FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe Register - Security

PyPI warns of first-ever phishing campaign against its users

On the bright side, top devs are getting hardware security keys

The Python Package Index, better known among developers as PyPI, has issued a warning about a phishing attack targeting developers who use the service.…

  • August 26th 2022 at 19:21

Now Oktapus gets access to some DoorDash customer info via phishing attack

Double check who exactly you're sending your username and password to, eh?

DoorDash has confirmed that "a small percentage" of its customers and delivery drivers' information, including names, email and delivery addresses, phone numbers, and order and partial credit card details, were exposed as part of a broad phishing campaign dubbed Oktapus.…

  • August 26th 2022 at 16:33

Twilio, Cloudflare just two of 135 orgs targeted by Oktapus phishing campaign

This, this is more like what we mean by a sophisticated cyberattack

Updated Criminals behind the cyberattack attempts on Twilio and Cloudflare earlier this month had cast a much wider net in their phishing expedition, targeting as many as 135 organizations β€” primarily IT, software development and cloud services providers based in the US.…

  • August 25th 2022 at 22:57

LastPass source code, blueprints stolen by intruder

Your passwords are still safe, biz says

Internal source code and documents have been stolen from LastPass by a cyber-thief.…

  • August 25th 2022 at 21:02

Crooks target top execs on Office 365 with MFA-bypass scheme

'Widespread' campaign hunts for multimillion-dollar transactions

A business email compromise scheme targeting CEOs and CFOs using Microsoft Office 365 combines phishing with a man-in-the-middle attack to defeat multi-factor authentication.…

  • August 25th 2022 at 18:01

Twitter, Meta kill hundreds of pro-Western troll accounts

It turns out online chicanery aiming to destabilize foreign nations is a two-way street

Well known for an abundance of anti-western troll accounts and propaganda, Twitter and Meta are reporting that they've taken down nearly 200 accounts that, for the past five years, have been amplifying pro-Western messages in the Middle East and Central Asia.…

  • August 25th 2022 at 15:00

Ever present danger

Recognizing the signs of an impending ransomware attack with Red Canary

Webinar It's no surprise that there has been an explosion in ransomware following the evolution of cryptocurrencies. The emergence of Bitcoin in 2010 suddenly provided an easy and untraceable way to force victims to pay.…

  • August 25th 2022 at 13:41

Shout-out to whoever went to Black Hat and had North Korean malware on their PC

I am the one who NOCs

The folks tasked with defending the Black Hat conference network see a lot of weird, sometimes hostile activity, and this year it included malware linked to Kim Jong-un's agents.…

  • August 25th 2022 at 09:24

Block sued after ex-staffer siphons customer data

'Don't be such a Square' hits different these days

Block – the digital payments giant formerly known as Square – faces allegations it failed to take adequate measures to protect customers' personal information.…

  • August 24th 2022 at 23:09

80,000 internet-connected cameras still vulnerable after critical patch offered

Just more IoT conscripts for the botnet armies

Tens of thousands of internet-facing IP cameras made by China-based Hikvision remain unpatched and exploitable despite a fix being issued for a critical security bug nearly a year ago.…

  • August 24th 2022 at 20:46

VMware confirms Carbon Black causes BSODs, boot loops on Windows

Well, you can't be attacked if your PC won't start

VMware has admitted an update on some versions of its Carbon Black endpoint solution is responsible for BSODs and boot loops on Windows machines after multiple organizations were affected by the problem.…

  • August 24th 2022 at 16:08

Attacker snags account details from streaming service Plex

'Limited subset' of users have emails, usernames, and hashed passwords stolen from the platform

Users of popular streaming and media organizing service Plex are waking up to an unpleasant email this morning saying, in the words of a Reg reader, "Plex have been hacked and their main site is down as we all rush to change passwords."…

  • August 24th 2022 at 14:00

Lloyd's to exclude certain nation-state attacks from cyber insurance policies

Kim Jong-un has entered the chat

Updated Lloyd's of London insurance policies will stop covering losses from certain nation-state cyber attacks and those that happen during wars, beginning in seven months' time.…

  • August 24th 2022 at 06:28

Twitter savaged by former security boss Mudge in whistleblower complaint

Loose access to production systems, out of date software, and more claimed

Twitter's former security chief Peiter "Mudge" Zatko accused the company and its board of directors of violating financial rules, of fraud, and of grossly neglecting its security obligations in a complaint to the US Securities & Exchange Commission, the Federal Trade Commission, and the US Justice Department last month.…

  • August 23rd 2022 at 22:00

Smartphone gyroscopes threaten air-gapped systems, researcher finds

Network interface card LEDs are a risk too by blinking in Morse code

An Israeli security researcher known for foiling air gap security measures has published a reminder of just how vulnerable the approaches are to both visual and ultrasonic threats. …

  • August 23rd 2022 at 18:00

Microsoft finds critical hole in operating system that for once isn't Windows

Oh wow, get a load of Google using strcpy() all wrong – strcpy! Haha, you'll never ever catch us doing that

Microsoft has described a severe ChromeOS security vulnerability that one of its researchers reported to Google in late April.…

  • August 23rd 2022 at 00:58

If you haven't patched Zimbra holes by now, assume you're toast

Here's how to detect an intrusion via vulnerable email systems

Organizations that didn't immediately patch their Zimbra email systems should assume miscreants have already found and exploited the bugs, and should start hunting for malicious activity across IT networks, according to Uncle Sam.…

  • August 23rd 2022 at 00:32

Novant Health admits leak of 1.3m patients' info to Facebook

But don't worry, Zuck would never misuse this type of sensitive data

Novant Health confirmed that it may have disclosed 1.3 million patients' sensitive data, including email addresses, phone numbers, financial information - even doctor's appointment details - to Meta.…

  • August 22nd 2022 at 22:00

Hiding a phishing attack behind the AWS cloud

Scammers are using cloud services to create and host web pages that can be used to lure victims into handing over their credentials

Criminals are slipping phishing emails past automated security scanners inside Amazon Web Services (AWS) to establish a launching pad for attacks.…

  • August 22nd 2022 at 21:00

Warning over Java libraries and deserialization security weaknesses

There is a madness to the methods

Boffins at universities in France, Germany, Luxembourg, and Sweden took a deep dive into known Java deserialization vulnerabilities, and have now resurfaced with their findings. In short, they've drawn attention to the ways in which libraries can accidentally introduce serious security flaws.…

  • August 22nd 2022 at 20:00

LockBit gang hit by DDoS attack after threatening to leak Entrust ransomware data

Prolific group pummeled days after claiming to be file thief behind attack on cybersecurity vendor

The LockBit ransomware group last week claimed responsibility for an attack on cybersecurity vendor in June. The high-profile gang is now apparently under a distributed denial-of-service (DDoS) because of it.…

  • August 22nd 2022 at 16:08

Zoom patches make-me-root security flaw, patches patch

Plus: See if in-app browsers are monitoring you, a novel industrial network attack technique, and more

In brief Zoom fixed a pair of privilege escalation vulnerabilities, which were detailed at the Black Hat conference this month, but that patch was bypassed, necessitating yet another fix.…

  • August 22nd 2022 at 06:20

NSO Group CEO steps down, 100 employees let go too

Controversial Pegasus spyware maker to focus on NATO sales while battling various court cases

Pegasus spyware slinger NSO Group announced on Sunday it will reorganize, replacing its CEO and letting go of around 100 workers.…

  • August 22nd 2022 at 05:01

Ex-HP finance manager jailed after going on $5m spending spree using company plastic

Tesla sedan, 46 Chanel bags, 16 Rolexes, and more equals three years behind bars

Now-former HP finance manager Shelbee Szeto has been sentenced to three years in prison and ordered to forfeit more than 250 luxury items after she blew $5m on herself using company credit cards.…

  • August 19th 2022 at 19:27

Two years on, Apple iOS VPNs still leak IP addresses

Privacy, it's a useful marketing term. *Offer does not apply in China

Apple has left a VPN bypass vulnerability in iOS unfixed for at least two years, leaving identifying IP traffic data exposed, and there's no sign of a fix.…

  • August 19th 2022 at 07:37

The truth about that draft law banning Uncle Sam buying insecure software

There's always a get-out clause

An attempt by lawmakers to improve parts of the US government's cybersecurity defenses has raised questions – and hackles – among infosec professionals.…

  • August 19th 2022 at 02:22

Keeping the keys to the kingdom secure

Learn how you can improve your password security and keep your organization's data safe

Webinar Believe it or not the word 'password' is still being used as the most common password across all industries, including retail and ecommerce.…

  • August 18th 2022 at 16:30

Google blocks third record-breaking DDoS attack in as many months

46 million requests per second network flood comes as attacks increase by more than 200% compared to last year

Google says it has blocked the largest ever HTTPS-based distributed-denial-of-service (DDoS) attack in June, which peaked at 46 million requests per second.…

  • August 18th 2022 at 16:00

Ransomware attack on UK water company clouded by confusion

Clop gang thought it hit Thames Water – but real victim was elsewhere

A water company in the drought-hit UK was recently compromised by a ransomware gang, though initially it was unclear exactly which water company was the victim.…

  • August 18th 2022 at 06:28

Deluge of of entries to Spamhaus blocklists includes 'various household names'

Nastymail tracking service blames sloppy sending practices for swelling lists of dangerous mailers

Spam-tracking service Spamhaus reported Tuesday that some of the world's biggest brands are getting loose with their email practices, causing its spam blocklists (SBL) to swell significantly.…

  • August 18th 2022 at 05:59

Janet Jackson music video declared a cybersecurity exploit

Another reason not to play 1989's Rhythm Nation – it may mess with some hard disk drives

The music video for Janet Jackson's 1989 pop hit Rhythm Nation has been recognized as an exploit for a cybersecurity vulnerability after Microsoft reported it can crash old laptop computers.…

  • August 18th 2022 at 05:30

Google, Apple squash exploitable browser bugs

Chrome flaw has public exploit, WebKit hole actively abused along with kernel escalation

Google has issued 11 security fixes for desktop Chrome, including one bug that has an exploit for it out in the wild.…

  • August 17th 2022 at 22:47

Software developer cracks Hyundai car security with Google search

Top tip: Your RSA private key should not be copied from a public code tutorial

A developer says it was possible to run their own software on the car infotainment hardware after discovering the vehicle's manufacturer had secured its system using keys that were not only publicly known but had been lifted from programming examples.…

  • August 17th 2022 at 20:19

After 7 years, long-term threat DarkTortilla crypter is still evolving

.NET-based malware can push wide range of malicious payloads, and evades detection, Secureworks says

A highly pervasive .NET-based crypter that has flown under the radar since about 2015 and can deliver a wide range of malicious payloads continues to evolve rapidly, with almost 10,000 code samples being uploaded to VirusTotal over a 16-month period.…

  • August 17th 2022 at 18:41

How to stop the evil lurking in the shadows

Webinar Barely a day goes by without news of a ransomware attack somewhere in the media. And these types of cyber security incident can seriously derail financial, social, health and industrial activity, inflicting massive damage and requiring a multiagency response in their aftermath.…

  • August 17th 2022 at 16:54

TikTok wants your trust around US midterm elections data

Misinformation's a concern, but Chinese media giant's own data privacy practices also have people worried

TikTok has joined Twitter in publishing new US midterm misinformation rules, with considerable crossover in scope and style.…

  • August 17th 2022 at 16:00

Mozilla finds 18 of 25 popular reproductive health apps share your data

Scary in post-Roe America, and Poland, and far too many other places

It's official: your period and/or pregnancy tracker will probably share your data with law enforcement.…

  • August 17th 2022 at 08:00

PC store told it can't claim full cyber-crime insurance after social-engineering attack

Two different kinds of fraud, says judge while throwing out lawsuit against insurer

A Minnesota computer store suing its crime insurance provider has had its case dismissed, with the courts saying it was a clear instance of social engineering, a crime for which the insurer was only liable to cover a fraction of total losses.…

  • August 16th 2022 at 16:43

Russian military uses Chinese drones and bots in combat, over manufacturers' protests

Testimonials from Russian generals not welcomed by DJI or Unitree Robotics

Russia's military has praised civilian grade Chinese-made drones and robots for having performed well on the battlefield, leading their manufacturers to point out the equipment is not intended or sold for military purposes.…

  • August 17th 2022 at 05:30

RubyGems now requires multi-factor auth for top package maintainers

Sign-on you crazy diamond

RubyGems.org, the Ruby programming community's software package registry, now requires maintainers of popular "gems" to secure their accounts using multi-factor authentication (MFA).…

  • August 16th 2022 at 23:17

SEC says brokerage accounts hijacked for $1.3m pump-and-dump scam

18 people and businesses charged, one giant web of connections

America's financial watchdog has accused 18 individuals and shell companies of using compromised brokerage accounts to manipulate stock prices to rake in $1.3 million in illicit profits.…

  • August 16th 2022 at 21:25

Do you know what’s happening on your users’ devices?

Head this way to find if your strategy’s on (end) point

Sponsored Post You might be happy with your cloud infrastructure and totally on top of your internal network, but one thing for certain is that whatever your workforce is doing, they'll have endpoints. Are you sure you know exactly what's happening on all those devices?…

  • August 16th 2022 at 14:39

Microsoft's macOS Tamper Protection hits general availability

A boon for administrators having to deal with Apple hardware while also keeping everything secure

Microsoft Defender for Endpoint's Tamper Protection in macOS has entered general availability.…

  • August 16th 2022 at 14:03

1,900 Signal users exposed: Twilio attacker 'explicitly' looked for certain numbers

Bad guy also got SMS verification codes, and re-registered one of the numbers they searched for

Updated The security breach at Twilio earlier this month affected at least one high-value customer, Signal, and led to the exposure of the phone number and SMS registration codes for 1,900 users of the encrypted messaging service, it confirmed.…

  • August 16th 2022 at 12:33

Reckon Russian spies are lurking in your inbox? Check for these IOCs, Microsoft says

Seaborgium targeted dozens of orgs this year alone

Microsoft said it disabled accounts used by Russian-linked Seaborgium troupe to phish and steal credentials from its customers as part of the cybercrime gang's illicit spying and data-stealing activities.…

  • August 16th 2022 at 10:16

Digital Ocean dumps Mailchimp after attack leaked customer email addresses

Somebody went after crypto-centric companies’ outsourced email but the damage was felt in the cloud

Junior cloud Digital Ocean has revealed that some of its clients’ email addresses were exposed to attackers, thanks to an attack on email marketing service Mailchimp.…

  • August 16th 2022 at 05:31

It's 2022 and there are still thousands of public systems using password-less VNC

Let alone the ones with 123456 to login. How sophisticated do attackers really need to be?

Thousands of machines on the public internet can be remotely controlled via VNC without any authentication, a cybersecurity vendor has reminded us this month.…

  • August 16th 2022 at 02:36

Oh Deere: Farm hardware jailbroken to run Doom

Corn-y demo heralded as right-to-repair win

At DEF CON 30 on Saturday, an Australian who goes by the handle Sick Codes showed off a way to fully take control of some John Deere farming machine electronics to run first-person shooter Doom.…

  • August 16th 2022 at 00:53

CIA accused of illegally spying on Americans visiting Assange in embassy

Lawyers, journalists sue super-snoop agency and Spanish security biz

The CIA illegally spied on US citizens while they visited WikiLeaks publisher Julian Assange inside the Ecuadorian embassy in London, a lawsuit filed today has claimed.…

  • August 15th 2022 at 19:37

Dutch authorities arrest 29-year-old dev with suspected ties to Tornado Cash

The arrest comes days after US Treasury levies sanctions against the crypto mixing service

Dutch authorities have arrested a software developer suspected of working with Tornado Cash, a cryptocurrency mixing service that only two days earlier was sanctioned by the US government for allegedly laundering money for ransomware operators and other cybercriminals.…

  • August 15th 2022 at 17:31

Indian military ready to put long-range quantum key distribution on the line

Local startup can make it happen over 150km

India's military has celebrated the nation's Independence Day by announcing it will adopt locally developed quantum key distribution (QKD) technology that can operate across distances of 150km.…

  • August 15th 2022 at 06:56

Black Hat and DEF CON visitors differ on physical risk management

COVID, flood surfing, crowds – what to pick?

Black Hat As last week's hacker summer camps wound down it's clear that attendee numbers are still well down on the pre-COVID days, although things are recovering.…

  • August 15th 2022 at 04:58

Elon Musk wrote article for China's internet regulator, hinted at aged care robots

PLUS Vietnam's massive infosec push; Philippines telco fight; Australia dumps COVID app; and more

Asia in Brief Elon Musk has written an article for the Cyberspace Administration of China's flagship magazine.…

  • August 14th 2022 at 23:45

Ukraine's cyber chief comes to Black Hat in surprise visit

TL;DR: The news isn't good

Black Hat In Brief Victor Zhora, Ukraine's lead cybersecurity official, made an unannounced visit to Black Hat in Las Vegas this week, where he spoke to attendees about the state of cyberwarfare in the country's conflict with Russia. The picture Zhora painted was bleak.…

  • August 13th 2022 at 10:00

Let there be ambient light sensing, without fear of data theft

Six years on web devs finally settle on sensor privacy defenses

Six years after web security and privacy concerns surfaced about ambient light sensors in mobile phones and notebooks, browser boffins have finally implemented defenses.…

  • August 13th 2022 at 00:24

Palo Alto bug used for DDoS attacks and there's no fix yet

There goes the weekend...

A high-severity Palo Alto Networks denial-of-service (DoS) vulnerability has been exploited by miscreants looking to launch DDoS attacks, and several of the affected products won't have a patch until next week.…

  • August 12th 2022 at 23:17

Starlink satellite dish cracked on stage at Black Hat

Once the modchip plans are live, you can, too

Black Hat A security researcher has shown how to, with physical access at least, fully take over a Starlink satellite terminal using a homemade modchip.…

  • August 12th 2022 at 22:40

US reveals 'Target' pic of Conti man with $10m reward offer

Fashion Police chipping in on the bounty related to costliest strain of ransomware on record

The US government is putting a face on a claimed member of the infamous Conti ransomware group as part of a $10 million reward for information about five of the gang's crew.…

  • August 12th 2022 at 19:30

Microsoft trumps Google for 2021-22 bug bounty payouts

Another $13.7m handed out to researchers, but then again it does have an awful lot of attack surfaces

Microsoft appears to have beat Google on the bug bounty front, with $13.7 million in rewards spread out over 335 researchers.…

  • August 12th 2022 at 18:00

Intel ups protection against physical chip attacks in Alder Lake

Repurposes logic originally used for spotting variations in voltage, timing in older circuits to help performance

Black Hat Intel has disclosed how it may be able to protect systems against some physical threats by repurposing circuitry originally designed to counter variations in voltage and timing that may occur as silicon circuits age.…

  • August 12th 2022 at 15:00
❌