FreshRSS

🔒
☐ ☆ ✇ The Register - Security

In the vanguard of 21st century cyber threats

March 1st 2024 at 16:00

Everything you need to know about quantum safe encryption

Webinar The quantum threat might seem futuristic, more like something you'd encounter in a science fiction film. But it's arguably already a danger to real cyber security defences.…

☐ ☆ ✇ The Register - Security

Cops visit school of 'wrong person's child,' mix up victims and suspects in epic data fail

March 1st 2024 at 12:40

Data watchdog reprimands police force for confusing 2 people with same name and birthday to disastrous results

The UK's Information Commissioner's Office has put the West Midlands Police (WMP) on the naughty step after the force was found to have repeatedly mixed up two people's personal data for years.…

☐ ☆ ✇ The Register - Security

Keeping one step ahead of cyber security threats

March 1st 2024 at 09:05

How zero trust controls and Google AI can strengthen your organization’s defences

Webinar Dealing with cyber security incidents is an expensive business. Each data breach costs an estimated $4.35 million on average and it's not as if the volume of cyber attacks is falling - last year, they rose by 38 percent according to Google Cloud.…

☐ ☆ ✇ WIRED

Here Come the AI Worms

By Matt Burgess — March 1st 2024 at 09:00
Security researchers created an AI worm in a test environment that can automatically spread between generative AI agents—potentially stealing data and sending spam emails along the way.
☐ ☆ ✇ The Hacker News

New Phishing Kit Leverages SMS, Voice Calls to Target Cryptocurrency Users

By Newsroom — March 1st 2024 at 13:32
A novel phishing kit has been observed impersonating the login pages of well-known cryptocurrency services as part of an attack cluster codenamed CryptoChameleon that’s designed to primarily target mobile devices. “This kit enables attackers to build carbon copies of single sign-on (SSO) pages, then use a combination of email, SMS, and voice phishing to trick the target into sharing
☐ ☆ ✇ The Hacker News

4 Instructive Postmortems on Data Downtime and Loss

By The Hacker News — March 1st 2024 at 11:08
More than a decade ago, the concept of the ‘blameless’ postmortem changed how tech companies recognize failures at scale. John Allspaw, who coined the term during his tenure at Etsy, argued postmortems were all about controlling our natural reaction to an incident, which is to point fingers: “One option is to assume the single cause is incompetence and scream at engineers to make them
☐ ☆ ✇ The Hacker News

New BIFROSE Linux Malware Variant Using Deceptive VMware Domain for Evasion

By Newsroom — March 1st 2024 at 10:56
Cybersecurity researchers have discovered a new Linux variant of a remote access trojan (RAT) called BIFROSE (aka Bifrost) that uses a deceptive domain mimicking VMware. "This latest version of Bifrost aims to bypass security measures and compromise targeted systems," Palo Alto Networks Unit 42 researchers Anmol Maurya and Siddharth Sharma said. BIFROSE is one of the long-standing
☐ ☆ ✇ The Register - Security

NTT boss takes early retirement to atone for data leak

March 1st 2024 at 05:27

No mere mea culpa would suffice after 9.2 million records leaked over a decade, warnings were ignored, and lies were told

NTT West president Masaaki Moribayashi announced his resignation on Thursday, effective at the end of March, in atonement for the leak of data pertaining to 9.28 million customers that came to light last October.…

☐ ☆ ✇ The Register - Security

GitHub struggles to keep up with automated malicious forks

March 1st 2024 at 00:45

Cloned then compromised, bad repos are forked faster than they can be removed

A malware distribution campaign that began last May with a handful of malicious software packages uploaded to the Python Package Index (PyPI) has spread to GitHub and expanded to reach at least 100,000 compromised repositories.…

☐ ☆ ✇ WIRED

The UK’s GPS Tagging of Migrants Has Been Ruled Illegal

By Morgan Meaker — March 1st 2024 at 00:01
The UK’s privacy regulator says the government did not take into account the intrusiveness of ankle tags that continuously monitor a person’s location.
☐ ☆ ✇ The Register - Security

Turns out cops are super interested in subpoenaing suspects' push notifications

February 29th 2024 at 22:30

Those little popups may reveal location, device details, IP address, and more

More than 130 petitions seeking access to push notification metadata have been filed in US courts, according to a Washington Post investigation – a finding that underscores the lack of privacy protection available to users of mobile devices.…

☐ ☆ ✇ Krebs on Security

Fulton County, Security Experts Call LockBit’s Bluff

By BrianKrebs — February 29th 2024 at 22:18

The ransomware group LockBit told officials with Fulton County, Ga. they could expect to see their internal documents published online this morning unless the county paid a ransom demand. LockBit removed Fulton County’s listing from its victim shaming website this morning, claiming the county had paid. But county officials said they did not pay, nor did anyone make payment on their behalf. Security experts say LockBit was likely bluffing and probably lost most of the data when the gang’s servers were seized this month by U.S. and U.K. law enforcement.

The LockBit website included a countdown timer until the promised release of data stolen from Fulton County, Ga. LockBit would later move this deadline up to Feb. 29, 2024.

LockBit listed Fulton County as a victim on Feb. 13, saying that unless it was paid a ransom the group would publish files stolen in a breach at the county last month. That attack disrupted county phones, Internet access and even their court system. LockBit leaked a small number of the county’s files as a teaser, which appeared to include sensitive and sealed court records in current and past criminal trials.

On Feb. 16, Fulton County’s entry — along with a countdown timer until the data would be published — was removed from the LockBit website without explanation. The leader of LockBit told KrebsOnSecurity this was because Fulton County officials had engaged in last-minute negotiations with the group.

But on Feb. 19, investigators with the FBI and the U.K.’s National Crime Agency (NCA) took over LockBit’s online infrastructure, replacing the group’s homepage with a seizure notice and links to LockBit ransomware decryption tools.

In a press briefing on Feb. 20, Fulton County Commission Chairman Robb Pitts told reporters the county did not pay a ransom demand, noting that the board “could not in good conscience use Fulton County taxpayer funds to make a payment.”

Three days later, LockBit reemerged with new domains on the dark web, and with Fulton County listed among a half-dozen other victims whose data was about to be leaked if they refused to pay. As it does with all victims, LockBit assigned Fulton County a countdown timer, saying officials had until late in the evening on March 1 until their data was published.

LockBit revised its deadline for Fulton County to Feb. 29.

LockBit soon moved up the deadline to the morning of Feb. 29. As Fulton County’s LockBit timer was counting down to zero this morning, its listing disappeared from LockBit’s site. LockBit’s leader and spokesperson, who goes by the handle “LockBitSupp,” told KrebsOnSecurity today that Fulton County’s data disappeared from their site because county officials paid a ransom.

“Fulton paid,” LockBitSupp said. When asked for evidence of payment, LockBitSupp claimed. “The proof is that we deleted their data and did not publish it.”

But at a press conference today, Fulton County Chairman Robb Pitts said the county does not know why its data was removed from LockBit’s site.

“As I stand here at 4:08 p.m., we are not aware of any data being released today so far,” Pitts said. “That does not mean the threat is over. They could release whatever data they have at any time. We have no control over that. We have not paid any ransom. Nor has any ransom been paid on our behalf.”

Brett Callow, a threat analyst with the security firm Emsisoft, said LockBit likely lost all of the victim data it stole before the FBI/NCA seizure, and that it has been trying madly since then to save face within the cybercrime community.

“I think it was a case of them trying to convince their affiliates that they were still in good shape,” Callow said of LockBit’s recent activities. “I strongly suspect this will be the end of the LockBit brand.”

Others have come to a similar conclusion. The security firm RedSense posted an analysis to Twitter/X that after the takedown, LockBit published several “new” victim profiles for companies that it had listed weeks earlier on its victim shaming site. Those victim firms — a healthcare provider and major securities lending platform — also were unceremoniously removed from LockBit’s new shaming website, despite LockBit claiming their data would be leaked.

“We are 99% sure the rest of their ‘new victims’ are also fake claims (old data for new breaches),” RedSense posted. “So the best thing for them to do would be to delete all other entries from their blog and stop defrauding honest people.”

Callow said there certainly have been plenty of cases in the past where ransomware gangs exaggerated their plunder from a victim organization. But this time feels different, he said.

“It is a bit unusual,” Callow said. “This is about trying to still affiliates’ nerves, and saying, ‘All is well, we weren’t as badly compromised as law enforcement suggested.’ But I think you’d have to be a fool to work with an organization that has been so thoroughly hacked as LockBit has.”

☐ ☆ ✇ The Register - Security

White House goes to court, not Congress, to renew warrantless spy powers

February 29th 2024 at 21:44

Choose your own FISA Section 702 adventure: End-run around lawmakers or business as usual?

The Biden Administration has asked a court, rather than Congress, to renew controversial warrantless surveillance powers used by American intelligence and due to expire within weeks. It's a move that is either business as usual or an end-run around spying reforms, depending on who in Washington you believe.…

☐ ☆ ✇ The Register - Security

Chinese 'connected' cars are a national security threat, says Biden

February 29th 2024 at 19:01

China's automakers don't sell in America, but the Feds are still going to investigate whether they're a threat

Concerned over the chance that Chinese-made cars could pose a future threat to national security, Biden's administration is proposing plans to probe potential threats posed by "connected" vehicles made in the Middle Kingdom.…

☐ ☆ ✇ WIRED

The Mysterious Case of the Missing Trump Trial Ransomware Leak

By Andy Greenberg — February 29th 2024 at 18:24
The notorious LockBit gang promised a Georgia court leak "that could affect the upcoming US election.” It didn't materialize—but the story may not be over yet.
☐ ☆ ✇ WIRED

Here Are the Google and Microsoft Security Updates You Need Right Now

By Kate O'Flaherty — February 29th 2024 at 16:30
Plus: Mozilla patches 12 flaws in Firefox, Zoom fixes seven vulnerabilities, and more critical updates from February.
☐ ☆ ✇ The Register - Security

Ransomware gangs are paying attention to infostealers, so why aren't you?

February 29th 2024 at 16:27

Analysts warn of big leap in cred-harvesting malware activity last year

There appears to be an uptick in interest among cybercriminals in infostealers – malware designed to swipe online account passwords, financial info, and other sensitive data from infected PCs – as a relatively cheap and easy way to get a foothold in organizations' IT environments to deploy devastating ransomware.…

☐ ☆ ✇ WIRED

Russia Attacked Ukraine's Power Grid at Least 66 Times to ‘Freeze It Into Submission’

By Vittoria Elliott — February 29th 2024 at 13:00
Several of the strikes occurred far from the front lines of the conflict, indicating possible war crimes. Researchers say the attacks likely had devastating impacts on civilians.
☐ ☆ ✇ The Register - Security

Meta's pay-or-consent model hides 'massive illegal data processing ops': lawsuit

February 29th 2024 at 13:00

GDPR claim alleges Facebook parent's 'commercial surveillance practices are fundamentally illegal'

Consumer groups are filing legal complaints in the EU in a coordinated attempt to use data protection law to stop Meta from giving local users a "fake choice" between paying up and consenting to being profiled and tracked via data collection.…

☐ ☆ ✇ WeLiveSecurity

Blue Team toolkit: 6 open-source tools to assess and enhance corporate defenses

February 29th 2024 at 10:30
Here’s how the blue team wards off red teamers and a few open-source tools it may leverage to identify chinks in the corporate armor
☐ ☆ ✇ WIRED

The White House Warns Cars Made in China Could Unleash Chaos on US Highways

By Aarian Marshall, Will Knight — February 29th 2024 at 10:00
As Chinese automakers prepare to launch in the US, the White House is investigating whether cars made in China could pose a national security threat.
☐ ☆ ✇ WIRED

A Pornhub Chatbot Stopped Millions From Searching for Child Abuse Videos

By Matt Burgess — February 29th 2024 at 08:00
Every time someone in the UK searched for child abuse material on Pornhub, a chatbot appeared and told them how to get help.
☐ ☆ ✇ WeLiveSecurity

Vulnerabilities in business VPNs under the spotlight

February 28th 2024 at 10:30
As adversaries increasingly set their sights on vulnerable enterprise VPN software to infiltrate corporate networks, concerns mount about VPNs themselves being a source of cyber risk
☐ ☆ ✇ The Hacker News

Five Eyes Agencies Warn of Active Exploitation of Ivanti Gateway Vulnerabilities

By Newsroom — March 1st 2024 at 06:26
The Five Eyes (FVEY) intelligence alliance has issued a new cybersecurity advisory warning of cyber threat actors exploiting known security flaws in Ivanti Connect Secure and Ivanti Policy Secure gateways, noting that the Integrity Checker Tool (ICT) can be deceived to provide a false sense of security. "Ivanti ICT is not sufficient to detect compromise and that a cyber threat actor may be able
☐ ☆ ✇ The Hacker News

GitHub Rolls Out Default Secret Scanning Push Protection for Public Repositories

By Newsroom — March 1st 2024 at 05:29
GitHub on Thursday announced that it’s enabling secret scanning push protection by default for all pushes to public repositories. “This means that when a supported secret is detected in any push to a public repository, you will have the option to remove the secret from your commits or, if you deem the secret safe, bypass the block,” Eric Tooley and Courtney Claessens said. Push protection&
☐ ☆ ✇ The Hacker News

New Silver SAML Attack Evades Golden SAML Defenses in Identity Systems

By Newsroom — February 29th 2024 at 15:21
Cybersecurity researchers have disclosed a new attack technique called Silver SAML that can be successful even in cases where mitigations have been applied against Golden SAML attacks. Silver SAML “enables the exploitation of SAML to launch attacks from an identity provider like Entra ID against applications configured to use it for authentication, such as Salesforce,” Semperis
☐ ☆ ✇ The Hacker News

GTPDOOR Linux Malware Targets Telecoms, Exploiting GPRS Roaming Networks

By Newsroom — February 29th 2024 at 11:33
Threat hunters have discovered a new Linux malware called GTPDOOR that’s designed to be deployed in telecom networks that are adjacent to GPRS roaming exchanges (GRX) The malware is novel in the fact that it leverages the GPRS Tunnelling Protocol (GTP) for command-and-control (C2) communications. GPRS roaming allows subscribers to access their GPRS services while they are
☐ ☆ ✇ The Hacker News

Lazarus Hackers Exploited Windows Kernel Flaw as Zero-Day in Recent Attacks

By Newsroom — February 29th 2024 at 11:19
The notorious Lazarus Group actors exploited a recently patched privilege escalation flaw in the Windows Kernel as a zero-day to obtain kernel-level access and disable security software on compromised hosts. The vulnerability in question is CVE-2024-21338 (CVSS score: 7.8), which can permit an attacker to gain SYSTEM privileges. It was resolved by Microsoft earlier this month as part
☐ ☆ ✇ The Hacker News

How to Prioritize Cybersecurity Spending: A Risk-Based Strategy for the Highest ROI

By The Hacker News — February 29th 2024 at 11:19
As an IT leader, staying on top of the latest cybersecurity developments is essential to keeping your organization safe. But with threats coming from all around — and hackers dreaming up new exploits every day — how do you create proactive, agile cybersecurity strategies? And what cybersecurity approach gives you the most bang for your buck, mitigating your risks and maximizing the value of your
☐ ☆ ✇ The Hacker News

New Backdoor Targeting European Officials Linked to Indian Diplomatic Events

By Newsroom — February 29th 2024 at 08:19
A previously undocumented threat actor dubbed SPIKEDWINE has been observed targeting officials in European countries with Indian diplomatic missions using a new backdoor called WINELOADER. The adversary, according to a report from Zscaler ThreatLabz, used a PDF file in emails that purported to come from the Ambassador of India, inviting diplomatic staff to a wine-tasting
☐ ☆ ✇ The Hacker News

Lazarus Exploits Typos to Sneak PyPI Malware into Dev Systems

By Newsroom — February 29th 2024 at 08:17
The notorious North Korean state-backed hacking group Lazarus uploaded four packages to the Python Package Index (PyPI) repository with the goal of infecting developer systems with malware. The packages, now taken down, are pycryptoenv, pycryptoconf, quasarlib, and swapmempool. They have been collectively downloaded 3,269 times, with pycryptoconf accounting for the most
☐ ☆ ✇ The Register - Security

Chinese PC-maker Acemagic customized its own machines to get infected with malware

February 29th 2024 at 04:46

Tried to speed boot times, maybe by messing with 'Windows source code', ended up building a viral on-ramp

Chinese PC maker Acemagic has admitted some of its products shipped with pre-installed malware.…

☐ ☆ ✇ The Register - Security

Australian spy chief fears sabotage of critical infrastructure

February 29th 2024 at 01:58

And accuses a former Australian politician of having 'sold out their country'

The director general of security at Australia's Security Intelligence Organisation (ASIO) has delivered his annual threat assessment, revealing ongoing attempts by adversaries to map digital infrastructure with a view to disrupting important services at delicate moments.…

☐ ☆ ✇ The Register - Security

ALPHV/BlackCat claims responsibility for Change Healthcare attack

February 29th 2024 at 00:29

Brags it lifted 6TB of data, but let's remember these people are criminals and not worthy of much trust

Updated The ALPHV/BlackCat cybercrime gang has taken credit – if that's the word – for a ransomware infection at Change Healthcare that has disrupted thousands of pharmacies and hospitals across the US, and also claimed that the amount of sensitive data stolen and affected health-care organizations is much larger than the victims initially disclosed.…

☐ ☆ ✇ The Register - Security

BEAST AI needs just a minute of GPU time to make an LLM fly off the rails

February 28th 2024 at 23:08

Talk about gone in 60 seconds

Computer scientists have developed an efficient way to craft prompts that elicit harmful responses from large language models (LLMs).…

☐ ☆ ✇ WIRED

Biden Executive Order Bans Sale of US Data to China, Russia. Good Luck

By Dell Cameron — February 28th 2024 at 19:23
The White House issued an executive order on Wednesday that aims to prevent the sale of Americans' data to “countries of concern,” including China and Russia. Its effectiveness may vary.
☐ ☆ ✇ The Hacker News

Chinese Hackers Exploiting Ivanti VPN Flaws to Deploy New Malware

By Newsroom — February 29th 2024 at 05:49
At least two different suspected China-linked cyber espionage clusters, tracked as UNC5325 and UNC3886, have been attributed to the exploitation of security flaws in Ivanti Connect Secure VPN appliances. UNC5325 abused CVE-2024-21893 to deliver a wide range of new malware called LITTLELAMB.WOOLTEA, PITSTOP, PITDOG, PITJET, and PITHOOK, as well as attempted to maintain
☐ ☆ ✇ The Hacker News

President Biden Blocks Mass Transfer of Personal Data to High-Risk Nations

By Newsroom — February 29th 2024 at 05:03
U.S. President Joe Biden has issued an Executive Order that prohibits the mass transfer of citizens' personal data to countries of concern. The Executive Order also "provides safeguards around other activities that can give those countries access to Americans' sensitive data," the White House said in a statement. This includes sensitive information such as genomic data, biometric data,
❌