FreshRSS

πŸ”’
☐ β˜† βœ‡ The Register - Security

Millions of Gigabyte PC motherboards backdoored? What's the actual score?

June 2nd 2023 at 02:07

It's the 2020s and we're still running code automatically fetched over HTTP

FAQ You may have seen some headlines about a supply-chain backdoor in millions of Gigabyte motherboards. Here's the lowdown.…

☐ β˜† βœ‡ The Register - Security

Deployed publicly accessible MOVEit Transfer? Oh no. Mass exploitation underway

June 1st 2023 at 23:39

Time to MOVEit, MOVEit. We don't like to MOVEit, MOVEit

Security researchers and the US government have sounded the alarm on a flaw in Progress Software's MOVEit Transfer that criminals have been "mass exploiting" for at least a month to break into IT environments and steal data.…

☐ β˜† βœ‡ The Register - Security

Kremlin claims Apple helped NSA spy on diplomats via iPhone backdoor

June 1st 2023 at 21:49

Did we just time warp back to 2013?

Russian intelligence has accused American snoops and Apple of working together to backdoor iPhones to spy on "thousands" of diplomats worldwide.…

☐ β˜† βœ‡ The Register - Security

The downside of frenemies

June 1st 2023 at 16:43

Are DevOps Tools a potential risk to your software supply chain security?

Webinar Popular DevOps tools are great when it comes to helping developers optimize digital infrastructure, but there's a potential downside – the hidden risks they can contain which may compromise your supply chain.…

☐ β˜† βœ‡ The Register - Security

Amazon Ring, Alexa accused of every nightmare IoT security fail you can imagine

June 1st 2023 at 06:33

Staff able to watch customers in the bathroom? Tick! Obviously shabby infosec? Tick! Training AI as an excuse for data retention? Tick!

America's Federal Trade Commission has made Amazon a case study for every cautionary tale about how sloppily designed internet-of-things devices and associated services represent a risk to privacy – and made the cost of those actions, as alleged, a mere $30.8 million.…

☐ β˜† βœ‡ The Register - Security

Ukraine war blurs lines between cyber-crims and state-sponsored attackers

June 1st 2023 at 05:40

This RomCom is no laughing matter

A change in the deployment of the RomCom malware strain has illustrated the blurring distinction between cyberattacks motivated by money and those fueled by geopolitics, in this case Russia's illegal invasion of Ukraine, according to Trend Micro analysts.…

☐ β˜† βœ‡ The Register - Security

Dark Pink cyber-spies add info stealers to their arsenal, notch up more victims

June 1st 2023 at 01:24

Not to be confused with K-Pop sensation BLACKPINK, gang pops military, govt and education orgs

Dark Pink, a suspected nation-state-sponsored cyber-espionage group, has expanded its list of targeted organizations, both geographically and by sector, and has carried out at least two attacks since the beginning of the year.…

☐ β˜† βœ‡ The Register - Security

Feds, you'll need a warrant for that cellphone border search

May 31st 2023 at 23:52

Here's a story with a twist

A federal district judge has ruled that authorities must obtain a warrant to search an American citizen's cellphone at the US border, barring exigent circumstances.…

☐ β˜† βœ‡ The Register - Security

Barracuda Email Security Gateways bitten by data thieves

May 31st 2023 at 18:15

Act now: Sea-themed backdoor malware injected via .tar-based hole

A critical remote command injection vulnerability in some Barracuda Network devices that the vendor patched 11 days ago has been exploited by miscreants – for at least the past seven months.…

☐ β˜† βœ‡ The Register - Security

Criminals spent 10 days in US dental insurer's systems extracting data of 9 million

May 31st 2023 at 17:32

LockBit gang claimed 'trophy' of spilling low income families' details. Their parents must be proud

The criminals who hit one of the biggest government-backed dental care and insurance providers in the US earlier this year hung about for 10 days while they extracted info on nearly 9 million people, including kids from poverty-stricken homes.…

☐ β˜† βœ‡ The Register - Security

XFS bug in Linux kernel 6.3.3 coincides with SGI code comeback

May 31st 2023 at 13:30

G.N.U. Silicon Graphics: a company is not dead while its name is still spoken

SGI may be no more but people are still using its code – and some more of that code may be about to enjoy a revival.…

☐ β˜† βœ‡ The Register - Security

When the popular safeguarding tool is anything but

May 31st 2023 at 13:11

How to stave off software supply chain attacks

Webinar A software supply chain attack is a hugely painful form of infiltration which can paralyse any business or organization. An attack like a lethal snake bite where the poison silently and swiftly infects your whole software base.…

☐ β˜† βœ‡ The Register - Security

Thinking straight in the SoC: How AI erases cognitive bias

May 31st 2023 at 08:59

The whispering voice presents an alternative point of view to steer cyber security pros in the right direction

Sponsored Feature What do bears and cyber criminals have in common? Both of them are scary, and they both have the same effect on security teams.…

☐ β˜† βœ‡ The Register - Security

1. This crypto-coin is called Jimbo. 2. $8m was stolen from its devs in flash loan attack

May 30th 2023 at 23:56

3. It's asked for 90% of the digital dosh back, or else it'll beg the cops for help

Just days after releasing the second – and supposedly more stable and secure – version of its decentralized finance (DeFi) app, Jimbos Protocol over the weekend was hit by attackers who stole stole 4,090 ETH tokens from the project worth about $7.5 million.…

☐ β˜† βœ‡ The Register - Security

90+ orgs tell Slack to stop slacking when it comes to full encryption

May 30th 2023 at 22:53

Protests planned for Wednesday in San Francisco and Denver

A coalition of 90-plus groups, including Fight for the Future and Mozilla, will descend upon Slack's offices in San Francisco and Denver on Wednesday to ask on the collaboration app to protect users' conversations via end-to-end encryption (E2EE).…

☐ β˜† βœ‡ The Register - Security

Pegasus-pusher NSO gets new owner keen on the commercial spyware biz

May 30th 2023 at 19:15

Investors roll the dice against government sanctions and lawsuits

Spyware maker NSO Group has a new ringleader, as the notorious biz seeks to revamp its image amid new reports that the company's Pegasus malware is targeting yet more human rights advocates and journalists.…

☐ β˜† βœ‡ The Register - Security

New York county still dealing with ransomware eight months after attack

May 29th 2023 at 06:30

Also: iSpoof no more, Edmodo fined more than it can pay, UK is #1 (in CC theft), and the week's critical vulns

security in brief The fallout from an eight-month-old cyber attack on a county in Long Island, New York has devolved into mud-slinging as leaders try to figure out just what is going on.…

☐ β˜† βœ‡ The Register - Security

Alien versus Predator? No, this Android spyware works together

May 27th 2023 at 01:23

Phone-hugging code can record calls, read messages, track geolocation, access camera, other snooping

The Android Predator spyware has more surveillance capabilities than previously suspected, according to analysis by Cisco Talos, with an assist from non-profit Citizen Lab in Canada.…

☐ β˜† βœ‡ The Register - Security

US govt pushes spyware to other countries? Senator Wyden would like a word

May 26th 2023 at 21:03

Uncle Sam confirms it's saying nothing

The US International Trade Administration (ITA) has admitted it promotes the sale of American-approved commercial spyware to foreign governments, and won't answer questions about it, according to US Senator Ron Wyden (D-OR).…

☐ β˜† βœ‡ The Register - Security

BlackByte ransomware crew lists city of Augusta after cyber 'incident'

May 26th 2023 at 01:34

Mayor promises to comment on Friday

BlackByte ransomware crew has claimed Augusta, Georgia, as its latest victim, following what the US city's mayor has, so far, only called a cyber "incident."…

☐ β˜† βœ‡ The Register - Security

It's 2023 and Sri Lanka doesn't have a cyber security authority

May 26th 2023 at 00:42

All should change this year as the country passes its Cyber Security Bill

Sri Lanka's Ministry of Technology has confirmed it will have a cyber security authority – at some point.…

☐ β˜† βœ‡ The Register - Security

Spotted: Suspected Russian malware designed to disrupt Euro, Asia energy grids

May 25th 2023 at 21:07

For simulation or for real, we don't like the vibes from this CosmicEnergy

Malware designed to disrupt electric power grids was likely developed by a Russian contractor, according to Mandiant's threat intel team that discovered the malicious software and dubbed it CosmicEnergy.…

☐ β˜† βœ‡ The Register - Security

So the FBI 'persistently' abused its snoop powers. What's to worry about?

May 25th 2023 at 14:30

When is warrantless surveillance warranted?

Register Kettle If there's one thing that's more all the rage these days than this AI hype, it's warrantless spying by the Feds.…

☐ β˜† βœ‡ The Register - Security

Facial recog system used by Met Police shows racial bias at low thresholds

May 25th 2023 at 10:34

Tech used at King's Coronation employs higher thresholds on once-only watch-lists, Met tells MPs

The UK Parliament has heard that a facial recognition system used by the Metropolitan police during the King’s Coronation can exhibit racial bias at certain thresholds.…

☐ β˜† βœ‡ The Register - Security

Five Eyes and Microsoft accuse China of attacking US infrastructure again

May 25th 2023 at 03:30

Defeating Volt Typhoon will be hard, because the attacks look like legit Windows admin activity

China has attacked critical infrastructure organizations in the US using a "living off the land" attack that hides offensive action among everyday Windows admin activity.…

☐ β˜† βœ‡ The Register - Security

This legit Android app turned into mic-snooping malware – and Google missed it

May 24th 2023 at 23:58

File-stealing nasty in my Play store? Preposterous!!1

Google Play has been caught with its cybersecurity pants down yet again after a once-legit Android screen-and-audio recorder app was updated to include malicious code that listened in on device microphones.…

☐ β˜† βœ‡ The Register - Security

Philly Inquirer says Cuba ransomware gang's data leak claims are fake news

May 24th 2023 at 20:26

Now that's a Rocky relationship

The Philadelphia Inquirer has punched back at the Cuba ransomware gang after the criminals leaked what they said were files stolen from the newspaper.…

☐ β˜† βœ‡ The Register - Security

IT security analyst admits hijacking cyber attack to pocket ransom payments

May 24th 2023 at 08:30

Ashley Liles altered blackmail emails in bid to make off with Β£300,000 in Bitcoin

A former IT security analyst at Oxford Biomedica has admitted, five years after the fact, to turning to the dark side – by hijacking a cyber attack against his own company in an attempt to divert any ransom payments to himself.…

☐ β˜† βœ‡ The Register - Security

US bans North Korean outsourcer and its feisty freelancers

May 24th 2023 at 02:58

They do your work – usually from Russia and China – then send their wages home to pay for missiles

When businesses go shopping for IT services, North Korea-controlled companies probably struggle to make it into many lists.…

☐ β˜† βœ‡ The Register - Security

Apria Healthcare says potentially 2M people caught up in IT security breach

May 23rd 2023 at 23:58

Took two years to tell us 'small number of emails' accessed

Personal and financial data describing almost 1.9 million Apria Healthcare patients and employees may have been accessed by crooks who breached the company's networks over a series of months in 2019 and 2021.…

☐ β˜† βœ‡ The Register - Security

Dish confirms 300,000 people's data was exposed in February's attack

May 23rd 2023 at 16:43

But don't worry – we know it was deleted. Hmm. How would you know that?

Dish Network has admitted that a February cybersecurity incident and associated multi-day outage led to the extraction of data on nearly 300,000 people, while also appearing to indirectly admit it may have paid cybercriminals to delete said data.…

☐ β˜† βœ‡ The Register - Security

TikTok to let Oracle view source code, algorithm, and content moderation

May 23rd 2023 at 14:36

It's all in the name of national security as Trump-era collab continues in Project Texas

TikTok, the social video platform used by around 150 million people in the US, is set to hand access to its source code, algorithm and content moderation material to Oracle in a bid to allay data protection and national security concerns stateside.…

☐ β˜† βœ‡ The Register - Security

Ads for lucrative jobs in Asia fail to mention chance of slavery as crypto-scammer

May 23rd 2023 at 05:58

FBI warns jobseekers to be very skeptical of working holidays in Cambodia

The FBI has issued a warning about fake job ads that recruit workers into forced labor operations in Southeast Asia – some of which enslave visitors and force them to participate in cryptocurrency scams.…

☐ β˜† βœ‡ The Register - Security

China hasn't told Micron why it failed security review, or what its ban means

May 23rd 2023 at 02:58

US memory-maker forecasts single-digit revenue impact, and ongoing gloom in PC and smartmobe markets

US memory-maker Micron has no idea why Chinese authorities have decided its products represent a security risk, or which customers it's not allowed to sell to.…

☐ β˜† βœ‡ The Register - Security

Uncle Sam strangles criminals' cashflow by reining in money mules

May 23rd 2023 at 00:01

Tech support scammer among those targeted by recent crackdowns

Uncle Sam announced its commenced over 4,000 legal actions in three months β€” mostly harshly worded letters β€” to rein in "money mules" involved in romance scams, business email compromise, and other fraudulent schemes.…

☐ β˜† βœ‡ The Register - Security

Google settles location tracking lawsuit for only $39.9M

May 22nd 2023 at 14:45

Also, more OEM Android malware, Google's bug reports (mostly) ditch CVEs, and this week's critical vulns

in brief Google has settled another location tracking lawsuit, yet again being fined a relative pittance.…

☐ β˜† βœ‡ The Register - Security

More UK councils caught by Capita's open AWS bucket blunder

May 22nd 2023 at 12:13

As for March megabreach? M&S and Guinness maker Diageo warn pension members about data risks

The bad news train keeps rolling for Capita, with more local British councils surfacing to say their data was put on the line by an unsecured AWS bucket, and, separately, pension clients warning of possible data theft in March's mega breach.…

☐ β˜† βœ‡ The Register - Security

Fighting the five

May 22nd 2023 at 10:36

Hear SANS cyber security experts share advice on how to defend your organization against the latest threats

Sponsored Post Cyber criminals never stop learning so nor should you. Fresh security hacks are being concocted and deployed every week, so it's a good idea for cyber security professionals to pool their knowledge when working out how best to defend against them.…

☐ β˜† βœ‡ The Register - Security

Rigorous dev courageously lied about exec's NSFW printouts – and survived long enough to quit with dignity

May 22nd 2023 at 07:32

Log files don't lie and in this case one nasty incident spoke to a far deeper malaise

Who, Me? Wait? What? Is it Monday already? Not to fear, gentle readerfolk, for Uncle Reg is here with another instalment of Who, Me? – tales of readers having a much worse day than you. Enjoy the schadenfreude.…

☐ β˜† βœ‡ The Register - Security

Teen in court after '$600K swiped from DraftKings gamblers'

May 19th 2023 at 23:56

Bet he didn't expect these computer hacking charges

An 18-year-old Wisconsin man has been charged with allegedly playing a central role in the theft of $600,000 from DraftKings customer accounts.…

☐ β˜† βœ‡ The Register - Security

Russian IT guy sent to labor camp for DDoSing Kremlin websites

May 19th 2023 at 20:14

Pro-Ukraine techie gets hard time

A Russian IT worker accused of participating in pro-Ukraine denial of service attacks against Russian government websites has been sentenced to three years in a penal colony and ordered to pay 800,000 rubles (about $10,000). …

☐ β˜† βœ‡ The Register - Security

UK's GDPR replacement could wipe out oversight of live facial recognition

May 19th 2023 at 09:34

Question not whether UK police should use facial recog, but how, says surveillance chief

Biometrics and surveillance camera commissioner Professor Fraser Sampson has warned that independent oversight of facial recognition is at risk just as the policing minister plans to "embed" it into the force.…

☐ β˜† βœ‡ The Register - Security

Apple warns of three WebKit vulns under active exploitation, dozens more CVEs across its range

May 19th 2023 at 02:59

High school student and Amnesty International named among bug-finders

Apple has issued a bushel of security updates and warned that three of the flaws it's fixed are under active attack.…

☐ β˜† βœ‡ The Register - Security

Cisco squashes critical bugs in small biz switches

May 18th 2023 at 22:31

You'll want to patch these as proof-of-concept exploit code is out there already

Cisco rolled out patches for four critical security vulnerabilities in several of its network switches for small businesses that can be exploited to remotely hijack the equipment.…

☐ β˜† βœ‡ The Register - Security

Microsoft decides it will be the one to choose which secure login method you use

May 18th 2023 at 17:32

Certificate-based authentication comes first and phones last

Microsoft wants to take the decision of which multi-factor authentication (MFA) method to use out of the users' hands and into its own.…

☐ β˜† βœ‡ The Register - Security

Six million patients' data feared stolen from PharMerica

May 18th 2023 at 00:20

Cue the inevitable class action lawsuit

PharMerica, one of the largest pharmacy service providers in the US, has revealed its IT systems were breached – and it's feared the intruders stole personal and healthcare data belonging to more than 5.8 million past customers…

☐ β˜† βœ‡ The Register - Security

'Strictly limit' remote desktop – unless you like catching BianLian ransomware

May 17th 2023 at 20:32

Do it or don't. We're not cops. But the FBI are, and they have this to say

The FBI and friends have warned organizations to "strictly limit the use of RDP and other remote desktop services" to avoid BianLian infections and the ransomware gang's extortion attempts that follow the data encryption.…

☐ β˜† βœ‡ The Register - Security

Another security calamity for Capita: An unsecured AWS bucket

May 17th 2023 at 12:48

Colchester City Council says it and others caught up in new incident, reckons benefits data of local citizens exposed

Capita is facing criticism about its security hygiene on a new front after an Amazon cloud bucket containing benefits data on residents in a south east England city council was left exposed to the public web.…

☐ β˜† βœ‡ The Register - Security

Don't panic. Google offering scary .zip and .mov domains is not the end of the world

May 17th 2023 at 09:22

Did we forget about .pl, .sh and oh yeah, .com ?

Comment In early May, Google Domains added support for eight new top-level domains, two of which – .zip, and .mov – raised the hackles of the security community.…

☐ β˜† βœ‡ The Register - Security

Upstart encryption app walks back privacy claims, pulls from stores after probe

May 17th 2023 at 06:30

Try not leaving a database full of user info, chats, keys exposed, eh?

A new-ish messaging service that claimed to put privacy first has pulled its end-to-end encryption claims from its website and its app from both the Apple and Google software stores after being called out online.…

☐ β˜† βœ‡ The Register - Security

Ransomware-as-a-service groups rain money on their affiliates

May 17th 2023 at 01:58

Qilin gang crims can earn up to 85 percent of extortion cash, or jail

Business is very good for affiliates of the Qilin ransomware-as-a-service (RaaS) group, which is very bad for the rest of us.…

☐ β˜† βœ‡ The Register - Security

Feds offer $10m reward for info on alleged Russian ransomware crim

May 17th 2023 at 00:30

Infecting cops' computers is one way to put a target on your back

The Feds have sanctioned a Russian national accused of using LockBit, Babuk, and Hive ransomware to extort a law enforcement agency and nonprofit healthcare organization in New Jersey, and the Metropolitan Police Department in Washington DC, among "numerous" other victim organizations in the US and globally.…

☐ β˜† βœ‡ The Register - Security

US Dept of Transport security breach exposes info on a quarter-million people

May 16th 2023 at 21:30

Not the first time Uncle Sam has had the wheels come off its IT systems

A US Department of Transportation computer system used to reimburse federal government employees for commuting costs somehow suffered a security breach that exposed the personal info for 237,000 current and former workers.…

☐ β˜† βœ‡ The Register - Security

Compliance automation to confound cyber criminals

May 16th 2023 at 14:03

How you can streamline the auditing process while improving compliance and security

Sponsored Post Eminent US businessman Norman Ralph Augustine - who served as United States Under Secretary of the Army, as well as chairman and CEO of the Lockheed Martin Corporation - pointed to the importance of audit and compliance when he famously commented: "Two-thirds of the Earth's surface is covered with water. The other third is covered with auditors from headquarters."…

☐ β˜† βœ‡ The Register - Security

Cops crack gang that used bots to book and resell immigration appointments

May 16th 2023 at 07:18

Keeping files that mention 'robot rental' may not have been the best way to cover their tracks

Police have arrested 69 people alleged to have used bots to book up nearly all of Spain's available appointments with immigration officials, and then sold those meeting slots for between €30 and €200 ($33 to $218) to aspiring migrants.…

☐ β˜† βœ‡ The Register - Security

FTC sues VoIP provider over 'billions of illegal robocalls'

May 16th 2023 at 00:27

XCast knew it was breaking the law and didn't hold back, watchdog says

A VoIP provider was at the heart of billions of robocalls made over the past five years that broke a slew of US regulations, from enabling telemarketing scams to calling numbers on the National Do Not Call Registry, it is claimed.…

☐ β˜† βœ‡ The Register - Security

Intel says Friday's mystery 'security update' microcode isn't really a security update

May 15th 2023 at 22:15

We're all for encouraging people to squash bugs but this is an odd way to do it

False alarm: despite a patch notes suggesting otherwise, that mysterious blob of microcode released for many Intel microprocessors last week was not a security update, the x86 giant says.…

☐ β˜† βœ‡ The Register - Security

Extra! Extra! Don’t quite read all about it: Cyber attack hits Philadelphia Inquirer

May 15th 2023 at 21:44

Breaking news, literally

A cyber "incident" stopped The Philadelphia Inquirer's presses over the weekend, halting the Sunday edition's print edition and shutting down the newspaper's offices to staff until at least Tuesday.…

☐ β˜† βœ‡ The Register - Security

Some potential: How bad software updates could over-volt, brick remote servers

May 15th 2023 at 18:39

PMFault – from the eggheads who brought you Plundervolt and Voltpillager

Video Presenting at Black Hat Asia 2023, two infosec researchers detailed how remote updates can be exploited to modify voltage on a Supermicro motherboard and remotely brick machines.…

☐ β˜† βœ‡ The Register - Security

No more macros? No problem, say miscreants, we'll adapt

May 15th 2023 at 16:32

Microsoft blocking 'net scripts sparked 'monumental shift' in attacks

Microsoft's decision to block internet-sourced macros by default last year is forcing attackers to find new and creative ways to compromise systems and deliver malware, according to threat researchers at Proofpoint.…

❌