FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayThe Register - Security

Google TAG: Kremlin cyber spies move into malware with a custom backdoor

The threat hunters believe COLDRIVER has used SPICA since at least November 2022

Russian cyberspies linked to the Kremlin's Federal Security Service (FSB) are moving beyond their usual credential phishing antics and have developed a custom backdoor that they started delivering via email as far back as November 2022, according to Google's Threat Analysis Group.…

  • January 18th 2024 at 14:00

Vast botnet hijacks smart TVs for prime-time cybercrime

8-year-old op responsible for DDoS attacks and commandeering broadcasts to push war material

Updated Security researchers have pinned a DDoS botnet that's infected potentially millions of smart TVs and set-top boxes to an eight-year-old cybercrime syndicate called Bigpanzi.…

  • January 18th 2024 at 10:15

Enter the era of platform-based cloud security

How an integrated platform can streamline the management overhead, improve cloud security and boost threat visibility

Sponsored Post Reports suggest that forward-looking organisations are ditching legacy point-based cloud security offerings and replacing them with more efficient integrated platforms which slash management overheads while significantly improving the app security.…

  • January 18th 2024 at 09:35

Insurance website's buggy API leaked Office 365 password and a giant email trove

Pen-tester accessed more than 650,000 sensitive messages, and still can, at Indian outfit using Toyota SaaS

Toyota Tsusho Insurance Broker India (TTIBI), an Indo-Japanese joint insurance venture, operated a misconfigured server that exposed more than 650,000 Microsoft-hosted email messages to customers, a security researcher has found.…

  • January 18th 2024 at 01:58

Apple, AMD, Qualcomm GPU security hole lets miscreants snoop on AI training and chats

So much for isolation

A design flaw in GPU drivers made by Apple, Qualcomm, AMD, and likely Imagination can be exploited by miscreants on a shared system to snoop on fellow users.…

  • January 17th 2024 at 23:21

What's worse than paying an extortion bot that auto-pwned your database?

Paying one that lied to you and only saved the first 20 rows of each table

Publicly exposed PostgreSQL and MySQL databases with weak passwords are being autonomously wiped out by a malicious extortion bot – one that marks who pays up and who is not getting their data back.…

  • January 17th 2024 at 15:00

Windows Server 2022 patch is breaking apps for some users

Uninstall the update or edit the Windows registry to restore order

The latest Windows Server 2022 patch has broken the Chrome browser, and short of uninstalling the update, a registry hack is the only way to restore service for affected users.…

  • January 17th 2024 at 11:45

Home improvement marketers dial up trouble from regulator

ICO slaps penalties on two businesses that collectively made more than 3 million cold calls

Another week and yet another couple of pesky cold callers face fines from the UK's data privacy watchdog for "bombarding" unsuspecting households with marketing messages about home improvements.…

  • January 17th 2024 at 09:30

Combination of cheap .cloud domains and fake Shark Tank news fuel unhealthy wellness scams

.SBS gTLD once owned by Australian broadcaster is another source of strife

Scammers are buying up cheap domain names to host sites that sell dodgy health products using fake articles, according to cybercrime disruption outfit Netcraft.…

  • January 17th 2024 at 06:29

Nokia walks the walk about its RAN to play on Uncle Sam’s China fears

It pays not to be Huawei, and the US military can be lucrative, too

Comment A vendor establishing a business unit dedicated to government sales is not new or unusual. But Finnish telecommunications giant Nokia’s decision to do so in the USA this week tells a bigger story about Washington’s paranoia regarding the security of critical communications infrastructure security.…

  • January 17th 2024 at 02:59

FBI: Beware of thieves building Androxgh0st botnets using stolen creds

Infecting networks via years-old CVEs that should have been patched by now

Crooks are exploiting years-old vulnerabilities to deploy Androxgh0st malware and build a cloud-credential stealing botnet, according to the FBI and the Cybersecurity and Infrastructure Security Agency (CISA).…

  • January 17th 2024 at 01:29

Locking down the edge

Watch this webinar to find out how Zero Trust fits into the edge security ecosystem

Commissioned Edge security is a growing headache. The attack surface is expanding as more operational functions migrate out of centralized locations and into distributed sites and devices.…

  • January 16th 2024 at 20:16

Patch now: Critical VMware, Atlassian flaws found

You didn't have anything else to do this Tuesday, right?

VMware and Atlassian today disclosed critical vulnerabilities and, while neither appear to have been exploited by miscreants yet, admins should patch now to avoid disappointment.…

  • January 16th 2024 at 18:09

More than 178,000 SonicWall firewalls are exposed to old denial of service bugs

Majority of public-facing devices still unpatched against critical vulns from as far back as 2022

Updated More than 178,000 SonicWall firewalls are still vulnerable to years-old vulnerabilities, an infosec reseacher claims.…

  • January 16th 2024 at 17:02

Ivanti zero-day exploits explode as bevy of attackers get in on the act

Customers still patchless and mitigation only goes so far

There's a "reasonable chance" that Ivanti Connect Secure (ICS) VPN users are already compromised if they didn't apply the vulnerability mitigation released last week, experts say.…

  • January 16th 2024 at 15:00

China’s gambling crackdown spawned wave of illegal online casinos and crypto-crime in Asia

β€˜Inaccessible and autonomous armed group territories’ host crooks who use tech to launder cash, run slave scam gangs, and more

Global crime networks have set up shop in autonomous territories run by armed gangs across Southeast Asia, and are using them to host physical and online casinos that, in concert with crypto exchanges, have led to an explosion of money laundering, cyberfraud, and cybercrime across the region and beyond.…

  • January 16th 2024 at 03:30

Thousands of Juniper Networks devices vulnerable to critical RCE bug

Yet more support for the argument to adopt memory-safe languages

More than 11,500 Juniper Networks devices are exposed to a new remote code execution (RCE) vulnerability, and infosec researchers are pressing admins to urgently apply the patches.…

  • January 15th 2024 at 19:34

Patch time: Critical GitLab vulnerability exposes 2FA-less users to account takeovers

The bug with a perfect 10 severity score has been ripe for exploitation since May

GitLab admins should apply the latest batch of security patches pronto given the new critical account-bypass vulnerability just disclosed.…

  • January 15th 2024 at 17:36

FTC secures first databroker settlement banning sale of sensitive location data

Also, iOS spyware abused Apple's own ECC, breach victim says it can't figure out what hackers took, and some critical vulns

Infosec in brief The US Federal Trade Commission has secured its first data broker settlement agreement, prohibiting X-Mode Social from sharing or selling sensitive location data.…

  • January 15th 2024 at 15:34

Ransomware protection deconstructed

Check out the top 12 must see Rubrik product demos of 2023 for tips on how to foil attacks in 2024

Sponsored Post Rubrik has combed through its archive to find what it judges to be the top 12 must-see demos of its products available to watch on demand whenever you feel like it.…

  • January 15th 2024 at 08:42

China loathes AirDrop so much it's publicized an old flaw in Apple's P2P protocol

Infosec academic suggests Beijing's warning that iThing owners aren't anonymous deserves attention outside the great firewall too

In June 2023 China made a typically bombastic announcement: operators of short-distance ad hoc networks must ensure they run according to proper socialist principles, and ensure all users divulge their real-world identities.…

  • January 15th 2024 at 02:58

Number of orgs compromised via Ivanti VPN zero-days grows as Mandiant weighs in

Snoops had no fewer than five custom bits of malware to hand to backdoor networks

Two zero-day bugs in Ivanti products were likely under attack by cyberspies as early as December, according to Mandiant's threat intel team.…

  • January 13th 2024 at 02:20

Why we update... Data-thief malware exploits SmartScreen on unpatched Windows PCs

Phemedrone Stealer loots drives for passwords, cookies, login tokens, etc

Criminals are exploiting a Windows Defender SmartScreen bypass vulnerability to infect PCs with Phemedrone Stealer, a malware strain that scans machines for sensitive information – passwords, cookies, authentication tokens, you name it – to grab and leak.…

  • January 12th 2024 at 23:54

Exploit for under-siege SharePoint vuln reportedly in hands of ransomware crew

It’s taken months for crims to hack together a working exploit chain

Security experts claim ransomware criminals have got their hands on a functional exploit for a nearly year-old critical Microsoft SharePoint vulnerability that was this week added to the US's must-patch list.…

  • January 12th 2024 at 19:34

Secret multimillion-dollar cryptojacker snared by Ukrainian police

Criminal scored $2M in crypto proceeds but ends up in β€˜cuffs following property raid

The criminal thought to be behind a multimillion-dollar cryptojacking scheme is in custody following a Europol-led investigation.…

  • January 12th 2024 at 17:22

Secure network operations for hybrid working

How to have zero trust connectivity and optimize the remote user experience

Webinar Remote working has rapidly become the norm for many organizations and isn't ever going away. But it still needs to be secure if it's to be a success.…

  • January 12th 2024 at 14:42

So, are we going to talk about how GitHub is an absolute boon for malware, or nah?

Microsoft says it's doing its best to crack down on crims

The popularity of Github has made it too big to block, which is a boon to dissidents ducking government censors but a problem for internet security.…

  • January 12th 2024 at 13:15

Data regulator fines HelloFresh Β£140K for sending 80M+ spams

Messaging menace used text and email to bombard people

Food delivery company HelloFresh is nursing a Β£140,000 ($178k) fine by Britain’s data privacy watchdog after a probe found it had dispatched upwards of a staggering 79 million spam email and one million texts in just seven months.…

  • January 12th 2024 at 11:27

While we fire the boss, can you lock him out of the network?

And he would have got away with it, too, if it weren’t for this one tiny backdoor

On Call Welcome once more, dear reader, to On Call, The Register's weekly reader-contributed column detailing the delights and dangers of working in tech support.…

  • January 12th 2024 at 08:31

Drivers: We'll take that plain dumb car over a flashy data-spilling internet one, thanks

Now that's a smart move

CES Despite all the buzz around internet-connected smart cars at this year's CES in Las Vegas, most folks don't want vehicle manufacturers sharing their personal data with third parties – and even say they'd consider buying an older or dumber car to protect their privacy and security.…

  • January 12th 2024 at 07:25

eBay to cough up $3M after cyber-stalking couple who dared criticize the souk

Staff sent live cockroaches, porno – and more – in harassment campaign to silence pair

eBay will pay $3 million to settle criminal charges that its security team stalked and harassed a Massachusetts couple in retaliation for their website's critical coverage of the online tat bazaar.…

  • January 11th 2024 at 21:55

Mandiant's brute-forced X account exposes perils of skimping on 2FA

Speculation builds over whether a nearly year-old policy change was to blame

Google-owned security house Mandiant's investigation into how its X account was taken over to push cryptocurrency scams concludes the "likely" cause was a successful brute-force password attack.…

  • January 11th 2024 at 17:00

Infoseccers think attackers backed by China are behind Ivanti zero-day exploits

Customers currently left patchless while attacks are expected to increase

Security experts believe Chinese nation-state attackers are actively exploiting two zero-day vulnerabilities in security products made by Ivanti.…

  • January 11th 2024 at 15:06

Fidelity National now says 1.3M customers had data stolen by cyber-crooks

It's still not calling it ransomware

Fidelity National Financial now says criminals got hold of data belonging to 1.3 million customers after breaking into its IT network in November.…

  • January 10th 2024 at 23:16

Uncle Sam tells hospitals: Meet security standards or no federal dollars for you

Expect new rules in upcoming weeks

US hospitals will be required to meet basic cybersecurity standards before receiving federal funding, according to rules the White House is expected to propose in the next few weeks.…

  • January 10th 2024 at 20:32

Be honest. Would you pay off a ransomware crew?

Today us vultures are debating bans on ransom payments, deplorable tactics by extortionists, and more

Kettle Believe us, we wish there was a simple solution that could stop ransomware dead in its tracks for good.…

  • January 10th 2024 at 19:56

Cybercrooks play dress-up as 'helpful' researchers in latest ransomware ruse

Posing as cyber samaritans, scumbags are kicking folks when they're down

Ransomware victims already reeling from potential biz disruption and the cost of resolving the matter are now being subjected to follow-on extortion attempts by criminals posing as helpful security researchers.…

  • January 10th 2024 at 17:01

ShinyHunters chief phisherman gets 3 years, must cough up $5M

Sebastien Raoult developed various credential-harvesting websites over more than 2 years

A key member of the ShinyHunters cybercrime group is facing three years in the slammer and being forced to return $5 million in criminal proceeds.…

  • January 10th 2024 at 15:30

New year, new updates for security holes in Windows, Adobe, Android and more

Nothing under exploit… The calm before the storm?

Patch Tuesday Microsoft rang in the New Year with a relatively calm Patch Tuesday: Just 49 Windows security updates including fixes for two critical-rated bugs, plus four high-severity Chrome flaws in Microsoft Edge.…

  • January 9th 2024 at 22:26

SEC Twitter hijacked to push fake news of hotly anticipated Bitcoin ETF approval

Buy the hype, sell the, wait, what do we do now?!

Updated The SEC today said its Twitter account was hijacked to wrongly claim it had approved a bunch of hotly anticipated Bitcoin ETFs, causing the cryptocurrency to spike and then slip in price.…

  • January 9th 2024 at 21:48

US Navy sailor swaps sea for cell after accepting bribes from Chinese snoops

Petty officer Wenheng Zhao admitted to taking as many as 14 payoffs in return for non-public military information

A US Naval sailor will face more than two years behind bars after pleading guilty to taking bribes from Chinese spies in exchange for sensitive military information.…

  • January 9th 2024 at 16:30

And that's a wrap for Babuk Tortilla ransomware as free decryptor released

Experts' job made 'straightforward' by crooks failing to update encryption schema after three years

Security researchers have put out an updated decryptor for the Babuk ransomware family, providing a free solution for victims of the Tortilla variant.…

  • January 9th 2024 at 13:18

Apache OFBiz zero-day pummeled by exploit attempts after disclosure

Issue has been patched so be sure to check your implementations

SonicWall says it has observed thousands of daily attempts to exploit an Apache OFBiz zero-day for nearly a fortnight.…

  • January 8th 2024 at 17:45

British Library: Finances remain healthy as ransomware recovery continues

Authors continue to lose out on owed payments as rebuild of digital services drags on

The British Library is denying reports suggesting the recovery costs for its 2023 ransomware attack may reach highs of nearly $9 million as work to restore services remains ongoing.…

  • January 8th 2024 at 13:15

Facebook, Instagram now mine web links you visit to fuel targeted ads

Also: Twitter hijackings, BEC arrest, and critical vulnerabilities

Infosec in brief We gather everyone's still easing themselves into the New Year. Deleting screens of unread emails, putting on a brave face in meetings, and slowly getting up to speed. While you're recovering from the Christmas break, Meta has been busy introducing fresh ways to monetize your web surfing habits while dressing it up as a user experience improvement.…

  • January 8th 2024 at 07:27

Ransomware payment ban: Wrong idea at the wrong time

Won't stop the chaos, may lead to attacks with more dire consequences

Opinion A general ban on ransomware payments, as was floated by some this week, sounds like a good idea. Eliminate extortion as a source of criminal income, and the attacks are undoubtedly going to drop. …

  • January 6th 2024 at 13:24

After injecting cancer hospital with ransomware, crims threaten to swat patients

Remember the good old days when ransomware crooks vowed not to infect medical centers?

Extortionists are now threatening to swat hospital patients β€” calling in bomb threats or other bogus reports to the police so heavily armed cops show up at victims' homes β€” if the medical centers don'tΒ pay the crooks' ransom demands.…

  • January 5th 2024 at 21:54

BreachForums boss busted for bond blunders – including using a VPN

Fitzpatrick faces potentially decades in prison later this month, so may as well get some foreign Netflix in beforehand

The cybercriminal behind BreachForums was this week arrested for violating the terms of his pretrial release and will now be held in custody until his sentencing hearing.…

  • January 5th 2024 at 14:35

Sandworm's Kyivstar attack should serve as a reminder of the Kremlin crew's 'global reach'

'Almost everything' wiped in the telecom attack, says Ukraine's top cyber spy

Russia's Sandworm crew appear to have been responsible for knocking out mobile and internet services to about 24 million users in Ukraine last month with an attack on telco giant Kyivstar.…

  • January 5th 2024 at 07:30

X-ploited: Mandiant restores hijacked Twitter account after attempted crypto heist

Miscreants mock Google-owned security house: 'Change password please'

Miscreants took over security giant Mandiant's Twitter account for several hours on Wednesday in an attempt to steal cryptocurrency, then trolled the Google-owned security shop, telling its admins to change the password.…

  • January 4th 2024 at 20:00

Infosec experts divided over 23andMe's 'victim-blaming' stance on data breach

Users apparently at fault after reusing credentials the company didn't check were already compromised

23andMe users' godawful password practices were supposedly to blame for the biotech company's October data disaster, according to its legal reps.…

  • January 4th 2024 at 18:30

Infostealer malware, weak password leaves Orange Spain RIPE for plucking

No 2FA or special characters to prevent database takeover and BGP hijack

Updated A weak password exposed by infostealer malware is being blamed after a massive outage at Orange Spain disrupted around half of its network's traffic.…

  • January 4th 2024 at 13:15

As lawmakers mull outlawing poor security, what can they really do to tackle online gangs?

Headline-grabbing takedowns are nice, but long-term solutions require short-term sacrifices

Comment In some ways, the ransomware landscape in 2023 remained unchanged from the way it looked in previous years. Vendor reports continue to show a rise in attacks, major organizations are still getting hit, and the inherent issues that enable it as a business model remain unaddressed.…

  • January 4th 2024 at 11:45

Three Chinese balloons float near Taiwanese airbase

Also: Remember that balloon over the US last February? It might have used a US internet provider

Four Chinese balloons have reportedly floated over the Taiwan Strait, three of them crossing over the island's land mass and near its Ching-Chuan-Kang air base before disappearing, according to the Taiwan's defense ministry.…

  • January 4th 2024 at 10:15

Microsoft kills off Windows app installation from the web, again

Unpleasant Christmas package lets malware down the chimney

Microsoft has disabled a protocol that allowed the installation of Windows apps after finding that miscreants were abusing the mechanism to install malware.…

  • January 4th 2024 at 00:02

Freight giant Estes refuses to deliver ransom, says personal data opened and stolen

Pay up, or just decline to submit

One of America's biggest private freight shippers, Estes Express Lines, has told more than 20,000 customers that criminals stole their personal information.…

  • January 3rd 2024 at 21:30

Atos confirms talks with Airbus over cybersecurity wing sale

IT service company's latest move to clear its maturing debts

French IT services provider Atos has entered talks with Airbus to sell its tech security division in an effort to ease its financial burdens.…

  • January 3rd 2024 at 15:45

Copy that? Xerox confirms 'security incident' at subsidiary

Company’s removal from ransomware gang’s leak blog could mean negotiations underway

Xerox has officially confirmed that a cyber baddie broke into the systems of its US subsidiary - a week after INC Ransom claimed to have exfiltrated data from the copier and print giant.…

  • January 3rd 2024 at 13:15

Formal ban on ransomware payments? Asking orgs nicely to not cough up ain't working

With the average demand hitting $1.5 million, something's gotta change

Emsisoft has called for a complete ban on ransom payments following another record-breaking year of digital extortion.…

  • January 3rd 2024 at 08:30

Google password resets not enough to stop these info-stealing malware strains

Now every miscreant is jumping on Big G's OAuth account security hole

Updated Security researchers say info-stealing malware can still access victims' compromised Google accounts even after passwords have been changed.…

  • January 2nd 2024 at 19:58
❌