FreshRSS

πŸ”’
☐ β˜† βœ‡ The Register - Security

Twitter whistleblower Peiter 'Mudge' Zatko lands new gig at Rapid7

January 5th 2023 at 12:30

A long way from password crackers for Windows NT for former L0pht legend

Updated Former Twitter security chief and whistleblower Peiter "Mudge" Zatko has landed his first official role since he left the company, a part-time job as "executive in residence" with cybersecurity firm Rapid7.…

☐ β˜† βœ‡ The Register - Security

Ex-GE engineer gets two years in prison after stealing turbine tech for China

January 4th 2023 at 23:13

Beijing isn't the only one spying on work computers, right GE?

An ex-General Electric engineer has been sentenced to two years in prison after being convicted of stealing the US giant's turbine technology for China.…

☐ β˜† βœ‡ The Register - Security

The Guardian ransomware attack hits week two as staff told to work from home

January 4th 2023 at 20:00

UK data watchdog would like a word over failure to systems

Updated Long-standing British newspaper The Guardian has told staff to continue working from home and notified the UK's data privacy watchdog about the security breach following a suspected ransomware attack before Christmas.…

☐ β˜† βœ‡ The Register - Security

Ireland fines Meta $414m for using personal data without asking

January 4th 2023 at 16:15

Facebook, Insta told to pay up, make changes to data slurping process within 3 months

Updated A legal saga between Meta, Ireland and the European Union has reached a conclusion – at least for now – that forces the social media giant to remove data consent requirements from its terms of service in favor of explicit consent, and subjects it to a few hundred million more euros in fines for the trouble. …

☐ β˜† βœ‡ The Register - Security

PyTorch dependency poisoned with malicious code

January 4th 2023 at 14:00

System data was exfiltrated during attack, but an anonymous person says it was a research project gone wrong

An unknown attacker used the PyPI code repository to get developers to download a compromised PyTorch dependency that included malicious code designed to steal system data.…

☐ β˜† βœ‡ The Register - Security

LockBit: Sorry about the SickKids ransomware, not sorry about the rest

January 4th 2023 at 00:59

Blame it on the affiliate

Notorious ransomware gang LockBit "formally apologized" for an extortion attack against Canada's largest children's hospital that the criminals blamed on a now-blocked affiliate group, and said it published a free decryptor for the victim to recover the files.…

☐ β˜† βœ‡ The Register - Security

'Multiple security breaches' shut down trucker protest

January 3rd 2023 at 20:30

10-7, there buddy, sorry

An anti-government protest by truckers in Canada has been called off following "multiple security breaches," according to organizers, who also cited "personal character attacks,"Β as a reason for the withdrawal.…

☐ β˜† βœ‡ The Register - Security

Google gets off easy in location tracking lawsuits

January 3rd 2023 at 16:00

$29.5 million and we don't have to admit wrongdoing? Where do we sign?

Google has settled two more of the many location tracking lawsuits it had been facing over the past year, and this time the search giant is getting an even better deal: just $29.5 million to resolve complaints filed in Indiana and Washington DC with no admission of wrongdoing.…

☐ β˜† βœ‡ The Register - Security

Nexperia calls in the lawyers to save Welsh chip fab deal

December 30th 2022 at 08:04

Oh, Shapps

Blocked by the British government from acquiring Newport Wafer Fab β€” Britain's largest chip factory β€” Nexperia has solicited the help of US law firm Akin Gump in the hopes of overturning the ban.…

☐ β˜† βœ‡ The Register - Security

US House boots TikTok from government phones

December 28th 2022 at 00:12

ByteDance ban for federal devices awaits Biden’s signature

The US government's New Year's resolution for 2023: no more TikTok at work.…

☐ β˜† βœ‡ The Register - Security

Stolen info on 400m+ Twitter accounts seemingly up for sale

December 27th 2022 at 20:01

Plus: Cracked Piers Morgan spews offensive tweets, not the usual kind

Updated A miscreant this Christmas weekend said they are willing to sell public and private info on more than 400 million Twitter accounts.…

☐ β˜† βœ‡ The Register - Security

Back to work, Linux admins: You may have a CVSS 10 kernel bug to address

December 24th 2022 at 10:00

Also, script kiddies are coming for your gift cards, and Meta's Cambridge Analytica pathetic payout

In brief Merry Christmas, Linux systems administrators: here's a kernel vulnerability with a CVSS score of 10 potentially in your SMB server. It can be exploited to achieve unauthenticated user remote code execution. …

☐ β˜† βœ‡ The Register - Security

LastPass admits attackers have a copy of customers’ password vaults

December 23rd 2022 at 06:35

Thankfully a well encrypted copy that could take an eon to crack, unless users practiced bad password hygiene

Password locker LastPass has warned customers that the August 2022 attack on its systems saw unknown parties copy encrypted files that contains customers' stored passwords.…

☐ β˜† βœ‡ The Register - Security

Crooks copy source code from Okta’s GitHub repository

December 23rd 2022 at 00:27

The hack wraps up a year of bad security incidents for identity

Intruders copied source code belonging to Okta after breaching the identity management company's GitHub repositories.…

☐ β˜† βœ‡ The Register - Security

FCC calls for mega $300 million fine for massive US robocall campaign

December 22nd 2022 at 20:57

5 billion calls over three months. Was your phone spammed?

US regulators want to fine the operators of a claimed massive robocall operation almost $300 million that made more than 5 billion pre-recorded calls over three months early last year.…

☐ β˜† βœ‡ The Register - Security

Zerobot malware now shooting for Apache systems

December 22nd 2022 at 18:34

Upgraded threat, time to patch

The Zerobot botnet, first detected earlier this month, is expanding the types of Internet of Things (IoT) devices it can compromise by going after Apache systems.…

☐ β˜† βœ‡ The Register - Security

It’s time to fill those cloud security gaps

December 22nd 2022 at 12:58

Here’s how Wiz can help

Sponsored Feature When software vulnerabilities and zero days moved up the enterprise worry list 15 years ago, nobody imagined the world would one day end up with a threat as perplexing as Log4Shell – a vulnerability in the Apache Log4j open source logging framework that's used in software on all major operating systems spanning everything from cloud services to PC games.…

☐ β˜† βœ‡ The Register - Security

Fraudulent β€˜popunder’ Google Ad campaign generated millions of dollars

December 22nd 2022 at 07:30

The scam was lurking behind the content of an adult website

Scammers using Google Ads, stolen blog articles, and a "popunder" ad scheme on adult websites pulled in more than $275,000 a month by generating millions of ad impressions every month.…

☐ β˜† βœ‡ The Register - Security

Apple accused of censoring apps in Hong Kong and Russia to maintain market access

December 22nd 2022 at 07:01

Activists note absence of VPNs ponder whether Apple may put revenue above human rights in some markets

Apple has been accused of selling out human rights for the sake of profit by cooperating with authoritarian censorship demands in China and Russia, according to two reports issued on Thursday.…

☐ β˜† βœ‡ The Register - Security

Godfather malware makes banking apps an offer they can’t refuse

December 22nd 2022 at 02:20

No horse heads in beds...that we know of

Crooks are using an Android banking Trojan dubbed Godfather to steal from banking and cryptocurrency exchange app users in 16 countries, according to Group-IB security researchers…

☐ β˜† βœ‡ The Register - Security

Being one of the 1% sucks if you're a Rackspace user

December 22nd 2022 at 00:35

Nearly three weeks and no email for customers

As the Rackspace email fiasco approaches week three with the company's hosted Exchange customers' data in limbo, Rackspace execs still won't put an exact number on how many customers were affected by the ransomware-induced email outage, or when β€” if β€” they'll be able to recover their old messages and contacts.…

☐ β˜† βœ‡ The Register - Security

Microsoft fixes Hyper-V VM problem caused by Patch Tuesday

December 21st 2022 at 19:30

The emergency OOB release should solve those frustrating failures

Microsoft has pushed out an emergency fix for a problem in Windows Server caused by patch updates that made it impossible for some organizations to create virtual machines on Hyper-V hosts.…

☐ β˜† βœ‡ The Register - Security

UK's Guardian newspaper breaks news of ransomware attack on itself

December 21st 2022 at 15:40

Reporters work from home as publication promises Thursday's print edition will hit newstands on time

UK broadsheet media outlet The Guardian has become the victim of a ransomware attack which seems to have taken out a large chunk of office-based systems.…

☐ β˜† βœ‡ The Register - Security

NASA infosec again falls short of required US government standard

December 21st 2022 at 14:00

Good thing space agency doesn’t have any state secrets … oh, hang on

The NASA Office of Inspector General (OIG) has published its annual audit of the aerospace agency's infosec capabilities and practices, which earned an overall rating of "Not Effective."…

☐ β˜† βœ‡ The Register - Security

Malicious PyPI package found posing as a SentinelOne SDK

December 21st 2022 at 09:45

Security firm tagged with malware misrepresentation

Threat researchers have found a rapidly updated malicious Python package on PyPI masquerading as a legitimate software-development kit (SDK) from cybersecurity firm SentinelOne, but actually contains malware designed to exfiltrate data from infected systems.…

☐ β˜† βœ‡ The Register - Security

Parental control apps prove easy to beat by kids and crims

December 21st 2022 at 03:00

20m downloads can't be wrong? Or can they?

Parental control apps may do more harm than good, according to researchers who found 18 bugs in eight Android apps with more than 20 million total downloads that could be exploited to, among many nefarious acts, control other devices on the parents' network.…

☐ β˜† βœ‡ The Register - Security

Cisco’s Talos security bods predict new wave of Excel Hell

December 21st 2022 at 00:08

Criminals have noticed that spreadsheet's XLL files add custom functionality - including malware

It took a few years and one temporary halt, but in July Microsoft finally began blocking certain macros by default in Word, Excel, and PowerPoint, cutting off a popular attack vector for those who target users of Microsoft's Windows OS and Office suite.…

☐ β˜† βœ‡ The Register - Security

Swatting suspects charged with subverting Ring doorbell cams and calling cops

December 20th 2022 at 22:30

Heavily armed US police turning up on the doorstep is no laughing matter

Two men have been charged with an alleged week-long US swatting spree in which they used stolen Yahoo email credentials to break into Ring door cameras, livestream the events on social media, and then taunt responding police officers.…

☐ β˜† βœ‡ The Register - Security

Big Apple locals hire Russians to game New York's taxi system

December 20th 2022 at 21:30

Scheme allegedly allowed taxi drivers to bypass airport waiting line for $10 fee

Two men have been charged for allegedly conspiring with Russian hackers to manipulate the taxi dispatch system at New York's John F. Kennedy International Airport.…

☐ β˜† βœ‡ The Register - Security

Microsoft reports macOS Gatekeeper has an 'Achilles' heel

December 20th 2022 at 19:30

Insert your Trojan joke here

Security researchers at Microsoft have discovered a bug in macOS that lets malicious apps bypass Apple's Gatekeeper security software "for initial access by malware and other threats." …

☐ β˜† βœ‡ The Register - Security

Simplifying digital sovereignty in a multi-cloud world

December 20th 2022 at 09:01

Maintaining tight control of sensitive data is critical to digital business success, but how do you manage that complexity?

Sponsored Feature Sovereignty has traditionally been defined as the ability for a state to rule itself and its subjects, and it's been on the agenda since civilisation began. But only recently has digital sovereignty - the ability to control and make decisions about your own digital assets – emerged to become an issue in its own right.…

☐ β˜† βœ‡ The Register - Security

Eurozone plans to formalize passenger data, improve security

December 20th 2022 at 07:30

Central hub will make things smoother and safer but not store details

The European Commission last week proposed rules governing the use of Advance Passenger Information in a bid to strengthen border security.…

☐ β˜† βœ‡ The Register - Security

McGraw Hill's S3 buckets exposed 100,000 students' grades and personal info

December 20th 2022 at 03:30

Educator gets an F for security

Misconfigured Amazon Web Services S3 buckets belonging to McGraw Hill exposed more than 100,000 students' information as well as the education publishing giant's own source code and digital keys, according to security researchers.…

☐ β˜† βœ‡ The Register - Security

Patch Tuesday update is causing some Windows 10 systems to blue screen

December 20th 2022 at 00:30

Microsoft issues a workaround for problem while it works on a fix

Some users running Windows 10 who installed the KB5021233 cumulative update this month are seeing their operating system crash with the Blue Screen of Death, Microsoft is warning.…

☐ β˜† βœ‡ The Register - Security

Google adds stronger encryption for some Gmail users, in beta

December 19th 2022 at 23:30

Slowly inching toward E2EE

Google has added client-side encryption for some email customers, allowing enterprise and education Gmail users to send and receive encrypted messages.…

☐ β˜† βœ‡ The Register - Security

Email hijackers scam food out of businesses, not just money

December 17th 2022 at 15:00

Also, TLC gets schooled by Karakurt, and Cloudflare is offering free zero trust stuff to some small companies

In brief Business email compromise (BEC) continues to be a multibillion-dollar threat, but it's evolving, with the FBI and other federal agencies warning that cybercriminals have started using spoofed emails to steal shipments of physical goods – in this case, food. …

☐ β˜† βœ‡ The Register - Security

Let's spend $22m supporting survivors of tech-enabled abuse, lawmakers suggest

December 16th 2022 at 22:43

And the corporations making the tools for stalking and harassment in the first place? Anyone?

A bipartisan trio of US lawmakers has proposed a law that pledges as much as $22 million of public funding to help victims of tech-enabled domestic abuse.…

☐ β˜† βœ‡ The Register - Security

Twitter staffer turned Saudi spy jailed for 3.5 years

December 16th 2022 at 19:55

Tweeter, tailor, soldier, bye

A Twitter employee who spied for the Saudi government and royal family has been sentenced to three and half years behind bars in America.…

☐ β˜† βœ‡ The Register - Security

Microsoft Teams: A vector for child sexual abuse material with a two-day processing time for complaints

December 16th 2022 at 06:32

Redmond and Cupertino criticized for slow and weak responses by Australian regulator

Australia's e-safety commissioner, a government agency charged with keeping citizens safe online, has delivered a report on seven tech platforms' mechanisms to protect children from online sexual abuse – and found most don't respond quickly, or have the processes to do so well.…

☐ β˜† βœ‡ The Register - Security

US adds 36 Chinese entities to naughty list, drops 25 after checking it twice

December 16th 2022 at 05:14

Some are suspected of helping other banned suppliers get around sanctions

The United States Department of Commerce has added 36 Chinese companies or subsidiaries to its list of companies that cannot import certain US technologies without a license, citing national security, foreign policy interests, and the possibility that some might help already banned companies to evade restrictions.…

☐ β˜† βœ‡ The Register - Security

NIST says you better dump weak SHA-1 ... by 2030

December 16th 2022 at 02:28

How about right now? Right now is good

The US National Institute of Standards and Technology (NIST) says it's time to retire Secure Hash Algorithm-1 (SHA-1), a 27-year-old weak algorithm used in security applications.…

☐ β˜† βœ‡ The Register - Security

Sting op takes down 50 DDoS-for-hire domains, seven people collared

December 15th 2022 at 21:30

Cops give denial-of-service sites an extra special denial of service

Police around the globe have seized as many as 50 internet domains said to be involved in tens of millions of distributed-denial-of-service (DDoS) attacks worldwide. Seven people were collared during the swoop.…

☐ β˜† βœ‡ The Register - Security

Microsoft to Europe: We're setting an EU 'data boundary' from 2023

December 15th 2022 at 15:27

Pitches storage, cloudy software compliance to twitchy EU customers thinking about GDPR

Microsoft has confirmed that from the beginning of 2023, it will introduce an EU Data Boundary solution designed to help customers in the European Union and the European Free Trade Association comply with legislation including the General Data Protection Regulation (GDPR).…

☐ β˜† βœ‡ The Register - Security

SEC charges crew of social media influencers with $100m fraud

December 15th 2022 at 13:30

Defendants allegedly 'discussed their scheme’ in recorded chats on Discord and Twitter that β€˜they believed were private’

Eight braggadocious social media influencers fond of posing next to sportscars are facing charges from the US Securities and Exchange Commission (SEC) and Department of Justice (DoJ), who claim they manipulated their 1.5 million followers in order to help themselves to $100 million in "fraudulent profits."…

☐ β˜† βœ‡ The Register - Security

Iran-linked Charming Kitten espionage gang bares claws to pollies, power orgs

December 15th 2022 at 02:35

If you get email from 'Samantha Wolf', congrats: you're important enough to make a decent target

An Iranian cyber espionage gang with ties to the Islamic Revolutionary Guard Corps has learned new methods and phishing techniques, and aimed them at a wider set of targets – including politicians, government officials, critical infrastructure and medical researchers – according to email security vendor Proofpoint.…

☐ β˜† βœ‡ The Register - Security

On the 12th day of the Rackspace email disaster, it did not give to me …

December 14th 2022 at 23:55

… a working Exchange inbox tree

Updated There's no end – or restored data – in sight for some Rackspace customers now on day 12 of the company's ransomware-induced hosted Exchange email outage.…

☐ β˜† βœ‡ The Register - Security

Malicious Microsoft-signed Windows drivers wielded in cyberattacks

December 14th 2022 at 23:24

Handy tools to kill off security protections get Redmond's stamp of approval

Microsoft says it has suspended several third-party developer accounts that submitted malicious Windows drivers for the IT giant to digitally sign so that the code could be used in cyberattacks.…

☐ β˜† βœ‡ The Register - Security

Seven smuggled US military tech for Moscow, say Feds

December 14th 2022 at 22:30

Nuclear, hypersonic hardware is one thing, but you can probably keep the quantum computer stuff, Vlad

The US Department of Justice unsealed a 16-count indictment today accusing five Russians, an American citizen, and a lawful permanent US resident of smuggling export-controlled electronics and military ammunition out of the United States for the Russian government.…

☐ β˜† βœ‡ The Register - Security

AWS strains to make Simple Storage Service not so simple to screw up

December 14th 2022 at 21:30

Not Amazon's fault buckets are exposed, but the loaded shotgun and your foot are all there ready and waiting

Amazon wants you to know that it's not to blame for the data you've exposed though its cloud storage service. AWS Simple Storage Service (S3) is, after all, simple.…

☐ β˜† βœ‡ The Register - Security

TikTok could be banned from America, thanks to proposed bipartisan bill

December 14th 2022 at 19:30

If you listen really closely, you can hear Mark Zuckerberg's excitement

The US government's crackdown on TikTok continues, with the latest salvo being a bipartisan bill that would outright ban the popular social media app from doing business in the country.…

☐ β˜† βœ‡ The Register - Security

Patch Tuesday updates spark errors when creating Hyper-V VMs

December 14th 2022 at 17:30

Something's broken, mom! Microsoft offers workaround while trying to think up a fix

Updates to Windows Server that were included in Microsoft's Patch Tuesday batch of fixes this week could trip up users who want to spin up new virtual machines in some Hyper-V hosts.…

☐ β˜† βœ‡ The Register - Security

EU takes another step towards US data-sharing agreement

December 14th 2022 at 15:54

Campaigners say it's unlikely to pass a test in the courts, though

The EU has issued a draft decision agreeing that measures taken by the United States ensure sufficient protection for personal data to be transferred from the region to US companies.…

☐ β˜† βœ‡ The Register - Security

Citrix patches critical ADC flaw the NSA says is already under attack from China

December 14th 2022 at 06:57

Yet more pain for the software formerly known as NetScaler

The China-linked crime gang APT5 is already attacking a flaw in Citrix's Application Delivery Controller (ADC) and Gateway products that the vendor patched today.…

☐ β˜† βœ‡ The Register - Security

Microsoft ain't the only one squashing exploited-in-the-wild bugs this month

December 14th 2022 at 00:01

Plus there's a PoC for this unpatched Cisco bug

Patch Tuesday For its final Patch Tuesday of the year, Microsoft fixed one bug that's already been exploited in the wild – and another that's publicly known.…

☐ β˜† βœ‡ The Register - Security

LockBit threatens to leak confidential info stolen from California's beancounters

December 13th 2022 at 23:30

Databases, details of 'sexual proceedings in court' and more apparently pilfered from finance IT

LockBit claims it was behind a cyber-attack on the California Department of Finance, bragging it stole data during the intrusion.…

☐ β˜† βœ‡ The Register - Security

Uber staff info leaks after supplier Teqtivity gets pwned

December 13th 2022 at 22:46

Thankfully no customer info – but the spotlight is back on third-party attacks

Uber, which has suffered a few data thefts in its time, is this week dealing with the fallout from yet another – this time from one of its technology suppliers.…

☐ β˜† βœ‡ The Register - Security

Apple should pay €6m to French data watchdog for tracking users without consent, says official

December 13th 2022 at 13:00

Recommendation from top CNIL advisor claims Cupertino broke EU privacy laws

Apple tracked users without their consent and deserves to be fined €6 million, according to a top advisor to France's data privacy watchdog. …

☐ β˜† βœ‡ The Register - Security

Researchers smell a cryptomining Chaos RAT targeting Linux systems

December 13th 2022 at 08:32

Smells like Russian miscreants

A type of cryptomining malware targeting Linux-based systems has added capabilities by incorporating an open source remote access trojan called Chaos RAT with several advanced functions that bad guys can use to control remote operating systems.…

☐ β˜† βœ‡ The Register - Security

Pwn2Own contest concludes with nearly $1m paid out to ethical hackers

December 13th 2022 at 02:15

Which is pocket change compared to what criminals will pay for zero-days, but thankfully community spirit remains strong

Pwn2Own paid out almost $1 million to bug hunters at last week's consumer product hacking event in Toronto, but the prize money wasn't big enough attract attempts at cracking the iPhone or Google Pixel because miscreants can score far more from less wholesome sources.…

☐ β˜† βœ‡ The Register - Security

Using threat modeling to get your priorities right

December 12th 2022 at 17:01

State actors - what reactors?

Webinar How does your security team prioritize work? When a new attack from a state actor hits the news, do you know if your team should drop everything to hunt for IOCs? Do you understand your security control coverage for the threat actors that might target your organization? Recently, the Red Canary corporate security team asked itself these questions when it was creating its own threat model.…

❌