FreshRSS

πŸ”’
☐ β˜† βœ‡ The Register - Security

Nearly 300 MSI motherboards will run any old code in Secure Boot, no questions asked

January 17th 2023 at 20:01

'I believe they made this change deliberately' claims researcher

Updated The Secure Boot process on almost 300 different PC motherboard models manufactured by Micro-Star International (MSI) isn't secure, which is particularly problematic when "Secure" is part of the process description.…

☐ β˜† βœ‡ The Register - Security

Microsoft locks door to default guest authentication in Windows Pro

January 17th 2023 at 17:01

Bringing OS version into sync with Enterprise and Education editions

Microsoft wants to bulk up the security in Windows Pro editions by ensuring the SMB insecure guest authentication fallbacks are no longer the default setting in the operating system.…

☐ β˜† βœ‡ The Register - Security

Crypto exchanges freeze accounts tied to North Korea’s notorious Lazarus Group

January 17th 2023 at 06:29

Well whaddya know, the crypto ecosystem did the right thing by stiffing the WannaCry bandits

Two cryptocurrency exchanges have frozen accounts identified as having been used by North Korea’s notorious Lazarus Group.…

☐ β˜† βœ‡ The Register - Security

Tencent fired 100 people for corruption during 2022

January 17th 2023 at 05:29

A couple have already been jailed, others shown the door for embezzling or arranging sham contracts

Chinese web and gaming giant Tencent has admitted it fired more than 100 people in 2022 for various forms of corruption – some so serious it reported them to local police.…

☐ β˜† βœ‡ The Register - Security

For password protection, dump LastPass for open source Bitwarden

January 16th 2023 at 11:30

After the security breach last summer, staying put is playing with fire

Opinion For better or worse, we still need passwords, and to protect and organize them, I recommend the open source Bitwarden password manager.…

☐ β˜† βœ‡ The Register - Security

China aims to grow local infosec industry by 30 percent a year, to $22 billion by 2025

January 16th 2023 at 01:59

Optimistically suggests international collaboration – including on standards – will help it get there

China's government has declared the nation's information security industry needs to grow – fast.…

☐ β˜† βœ‡ The Register - Security

NSA asks Congress to let it get on with that warrantless data harvesting, again

January 14th 2023 at 20:57

Also: That Pokemon is actually a RAT, Uncle Sam fails a password audit

In brief A US intelligence boss has asked Congress to reauthorize a controversial set of powers that give snoops warrantless authorization to surveil electronic communications in the name of fighting terrorism and so forth.…

☐ β˜† βœ‡ The Register - Security

Russians say they can grab software from Intel again

January 14th 2023 at 08:07

And Windows updates from Microsoft, too

People in Russia can reportedly once again download drivers and some other software from Intel and Microsoft, which both withdrew from the nation after its invasion of Ukraine.…

☐ β˜† βœ‡ The Register - Security

Canadian owes bosses for 'time theft' after work-tracking app sinks tribunal bid

January 13th 2023 at 18:43

She hoped to score thousands but laptop app had other ideas

A woman in Canada failed in her claim for wrongful dismissal due to evidence from software designed to track her work time activity.…

☐ β˜† βœ‡ The Register - Security

Microsoft Defender ASR rules strip icons, app shortcuts from Taskbar, Start Menu

January 13th 2023 at 13:30

Happy Friday 13th sysadmins! Techies find workarounds but Redmond still 'investigating'

Techies are reporting that Microsoft Defender for Endpoint attack surface reduction (ASR) rules have gone haywire and are removing icons and applications shortcuts from the Taskbar and Start Menu.…

☐ β˜† βœ‡ The Register - Security

Long data privacy notices aren't foolproof, Euro watchdog tells Meta

January 13th 2023 at 11:30

As Meta reels from €390 million EU fine, the 'personalized ads' case might not be over, Max Schrem’s legal group says

Lengthy privacy notices included in a social media platform's terms of service can do little to help it comply with transparency requirements under European law, according to recently revealed documents from a case in which Meta was fined €390 million ($414 million).…

☐ β˜† βœ‡ The Register - Security

This can’t be a real bomb threat: You've called a modem, not a phone

January 13th 2023 at 07:29

Security was nonetheless very, very, interested in hearing this comms engineer tell his tale

On-Call Welcome once again to On-Call, The Register's weekly compendium of tales from readers who were asked to deal with IT oddities and mostly emerged unscathed.…

☐ β˜† βœ‡ The Register - Security

Euro-cops shut down crypto scam that bilked millions from unwitting punters

January 13th 2023 at 06:30

If the investment opportunity sounds too good to be true …

European cops arrested 15 suspected scammers and shut down a multi-country network of call centers selling fake cryptocurrency that law enforcement said stole upwards of hundreds of million euros from victims.…

☐ β˜† βœ‡ The Register - Security

Microsoft fumbles zero trust upgrade for some Asian customers

January 13th 2023 at 05:58

Enhanced access privileges for partners choke on double-byte characters, contribute to global delays

Microsoft has messed up a zero trust upgrade its service provider partners have been asked to implement for customers.…

☐ β˜† βœ‡ The Register - Security

Lawyers slam SEC for 'blatant fishing expedition' after Exchange mega-attack

January 12th 2023 at 20:06

Not a 'whiff of wrongdoing' here, says attorney now fighting off Uncle Sam

The US Securities and Exchange Commission (SEC) has sued international law firm Covington & Burling for details about 298 of the biz's clients whose information was accessed by a Chinese state-sponsored hacking group in November 2020.…

☐ β˜† βœ‡ The Register - Security

VALL-E AI can mimic a person’s voice from a three-second snippet

January 12th 2023 at 08:30

Are you really saying what I’m hearing?

Microsoft researchers are working on a text-to-speech (TTS) model that can mimic a person's voice – complete with emotion and intonation – after a mere three seconds of training.…

☐ β˜† βœ‡ The Register - Security

US think tank says China would probably lose if it tries to invade Taiwan

January 12th 2023 at 03:15

But even a short conflict would wreck the economy, which would be bad news for semiconductor supplies

Three years from now, hypothetically, China launches an amphibious invasion of Taiwan. It does not go well, according to a top Washington think tank report.…

☐ β˜† βœ‡ The Register - Security

Royal Mail, cops probe 'cyber incident' that's knackered international mail

January 11th 2023 at 22:57

Don't go postal and call it a cyberattack because nobody knows (yet) what knocked out key system

Final update Royal Mail confirmed a "cyber incident" has disrupted its ability to send letters and packages abroad, and also caused some delays on post coming into the UK.…

☐ β˜† βœ‡ The Register - Security

AI-generated phishing emails just got much more convincing

January 11th 2023 at 20:13

Did a criminally minded robot write this? In part, yes.

GPT-3 language models are being abused to do much more than write college essays, according to WithSecure researchers.…

☐ β˜† βœ‡ The Register - Security

Microsoft fixes Windows database connections it broke in November

January 11th 2023 at 17:00

January Patch Tuesday update resolves issue caused by Patch Tuesday update late in '22

Included in the usual tsunami of fixes Microsoft issued this week as part of Patch Tuesday was one that took care of a connectivity problem for applications using the Open Database Connectivity (ODBC) interface.…

☐ β˜† βœ‡ The Register - Security

German cartel watchdog objects to the way Google processes user data

January 11th 2023 at 16:15

Not transparent, not specific, and too easy to say yes to

Google users don't have enough choice over whether – and to what extent – they agree to "far-reaching processing of their data across services," Germany's competition regulator says, adding that the tech giant should change its "data processing" terms and practices.…

☐ β˜† βœ‡ The Register - Security

Swiss Army's Threema messaging app was full of holes – at least seven

January 11th 2023 at 08:01

At least the penknives are still secure

A supposedly secure messaging app preferred by the Swiss government and army was infested with bugs – possibly for a long time – before an audit by ETH Zurich researchers.…

☐ β˜† βœ‡ The Register - Security

Health insurer Aflac blames US partner for leak of Japanese cancer policy info

January 11th 2023 at 03:29

Zurich’s Japanese outpost also leaks a couple of million records

Global insurer Aflac's Japanese branch has revealed that personal data describing more than three million customers of its cancer insurance product has been leaked online.…

☐ β˜† βœ‡ The Register - Security

Privacy on the line: Boffins break VoLTE phone security

January 11th 2023 at 01:58

Call metadata can be ferreted out

Boffins based in China and the UK have devised a telecom network attack that can expose call metadata during VoLTE/VoNR conversations.…

☐ β˜† βœ‡ The Register - Security

First Patch Tuesday of the year explodes with in-the-wild exploit fix

January 11th 2023 at 00:00

Plus: Intel, Adobe, SAP and Android bugs

Patch Tuesday Microsoft fixed 98 security flaws in its first Patch Tuesday of 2023 including one that's already been exploited and another listed as publicly known. Of the new January vulnerabilities, 11 are rated critical because they lead to remote code execution.…

☐ β˜† βœ‡ The Register - Security

Russian meddling in 2016 US presidential election was weak sauce

January 10th 2023 at 22:00

Boffins find Twitter foreign influence campaign didn't have much pull

Russian disinformation didn't materially affect the way people voted in the 2016 US presidential election, according to a research study published on Monday, though that doesn't make the effect totally inconsequential.…

☐ β˜† βœ‡ The Register - Security

How to track equipped cars via exploitable e-ink platemaker

January 10th 2023 at 16:18

Miscreants could have tracked, modified, deleted digital plates

California's street-legal ink license plates only received a nod from the US government in October, but reverse engineers have already discovered vulnerabilities in the system allowing them to track each plate, reprogram them or even delete them at a whim.…

☐ β˜† βœ‡ The Register - Security

Wiretap lawsuit accuses Apple of tracking iPhone users who opted out

January 10th 2023 at 15:30

This is the company that claims: 'Privacy. That's iPhone'

Apple "unlawfully records and uses consumers' personal information and activity," claims a new lawsuit accusing the company of tracking iPhone users' device data even when they've asked for tracking to be switched off.…

☐ β˜† βœ‡ The Register - Security

Pakistan’s government to agencies: Dark web is dangerous, please don’t go there

January 10th 2023 at 02:29

Advice follows embarrassing leak of audio from Prime Minister’s office

Pakistan’s government has warned its agencies that the dark web exists, is home to all sorts of unpleasant people, and should be avoided.…

☐ β˜† βœ‡ The Register - Security

Homeland Security, CISA builds AI-based cybersecurity analytics sandbox

January 10th 2023 at 01:00

High-spec system is crucial to defending against the latest threats

Two of the US government's leading security agencies are building a machine learning-based analytics environment to defend against rapidly evolving threats and create more resilient infrastructures for both government entities and private organizations.…

☐ β˜† βœ‡ The Register - Security

US Supremes deny Pegasus spyware maker's immunity claim

January 9th 2023 at 20:30

NSO maintains that it's all legit

The US Supreme Court has quashed spyware maker NSO Group's argument that it cannot be held legally responsible for using WhatsApp technology to deploy its Pegasus snoop-ware on users' phones.…

☐ β˜† βœ‡ The Register - Security

No more holidays for US telcos, FCC is cracking down

January 8th 2023 at 10:01

Also, LastPass faces class action, and Louisiana says that, while the internet may be for porn, ID is still required

In Brief The Federal Communications Commission plans to overhaul its security reporting rules for the telecom industry to, among other things, eliminate a mandatory seven-day wait for informing customers of stolen data and expand the definition of what constitutes an incident.…

☐ β˜† βœ‡ The Register - Security

Chinese researchers' claimed quantum encryption crack looks unlikely

January 7th 2023 at 12:00

Near-term vulnerability of RSA-2048 keys not so near, says quantum boffin Scott Aaronson

Briefly this week, it appeared that quantum computers might finally be ready to break 2048-bit RSA encryption, but that moment has passed.…

☐ β˜† βœ‡ The Register - Security

Here's how to remotely take over a Ferrari...account, that is

January 7th 2023 at 09:01

Connected cars. What could possibly go wrong?

Multiple bugs affecting millions of vehicles from almost all major car brands could allow miscreants to perform any manner of mischief β€” in some cases including full takeovers β€”Β  by exploiting vulnerabilities in the vehicles' telematic systems, automotive APIs and supporting infrastructure, according to security researchers.…

☐ β˜† βœ‡ The Register - Security

Freedom for MegaCortex ransomware victims – the fix is out

January 6th 2023 at 20:45

Criminals hit 1,800 victims across 71 countries to the tune of $100m+

An international law enforcement effort has released a decryptor for victims of MegaCortex ransomware, widely used by cybercriminals to infect large corporations across 71 countries to the tune of more than $100 million in damages.…

☐ β˜† βœ‡ The Register - Security

How to prioritize effectively with threat modeling

January 6th 2023 at 17:02

Crisis? What Crisis!

Webinar How does your security team prioritize work? When a new attack from a state actor hits the news, do you know if your team should drop everything to hunt for IOCs? Do you understand your security control coverage for the threat actors that might target your organization? Recently, the Red Canary corporate security team asked itself these questions when it was creating its own threat model.…

☐ β˜† βœ‡ The Register - Security

Dridex malware pops back up and turns its attention to macOS

January 6th 2023 at 15:30

Malware testers spot attempt to attack Macs. But (try not to weep for the bad guys) there are still compatibility issues with MS exe files

A variant of the bad penny that is Dridex, the general-purpose malware that has been around for years, now has macOS platforms in its sights and a new way of delivering malicious macros via documents.…

☐ β˜† βœ‡ The Register - Security

JP Morgan must face suit from Ray-Ban maker after crooks drained $272m from accounts

January 6th 2023 at 09:32

Don't masquerade with the guy in shades, oh no

A New York federal judge told JP Morgan Chase Bank this week that he would not toss a lawsuit accusing the bank of ignoring red flags when cybercrooks stole $272 million from the New York account of the company that makes Ray-Bans in 2019.…

☐ β˜† βœ‡ The Register - Security

Rackspace blames ransomware woes on zero-day attack

January 5th 2023 at 23:40

Play gang blamed, ProxyNotShell cleared and hosted Exchange doomed

Rackspace has confirmed the Play ransomware gang was behind last month's hacking and said it won't bring back its hosted Microsoft Exchange email service, as it continues working to recover customers' email data lost in the December 2 ransomware attack.…

☐ β˜† βœ‡ The Register - Security

Twitter data dump: 200m+ account database now free to download

January 5th 2023 at 21:30

No passwords, but plenty of stuff for social engineering and doxxing

Updated More than 200 million Twitter users' information is now available for anyone to download for free.…

☐ β˜† βœ‡ The Register - Security

Twitter whistleblower Peiter 'Mudge' Zatko lands new gig at Rapid7

January 5th 2023 at 12:30

A long way from password crackers for Windows NT for former L0pht legend

Updated Former Twitter security chief and whistleblower Peiter "Mudge" Zatko has landed his first official role since he left the company, a part-time job as "executive in residence" with cybersecurity firm Rapid7.…

☐ β˜† βœ‡ The Register - Security

Ex-GE engineer gets two years in prison after stealing turbine tech for China

January 4th 2023 at 23:13

Beijing isn't the only one spying on work computers, right GE?

An ex-General Electric engineer has been sentenced to two years in prison after being convicted of stealing the US giant's turbine technology for China.…

☐ β˜† βœ‡ The Register - Security

The Guardian ransomware attack hits week two as staff told to work from home

January 4th 2023 at 20:00

UK data watchdog would like a word over failure to systems

Updated Long-standing British newspaper The Guardian has told staff to continue working from home and notified the UK's data privacy watchdog about the security breach following a suspected ransomware attack before Christmas.…

☐ β˜† βœ‡ The Register - Security

Ireland fines Meta $414m for using personal data without asking

January 4th 2023 at 16:15

Facebook, Insta told to pay up, make changes to data slurping process within 3 months

Updated A legal saga between Meta, Ireland and the European Union has reached a conclusion – at least for now – that forces the social media giant to remove data consent requirements from its terms of service in favor of explicit consent, and subjects it to a few hundred million more euros in fines for the trouble. …

☐ β˜† βœ‡ The Register - Security

PyTorch dependency poisoned with malicious code

January 4th 2023 at 14:00

System data was exfiltrated during attack, but an anonymous person says it was a research project gone wrong

An unknown attacker used the PyPI code repository to get developers to download a compromised PyTorch dependency that included malicious code designed to steal system data.…

☐ β˜† βœ‡ The Register - Security

LockBit: Sorry about the SickKids ransomware, not sorry about the rest

January 4th 2023 at 00:59

Blame it on the affiliate

Notorious ransomware gang LockBit "formally apologized" for an extortion attack against Canada's largest children's hospital that the criminals blamed on a now-blocked affiliate group, and said it published a free decryptor for the victim to recover the files.…

☐ β˜† βœ‡ The Register - Security

'Multiple security breaches' shut down trucker protest

January 3rd 2023 at 20:30

10-7, there buddy, sorry

An anti-government protest by truckers in Canada has been called off following "multiple security breaches," according to organizers, who also cited "personal character attacks,"Β as a reason for the withdrawal.…

☐ β˜† βœ‡ The Register - Security

Google gets off easy in location tracking lawsuits

January 3rd 2023 at 16:00

$29.5 million and we don't have to admit wrongdoing? Where do we sign?

Google has settled two more of the many location tracking lawsuits it had been facing over the past year, and this time the search giant is getting an even better deal: just $29.5 million to resolve complaints filed in Indiana and Washington DC with no admission of wrongdoing.…

☐ β˜† βœ‡ The Register - Security

Nexperia calls in the lawyers to save Welsh chip fab deal

December 30th 2022 at 08:04

Oh, Shapps

Blocked by the British government from acquiring Newport Wafer Fab β€” Britain's largest chip factory β€” Nexperia has solicited the help of US law firm Akin Gump in the hopes of overturning the ban.…

☐ β˜† βœ‡ The Register - Security

US House boots TikTok from government phones

December 28th 2022 at 00:12

ByteDance ban for federal devices awaits Biden’s signature

The US government's New Year's resolution for 2023: no more TikTok at work.…

☐ β˜† βœ‡ The Register - Security

Stolen info on 400m+ Twitter accounts seemingly up for sale

December 27th 2022 at 20:01

Plus: Cracked Piers Morgan spews offensive tweets, not the usual kind

Updated A miscreant this Christmas weekend said they are willing to sell public and private info on more than 400 million Twitter accounts.…

☐ β˜† βœ‡ The Register - Security

Back to work, Linux admins: You may have a CVSS 10 kernel bug to address

December 24th 2022 at 10:00

Also, script kiddies are coming for your gift cards, and Meta's Cambridge Analytica pathetic payout

In brief Merry Christmas, Linux systems administrators: here's a kernel vulnerability with a CVSS score of 10 potentially in your SMB server. It can be exploited to achieve unauthenticated user remote code execution. …

☐ β˜† βœ‡ The Register - Security

LastPass admits attackers have a copy of customers’ password vaults

December 23rd 2022 at 06:35

Thankfully a well encrypted copy that could take an eon to crack, unless users practiced bad password hygiene

Password locker LastPass has warned customers that the August 2022 attack on its systems saw unknown parties copy encrypted files that contains customers' stored passwords.…

☐ β˜† βœ‡ The Register - Security

Crooks copy source code from Okta’s GitHub repository

December 23rd 2022 at 00:27

The hack wraps up a year of bad security incidents for identity

Intruders copied source code belonging to Okta after breaching the identity management company's GitHub repositories.…

☐ β˜† βœ‡ The Register - Security

FCC calls for mega $300 million fine for massive US robocall campaign

December 22nd 2022 at 20:57

5 billion calls over three months. Was your phone spammed?

US regulators want to fine the operators of a claimed massive robocall operation almost $300 million that made more than 5 billion pre-recorded calls over three months early last year.…

☐ β˜† βœ‡ The Register - Security

Zerobot malware now shooting for Apache systems

December 22nd 2022 at 18:34

Upgraded threat, time to patch

The Zerobot botnet, first detected earlier this month, is expanding the types of Internet of Things (IoT) devices it can compromise by going after Apache systems.…

☐ β˜† βœ‡ The Register - Security

It’s time to fill those cloud security gaps

December 22nd 2022 at 12:58

Here’s how Wiz can help

Sponsored Feature When software vulnerabilities and zero days moved up the enterprise worry list 15 years ago, nobody imagined the world would one day end up with a threat as perplexing as Log4Shell – a vulnerability in the Apache Log4j open source logging framework that's used in software on all major operating systems spanning everything from cloud services to PC games.…

☐ β˜† βœ‡ The Register - Security

Fraudulent β€˜popunder’ Google Ad campaign generated millions of dollars

December 22nd 2022 at 07:30

The scam was lurking behind the content of an adult website

Scammers using Google Ads, stolen blog articles, and a "popunder" ad scheme on adult websites pulled in more than $275,000 a month by generating millions of ad impressions every month.…

☐ β˜† βœ‡ The Register - Security

Apple accused of censoring apps in Hong Kong and Russia to maintain market access

December 22nd 2022 at 07:01

Activists note absence of VPNs ponder whether Apple may put revenue above human rights in some markets

Apple has been accused of selling out human rights for the sake of profit by cooperating with authoritarian censorship demands in China and Russia, according to two reports issued on Thursday.…

☐ β˜† βœ‡ The Register - Security

Godfather malware makes banking apps an offer they can’t refuse

December 22nd 2022 at 02:20

No horse heads in beds...that we know of

Crooks are using an Android banking Trojan dubbed Godfather to steal from banking and cryptocurrency exchange app users in 16 countries, according to Group-IB security researchers…

❌