FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe Register - Security

Z-Library operators arrested, charged with criminal copyright infringement

There's a legal line between book borrowing and piracy

Two Russian nationals accused of operating Z-Library – one of the largest online book piracy websites – have been charged with criminal copyright infringement, wire fraud and money laundering.…

  • November 18th 2022 at 08:30

Israel sets robotic target-tracking turrets in the West Bank

Military says they'll save lives on both sides as tensions escalate

Israeli fortifications in the West Bank are becoming a bit more faceless, as the military has reportedly deployed robotic turrets capable of firing stun grenades, less-than-lethal bullets, and tear gas at Palestinians protesting their presence.…

  • November 18th 2022 at 06:30

Security firms hijack New York trees to monitor private workforce

Employee management tech raises eyebrows in the Big Apple

Private security firms in New York City have co-opted public resources – specifically trees – to track their guards as they make their rounds.…

  • November 17th 2022 at 23:09

Google wins lawsuit against alleged Russian botnet herders

Judge tells tale of two men, their lawyer, and a 'willful campaign... to mislead the court'

A New York judge has issued a default judgment against two Russian nationals who are alleged to have helped create the "Glupteba" botnet, sold fraudulent credit card information, and generated cryptocurrency using the network.…

  • November 17th 2022 at 15:00

Notorious Emotet botnet returns after a few months off

And it's been sending out hundreds of thousands of malicious emails a day

The Emotet malware-delivery botnet is back after a short hiatus, quickly ramping up the number of malicious emails it's sending and sporting additional capabilities, including changes to its binary and delivering a new version of the IcedID malware dropper.…

  • November 17th 2022 at 08:30

Iranian cyberspies exploited Log4j to break into a US govt network

It's the gift to cybercriminals that keeps on giving

Iranian state-sponsored cyber criminals used an unpatched Log4j flaw to break into a US government network, illegally mine for cryptocurrency, steal credentials and change passwords, and then snoop around undetected for several months, according to CISA.…

  • November 16th 2022 at 23:30

Germany says nein to Qatari World Cup spyware, err, apps

Norway, France also sound data privacy alarms

World Cup apps from the Qatari government collect more personal information than they need to, according to Germany's data protection agency, which this week warned football fans to only install the two apps "if it is absolutely necessary." Also: consider using a burner phone.…

  • November 16th 2022 at 21:30

WASP malware stings Python developers

Info-stealing trojan hides in malicious PyPI packages on GitHub

Malware dubbed WASP is using steganography and polymorphism to evade detection, with its malicious Python packages designed to steal credentials, personal information, and cryptocurrency.…

  • November 16th 2022 at 19:30

Cloud vendors should take some responsibility for stolen compute, says Canalys CEO

Crypto winter also attributed to semiconductor slumps in recent quarters

Canalys Forums APAC Canalys CEO Steve Brazier has proposed that cloud vendors should have similar accountability to credit card companies when accounts are hacked and used to mine cryptocurrency.…

  • November 16th 2022 at 14:45

Swiss bankers warn: Three quarters of retail Bitcoin investors are in the red

Little fish lured into the market help whales cash out

Somewhere between 73 and 81 percent of retail Bitcoin buyers are likely to be into the negative on their investment, according to research published Monday by the Bank of International Settlements (BIS).…

  • November 16th 2022 at 08:30

Boosting telcos’ 5G cyber resilience

ZTE reveals its open, transparent approach to minimizing cyber security risks in telecommunications networks

Sponsored Feature The widespread, global deployment of 5G telecommunications equipment and systems is already well underway. The GSMA forecasts that by 2025, 29 percent of the mobile connections in Europe – including those linking mission-critical infrastructure such as remotely operated power grids – will be made through 5G.…

  • November 16th 2022 at 03:09

Eggheads show how network flaw could lead to NASA crew pod loss. Key word: Could

Houston, we have a PCspooF problem

A vulnerability in network technology widely used in space and aircraft could, if successfully exploited, have disastrous effects on those critical systems, according to academics.…

  • November 15th 2022 at 23:45

Shocker: EV charging infrastructure is seriously insecure

What did we learn from the IoT days? Apparently nothing.

If you've noticed car charging stations showing up in your area, congratulations! You're part of a growing network of systems so poorly secured they could one day be used to destabilize entire electrical grids, and which contain enough security issues to be problematic today. …

  • November 15th 2022 at 21:30

Securing the mail

Making the business case for email encryption

Webinar Every now and again the dangers of using personal and unencrypted email services makes it to the top of the news agenda. It happened to Hilary Clinton in the States, and it's been all over the front pages in the UK following the resignation of British Home Secretary Suella Braverman after she used her personal email account six times for government business.…

  • November 15th 2022 at 13:30

Country that still uses fax machines wants to lead the world on data standards at G7

Aiming for somewhere between US 'Wild West' and EU's strict GDPR

Even though Japan lags behind the rest of the developed world in digital transformation, it hopes to create global data flow standards for discussion at next year's G7 meetings.…

  • November 15th 2022 at 09:43

Data sovereignty and compliance need help

It’s a critical issue which our poll suggests influences the choice of on and off prem hosting platforms

Reader Survey Results Back in September, we asked readers of The Register about data sovereignty. It's a concept about which we see more and more conversation among businesses, and increased awareness is also bringing corresponding concerns about the perils and pitfalls of not taking it seriously.…

  • November 15th 2022 at 09:00

Russia-based Pushwoosh tricks US Army and others into running its code – for a while

Russian data trackers … what could possibly go wrong?

Updated US government agencies including the Army and Centers for Disease Control and Prevention pulled apps running Pushwoosh code after learning the software company – which presents itself as American – is actually Russian, according to Reuters.…

  • November 15th 2022 at 01:30

GitHub sets up private vulnerability reports for public repos to avoid 'naming and shaming'

No need for ignominy when a flaw is found

GitHub is offering a scheme for security researchers to privately report vulnerabilities found in public repositories.…

  • November 14th 2022 at 22:00

Another crypto shocker: Major player actually corrects $400m mistake instead of cratering

Fellow crypto-exchange Gate.io spots error, returns funds

Over the weekend it was revealed that cryptocurrency exchange company Crypto.com accidentally sent over $400 million to another cryptocurrency exchange and was miraculously able to get it back.…

  • November 14th 2022 at 12:30

Australia to 'stand up and punch back' against cyber crims

Creates 100-strong squad comprising cops and spooks with remit to disrupt ransomware ops

Australia's government has declared the nation is planning to go on the offensive against international cyber crooks following recent high-profile attacks on local health insurer Medibank and telco Optus.…

  • November 14th 2022 at 01:15

LockBit suspect cuffed after ransomware forces emergency services to use pen and paper

Plus: CISA has a flowchart for patching, privacy campaign goes after face search engine

In Brief A suspected member of the notorious international LockBit ransomware mob has been arrested – and could spend several years behind bars if convicted.…

  • November 12th 2022 at 08:57

World Cup apps pose a data security and privacy nightmare

Unless you're fine with Qatar snoops remotely accessing your phone

With mandated spyware downloads to tens of thousands of surveillance cameras equipped with facial-recognition technology, the World Cup in Qatar next month is looking more like a data security and privacy nightmare than a celebration of the beautiful game.…

  • November 11th 2022 at 20:06

NSA urges orgs to use memory-safe programming languages

C/C++ on the bench, as US snoop HQ puts its trust in Rust, C#, Go, Java, Ruby, Swift

The NSA has released guidance encouraging organizations to shift programming languages from the likes of C and C++ to memory-safe alternatives – namely C#, Rust, Go, Java, Ruby or Swift.…

  • November 11th 2022 at 11:35

Europe calls for joint cyber defense to ward off Russia

EC veep: 'Cyber is the new domain in warfare'

The European Commission on Thursday proposed a cyber defense policy in response to Europe's "deteriorating security environment" since Russia illegally invaded Ukraine earlier this year.…

  • November 11th 2022 at 07:34

Australia blames Russia for harboring health insurance hackers

Crims accessed 10 million customer records and are releasing intimate medical details

The Australian Federal Police (AFP) has pointed to Russia as the location of the attackers who breached local health insurer Medibank, accessed almost ten million customer records, and in recent days dumped some customer data onto the dark web.…

  • November 11th 2022 at 05:30

Instagram star gets 11 years for $300m email scam plot

Hushpuppi swaps private jet, Dubai penthouse for prison duds and $1.7m to victims

An international cyber-scammer and Instagram star who plotted to launder more than $300 million over the course of 18 months was this week jailed – and he must pay back more than $1.7 million to his victims. …

  • November 10th 2022 at 20:46

Husband and wife nuclear warship 'spy' team get 20 years each

The Toebbes tried selling US Navy secrets, but handed them right to the FBI

A woman and her husband, who both copped to trying to sell nuclear warship secrets to a foreign government, have been sentenced to prison, with each set to spend around two decades behind bars.…

  • November 10th 2022 at 17:14

Twitter CISO flies the coop

As social media giant grapples with Musk takeover, a safe pair of hands reaches for the door

Troubled social media giant Twitter has lost the services of its chief information security officer to cap off another chaotic week following its acquisition by Elon Musk.…

  • November 10th 2022 at 16:34

A roadmap to better cyber security training

SANS courses show you what’s useful and NICE

Sponsored Post It's a common problem when it comes to finding a new job or landing that all important promotion. You need to upgrade your CV to show some knowledge and experience of systems, tools and frameworks that your current role doesn't require but the next step up the ladder does. But how do you learn what you need if you're current role focuses on a different set of priorities, or even know what areas of speciality different organisations prize most highly in the first place?…

  • November 10th 2022 at 09:00

Windows breaks under upgraded IceXLoader malware

We're the malware of Nim!

A malware loader deemed in June to be a "work in progress" is now fully functional and infecting thousands of Windows corporate and home PCs.…

  • November 10th 2022 at 04:46

Wells Fargo, Zelle slammed by Liz Warren over rampant online banking fraud

Customers 'more than twice' as likely to be hit by scams, says Dem Senator

Wells Fargo customers who use Zelle to send and request payments suffer more than twice the rate of fraud and other online scams as people using other big banks, according to US Senator Elizabeth Warren (D-MA).…

  • November 9th 2022 at 21:15

VMware warns of three critical holes in remote-control tool

Anyone can pretend to be your Windows IT support and take command of staff devices

VMware has revealed a terrible trio of critical-rated flaws in Workspace ONE Assist for Windows – a product used by IT and help desk staff to remotely take over and manage employees' devices.…

  • November 9th 2022 at 01:16

Microsoft squashes six security bugs already exploited in the wild

Plus: Fixes from Intel, AMD, Citrix and more

Patch Tuesday November's Patch Tuesday also falls on election day in the US, so let's hope that democracy fares better than Microsoft, which reported six of today's bugs are already being exploited in the wild by miscreants.…

  • November 9th 2022 at 00:18

Swiss Re wants government bail out as cybercrime insurance costs spike

Giant forecasts premiums rising to $23b by 2025

As insurance companies struggle to stay afloat amid rising cyber claims, Swiss Re has recommended a public-private partnership insurance scheme with one option being a government-backed fund to help fill the coverage gap.…

  • November 8th 2022 at 20:30

Robin Banks crooks back at the table with fresh phish from Russia

Phishing-as-a-service group's toolset now includes ways to get around MFA

Robin Banks, the phishing-as-a-service (PHaaS) platform that was kicked off Cloudflare for malicious activity, is back in action with a Russian service provider and new tools to make it easier to bypass security measures.…

  • November 8th 2022 at 17:45

Experian, T-Mobile US settle data spills for mere $16m

Two breaches: one in 2012, another in 2015 – saw 18m folks' records stolen

Experian and T-Mobile US have reached separate settlements with 40 states in America following a pair of data security breaches in 2012 and 2015. The settlement will net authorities $16 million, along with assurances it won't happen again.…

  • November 8th 2022 at 17:00

FBI: Russian hacktivists achieve only 'limited' DDoS success

OK, so you've got a botnet. That don't impress me much

Pro-Russia hacktivists' recent spate of network-flooding bot traffic aimed at US critical infrastructure targets, while annoying, have had "limited success," according to the FBI.…

  • November 8th 2022 at 02:31

Feds find Silk Road thief's $1b+ Bitcoin stash in popcorn tin, hidden safe

Uncle Sam follows the money ... all the way to a single-board computer

A crook who stole more than 50,000 Bitcoins from the dark web souk Silk Road in 2012 has pleaded guilty and lost the lot, with a stretch behind bars likely ahead of him. …

  • November 7th 2022 at 22:28

All the US midterm-related lies to expect when you're electing

Don't like the results? The election must have been rigged

Misinformation related to tomorrow's US midterm elections hasn't slowed, according to security researchers. …

  • November 7th 2022 at 21:30

Microsoft hits the switch on password-free smartphone authentication

No more MF phish on this MFA cellphone as Azure AD CBA + YubiKey hits preview

Microsoft is rolling out another way for smartphone and tablet users to protect themselves from phishing attacks as post-pandemic hybrid work pulls more and more workers under bring-your-own-device (BYOD) policies.…

  • November 7th 2022 at 17:30

Oh, look: More malware in the Google Play store

Also, US media hit with JavaScript supply chain attack, while half of govt employees use out-of-date mobile OSes

in brief A quartet of malware-laden Android apps from a single developer have been caught with malicious code more than once, yet the infected apps remain on Google Play and have collectively been downloaded more than one million times. …

  • November 7th 2022 at 15:30

Can confidential computing stop the next crypto heist?

Tech giants and startups hype next big thing in security

Amid the theft of billions of dollars in cryptocurrency over recent months, confidential computing may have a role in protecting people's money in future.…

  • November 7th 2022 at 13:30

Japan officially joins NATO's cyber defense center

Already red-teaming and blue teaming in the international Locked Shields contest every year

Japan’s Ministry of Defence (JMOD) announced on Friday that it has formally joined NATO’s Cooperative Cyber Defense Centre of Excellence (CCDCOE).…

  • November 7th 2022 at 11:32

China is likely stockpiling and deploying vulnerabilities, says Microsoft

Increase in espionage and cyberattacks since law requiring vulnerabilities first be reported to Beijing

Microsoft has asserted that China's offensive cyber capabilities have improved, thanks to a law that has allowed Beijing to create an arsenal of unreported software vulnerabilities.…

  • November 7th 2022 at 07:56

Red Cross seeks digital equivalent of its emblems to mark some tech as off-limits in war

Suggests tweaks to IP semantics as one way to identify protected tech and traffic

The International Committee of the Red Cross (ICRC) wants to devise a digital equivalent of its emblems (the red cross and red crescent), to signify that certain digital resources are protected and must not be targeted during cyberwarfare.…

  • November 7th 2022 at 06:01

Breached health insurer won't pay ransom to protect customers, warns of more attacks

Australia's Medibank uses a government-approved Band-Aid to cover a gaping 10-milion-record wound

Australian health insurer Medibank – which spent October discovering a security incident was worse than it first thought – has announced it will not pay a ransom to attackers that made off with personal info describing nearly ten million customers.…

  • November 7th 2022 at 01:45

SolarWinds reaches $26m settlement with shareholders, expects SEC action

One 8-K filing, two bombshells

SolarWinds has agreed to pay $26 million to settle a shareholder lawsuit, and it's also expecting to be slapped with an enforcement action by Uncle Sam – both related to its infamous 2020 supply chain security fiasco, according to the software maker's most recent US regulatory filing.…

  • November 4th 2022 at 21:59

Double-check demand payment emails from law firms: Convincing fakes surface

Crimson Kingsnake impersonates legit attorneys, fakes email threads from your colleagues in far-reaching BEC campaign

A new threat group called Crimson Kingsnake is impersonating real law companies and debt recovery services to intimidate businessess into paying bogus overdue invoices.…

  • November 4th 2022 at 18:30

French-speaking voleurs stole $30m in 15-country bank, telecoms cyber-heist spree

Smooth 'OPERA1ER' hit orgs around the world over four or more years

A French-speaking criminal group codenamed OPERA1ER has pulled off more than 30 cyber-heists against telecom organizations and banks across Africa, Asia, and Latin America, stealing upwards of $30 million over four years, according to security researchers.…

  • November 4th 2022 at 06:22

Multi-factor auth fatigue is real – and it's why you may be in the headlines next

Overwhelmed by waves of push notifications, worn-down users inadvertently let the bad guys in

Analysis The September cyberattack on ride-hailing service Uber began when a criminal bought the stolen credentials of a company contractor on the dark web.…

  • November 3rd 2022 at 20:45

International summit agrees crack down on crypto to combat ransomware

Commitments include international wallet info sharing, KYC requirements, and an AML crackdown

The White House's second International Counter Ransomware Initiative summit has concluded, and this year the 36-nation group has made clear it intends to crack down on how cryptocurrencies are used to finance ransomware operations.…

  • November 3rd 2022 at 16:45

Royal Mail customer data leak shutters online Click and Drop

Customers complain of exposed order info, multiple charges β€” but still no postage

A technical SNAFU shut down the UK's Royal Mail Click and Drop website on Tuesday after a security "issue" allowed some customers to see others' order information. …

  • November 3rd 2022 at 08:29

US Treasury thwarts DDoS attack from Russian Killnet group

Yet another pathetic 'stunt' from pro-Kremlin criminals

The US Treasury Department has thwarted a distributed denial of service (DDoS) attack that officials attributed to Russian hacktivist group Killnet.…

  • November 2nd 2022 at 20:45

Ransomware cost US banks $1.2 billion last year

Up 188% on 2020 but could be because financial institutions were encouraged to report incidents

Banks in the US paid out nearly $1.2 billion in 2021 as a result of ransomware attacks, a marked rise over the year before though it may simply be due to more financial institutions being asked to report incidents.…

  • November 2nd 2022 at 16:30

Former Apple worker pleads guilty to $17m mail and wire fraud charges

Nefarious schemes included harvesting motherboard components and selling them back to Apple

A one-time Apple employee working as a buyer within the iGiant's supply chain department has pleaded guilty to mail and wire fraud charges spanning multiple years, ultimately costing the company $17 million.…

  • November 2nd 2022 at 13:00

Ritz cracker giant settles bust-up with insurer over $100m+ NotPetya cleanup

Deal could 'upend the entire cyber-insurance ecosystem and make it almost impossible to get meaningful cyber coverage'

Mondelez International has settled its lawsuit against Zurich American Insurance Company, which it brought because the insurer refused to cover the snack giant's $100-million-plus cleanup bill following the 2017 NotPetya outbreak.…

  • November 2nd 2022 at 07:29

Dropbox admits 130 of its private GitHub repos were copied after phishing attack

Personal info and data safe, stolen code not critical, apparently

Dropbox has said it was successfully phished, resulting in someone copying 130 of its private GitHub code repositories and swiping some of its secret API credentials.…

  • November 1st 2022 at 23:52

OpenSSL downgrades horror bug after week of panic, hype

Relax, there's more chance of Babbage coming back to life to hack your system than this flaw being exploited

OpenSSL today issued a fix for a critical-turned-high-severity vulnerability that project maintainers warned about last week. …

  • November 1st 2022 at 21:39

Government by Gmail catches up with UK minister... who is reappointed anyway

Home Secretary 'nominally in charge' of nation's security apologizes for breach of tech protocols

The UK's Home Secretary – the minister in charge of policing and internal security – has been forced to apologize for breaching IT security protocols in government.…

  • November 1st 2022 at 14:30

Kioxia warns of potential cost of US chip policy over China

Nice NAND industry you have there, would be a shame if something happened to it

Attempts to reorganize supply chains to cut out China and foil its attempts to build a high-tech chip industry will be costly and may simply cause the Middle Kingdom to redouble its efforts, says memory maker Kioxia.…

  • November 1st 2022 at 10:30
❌