FreshRSS

🔒
☐ ☆ ✇ The Register - Security

Robocall scammers sentenced in US after netting $1.2M via India-based call centers

September 20th 2023 at 13:29

Part of network of crims who used 'trickery and threats' to target elderly

Two Indian nationals have each received 41-month prison sentences in the United States for their involvement in a $1.2 million robocall scam targeting the elderly, according to New Jersey prosecutors on Tuesday.…

☐ ☆ ✇ The Hacker News

Finnish Authorities Dismantle Notorious PIILOPUOTI Dark Web Drug Marketplace

By THN — September 20th 2023 at 12:51
Finnish law enforcement authorities have announced the takedown of PIILOPUOTI, a dark web marketplace that specialized in illegal narcotics trade since May 2022. "The site operated as a hidden service in the encrypted TOR network," the Finnish Customs (aka Tulli) said in a brief announcement on Tuesday. "The site has been used in anonymous criminal activities such as narcotics trade." The agency
☐ ☆ ✇ The Hacker News

Critical Security Flaws Exposed in Nagios XI Network Monitoring Software

By THN — September 20th 2023 at 12:38
Multiple security flaws have been disclosed in the Nagios XI network monitoring software that could result in privilege escalation and information disclosure. The four security vulnerabilities, tracked from CVE-2023-40931 through CVE-2023-40934, impact Nagios XI versions 5.11.1 and lower. Following responsible disclosure on August 4, 2023, They have been patched as of September 11, 2023, with
☐ ☆ ✇ The Register - Security

Sysadmin and spouse admit to part in 'massive' pirated Avaya licenses scam

September 20th 2023 at 12:17

Could spend 20 years in prison after selling $88M in ADI software keys

A sysadmin and his partner pleaded guilty this week to being part of a "massive" international ring that sold software licenses worth $88 million for "significantly below the wholesale price."…

☐ ☆ ✇ The Hacker News

Do You Really Trust Your Web Application Supply Chain?

By The Hacker News — September 20th 2023 at 10:34
Well, you shouldn’t. It may already be hiding vulnerabilities. It's the modular nature of modern web applications that has made them so effective. They can call on dozens of third-party web components, JS frameworks, and open-source tools to deliver all the different functionalities that keep their customers happy, but this chain of dependencies is also what makes them so vulnerable. Many of
☐ ☆ ✇ The Hacker News

Fresh Wave of Malicious npm Packages Threaten Kubernetes Configs and SSH Keys

By THN — September 20th 2023 at 10:13
Cybersecurity researchers have discovered a fresh batch of malicious packages in the npm package registry that are designed to exfiltrate Kubernetes configurations and SSH keys from compromised machines to a remote server. Sonatype said it has discovered 14 different npm packages so far: @am-fe/hooks, @am-fe/provider, @am-fe/request, @am-fe/utils, @am-fe/watermark, @am-fe/watermark-core, @
☐ ☆ ✇ The Hacker News

Sophisticated Phishing Campaign Targeting Chinese Users with ValleyRAT and Gh0st RAT

By THN — September 20th 2023 at 09:56
Chinese-language speakers have been increasingly targeted as part of multiple email phishing campaigns that aim to distribute various malware families such as Sainbox RAT, Purple Fox, and a new trojan called ValleyRAT. "Campaigns include Chinese-language lures and malware typically associated with Chinese cybercrime activity," enterprise security firm Proofpoint said in a report shared with The
☐ ☆ ✇ The Hacker News

Signal Messenger Introduces PQXDH Quantum-Resistant Encryption

By THN — September 20th 2023 at 09:29
Encrypted messaging app Signal has announced an update to the Signal Protocol to add support for quantum resistance by upgrading the Extended Triple Diffie-Hellman (X3DH) specification to Post-Quantum Extended Diffie-Hellman (PQXDH). "With this upgrade, we are adding a layer of protection against the threat of a quantum computer being built in the future that is powerful enough to break current
☐ ☆ ✇ The Register - Security

Broaden your cyber security knowhow at CyberThreat 2023

September 20th 2023 at 09:23

November’s two day conference sees experts from the cyber security community share their insight and knowledge

Sponsored Post Cyber security remains a top three priority for most, if not all, organisations. The risks associated with failure to implement adequate defences were once again highlighted by the ransomware incident which impacted several hospital computer systems across the US last month.…

☐ ☆ ✇ The Hacker News

GitLab Releases Urgent Security Patches for Critical Vulnerability

By THN — September 20th 2023 at 07:18
GitLab has shipped security patches to resolve a critical flaw that allows an attacker to run pipelines as another user. The issue, tracked as CVE-2023-5009 (CVSS score: 9.6), impacts all versions of GitLab Enterprise Edition (EE) starting from 13.12 and prior to 16.2.7 as well as from 16.3 and before 16.3.4. "It was possible for an attacker to run pipelines as an arbitrary user via scheduled
☐ ☆ ✇ The Register - Security

Singapore may split liability for phishing losses between banks and victims

September 20th 2023 at 05:45

Won't someone please think of the banks?

Singapore officials announced on Monday that next month they will deliver a consultation paper detailing a split liability scheme that will mean both consumers and banks are on the hook for financial losses flowing from scams.…

☐ ☆ ✇ The Hacker News

Trend Micro Releases Urgent Fix for Actively Exploited Critical Security Vulnerability

By THN — September 20th 2023 at 05:28
Cybersecurity company Trend Micro has released patches and hotfixes to address a critical security flaw in Apex One and Worry-Free Business Security solutions for Windows that has been actively exploited in real-world attacks. Tracked as CVE-2023-41179 (CVSS score: 9.1), it relates to a third-party antivirus uninstaller module that's bundled along with the software. The complete list of impacted
☐ ☆ ✇ The Register - Security

Marvell disputes claim Cavium backdoored chips for Uncle Sam

September 19th 2023 at 20:55

Allegations date back a decade to leaked Snowden docs

Cavium, a maker of semiconductors acquired in 2018 by Marvell, was allegedly identified in documents leaked in 2013 by Edward Snowden as a vendor of semiconductors backdoored for US intelligence. Marvell denies it or Cavium placed backdoors in products at the behest of the US government.…

☐ ☆ ✇ The Register - Security

Russian allegedly smuggled US weapons electronics to Moscow

September 19th 2023 at 19:55

Feds claim sniper scope displays sold in sanctions-busting move

A Russian national helped smuggle, via shell companies in Hong Kong, more than $1.6 million in microelectronics to Moscow potentially to support its war against Ukraine, it is claimed.…

☐ ☆ ✇ WIRED

Chinese Spies Infected Dozens of Networks With Thumb Drive Malware

By Andy Greenberg — September 19th 2023 at 14:00
Security researchers found USB-based Sogu espionage malware spreading within African operations of European and US firms.
☐ ☆ ✇ The Hacker News

ShroudedSnooper's HTTPSnoop Backdoor Targets Middle East Telecom Companies

By THN — September 19th 2023 at 12:35
Telecommunication service providers in the Middle East are the target of a new intrusion set dubbed ShroudedSnooper that employs a stealthy backdoor called HTTPSnoop. "HTTPSnoop is a simple, yet effective, backdoor that consists of novel techniques to interface with Windows HTTP kernel drivers and devices to listen to incoming requests for specific HTTP(S) URLs and execute that content on the
☐ ☆ ✇ The Register - Security

The Clorox Company admits cyberattack causing 'widescale disruption'

September 19th 2023 at 12:15

Back to 'manual' order processing for $7B household cleaning biz, financial impact will be 'material'

The Clorox Company, makers of bleach and other household cleaning products, doesn't expect operations to return to normal until near month end as it combs over "widescale disruption to operations" caused by cyber baddies.…

☐ ☆ ✇ The Hacker News

Operation Rusty Flag: Azerbaijan Targeted in New Rust-Based Malware Campaign

By THN — September 19th 2023 at 12:05
Targets located in Azerbaijan have been singled out as part of a new campaign that's designed to deploy Rust-based malware on compromised systems. Cybersecurity firm Deep Instinct is tracking the operation under the name Operation Rusty Flag. It has not been associated with any known threat actor or group. "The operation has at least two different initial access vectors," security researchers
☐ ☆ ✇ The Hacker News

Inside the Code of a New XWorm Variant

By The Hacker News — September 19th 2023 at 11:32
XWorm is a relatively new representative of the remote access trojan cohort that has already earned its spot among the most persistent threats across the globe.  Since 2022, when it was first observed by researchers, it has undergone a number of major updates that have significantly enhanced its functionality and solidified its staying power.  The analyst team at ANY.RUN came across the newest
☐ ☆ ✇ The Hacker News

Earth Lusca's New SprySOCKS Linux Backdoor Targets Government Entities

By THN — September 19th 2023 at 11:10
The China-linked threat actor known as Earth Lusca has been observed targeting government entities using a never-before-seen Linux backdoor called SprySOCKS. Earth Lusca was first documented by Trend Micro in January 2022, detailing the adversary's attacks against public and private sector entities across Asia, Australia, Europe, North America. Active since 2021, the group has relied on
☐ ☆ ✇ The Hacker News

Live Webinar: Overcoming Generative AI Data Leakage Risks

By The Hacker News — September 19th 2023 at 10:29
As the adoption of generative AI tools, like ChatGPT, continues to surge, so does the risk of data exposure. According to Gartner’s "Emerging Tech: Top 4 Security Risks of GenAI" report, privacy and data security is one of the four major emerging risks within generative AI. A new webinar featuring a multi-time Fortune 100 CISO and the CEO of LayerX, a browser extension solution, delves into this
☐ ☆ ✇ The Hacker News

Microsoft AI Researchers Accidentally Expose 38 Terabytes of Confidential Data

By THN — September 19th 2023 at 09:31
Microsoft on Monday said it took steps to correct a glaring security gaffe that led to the exposure of 38 terabytes of private data. The leak was discovered on the company's AI GitHub repository and is said to have been inadvertently made public when publishing a bucket of open-source training data, Wiz said. It also included a disk backup of two former employees' workstations containing secrets
☐ ☆ ✇ The Hacker News

Nearly 12,000 Juniper Firewalls Found Vulnerable to Recently Disclosed RCE Vulnerability

By THN — September 19th 2023 at 09:30
New research has found that close to 12,000 internet-exposed Juniper firewall devices are vulnerable to a recently disclosed remote code execution flaw. VulnCheck, which discovered a new exploit for CVE-2023-36845, said it could be exploited by an "unauthenticated and remote attacker to execute arbitrary code on Juniper firewalls without creating a file on the system." CVE-2023-36845 refers to a
☐ ☆ ✇ The Hacker News

Transparent Tribe Uses Fake YouTube Android Apps to Spread CapraRAT Malware

By THN — September 19th 2023 at 06:56
The suspected Pakistan-linked threat actor known as Transparent Tribe is using malicious Android apps mimicking YouTube to distribute the CapraRAT mobile remote access trojan (RAT), demonstrating the continued evolution of the activity. "CapraRAT is a highly invasive tool that gives the attacker control over much of the data on the Android devices that it infects," SentinelOne security
☐ ☆ ✇ The Register - Security

Australia to build six 'cyber shields' to defend its shores

September 19th 2023 at 03:44

Local corporate regulator warns boards that cyber is totally a directorial duty

Australia will build "six cyber shields around our nation" declared home affairs minister Clare O'Neill yesterday, as part of a national cyber security strategy.…

☐ ☆ ✇ WeLiveSecurity

10 tips to ace your cybersecurity job interview

September 18th 2023 at 09:30
Once you’ve made it past the initial screening process and secured that all-important interview, it’s time to seal the deal. These 10 tips will put you on the right track.
☐ ☆ ✇ WeLiveSecurity

Ballistic Bobcat's Sponsor backdoor – Week in security with Tony Anscombe

September 14th 2023 at 14:01
Ballistic Bobcat is a suspected Iran-aligned cyberespionage group that targets organizations in various industry verticals, as well as human rights activists and journalists, mainly in Israel, the Middle East, and the United States
☐ ☆ ✇ WeLiveSecurity

Read it right! How to spot scams on Reddit

September 13th 2023 at 09:31
Do you know what types of scams and other fakery you should look out for when using a platform that once billed itself as “the front page of the Internet”?
☐ ☆ ✇ WeLiveSecurity

ESET Research Podcast: Sextortion, digital usury and SQL brute-force

September 12th 2023 at 09:31
Closing intrusion vectors force cybercriminals to revisit old attack avenues, but also to look for new ways to attack their victims
☐ ☆ ✇ WeLiveSecurity

Sponsor with batch-filed whiskers: Ballistic Bobcat’s scan and strike backdoor

September 11th 2023 at 09:30
ESET Research uncovers the Sponsoring Access campaign, which utilizes an undocumented Ballistic Bobcat backdoor we have named Sponsor
☐ ☆ ✇ WeLiveSecurity

Will you give X your biometric data? – Week in security with Tony Anscombe

September 8th 2023 at 09:22
The update to X's privacy policy has sparked some questions among privacy and security folks, including how long X will retain users' biometric information and how the data will be stored and secured
☐ ☆ ✇ WeLiveSecurity

Staying ahead of threats: 5 cybercrime trends to watch

September 6th 2023 at 09:31
New reports from Europol and the UK’s National Crime Agency (NCA) shed a light on how the battle against cybercrime is being fought
☐ ☆ ✇ WeLiveSecurity

Getting off the hook: 10 steps to take after clicking on a phishing link

September 4th 2023 at 09:30
Phishing emails are a weapon of choice for criminals intent on stealing people’s personal data and planting malware on their devices. The healing process does not end with antivirus scanning.
☐ ☆ ✇ WeLiveSecurity

Fake Signal and Telegram apps – Week in security with Tony Anscombe

August 31st 2023 at 13:10
ESET research uncovers active campaigns targeting Android users and spreading espionage code through the Google Play store, Samsung Galaxy Store and dedicated websites
☐ ☆ ✇ WeLiveSecurity

What you need to know about iCloud Private Relay

August 31st 2023 at 09:30
If you want to try to enter the world of VPNs with a small dip, then iCloud Private Relay is your friend — but is it a true VPN service? The devil is in the details.
☐ ☆ ✇ WeLiveSecurity

BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps

August 30th 2023 at 09:30
ESET researchers have discovered active campaigns linked to the China-aligned APT group known as GREF, distributing espionage code that has previously targeted Uyghurs
☐ ☆ ✇ WeLiveSecurity

Recovering from a supply-chain attack: What are the lessons to learn from the 3CX hack?

August 28th 2023 at 09:30
The campaign started with a trojanized version of unsupported financial software
☐ ☆ ✇ WeLiveSecurity

How a Telegram bot helps scammers target victims – Week in security with Tony Anscombe

August 25th 2023 at 13:53
ESET researchers uncover a Telegram bot that enables even less tech-savvy scammers to defraud people out of their money
☐ ☆ ✇ WeLiveSecurity

Telekopye: Hunting Mammoths using Telegram bot

August 24th 2023 at 09:30
Analysis of Telegram bot that helps cybercriminals scam people on online marketplaces
☐ ☆ ✇ WeLiveSecurity

Scarabs colon-izing vulnerable servers

August 22nd 2023 at 09:30
Analysis of Spacecolon, a toolset used to deploy Scarab ransomware on vulnerable servers, and its operators, CosmicBeetle
☐ ☆ ✇ WeLiveSecurity

A Bard’s Tale – how fake AI bots try to install malware

August 21st 2023 at 09:31
The AI race is on! It’s easy to lose track of the latest developments and possibilities, and yet everyone wants to see firsthand what the hype is about. Heydays for cybercriminals!
☐ ☆ ✇ WeLiveSecurity

Evacuation of 30,000 hackers – Week in security with Tony Anscombe

August 18th 2023 at 09:54
DEF CON, the annual hacker convention in Las Vegas, was interrupted on Saturday evening when authorities evacuated the event's venue due to a bomb threat
☐ ☆ ✇ WeLiveSecurity

DEF CON 31: US DoD urges hackers to go and hack ‘AI’

August 18th 2023 at 09:31
The limits of current AI need to be tested before we can rely on their output
☐ ☆ ✇ WeLiveSecurity

Mass-spreading campaign targeting Zimbra users

August 17th 2023 at 09:54
ESET researchers have observed a new phishing campaign targeting users of the Zimbra Collaboration email server.
❌