FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Avoid These 5 IT Offboarding Pitfalls

By The Hacker News — September 14th 2023 at 11:36
Employee offboarding is no one’s favorite task, yet it is a critical IT process that needs to be executed diligently and efficiently. That’s easier said than done, especially considering that IT organizations have less visibility and control over employees’ IT use than ever. Today, employees can easily adopt new cloud and SaaS applications whenever and wherever they want, and the old IT
☐ ☆ ✇ The Hacker News

N-Able's Take Control Agent Vulnerability Exposes Windows Systems to Privilege Escalation

By THN — September 14th 2023 at 09:52
A high-severity security flaw has been disclosed in N-Able's Take Control Agent that could be exploited by a local unprivileged attacker to gain SYSTEM privileges. Tracked as CVE-2023-27470 (CVSS score: 8.8), the issue relates to a Time-of-Check to Time-of-Use (TOCTOU) race condition vulnerability, which, when successfully exploited, could be leveraged to delete arbitrary files on a Windows
☐ ☆ ✇ The Hacker News

Russian Journalist's iPhone Compromised by NSO Group's Zero-Click Spyware

By THN — September 14th 2023 at 08:51
The iPhone belonging to Galina Timchenko, a prominent Russian journalist and critic of the government, was compromised with NSO Group's Pegasus spyware, a new collaborative investigation from Access Now and the Citizen Lab has revealed. The infiltration is said to have happened on or around February 10, 2023. Timchenko is the executive editor and owner of Meduza, an independent news publication
☐ ☆ ✇ Krebs on Security

FBI Hacker Dropped Stolen Airbus Data on 9/11

By BrianKrebs — September 14th 2023 at 00:22

In December 2022, KrebsOnSecurity broke the news that a cybercriminal using the handle “USDoD” had infiltrated the FBI‘s vetted information sharing network InfraGard, and was selling the contact information for all 80,000 members. The FBI responded by reverifying InfraGard members and by seizing the cybercrime forum where the data was being sold. But on Sept. 11, 2023, USDoD resurfaced after a lengthy absence to leak sensitive employee data stolen from the aerospace giant Airbus, while promising to visit the same treatment on top U.S. defense contractors.

USDoD’s avatar used to be the seal of the U.S. Department of Defense. Now it’s a charming kitten.

In a post on the English language cybercrime forum BreachForums, USDoD leaked information on roughly 3,200 Airbus vendors, including names, addresses, phone numbers, and email addresses. USDoD claimed they grabbed the data by using passwords stolen from a Turkish airline employee who had third-party access to Airbus’ systems.

USDoD didn’t say why they decided to leak the data on the 22nd anniversary of the 9/11 attacks, but there was definitely an aircraft theme to the message that accompanied the leak, which concluded with the words, “Lockheed martin, Raytheon and the entire defense contractos [sic], I’m coming for you [expletive].”

Airbus has apparently confirmed the cybercriminal’s account to the threat intelligence firm Hudson Rock, which determined that the Airbus credentials were stolen after a Turkish airline employee infected their computer with a prevalent and powerful info-stealing trojan called RedLine.

Info-stealers like RedLine typically are deployed via opportunistic email malware campaigns, and by secretly bundling the trojans with cracked versions of popular software titles made available online. Credentials stolen by info-stealers often end up for sale on cybercrime shops that peddle purloined passwords and authentication cookies (these logs also often show up in the malware scanning service VirusTotal).

Hudson Rock said it recovered the log files created by a RedLine infection on the Turkish airline employee’s system, and found the employee likely infected their machine after downloading pirated and secretly backdoored software for Microsoft Windows.

Hudson Rock says info-stealer infections from RedLine and a host of similar trojans have surged in recent years, and that they remain “a primary initial attack vector used by threat actors to infiltrate organizations and execute cyberattacks, including ransomware, data breaches, account overtakes, and corporate espionage.”

The prevalence of RedLine and other info-stealers means that a great many consequential security breaches begin with cybercriminals abusing stolen employee credentials. In this scenario, the attacker temporarily assumes the identity and online privileges assigned to a hacked employee, and the onus is on the employer to tell the difference.

In addition to snarfing any passwords stored on or transmitted through an infected system, info-stealers also siphon authentication cookies or tokens that allow one to remain signed-in to online services for long periods of time without having to resupply one’s password and multi-factor authentication code. By stealing these tokens, attackers can often reuse them in their own web browser, and bypass any authentication normally required for that account.

Microsoft Corp. this week acknowledged that a China-backed hacking group was able to steal one of the keys to its email kingdom that granted near-unfettered access to U.S. government inboxes. Microsoft’s detailed post-mortem cum mea culpa explained that a secret signing key was stolen from an employee in an unlucky series of unfortunate events, and thanks to TechCrunch we now know that the culprit once again was “token-stealing malware” on the employee’s system.

In April 2023, the FBI seized Genesis Market, a bustling, fully automated cybercrime store that was continuously restocked with freshly hacked passwords and authentication tokens stolen by a network of contractors who deployed RedLine and other info-stealer malware.

In March 2023, the FBI arrested and charged the alleged administrator of BreachForums (aka Breached), the same cybercrime community where USDoD leaked the Airbus data. In June 2023, the FBI seized the BreachForums domain name, but the forum has since migrated to a new domain.

USDoD’s InfraGard sales thread on Breached.

Unsolicited email continues to be a huge vector for info-stealing malware, but lately the crooks behind these schemes have been gaming the search engines so that their malicious sites impersonating popular software vendors actually appear before the legitimate vendor’s website. So take special care when downloading software to ensure that you are in fact getting the program from the original, legitimate source whenever possible.

Also, unless you really know what you’re doing, please don’t download and install pirated software. Sure, the cracked program might do exactly what you expect it to do, but the chances are good that it is also laced with something nasty. And when all of your passwords are stolen and your important accounts have been hijacked or sold, you will wish you had simply paid for the real thing.

☐ ☆ ✇ The Register - Security

Watchdog urges change of HART: Late, expensive US biometric ID under fire

September 13th 2023 at 20:00

Homeland Security told to mind costs, fix up privacy controls

Twice delayed and over budget, the US Department of Homeland Security (DHS) has been told by the Government Accountability Office (GAO) that it needs to correct shortcomings in its biometric identification program.…

☐ ☆ ✇ The Register - Security

Uncle Sam warns deepfakes are coming for your brand and bank account

September 13th 2023 at 18:30

No, your CEO is not on Teams asking you to transfer money

Deepfakes are coming for your brand, bank accounts, and corporate IP, according to a warning from US law enforcement and cyber agencies.…

☐ ☆ ✇ The Register - Security

Airbus suffers data leak turbulence to cybercrooks' delight

September 13th 2023 at 17:45

Ransomware group nicked info from employee of airline, say researchers

Aerospace giant Airbus has fallen victim to a data breach, thanks in part to the inattention of a third party.…

☐ ☆ ✇ The Hacker News

Alert: New Kubernetes Vulnerabilities Enable Remote Attacks on Windows Endpoints

By THN — September 13th 2023 at 14:05
Three interrelated high-severity security flaws discovered in Kubernetes could be exploited to achieve remote code execution with elevated privileges on Windows endpoints within a cluster. The issues, tracked as CVE-2023-3676, CVE-2023-3893, and CVE-2023-3955, carry CVSS scores of 8.8 and impact all Kubernetes environments with Windows nodes. Fixes for the vulnerabilities were released on August
☐ ☆ ✇ The Hacker News

Researchers Detail 8 Vulnerabilities in Azure HDInsight Analytics Service

By THN — September 13th 2023 at 13:31
More details have emerged about a set of now-patched cross-site scripting (XSS) flaws in the Microsoft Azure HDInsight open-source analytics service that could be weaponized by a threat actor to carry out malicious activities. "The identified vulnerabilities consisted of six stored XSS and two reflected XSS vulnerabilities, each of which could be exploited to perform unauthorized actions,
☐ ☆ ✇ The Register - Security

Used cars? Try used car accounts: 15,000 up for grabs online at just $2 a pop

September 13th 2023 at 12:15

Cut and shut is so last century, now it's copy and clone

Researchers have found almost 15,000 automotive accounts for sale online and pointed at a credential-stuffing attack that targeted car makers.…

☐ ☆ ✇ The Hacker News

Webinar: Identity Threat Detection & Response (ITDR) – Rips in Your Identity Fabric

By The Hacker News — September 13th 2023 at 11:46
In today's digital age, SaaS applications have become the backbone of modern businesses. They streamline operations, enhance productivity, and foster innovation. But with great power comes great responsibility. As organizations integrate more SaaS applications into their workflows, they inadvertently open the door to a new era of security threats. The stakes? Your invaluable data and the trust
☐ ☆ ✇ WIRED

The US Congress Has Trust Issues. Generative AI Is Making It Worse

By Matt Laslo — September 13th 2023 at 11:00
Senators are meeting with Silicon Valley's elite to learn how to deal with AI. But can Congress tackle the rapidly emerging tech before working on itself?
☐ ☆ ✇ The Register - Security

How to snoop on passwords with this one weird trick (involving public Wi-Fi signals)

September 13th 2023 at 10:45

Fun technique – but how practical is it?

Some smart cookies at institutions in China and Singapore have devised a technique for reading keystrokes and pilfering passwords or passcodes from Wi-Fi-connected mobile devices on public networks, without any hardware hacking.…

☐ ☆ ✇ WeLiveSecurity

Read it right! How to spot scams on Reddit

September 13th 2023 at 09:31
Do you know what types of scams and other fakery you should look out for when using a platform that once billed itself as “the front page of the Internet”?
☐ ☆ ✇ WeLiveSecurity

ESET Research Podcast: Sextortion, digital usury and SQL brute-force

September 12th 2023 at 09:31
Closing intrusion vectors force cybercriminals to revisit old attack avenues, but also to look for new ways to attack their victims
☐ ☆ ✇ WeLiveSecurity

Sponsor with batch-filed whiskers: Ballistic Bobcat’s scan and strike backdoor

September 11th 2023 at 09:30
ESET Research uncovers the Sponsoring Access campaign, which utilizes an undocumented Ballistic Bobcat backdoor we have named Sponsor
☐ ☆ ✇ WeLiveSecurity

Will you give X your biometric data? – Week in security with Tony Anscombe

September 8th 2023 at 09:22
The update to X's privacy policy has sparked some questions among privacy and security folks, including how long X will retain users' biometric information and how the data will be stored and secured
☐ ☆ ✇ WeLiveSecurity

Staying ahead of threats: 5 cybercrime trends to watch

September 6th 2023 at 09:31
New reports from Europol and the UK’s National Crime Agency (NCA) shed a light on how the battle against cybercrime is being fought
☐ ☆ ✇ WeLiveSecurity

Getting off the hook: 10 steps to take after clicking on a phishing link

September 4th 2023 at 09:30
Phishing emails are a weapon of choice for criminals intent on stealing people’s personal data and planting malware on their devices. The healing process does not end with antivirus scanning.
☐ ☆ ✇ WeLiveSecurity

Fake Signal and Telegram apps – Week in security with Tony Anscombe

August 31st 2023 at 13:10
ESET research uncovers active campaigns targeting Android users and spreading espionage code through the Google Play store, Samsung Galaxy Store and dedicated websites
☐ ☆ ✇ WeLiveSecurity

What you need to know about iCloud Private Relay

August 31st 2023 at 09:30
If you want to try to enter the world of VPNs with a small dip, then iCloud Private Relay is your friend — but is it a true VPN service? The devil is in the details.
☐ ☆ ✇ WeLiveSecurity

BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps

August 30th 2023 at 09:30
ESET researchers have discovered active campaigns linked to the China-aligned APT group known as GREF, distributing espionage code that has previously targeted Uyghurs
☐ ☆ ✇ WeLiveSecurity

Recovering from a supply-chain attack: What are the lessons to learn from the 3CX hack?

August 28th 2023 at 09:30
The campaign started with a trojanized version of unsupported financial software
☐ ☆ ✇ WeLiveSecurity

How a Telegram bot helps scammers target victims – Week in security with Tony Anscombe

August 25th 2023 at 13:53
ESET researchers uncover a Telegram bot that enables even less tech-savvy scammers to defraud people out of their money
☐ ☆ ✇ WeLiveSecurity

Telekopye: Hunting Mammoths using Telegram bot

August 24th 2023 at 09:30
Analysis of Telegram bot that helps cybercriminals scam people on online marketplaces
☐ ☆ ✇ WeLiveSecurity

Scarabs colon-izing vulnerable servers

August 22nd 2023 at 09:30
Analysis of Spacecolon, a toolset used to deploy Scarab ransomware on vulnerable servers, and its operators, CosmicBeetle
☐ ☆ ✇ WeLiveSecurity

A Bard’s Tale – how fake AI bots try to install malware

August 21st 2023 at 09:31
The AI race is on! It’s easy to lose track of the latest developments and possibilities, and yet everyone wants to see firsthand what the hype is about. Heydays for cybercriminals!
☐ ☆ ✇ WeLiveSecurity

Evacuation of 30,000 hackers – Week in security with Tony Anscombe

August 18th 2023 at 09:54
DEF CON, the annual hacker convention in Las Vegas, was interrupted on Saturday evening when authorities evacuated the event's venue due to a bomb threat
☐ ☆ ✇ WeLiveSecurity

DEF CON 31: US DoD urges hackers to go and hack ‘AI’

August 18th 2023 at 09:31
The limits of current AI need to be tested before we can rely on their output
☐ ☆ ✇ WeLiveSecurity

Mass-spreading campaign targeting Zimbra users

August 17th 2023 at 09:54
ESET researchers have observed a new phishing campaign targeting users of the Zimbra Collaboration email server.
☐ ☆ ✇ WeLiveSecurity

DEF CON 31: Robot vacuums may be doing more than they claim

August 16th 2023 at 09:35
When it comes to privacy, it remains complicated and near impossible for a consumer to make an informed decision.
☐ ☆ ✇ WeLiveSecurity

Black Hat 2023: Hacking the police (at least their radios)

August 15th 2023 at 09:30
Hiding behind a black box and hoping no one will hack it has been routinely proven to be unwise and less secure.
☐ ☆ ✇ WeLiveSecurity

Black Hat 2023: How AI changes the monetization of search

August 14th 2023 at 12:30
Search engines, AI, and monetization in the new era
☐ ☆ ✇ WeLiveSecurity

Black Hat 2023: AI gets big defender prize money

August 14th 2023 at 09:30
Black Hat is big on AI this year, and for a good reason
☐ ☆ ✇ WeLiveSecurity

Black Hat 2023: ‘Teenage’ AI not enough for cyberthreat intelligence

August 12th 2023 at 15:12
Current LLMs are just not mature enough for high-level tasks
☐ ☆ ✇ WeLiveSecurity

20k security folks in the desert – Week in security with Tony Anscombe

August 11th 2023 at 11:38
Unsurprisingly, artificial intelligence took the center stage at this year's edition of Black Hat, one of the world's largest gatherings of cybersecurity professionals
☐ ☆ ✇ WeLiveSecurity

Black Hat 2023: Cyberwar fire-and-forget-me-not

August 11th 2023 at 09:29
What happens to cyberweapons after a cyberwar?
☐ ☆ ✇ WeLiveSecurity

ESET Research Podcast: Unmasking MoustachedBouncer

August 10th 2023 at 19:49
Listen as ESET's Director of Threat Research Jean-Ian Boutin unravels the tactics, techniques and procedures of MoustachedBouncer, an APT group taking aim at foreign embassies in Belarus
☐ ☆ ✇ WeLiveSecurity

MoustachedBouncer: Espionage against foreign diplomats in Belarus

August 10th 2023 at 09:03
Long-term espionage against diplomats, leveraging email-based C&C protocols, C++ modular backdoors, and adversary-in-the-middle (AitM) attacks… Sounds like the infamous Turla? Think again!
☐ ☆ ✇ WeLiveSecurity

Time is money, and online game scammers have lots of it

August 7th 2023 at 09:20
Gamers and cybersecurity professionals have something in common – the ever-terrible presence of hacking, scams, and data theft – but how and why would anyone want to target gamers?
☐ ☆ ✇ WeLiveSecurity

Check cybersecurity pre-invest – Week in security with Tony Anscombe

August 4th 2023 at 10:52
When you invest in a company, do you check its cybersecurity? The U.S. Securities and Exchange Commission has adopted new cybersecurity rules.
☐ ☆ ✇ WeLiveSecurity

Fingerprints all over: Can browser fingerprinting increase website security?

August 3rd 2023 at 09:25
Browser fingerprinting is supposedly a more privacy-conscious tracking method, replacing personal information with more general data. But is it a valid promise?
☐ ☆ ✇ WeLiveSecurity

The grand theft of Jake Moore’s voice: The concept of a virtual kidnap

August 2nd 2023 at 12:38
With powerful AI, it doesn’t take much to fake a person virtually, and while there are some limitations, voice-cloning can have some dangerous consequences.
☐ ☆ ✇ WeLiveSecurity

Quantum computing: Will it break crypto security within a few years?

August 1st 2023 at 09:32
Current cryptographic security methods watch out - quantum computing is coming for your lunch.
☐ ☆ ✇ WeLiveSecurity

Is backdoor access oppressive? – Week in security with Tony Anscombe

July 28th 2023 at 11:57
Bills granting access to end-to-end encrypted systems, opportunity for cybercriminals, abuse by authority, human rights, and tech companies leaving the UK?
☐ ☆ ✇ WeLiveSecurity

Gathering dust and data: How robotic vacuums can spy on you

July 26th 2023 at 10:40
Mitigate the risk of data leaks with a careful review of the product and the proper settings.
☐ ☆ ✇ WeLiveSecurity

Dear all, What are some common subject lines in phishing emails?

July 25th 2023 at 09:30
Scammers exploit current ongoing events, account notifications, corporate communication, and a sense of urgency.
❌