FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe Register - Security

Fresh find shines new light on North Korea’s latest macOS malware

Months of work reveals how this tricky malware family targets... the financial services sector

A brand-new macOS malware strain from North Korean state-sponsored hackers has been spotted in the wild.…

  • November 7th 2023 at 14:44

Woman jailed after RentaHitman.com assassin turned out to be – surprise – FBI

18 months in the slammer no laughing matter, but the rest... maybe

A 34-year-old woman has been jailed for 18 months after trying to use Rentahitman.com – no, really – to pay a contract killer to eliminate a rival she was beefing with. Her would-be assassin-for-hire unsurprisingly turned out to be an FBI agent.…

  • November 7th 2023 at 00:29

ICE faces heat after agents install thousands of personal apps, VPNs on official phones

Audit: Craptastic security potentially put govt info in hands of enemies

America's immigration cops have pushed back against an official probe that concluded their lax mobile device security potentially put sensitive government information at risk of being stolen by foreign snoops.…

  • November 6th 2023 at 22:33

US slaps sanctions on accused fave go-to money launderer of Russia's rich

And that includes ransomware crims, claims US of alleged sanctions-buster

A Russian woman the US accuses of being a career money launderer is the latest to be sanctioned by the country for her alleged role in moving hundreds of millions of dollars on behalf of oligarchs and ransomware criminals.…

  • November 6th 2023 at 16:15

Okta October breach affected 134 orgs, biz admits

Plus: CVSS 4.0 is here, this week's critical vulns, and 'incident' hit loan broker promises no late fees. Generous

Infosec in brief Okta has confirmed details of its October breach, reporting that the incident led to the compromise of files belonging to 134 customers, "or less than 1 percent of Okta customers." …

  • November 6th 2023 at 14:01

Securing frontline Operational Technology environments

How Britvic outlawed security blind spots

Webinar Organisations in multiple industries often face risks which can severely impact their operational resilience. Cyber criminals like to use ransomware and vulnerable third-party connections to hijack operational technology (OT) systems which can stop production in manufacturing environments, for example.…

  • November 6th 2023 at 11:35

'Corrupt' cop jailed for tipping off pal to EncroChat dragnet

Taking selfie with 'official sensitive' doc wasn't smartest idea, either

A British court has sentenced a "corrupt" police analyst to almost four years behind bars for tipping off a friend that officers had compromised the EncroChat encrypted messaging app network.…

  • November 4th 2023 at 07:37

81K people's sensitive info feared stolen from Hilb after email inboxes ransacked

Credit card numbers, security codes, SSNs, passwords, PINs? Yikes!

Hilb Group has warned more than 81,000 people that around the start of 2023 criminals broke into the work email accounts of its employees and may have stolen a bunch of sensitive personal information.…

  • November 3rd 2023 at 20:26

Ex-GCHQ software dev jailed for stabbing NSA staffer

Terrorist ideology suspected to be motivation

A former software developer for Britain's cyberspy agency is facing years in the slammer after being sentenced for stabbing a National Security Agency (NSA) official multiple times.…

  • November 3rd 2023 at 19:02

Microsoft pins hopes on AI once again – this time to patch up Swiss cheese security

Secure Future Initiative needed in wake of tech evolution and unrelenting ransomware criminality

Microsoft has made fresh commitments to harden the security of its software and cloud services after a year in which numerous members of the global infosec community criticized the company's tech defenses.…

  • November 3rd 2023 at 16:02

UK data watchdog fines three text spammers for flouting electronic marketing rules

'High-pressure' sales tactics targeted people registered with Telephone Preference Service

A "debt management company" is itself facing a bill from Britain's data regulator for sending hundreds of thousands of text messages to households that opted not to receive marketing junk mail.…

  • November 3rd 2023 at 11:17

Dirty dancing grabs the attention of China's cyberspace regulators

Alibaba service fined as Beijing calls for online platforms to name major creators and deploy kid-mode services

China's Cyberspace Administration (CAC) has punished Alibaba-owned search engine Quark and livestreaming platform NetEase for content it deemed vulgar.…

  • November 2nd 2023 at 02:45

FTX crypto-villain Sam Bankman-Fried convicted on all charges

Jury took just four hours to reach guilty verdicts

Sam Bankman-Fried, the founder and former CEO of crypto exchange FTX and trading firm Alameda Research, has been found guilty of seven criminal charges.…

  • November 3rd 2023 at 01:10

Infosec pros can secure IT, but have harder time securing job satisfaction

Industry facing burnout scare as workplace issues snowball

The proportion of cybersecurity professionals reporting low "happiness ratings" has risen sharply over the last 12 months, raising concerns about increasing burnout rates in the industry.…

  • November 2nd 2023 at 18:00

Critical Apache ActiveMQ flaw under attack by 'clumsy' ransomware crims

Over a week later and barely any patches for the 10/10 vulnerability have been applied

Security researchers have confirmed that ransomware criminals are capitalizing on a maximum-severity vulnerability in Apache ActiveMQ.…

  • November 2nd 2023 at 17:15

Okta tells 5,000 of its own staff that their data was accessed in third-party breach

The hits keep on coming for troubled ID management biz

Updated Okta has sent out breach notifications to almost 5,000 current and former employees, warning them that miscreants breached one of its third-party vendors and stole a file containing staff names, social security numbers, and health or medical insurance plan numbers.…

  • November 2nd 2023 at 15:37

Boeing acknowledges cyberattack on parts and distribution biz

Won't say if it's LockBit, but LockBit appears to have claimed credit. Maybe payment, too

Boeing has acknowledged a cyber incident just days after ransomware gang LockBit reportedly exfiltrated sensitive data from the aerospace defence contractor.…

  • November 2nd 2023 at 03:31

FBI boss: Taking away our Section 702 spying powers could be 'devastating'

Of course, he would say that, wouldn't he?

As the expiration date for the Feds' Section 702 surveillance powers draws closer, FBI Director Christopher Wray has warned a US Senate committee that his agents may not be able to stop the next major cyberattack if lawmakers allow the contentious spying authorization to lapse.…

  • November 2nd 2023 at 01:22

Ransomware crooks SIM swap medical research biz exec, threaten to leak stolen data

Advarra probes intrusion claims, says 'the matter is contained'

Ransomware crooks claim they've stolen data from a firm that helps other organizations run medical trials after one of its executives had their cellphone number and accounts hijacked.…

  • November 1st 2023 at 22:46

Mozi botnet murder mystery: China or criminal operators behind the kill switch?

Middle Kingdom or self-immolation - there are a couple of theories

The Mozi botnet has all but disappeared according to security folks who first noticed the prolific network's slowdown and then uncovered a kill switch for the IoT system. But they still have one unanswered question: "Who killed Mozi?"…

  • November 1st 2023 at 20:00

Feds collar suspected sanctions-busting Russian smugglers of US tech

Parts sent to Moscow allegedly found on Ukrainian battlefields

Three Russian nationals were arrested in New York yesterday on charges of moving electronics components worth millions to sanctioned entities in Russia, pieces of which were later recovered on battlefields in Ukraine.…

  • November 1st 2023 at 18:29

Critical vulnerability in F5 BIG-IP under active exploitation

Full extent of attacks unknown but telecoms thought to be especially exposed

Vulnerabilities in F5's BIG-IP suite are already being exploited after proof of concept (PoC) code began circulating online.…

  • November 1st 2023 at 16:14

Cybercrooks amp up attacks via macro-enabled XLL files

Neither Excel nor PowerPoint safe as baddies continue to find ways around protections

Cybercriminals are once again abusing macro-enabled Excel add-in (XLL) files in malware attacks at a vastly increased rate, according to new research.…

  • November 1st 2023 at 14:45

Get your very own ransomware empire on the cheap, while stocks last

RansomedVC owner takes to Telegram to flog criminal enterprise

The short-lived RansomedVC ransomware operation is being shopped around by its owner, who is claiming to offer a 20 percent discount just a day after first listing it for sale.…

  • November 1st 2023 at 11:48

Meeting the challenge of OT security

Learn how Britvic eliminates blind spots in Operational Technology systems

Webinar Cyberattacks on industrial control systems are becoming more common, and there isn't likely to be a let up any time soon.…

  • November 1st 2023 at 08:38

Indian politicians say Apple warned them of state-sponsored attacks

Nobody knows which state, but government never quite shrugged off claims it uses spyware

Indian politicians and media figures have reported that Apple has warned them their accounts may be under attack by state-sponsored actors.…

  • November 1st 2023 at 05:02

US officials close to persuading allies to not pay off ransomware crooks

'We're still in the final throes of getting every last member to sign'

Top White House officials are working to secure an agreement between almost 50 countries to not pay ransom demands to cybercriminals as the international Counter Ransomware Initiative (CRI) summit gets underway in Washington DC Tuesday.…

  • October 31st 2023 at 22:49

'Mass exploitation' of Citrix Bleed underway as ransomware crews pile in

At least two extortion gangs abusing CVE-2023-4966, we're told

Citrix Bleed, the critical information-disclosure bug that affects NetScaler ADC and NetScaler Gateway, is now under "mass exploitation," as thousands of Citrix NetScaler instances remain vulnerable, according to security teams.…

  • October 31st 2023 at 20:45

Now Russians accused of pwning JFK taxi system to sell top spots to cabbies

Big Apple unlikely to get a bite out of them at this rate, though

For a period of two years between September 2019 and September 2021, two Americans and two Russians allegedly compromising the taxi dispatch system at John F. Kennedy International Airport in New York to sell cabbies a place at the front of the dispatch line.…

  • October 31st 2023 at 19:16

Ace holed: Hardware store empire felled by cyberattack

US outfit scrambles to repair operations, restore processing of online orders

Ace Hardware appears to have been the latest organization to succumb to a cyberattack, judging by its website and a message from CEO John Venhuizen.…

  • October 31st 2023 at 17:33

Finance orgs have 30 days to confess cyber sins under incoming FTC rules

Follows similar efforts from the SEC and DHS in recent months

The US has approved mandatory data breach reporting requirements that impose a 30-day deadline for non-banking financial organizations to report incidents.…

  • October 31st 2023 at 16:13

Cybersecurity snafu sends British Library back to the Dark Ages

Internet, phone lines, websites, and more went down on Saturday morning

The British Library has confirmed to The Register that a "cyber incident" is the cause of a "major" multi-day IT outage.…

  • October 31st 2023 at 14:16

UK policing minister urges doubling down on face-scanning tech

'No question' it will solve more crimes, Tory MP claims

A UK minister for policing has called for forces to double their use of algorithmic-assisted facial recognition in a bid to snare more criminals.…

  • October 31st 2023 at 12:30

Meta's ad-free scheme dares you to buy your privacy back, one euro at a time

If you're in the EU, EEA, or Switzerland

From November, it will be possible to pay Meta to stop shoveling ads in your Instagram or Facebook feeds and slurping your data for marketing purposes so long as you live in the EU, EEA, or Switzerland.…

  • October 31st 2023 at 09:30

Stop what you’re doing and patch this critical Confluence flaw, warns Atlassian

Risk of β€˜significant data loss’ for on-prem customers

Atlassian has told customers they β€œmust take immediate action” to address a newly discovered flaw in its Confluence collaboration tool.…

  • October 31st 2023 at 05:05

Florida man jailed after draining $1M from victims in crypto SIM swap attacks

Not old enough to legally rent a car, old enough for a 30-month term

A 20-year-old Florida man has been sentenced to 30 months behind bars for his role in a SIM-swapping ring that stole nearly $1 million in cryptocurrency from dozens of victims.…

  • October 30th 2023 at 22:53

Unpatched NGINX ingress controller bugs can be abused to steal Kubernetes cluster secrets

Just tricks, no treats with these 3 vulns

Three unpatched high-severity bugs in the NGINX ingress controller can be abused by miscreants to steal credentials and other secrets from Kubernetes clusters. …

  • October 30th 2023 at 20:00

Cryptojackers steal AWS credentials from GitHub in 5 minutes

Researchers just scratching surface of their understanding of campaign dating back to 2020

Security researchers have uncovered a multi-year cryptojacking campaign they claim autonomously clones GitHub repositories and steals their exposed AWS credentials.…

  • October 30th 2023 at 18:31

Stanford schooled in cybersecurity after Akira claims ransomware attack

This marks the third criminal intrusion at the institution in as many years

Stanford University has confirmed it is "investigating a cybersecurity incident" after an attack last week by the Akira ransomware group.…

  • October 30th 2023 at 14:45

LockBit alleges it boarded Boeing, stole 'sensitive data'

ALSO: CISA begs for a consistent budget, Las Vegas school breach; Nigeria arrests six cyber princes, the week's critical vulnerabilities

Security In Brief Notorious ransomware gang LockBit has reportedly exfiltrated β€œa tremendous amount of sensitive data from aerospace outfit Boeing.…

  • October 30th 2023 at 02:30

Apple Private Wi-Fi hasn't worked for the past three years

Not exactly the MAC daddy

Three years after Apple introduced a menu setting called Private Wi-Fi Address, a way to spoof network identifiers called MAC addresses, the privacy protection may finally work as advertised, thanks to a software fix.…

  • October 27th 2023 at 22:30

F5 hurriedly squashes BIG-IP remote code execution bug

Fixes came earlier than scheduled as vulnerability became known to outsiders

F5 has issued a fix for a remote code execution (RCE) bug in its BIG-IP suite carrying a near-maximum severity score.…

  • October 27th 2023 at 17:34

Microsoft unveils shady shenanigans of Octo Tempest and their cyber-trickery toolkit

Gang thought to be behind attack on MGM Resorts has a skillset larger than most cybercrime groups in existence

Microsoft's latest report on "one of the most dangerous financial criminal groups" operating offers security pros an abundance of threat intelligence to protect themselves from its myriad tactics.…

  • October 27th 2023 at 12:43

King Charles III signs off on UK Online Safety Act, with unenforceable spying clause

It's now up to Ofcom to sort out this messy legislation

With the assent of King Charles, the United Kingdom's Online Safety Act has become law, one that the British government says will "make the UK the safest place in the world to be online."…

  • October 27th 2023 at 09:51

Apple drops urgent patch against obtuse TriangleDB iPhone malware

Kaspersky first found this software nasty on its own phones

Apple pushed several security fixes on Wednesday, including one for all iPhone and iPads used before September last year that has already been exploited by cyber snoops.…

  • October 26th 2023 at 21:15

Forget the outside hacker, the bigger threat is inside by the coffee machine

After a week of incidents, Register vultures pick over the innards

Kettle In this week's Kettle the topic is one that's been much in the news this week - the much-underrated insider threat issue.…

  • October 26th 2023 at 20:15

Side channel attacks take bite out of Apple silicon with iLeakage exploit

Nearly six years on from Spectre and Meltdown, novel method steals passwords, emails, texts

University researchers have developed a novel exploit that can steal information from virtually all modern Apple Macs, iPhones, and iPads.…

  • October 26th 2023 at 17:45

ServiceNow quietly addresses unauthenticated data exposure flaw from 2015

Researcher who publicized issue brands company’s communication 'appalling'

ServiceNow is issuing a fix for a flaw that exposes data after a researcher published a method for unauthenticated attackers to steal an organization's sensitive files.…

  • October 26th 2023 at 08:30

Canada goosed as attackers shutter hospitals and China deepfakes its politicians

Eh? Canucks cracked by cyber crims

Cybercriminals have Canada in the crosshairs, with five Ontario hospitals and a fresh Spamoflague disinformation campaign targeting "dozens" of Canadian government officials, including the PM.…

  • October 25th 2023 at 19:45

Pro-Russia group exploits Roundcube zero-day in attacks on European government emails

With this zero-day, researchers say the 'scrappy' group is stepping up its operations

The Winter Vivern cyber spy group is exploiting an XSS zero-day vulnerability in attacks on European governments.…

  • October 25th 2023 at 16:45

A fortified data vault to give you peace of mind

Watch our webinar to hear more about comprehensive data protection from Zerto and HPE

Webinar It's a challenge to maintain the availability and security of mission critical data in today's environment. As IT teams know only too well, there's no quiet season for enterprise IT operations or cyber threats.…

  • October 25th 2023 at 12:53

Hunters International leaks pre-op plastic surgery pics in negotiation no-no

No honor among thieves as group denies Hive ransomware links

A newly emerged ransomware gang claims to have successfully gained access to the systems of a US plastic surgeon's clinic, leaking patients' pre-operation pictures in an attempt to hurry a ransom payment.…

  • October 25th 2023 at 08:30

VMware reveals critical vCenter vuln that you may have patched already without knowing it

Takes rare step of issuing patches for end-of-life versions, as some staff report end-of-career letters

VMware has disclosed a critical vulnerability in its vCenter Server – and that it issued an update to fix it weeks ago, along with patches for unsupported versions of the software.…

  • October 25th 2023 at 04:30

Hot fuzz: Cascade finds dozens of RISC-V chip bugs using random data storm

ETH Zurich boffins say they've devised a better CPU fuzzer to find flaws

Video Boffins from ETH Zurich have devised a novel fuzzer for finding bugs in RISC-V chips and have used it to find more than three dozen.…

  • October 24th 2023 at 21:41

Citrix urges 'immediate; patch for critical NetScaler bug as exploit POC made public

At this point, just assume your kit is compromised

Citrix has urged admins to "immediately" apply a fix for CVE-2023-4966, a critical information disclosure bug that affects NetScaler ADC and NetScaler Gateway, admitting it has been exploited.…

  • October 24th 2023 at 21:00

Ex-NSA techie pleads guilty to selling state secrets to Russia

Wannabe spy undone by system logs, among other lapses in judgement

A former US National Security Agency techie has plead guilty to six counts of violating the Espionage Act after being caught handing classified information to FBI agents he thought were Russian spies. …

  • October 24th 2023 at 16:45

1Password confirms attacker tried to pull list of admin users after Okta intrusion

Says logins are safe, as high-profile customers complain they knew about the breach before Okta

1Password is confirming it was attacked by cyber criminals after Okta was breached for the second time in as many years, but says customers' login details are safe.…

  • October 24th 2023 at 15:15

Element users are asking for protection against government encryption busting

NATO, United Nations, US DoD, and French government among its customer base

Element, one of the companies behind decentralized comms platform Matrix, says customers are asking it to insert a protective clause from the encryption-busting element of UK government's Online Safety Bill (OSB).…

  • October 24th 2023 at 14:30

Irish cops data debacle exposes half a million motorist records

Details of civilians and Garda officers were included, as well as high-res scans of identity documents

A third-party contractor running a database without password protection exposed more than 500,000 records related to vehicle seizures by the Irish National Police (An Garda SΓ­ochΓ‘na, "Garda").…

  • October 24th 2023 at 10:02

Helping you bridge the cloud security gap

Learn how to implement effective identity and access management with Entra ID and SANS

Sponsored Post The job of the cyber security professional is never easy, and it gets progressively harder with the movement of sensitive data and applications across the multiple different on and off premise systems that make up modern hybrid cloud environments.…

  • October 24th 2023 at 08:15
❌