FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe Register - Security

Crims steal data on 40 million T-Mobile US customers

Sixth snafu in five years? Crooks have this useless carrier on speed dial

T-Mobile US today said someone abused an API to download the personal information of 37 million subscribers.…

  • January 20th 2023 at 01:33

PayPal says crooks poked around 35,000 accounts in credential stuffing attack

That passwordless option is looking really good right about now

The personal information of 35,000 PayPal users was exposed in December, according to a notification letter sent to the online payment company's customers this week.…

  • January 19th 2023 at 23:45

Finally, ransomware victims are refusing to pay up

Near 50% drop in extorted dosh ... or so it says here

The amount of money paid to ransomware attackers dropped significantly in 2022, and not because the number of attacks fell.…

  • January 19th 2023 at 22:30

University of Texas latest US school to ban TikTok

Great, now staff and students can stop scrolling and get back to work

Faculty and students at the University of Texas at Austin (UT) this week became the latest members of a public US university to lose access to Chinese video app TikTok via campus networks.…

  • January 19th 2023 at 16:15

Mailchimp 'fesses up to second digital burglary in five months

Social engineering helped intruders break into customers' inboxes again

Email marketing service Mailchimp has confirmed intruders have gained access to more than 100 customer accounts after successfully deploying a social engineering attack.…

  • January 19th 2023 at 14:16

Ransomware severs 1,000 ships from on-shore servers

Get your eyepatch out: Cyber attacks on the high seas are trending

A Norwegian maritime risk management business is getting a lesson in that very area, after a ransomware attack forced its ShipManager software offline and left 1,000 ships without a connection to on-shore servers. …

  • January 19th 2023 at 11:01

Thousands of Sophos firewalls still vulnerable out there to hijacking

As hundreds of staff axed this week

Updated More than 4,000 public-facing Sophos firewalls remain vulnerable to a critical remote code execution bug disclosed last year and patched months later, according to security researchers.…

  • January 18th 2023 at 23:30

Period-tracking apps, search engines on notice by draft law

And no more geofencing around health clinics either

A bill proposed by Washingston state lawmakers would make it illegal for period-tracking apps, Google or any other website to sell consumers' health data while also making it harder for them to collect and share this personal information.…

  • January 18th 2023 at 18:31

Been hit by BianLian ransomware? Here's your get-out-of-jail-free card

Avast issues a free decryptor so victims can get their data back

Cybersecurity firm Avast has released a free decryptor for victims of BianLian – an emerging ransomware threat that came into the public eye in last year.…

  • January 18th 2023 at 03:01

Russian criminals can't wait to hop over OpenAI's fence, use ChatGPT for evil

Scriptkiddies rush to machine intelligence to make up for lack in skills

Cybercriminals are famously fast adopters of new tools for nefarious purposes, and ChatGPT is no different in that regard. …

  • January 18th 2023 at 00:01

Nearly 300 MSI motherboards will run any old code in Secure Boot, no questions asked

'I believe they made this change deliberately' claims researcher

Updated The Secure Boot process on almost 300 different PC motherboard models manufactured by Micro-Star International (MSI) isn't secure, which is particularly problematic when "Secure" is part of the process description.…

  • January 17th 2023 at 20:01

Microsoft locks door to default guest authentication in Windows Pro

Bringing OS version into sync with Enterprise and Education editions

Microsoft wants to bulk up the security in Windows Pro editions by ensuring the SMB insecure guest authentication fallbacks are no longer the default setting in the operating system.…

  • January 17th 2023 at 17:01

Crypto exchanges freeze accounts tied to North Korea’s notorious Lazarus Group

Well whaddya know, the crypto ecosystem did the right thing by stiffing the WannaCry bandits

Two cryptocurrency exchanges have frozen accounts identified as having been used by North Korea’s notorious Lazarus Group.…

  • January 17th 2023 at 06:29

Tencent fired 100 people for corruption during 2022

A couple have already been jailed, others shown the door for embezzling or arranging sham contracts

Chinese web and gaming giant Tencent has admitted it fired more than 100 people in 2022 for various forms of corruption – some so serious it reported them to local police.…

  • January 17th 2023 at 05:29

For password protection, dump LastPass for open source Bitwarden

After the security breach last summer, staying put is playing with fire

Opinion For better or worse, we still need passwords, and to protect and organize them, I recommend the open source Bitwarden password manager.…

  • January 16th 2023 at 11:30

China aims to grow local infosec industry by 30 percent a year, to $22 billion by 2025

Optimistically suggests international collaboration – including on standards – will help it get there

China's government has declared the nation's information security industry needs to grow – fast.…

  • January 16th 2023 at 01:59

NSA asks Congress to let it get on with that warrantless data harvesting, again

Also: That Pokemon is actually a RAT, Uncle Sam fails a password audit

In brief A US intelligence boss has asked Congress to reauthorize a controversial set of powers that give snoops warrantless authorization to surveil electronic communications in the name of fighting terrorism and so forth.…

  • January 14th 2023 at 20:57

Russians say they can grab software from Intel again

And Windows updates from Microsoft, too

People in Russia can reportedly once again download drivers and some other software from Intel and Microsoft, which both withdrew from the nation after its invasion of Ukraine.…

  • January 14th 2023 at 08:07

Canadian owes bosses for 'time theft' after work-tracking app sinks tribunal bid

She hoped to score thousands but laptop app had other ideas

A woman in Canada failed in her claim for wrongful dismissal due to evidence from software designed to track her work time activity.…

  • January 13th 2023 at 18:43

Microsoft Defender ASR rules strip icons, app shortcuts from Taskbar, Start Menu

Happy Friday 13th sysadmins! Techies find workarounds but Redmond still 'investigating'

Techies are reporting that Microsoft Defender for Endpoint attack surface reduction (ASR) rules have gone haywire and are removing icons and applications shortcuts from the Taskbar and Start Menu.…

  • January 13th 2023 at 13:30

Long data privacy notices aren't foolproof, Euro watchdog tells Meta

As Meta reels from €390 million EU fine, the 'personalized ads' case might not be over, Max Schrem’s legal group says

Lengthy privacy notices included in a social media platform's terms of service can do little to help it comply with transparency requirements under European law, according to recently revealed documents from a case in which Meta was fined €390 million ($414 million).…

  • January 13th 2023 at 11:30

This can’t be a real bomb threat: You've called a modem, not a phone

Security was nonetheless very, very, interested in hearing this comms engineer tell his tale

On-Call Welcome once again to On-Call, The Register's weekly compendium of tales from readers who were asked to deal with IT oddities and mostly emerged unscathed.…

  • January 13th 2023 at 07:29

Euro-cops shut down crypto scam that bilked millions from unwitting punters

If the investment opportunity sounds too good to be true …

European cops arrested 15 suspected scammers and shut down a multi-country network of call centers selling fake cryptocurrency that law enforcement said stole upwards of hundreds of million euros from victims.…

  • January 13th 2023 at 06:30

Microsoft fumbles zero trust upgrade for some Asian customers

Enhanced access privileges for partners choke on double-byte characters, contribute to global delays

Microsoft has messed up a zero trust upgrade its service provider partners have been asked to implement for customers.…

  • January 13th 2023 at 05:58

Lawyers slam SEC for 'blatant fishing expedition' after Exchange mega-attack

Not a 'whiff of wrongdoing' here, says attorney now fighting off Uncle Sam

The US Securities and Exchange Commission (SEC) has sued international law firm Covington & Burling for details about 298 of the biz's clients whose information was accessed by a Chinese state-sponsored hacking group in November 2020.…

  • January 12th 2023 at 20:06

VALL-E AI can mimic a person’s voice from a three-second snippet

Are you really saying what I’m hearing?

Microsoft researchers are working on a text-to-speech (TTS) model that can mimic a person's voice – complete with emotion and intonation – after a mere three seconds of training.…

  • January 12th 2023 at 08:30

US think tank says China would probably lose if it tries to invade Taiwan

But even a short conflict would wreck the economy, which would be bad news for semiconductor supplies

Three years from now, hypothetically, China launches an amphibious invasion of Taiwan. It does not go well, according to a top Washington think tank report.…

  • January 12th 2023 at 03:15

Royal Mail, cops probe 'cyber incident' that's knackered international mail

Don't go postal and call it a cyberattack because nobody knows (yet) what knocked out key system

Final update Royal Mail confirmed a "cyber incident" has disrupted its ability to send letters and packages abroad, and also caused some delays on post coming into the UK.…

  • January 11th 2023 at 22:57

AI-generated phishing emails just got much more convincing

Did a criminally minded robot write this? In part, yes.

GPT-3 language models are being abused to do much more than write college essays, according to WithSecure researchers.…

  • January 11th 2023 at 20:13

Microsoft fixes Windows database connections it broke in November

January Patch Tuesday update resolves issue caused by Patch Tuesday update late in '22

Included in the usual tsunami of fixes Microsoft issued this week as part of Patch Tuesday was one that took care of a connectivity problem for applications using the Open Database Connectivity (ODBC) interface.…

  • January 11th 2023 at 17:00

German cartel watchdog objects to the way Google processes user data

Not transparent, not specific, and too easy to say yes to

Google users don't have enough choice over whether – and to what extent – they agree to "far-reaching processing of their data across services," Germany's competition regulator says, adding that the tech giant should change its "data processing" terms and practices.…

  • January 11th 2023 at 16:15

Swiss Army's Threema messaging app was full of holes – at least seven

At least the penknives are still secure

A supposedly secure messaging app preferred by the Swiss government and army was infested with bugs – possibly for a long time – before an audit by ETH Zurich researchers.…

  • January 11th 2023 at 08:01

Health insurer Aflac blames US partner for leak of Japanese cancer policy info

Zurich’s Japanese outpost also leaks a couple of million records

Global insurer Aflac's Japanese branch has revealed that personal data describing more than three million customers of its cancer insurance product has been leaked online.…

  • January 11th 2023 at 03:29

Privacy on the line: Boffins break VoLTE phone security

Call metadata can be ferreted out

Boffins based in China and the UK have devised a telecom network attack that can expose call metadata during VoLTE/VoNR conversations.…

  • January 11th 2023 at 01:58

First Patch Tuesday of the year explodes with in-the-wild exploit fix

Plus: Intel, Adobe, SAP and Android bugs

Patch Tuesday Microsoft fixed 98 security flaws in its first Patch Tuesday of 2023 including one that's already been exploited and another listed as publicly known. Of the new January vulnerabilities, 11 are rated critical because they lead to remote code execution.…

  • January 11th 2023 at 00:00

Russian meddling in 2016 US presidential election was weak sauce

Boffins find Twitter foreign influence campaign didn't have much pull

Russian disinformation didn't materially affect the way people voted in the 2016 US presidential election, according to a research study published on Monday, though that doesn't make the effect totally inconsequential.…

  • January 10th 2023 at 22:00

How to track equipped cars via exploitable e-ink platemaker

Miscreants could have tracked, modified, deleted digital plates

California's street-legal ink license plates only received a nod from the US government in October, but reverse engineers have already discovered vulnerabilities in the system allowing them to track each plate, reprogram them or even delete them at a whim.…

  • January 10th 2023 at 16:18

Wiretap lawsuit accuses Apple of tracking iPhone users who opted out

This is the company that claims: 'Privacy. That's iPhone'

Apple "unlawfully records and uses consumers' personal information and activity," claims a new lawsuit accusing the company of tracking iPhone users' device data even when they've asked for tracking to be switched off.…

  • January 10th 2023 at 15:30

Pakistan’s government to agencies: Dark web is dangerous, please don’t go there

Advice follows embarrassing leak of audio from Prime Minister’s office

Pakistan’s government has warned its agencies that the dark web exists, is home to all sorts of unpleasant people, and should be avoided.…

  • January 10th 2023 at 02:29

Homeland Security, CISA builds AI-based cybersecurity analytics sandbox

High-spec system is crucial to defending against the latest threats

Two of the US government's leading security agencies are building a machine learning-based analytics environment to defend against rapidly evolving threats and create more resilient infrastructures for both government entities and private organizations.…

  • January 10th 2023 at 01:00

US Supremes deny Pegasus spyware maker's immunity claim

NSO maintains that it's all legit

The US Supreme Court has quashed spyware maker NSO Group's argument that it cannot be held legally responsible for using WhatsApp technology to deploy its Pegasus snoop-ware on users' phones.…

  • January 9th 2023 at 20:30

No more holidays for US telcos, FCC is cracking down

Also, LastPass faces class action, and Louisiana says that, while the internet may be for porn, ID is still required

In Brief The Federal Communications Commission plans to overhaul its security reporting rules for the telecom industry to, among other things, eliminate a mandatory seven-day wait for informing customers of stolen data and expand the definition of what constitutes an incident.…

  • January 8th 2023 at 10:01

Chinese researchers' claimed quantum encryption crack looks unlikely

Near-term vulnerability of RSA-2048 keys not so near, says quantum boffin Scott Aaronson

Briefly this week, it appeared that quantum computers might finally be ready to break 2048-bit RSA encryption, but that moment has passed.…

  • January 7th 2023 at 12:00

Here's how to remotely take over a Ferrari...account, that is

Connected cars. What could possibly go wrong?

Multiple bugs affecting millions of vehicles from almost all major car brands could allow miscreants to perform any manner of mischief β€” in some cases including full takeovers β€”Β  by exploiting vulnerabilities in the vehicles' telematic systems, automotive APIs and supporting infrastructure, according to security researchers.…

  • January 7th 2023 at 09:01

Freedom for MegaCortex ransomware victims – the fix is out

Criminals hit 1,800 victims across 71 countries to the tune of $100m+

An international law enforcement effort has released a decryptor for victims of MegaCortex ransomware, widely used by cybercriminals to infect large corporations across 71 countries to the tune of more than $100 million in damages.…

  • January 6th 2023 at 20:45

How to prioritize effectively with threat modeling

Crisis? What Crisis!

Webinar How does your security team prioritize work? When a new attack from a state actor hits the news, do you know if your team should drop everything to hunt for IOCs? Do you understand your security control coverage for the threat actors that might target your organization? Recently, the Red Canary corporate security team asked itself these questions when it was creating its own threat model.…

  • January 6th 2023 at 17:02

Dridex malware pops back up and turns its attention to macOS

Malware testers spot attempt to attack Macs. But (try not to weep for the bad guys) there are still compatibility issues with MS exe files

A variant of the bad penny that is Dridex, the general-purpose malware that has been around for years, now has macOS platforms in its sights and a new way of delivering malicious macros via documents.…

  • January 6th 2023 at 15:30

JP Morgan must face suit from Ray-Ban maker after crooks drained $272m from accounts

Don't masquerade with the guy in shades, oh no

A New York federal judge told JP Morgan Chase Bank this week that he would not toss a lawsuit accusing the bank of ignoring red flags when cybercrooks stole $272 million from the New York account of the company that makes Ray-Bans in 2019.…

  • January 6th 2023 at 09:32

Rackspace blames ransomware woes on zero-day attack

Play gang blamed, ProxyNotShell cleared and hosted Exchange doomed

Rackspace has confirmed the Play ransomware gang was behind last month's hacking and said it won't bring back its hosted Microsoft Exchange email service, as it continues working to recover customers' email data lost in the December 2 ransomware attack.…

  • January 5th 2023 at 23:40

Twitter data dump: 200m+ account database now free to download

No passwords, but plenty of stuff for social engineering and doxxing

Updated More than 200 million Twitter users' information is now available for anyone to download for free.…

  • January 5th 2023 at 21:30

Twitter whistleblower Peiter 'Mudge' Zatko lands new gig at Rapid7

A long way from password crackers for Windows NT for former L0pht legend

Updated Former Twitter security chief and whistleblower Peiter "Mudge" Zatko has landed his first official role since he left the company, a part-time job as "executive in residence" with cybersecurity firm Rapid7.…

  • January 5th 2023 at 12:30

Ex-GE engineer gets two years in prison after stealing turbine tech for China

Beijing isn't the only one spying on work computers, right GE?

An ex-General Electric engineer has been sentenced to two years in prison after being convicted of stealing the US giant's turbine technology for China.…

  • January 4th 2023 at 23:13

The Guardian ransomware attack hits week two as staff told to work from home

UK data watchdog would like a word over failure to systems

Updated Long-standing British newspaper The Guardian has told staff to continue working from home and notified the UK's data privacy watchdog about the security breach following a suspected ransomware attack before Christmas.…

  • January 4th 2023 at 20:00

Ireland fines Meta $414m for using personal data without asking

Facebook, Insta told to pay up, make changes to data slurping process within 3 months

Updated A legal saga between Meta, Ireland and the European Union has reached a conclusion – at least for now – that forces the social media giant to remove data consent requirements from its terms of service in favor of explicit consent, and subjects it to a few hundred million more euros in fines for the trouble. …

  • January 4th 2023 at 16:15

PyTorch dependency poisoned with malicious code

System data was exfiltrated during attack, but an anonymous person says it was a research project gone wrong

An unknown attacker used the PyPI code repository to get developers to download a compromised PyTorch dependency that included malicious code designed to steal system data.…

  • January 4th 2023 at 14:00

LockBit: Sorry about the SickKids ransomware, not sorry about the rest

Blame it on the affiliate

Notorious ransomware gang LockBit "formally apologized" for an extortion attack against Canada's largest children's hospital that the criminals blamed on a now-blocked affiliate group, and said it published a free decryptor for the victim to recover the files.…

  • January 4th 2023 at 00:59

'Multiple security breaches' shut down trucker protest

10-7, there buddy, sorry

An anti-government protest by truckers in Canada has been called off following "multiple security breaches," according to organizers, who also cited "personal character attacks,"Β as a reason for the withdrawal.…

  • January 3rd 2023 at 20:30

Google gets off easy in location tracking lawsuits

$29.5 million and we don't have to admit wrongdoing? Where do we sign?

Google has settled two more of the many location tracking lawsuits it had been facing over the past year, and this time the search giant is getting an even better deal: just $29.5 million to resolve complaints filed in Indiana and Washington DC with no admission of wrongdoing.…

  • January 3rd 2023 at 16:00

Nexperia calls in the lawyers to save Welsh chip fab deal

Oh, Shapps

Blocked by the British government from acquiring Newport Wafer Fab β€” Britain's largest chip factory β€” Nexperia has solicited the help of US law firm Akin Gump in the hopes of overturning the ban.…

  • December 30th 2022 at 08:04

US House boots TikTok from government phones

ByteDance ban for federal devices awaits Biden’s signature

The US government's New Year's resolution for 2023: no more TikTok at work.…

  • December 28th 2022 at 00:12
❌