with the US Department of Justice closing its investigation and giving the go-ahead for the sale to proceed.…

  • July 25th 2022 at 15:00

Infosec not your job but your responsibility? How to be smarter than the average bear

Many of last week's security stories tell the same tale

Opinion The calls are coming from inside the house! Lately, Outlook users have been getting their own version of this classic urban horror myth. The email system is alerting them to suspicious activity on their accounts, and helpfully providing the IP addresses responsible.…

  • July 25th 2022 at 11:27

Realizing your software has a vulnerability is bad. Realizing you’ve shipped it to thousands of customers…

How bad can it be? Find out with this webinar

Webinar If you realized software you'd developed contained a vulnerability that left you – and your customers - open to cyber-attack what should your first priority be?…

  • July 25th 2022 at 10:54

My Big Coin founder is – you guessed it – a $6m crypto-fraudster

Con man blew victims' cash on antiques, artwork, other riches

A crook who created a business called My Big Coin to cheat victims out of more than $6 million has been found guilty by a jury.…

  • July 22nd 2022 at 23:08

Microsoft closes off two avenues of attack: Office macros, RDP brute-forcing

Blockade against VBA scripts in downloaded files is back on by default

Microsoft is trying to shut the door on a couple of routes cybercriminals have used to attack users and networks.…

  • July 22nd 2022 at 21:44

Don't dive head first into that crypto pool, FBI warns

Liquidity scams cost victims more than $70m, agents say

The FBI has warned cryptocurrency owners and would-be owners about a scam involving phony liquidity mining that the bureau says has cost victims more than $70 million in combined losses since 2019.…

  • July 22nd 2022 at 21:00

At the edge, nobody can hear your IoT devices scream …

Red Hat’s approach to locking down remote industrial networks and data processing facilities

Sponsored Feature If you've ever wondered what edge computing looks like in action, you could do worse than study the orbiting multi-dimensional challenge that is the multi-agency International Space Station (ISS).…

  • July 22nd 2022 at 09:43

British intelligence recycles old argument for thwarting strong encryption: Think of the children!

Levy and Robinson are at it again

Comment Two notorious characters from the British security services have published a paper that once again suggests breaking strong end-to-end encryption would be a good thing for society. …

  • July 22nd 2022 at 07:30

Russia, Iran discuss tech manufacturing, infosec and e-governance collaboration

Proposed working group would see Moscow's miltech conglomerate Rostec operate in Tehran

Iran's Communications Ministry joined in a pledge with Russian state-owned defence and technology conglomerate Rostec to explore future collaboration in e-government, information security, and other areas.…

  • July 22nd 2022 at 03:01

Ex-Coinbase manager charged in first-ever crypto insider trading case

Exec, his brother, and a pal raked in $1.5m in illicit gains, Feds claim

A now-former Coinbase manager, his brother, and a friend were today charged with wire fraud conspiracy and wire fraud in connection with the first-ever cryptocurrency insider trading scheme in the US.…

  • July 21st 2022 at 22:20

US Cyber Command spots another 20 malware strains targeting Ukraine

Plus Mandiant, Cisco Talos uncover digital espionage

US Cyber Command has disclosed 20 new strains of malware among the numerous software nasties and cyberattacks being used against Ukrainian targets over the last few months.…

  • July 21st 2022 at 20:29

Simplifying backup and recovery management

Removing the risks of fragmented data protection

Webinar Nothing ever stays the same for long in IT. New ways to meet the changing requirements of businesses are constantly needed alongside in-house structural and policy reforms, plus the added complication of complying with new and updated regulations.…

  • July 21st 2022 at 13:49

DataDome looks to CAPTCHA the moment with test of humanity that doesn't hurt

As the verification technology weathers ongoing criticism from users, one anti-bot security vendor rolls out its own tool

Apple last month gave hope to a large segment of the mobile device-using population when it announced that the upcoming iOS 16 operating system will eliminate the requirement to use CAPTCHAs to verify their humanity before accessing a website.…

  • July 21st 2022 at 12:15

Outlook email users alerted to suspicious activity from Microsoft-owned IP address

Netizens turn amateur sleuths to discover Windows giant is the source of weird login attempts

Updated Strange things are afoot in the world of Microsoft email with multiple users reporting unusual sign-in notifications for their Outlook accounts.…

  • July 21st 2022 at 10:27

What does software supply chain pain really feel like? Find out right here

This Immersive Labs webinar will make it feel mighty real

Webinar The explosion of open-source projects in recent years has allowed organizations to build ever more complex architectures using their pick of components developed by specialists or "the community".…

  • July 21st 2022 at 10:19

Atlassian reveals critical flaws in almost everything it makes and touches

Fixes issued, warns it 'has not exhaustively enumerated all potential consequences'

Atlassian has warned users of its Bamboo, Bitbucket, Confluence, Fisheye, Crucible, and Jira products that a pair of critical-rated flaws threaten their security.…

  • July 21st 2022 at 01:54

Suspected Gozi malware gang 'CIO' extradited to US on fraud, hacking charges

Euro man allegedly known as 'Virus' faces years behind bars if convicted

A man suspected of providing the IT infrastructure behind the Gozi banking trojan has been extradited to the US to face a string of computer fraud charges.…

  • July 20th 2022 at 23:56

Google: Kremlin-backed goons spread Android malware disguised as pro-Ukraine app

Don't. Download. Unknown. Apps.

Kremlin-backed criminals are trying to trick people into downloading Android malware by spoofing a Ukrainian military group, according to Google security researchers.…

  • July 20th 2022 at 20:36

Boffins release tool to decrypt Intel microcode. Have at it, x86 giant says

Peek behind the curtain to see SGX implemented, Spectre mitigated, and more

Infosec boffins have released a tool to decrypt and unpack the microcode for a class of low-power Intel CPUs, opening up a way to look at how the chipmaker has implemented various security fixes and features as well as things like virtualization.…

  • July 20th 2022 at 19:59

DoJ, FBI recover $500,000 in ransomware payments to Maui gang

Money paid by healthcare facilities to North Korean group traced through blockchain and Chinese launderers

Federal law enforcement officials this week said they seized about $500,000 that healthcare facilities in the United States paid to the Maui ransomware group.…

  • July 20th 2022 at 15:45

Singapore distances itself from local crypto companies

Consumer protection regulation coming soon as anti-crypto rhetoric ratchets

The Monetary Authority of Singapore (MAS) said on Tuesday that its cryptocurrency regulations will add measures to protect consumers, in addition to ongoing work to contain money laundering and terrorist funding.…

  • July 20th 2022 at 10:45

Amazon sues 10,000 Facebook Group admins for offering fake reviews

Good luck deciding which toxic monopolist deserves your sympathy in this fight

Amazon is suing over 10,000 administrators of Facebook groups that offer to post fake reviews on the online souk's website in exchange for products and money.…

  • July 20th 2022 at 06:33

Belgium says Chinese cyber gangs attacked its government and military

China, as usual, says it just wants a peaceful and prosperous internet

The government of Belgium has claimed it detected three Chinese Advanced Persistent Threat actors attacking its public service and defence forces.…

  • July 20th 2022 at 03:15

Security flaws in GPS trackers can be abused to cut off fuel to vehicles, CISA warns

About '1.5 million' folks and organizations use these gadgets

A handful of vulnerabilities, some critical, in MiCODUS GPS tracker devices could allow criminals to disrupt fleet operations and spy on routes, or even remotely control or cut off fuel to vehicles, according to CISA. And there's no fixes for these security flaws.…

  • July 19th 2022 at 23:15
❌