FreshRSS

πŸ”’
☐ β˜† βœ‡ The Register - Security

Biden asks Coast Guard to create an infosec port in a stormy sea of cyber threats

February 21st 2024 at 22:10

Oh hear us when we cry to thee for those in peril on the sea

President Biden has empowered the US Coast Guard (USCG) to get a tighter grip on cybersecurity at American ports – including authorizing yet another incident reporting rule.…

☐ β˜† βœ‡ The Register - Security

Apple promises to protect iMessage chats from quantum computers

February 21st 2024 at 21:09

Easy to defend against stuff that may never actually work – oh there we go again, being all cynical like

Apple says it's going to upgrade the cryptographic protocol used by iMessage to hopefully prevent the decryption of conversations by quantum computers, should those machines ever exist in a meaningful way.…

☐ β˜† βœ‡ The Register - Security

Duo face 20 years in prison over counterfeit iPhone scam

February 21st 2024 at 18:30

Sent 5,000+ fake handsets to Apple for repair in hope of getting real ones back

Two Chinese nationals are facing a maximum of 20 years in prison after being convicted of mailing thousands of fake iPhones to Apple for repair in the hope they'd be replaced with new handsets.…

☐ β˜† βœ‡ The Register - Security

Exploiting the latest max-severity ConnectWise bug is 'embarrassingly easy'

February 21st 2024 at 17:45

Urgent patching advised to protect attacks against setup wizards

Infosec researchers say urgent patching of the latest remote code execution (RCE) vulnerability in ConnectWise's ScreenConnect is required given its maximum severity score.…

☐ β˜† βœ‡ The Register - Security

LockBit leaks expose nearly 200 affiliates and bespoke data-stealing malware

February 21st 2024 at 14:07

Operation Cronos's 'partners' continue to trickle the criminal empire's secrets

The latest revelation from law enforcement authorities in relation to this week's LockBit leaks is that the ransomware group had registered nearly 200 "affiliates" over the past two years.…

☐ β˜† βœ‡ The Register - Security

Harness the power of security automation

February 21st 2024 at 13:56

How to ensure policy management keep up with the risks to data integrity presented by the cloud

Webinar The complexity facing businesses as they make the necessary transition to cloud-native applications and multi-cloud architectures keeps cloud teams firmly on the frontline when it comes to implementing security policies.…

☐ β˜† βœ‡ The Register - Security

A common goal for European cyber security

February 21st 2024 at 08:21

Complying with the EU’s NIS2 Directive

Webinar It was growing threat levels and an increase in reported cybersecurity attacks since digitalization which pushed the European Union to introduce the original Network and Information Security (NIS) Directive in 2016.…

☐ β˜† βœ‡ The Register - Security

Orgs are having a major identity crisis while crims reap the rewards

February 21st 2024 at 08:15

Hacking your way in is so 2022 – logging in is much easier

Identity-related threats pose an increasing risk to those protecting networks because attackers – ranging from financially motivated crime gangs and nation-state backed crews – increasingly prefer to log in using stolen credentials instead of exploiting vulnerabilities or social engineering.…

☐ β˜† βœ‡ The Register - Security

Europe's data protection laws cut data storage by making information-wrangling pricier

February 21st 2024 at 07:29

GDPR also slashed processing costs by over a quarter

Europe's General Data Protection Regulation (GDPR) has led European firms to store and process less data, recent economic research suggests, because the privacy rules are making data more costly to manage.…

☐ β˜† βœ‡ The Register - Security

China could be doing better at censorship, think tank finds

February 21st 2024 at 04:31

Complex overlapping bureaucracy sometimes lacks the funds and skills to do it right

China's censorship regime remains pervasive and far reaching, but the bureaucratic apparatus implementing it is unevenly developed and is not always well funded, according to a report released on Tuesday.…

☐ β˜† βœ‡ The Register - Security

Singapore's monetary authority advises banks to get busy protecting against quantum decryption

February 21st 2024 at 00:59

No time like the present, says central bank

The Monetary Authority of Singapore (MAS) advised on Monday that financial institutions need to stay agile enough to adopt post-quantum cryptography (PQC) and quantum key distribution (QKD) technology, without significantly impacting systems as part of cyber security measures.…

☐ β˜† βœ‡ The Register - Security

Cops turn LockBit ransomware gang's countdown timers against them

February 20th 2024 at 16:00

Authorities dismantle cybercrime royalty by making mockery of their leak site

In seizing and dismantling LockBit's infrastructure, Western cops are now making a mockery of the ransomware criminals by promising a long, drawn-out disclosure of the gang's secrets.…

☐ β˜† βœ‡ The Register - Security

Wyze admits 13,000 users could have viewed strangers' camera feeds

February 20th 2024 at 15:15

Customers report feeling violated following the security snafu

Smart home security camera slinger Wyze is telling customers that a cybersecurity "incident" allowed thousands of users to see other people's camera feeds.…

☐ β˜† βœ‡ The Register - Security

Insider steals 79,000 email addresses at work to promote own business

February 20th 2024 at 11:01

After saying they're very sorry, they escape with a slap on the wrist

A former council staff member in the district where William Shakespeare was born ransacked databases filled with residents' information to help drum up new business for their outside venture.…

☐ β˜† βœ‡ The Register - Security

Two days into the Digital Services Act, EU wields it to deepen TikTok probe

February 20th 2024 at 08:26

Bloc isn't happy with made-in-China network's efforts to protect kids and data

Two days after its Digital Services Act (DSA) came into effect, the European Union used it to open an investigation into made-in-China social network TikTok.…

☐ β˜† βœ‡ The Register - Security

Vietnam to collect biometrics - even DNA - for new ID cards

February 20th 2024 at 04:58

Iris scan, voice samples and blood type to be included in database

The Vietnamese government will begin collecting biometric information from its citizens for identification purposes beginning in July this year.…

☐ β˜† βœ‡ The Register - Security

LockBit ransomware gang disrupted by global operation

February 20th 2024 at 01:17

Website has been seized and replaced with law enforcement logos from eleven nations

Updated Notorious ransomware gang LockBit's website has been taken over by law enforcement authorities, who claim they have disrupted the group's operations and will soon reveal the extent of an operation against the group.…

☐ β˜† βœ‡ The Register - Security

ALPHV gang claims it's the attacker that broke into Prudential Financial, LoanDepot

February 19th 2024 at 14:02

Ransomware group continues to exploit US regulatory requirements to its advantage

The ALPHV/BlackCat ransomware group is claiming responsibility for attacks on both Prudential Financial and LoanDepot, making a series of follow-on allegations against them.…

☐ β˜† βœ‡ The Register - Security

Safeguarding cyber-physical systems for a smart future

February 19th 2024 at 08:58

A useful buyers checklist can ascertain whether solutions can meet certain sets of key requirements

Sponsored Feature Cyber-physical systems (CPS) have a vital role to play in our increasingly connected world.…

☐ β˜† βœ‡ The Register - Security

Feds post $15 million bounty for info on ALPHV/Blackcat ransomware crew

February 19th 2024 at 01:29

ALSO: EncroChat crims still getting busted; ransomware takes down CO public defenders office; and crit vulns

infosec in brief The US government is offering bounties up to $15 million as a reward for anyone willing to help it take out the APLHV/Blackcat ransomware gang.…

☐ β˜† βœ‡ The Register - Security

Election security threats in 2024 range from AI to … anthrax?

February 18th 2024 at 16:27

Unsettling reading as Presidents' Day approaches

In time for the long Presidents' Day weekend in the US there have been multiple warnings about what will undoubtedly be a challenging and potentially dangerous year for voting processes and government workers.…

☐ β˜† βœ‡ The Register - Security

How to weaponize LLMs to auto-hijack websites

February 17th 2024 at 11:39

We speak to professor who with colleagues tooled up OpenAI's GPT-4 and other neural nets

AI models, the subject of ongoing safety concerns about harmful and biased output, pose a risk beyond content emission. When wedded with tools that enable automated interaction with other systems, they can act on their own as malicious agents.…

☐ β˜† βœ‡ The Register - Security

Google open sources file-identifying Magika AI for malware hunters and others

February 17th 2024 at 02:10

Cool, but it's 2024 – needs more hype, hand wringing, and flashy staged demos to be proper ML

Google has open sourced Magika, an in-house machine-learning-powered file identifier, as part of its AI Cyber Defense Initiative, which aims to give IT network defenders and others better automated tools.…

☐ β˜† βœ‡ The Register - Security

Zeus, IcedID malware kingpin faces 40 years in slammer

February 16th 2024 at 16:39

Nearly a decade on the FBI’s Cyber Most Wanted List after getting banks to empty vics' accounts

A Ukrainian cybercrime kingpin who ran some of the most pervasive malware operations faces 40 years in prison after spending nearly a decade on the FBI's Cyber Most Wanted List.…

☐ β˜† βœ‡ The Register - Security

Cutting kids off from the dark web – the solution can only ever be social

February 16th 2024 at 12:01

Expert weighs in after Brianna Ghey murder amid worrying rates of child cybercrime

The murder of 16-year-old schoolgirl Brianna Ghey has kickstarted a debate around limiting children's access to the dark web in the UK, with experts highlighting the difficulty in achieving this.…

☐ β˜† βœ‡ The Register - Security

Quest Diagnostics pays $5M after mixing patient medical data with hazardous waste

February 16th 2024 at 01:20

Will cough up less than two days of annual profit in settlement – and California calls this a win

Quest Diagnostics has agreed to pay almost $5 million to settle allegations it illegally dumped protected health information – and hazardous waste – at its facilities across California.…

☐ β˜† βœ‡ The Register - Security

Feds dismantle Russian GRU botnet built on 1,000-plus home, small biz routers

February 15th 2024 at 21:11

Beijing, now Moscow.… Who else is hiding in broadband gateways?

The US government today said it disrupted a botnet that Russia's GRU military intelligence unit used for phishing expeditions, spying, credential harvesting, and data theft against American and foreign governments and other strategic targets.…

☐ β˜† βœ‡ The Register - Security

Pentagon launches nuke-spotting satellites amid Russian space bomb rumors

February 15th 2024 at 20:12

Dungeons and Dragons, high-waisted jeans, Cold War sabre rattling – the '80s are back, baby

Updated Last night's launch of six Pentagon missile-detection satellites was well timed as fears mount that Russia is considering putting nuclear weapons into space.…

☐ β˜† βœ‡ The Register - Security

Mitigating AI security risks

February 15th 2024 at 16:50

From APIs to Zero Trust

Webinar It has become possible to swiftly and inexpensively train, validate and deploy AI models and applications, yet while we embrace innovation, are we aware of the security risks?…

☐ β˜† βœ‡ The Register - Security

Zoom stomps critical privilege escalation bug plus 6 other flaws

February 15th 2024 at 15:30

All desktop and mobile apps vulnerable to at least one of the vulnerabilities

Video conferencing giant Zoom today opened up about a fresh batch of security vulnerabilities affecting its products, including a critical privilege escalation flaw.…

☐ β˜† βœ‡ The Register - Security

Cybercriminals are stealing iOS users' face scans to break into mobile banking accounts

February 15th 2024 at 14:00

Deepfake-enabled attacks against Android and iPhone users are netting criminals serious cash

Cybercriminals are targeting iOS users with malware that steals face scans from the users of Apple devices to break into and pilfer money from bank accounts – thought to be a world first.…

☐ β˜† βœ‡ The Register - Security

Miscreants turn to ad tech to measure malware metrics

February 15th 2024 at 08:27

Now that's what you call dual-use tech

Cyber baddies have turned to ad networks to measure malware deployment and to avoid detection, according to HP Wolf Security.…

☐ β˜† βœ‡ The Register - Security

European Court of Human Rights declares backdoored encryption is illegal

February 15th 2024 at 07:26

Surprising third-act twist as Russian case means more freedom for all

The European Court of Human Rights (ECHR) has ruled that laws requiring crippled encryption and extensive data retention violate the European Convention on Human Rights – a decision that may derail European data surveillance legislation known as Chat Control.…

☐ β˜† βœ‡ The Register - Security

North Korea running malware-laden gambling websites as-a-service

February 15th 2024 at 04:30

$5k a month for the site. $3k for tech support. Infection with malware and funding a despot? Priceless

North Korea's latest money-making venture is the production and sale of gambling websites that come pre-infected with malware, according to South Korea's National Intelligence Service (NIS).…

☐ β˜† βœ‡ The Register - Security

OpenAI shuts down China, Russia, Iran, N Korea accounts caught doing naughty things

February 15th 2024 at 00:10

You don't need us to craft phishing emails or write malware, super-lab sniffs

OpenAI has shut down five accounts it asserts were used by government agents to generate phishing emails and malicious software scripts as well as research ways to evade malware detection.…

☐ β˜† βœ‡ The Register - Security

China's Volt Typhoon spies broke into emergency network of 'large' US city

February 14th 2024 at 21:00

Jeez, not now, Xi. Can't you see we've got an election and Ukraine and Gaza and cost of living and layoffs and ...

The Chinese government's Volt Typhoon spy team has apparently already compromised a large US city's emergency services network and has been spotted snooping around America's telecommunications' providers as well.…

☐ β˜† βœ‡ The Register - Security

US Air Force's new cyber, IT skill recruitment plan: Bring back warrant officer ranks

February 14th 2024 at 18:34

Officer pay, limited command duties and writing 'code for your country'

Skilled IT professionals considering a career change have a new option, as the US Air Force is reintroducing warrant officer ranks exclusively "within the cyber and information technology professions." …

☐ β˜† βœ‡ The Register - Security

Prudential Financial finds cybercrims lurking inside its IT systems

February 14th 2024 at 17:24

Some company admin and customers data exposed, but bad guys were there for 'only' a day

Prudential Financial, the second largest life insurance company in the US and eight largest worldwide, is dealing with a digital break-in that exposed some internal company and customer records to a criminal group.…

☐ β˜† βœ‡ The Register - Security

Romanian hospital ransomware crisis attributed to third-party breach

February 14th 2024 at 15:48

Emergency impacting more than 100 facilities appears to be caused by incident at software provider

The Romanian national cybersecurity agency (DNSC) has pinned the outbreak of ransomware cases across the country's hospitals to an incident at a service provider.…

☐ β˜† βœ‡ The Register - Security

Southern Water cyberattack expected to hit hundreds of thousands of customers

February 14th 2024 at 12:38

Brit utility also curiously disappears from Black Basta leak site

Southern Water has admitted between five and ten percent of its customers had their details stolen from the British utilities giant during a January cyberattack.…

☐ β˜† βœ‡ The Register - Security

Bumblebee malware wakes from hibernation, forgets what year it is, attacks with macros

February 14th 2024 at 10:57

Trying to break in with malicious Word documents? How very 2015 of you

The Bumblebee malware loader seemingly vanished from the internet last October, but it's back and - oddly - relying on a vintage vector to try and gain access.…

☐ β˜† βœ‡ The Register - Security

Australian Tax Office probed 150 staff over social media refund scam

February 14th 2024 at 04:45

$1.3 billion lost as identity fraud – and greed – saw 57,000 or more seek unearned tax refunds

One hundred and fifty people who worked for the Australian Taxation Office (ATO) have been investigated – and some prosecuted – for participating in a tax refund scam promoted on Facebook and TikTok.…

☐ β˜† βœ‡ The Register - Security

Crims found and exploited these two Microsoft bugs before Redmond fixed 'em

February 14th 2024 at 01:47

SAP, Adobe, Intel, AMD also issue fixes as well as Google for Android

Patch Tuesday Microsoft fixed 73 security holes in this February's Patch Tuesday, and you better get moving because two of the vulnerabilities are under active attack.…

☐ β˜† βœ‡ The Register - Security

Just one bad packet can bring down a vulnerable DNS server thanks to DNSSEC

February 13th 2024 at 23:27

'You don't have to do more than that to disconnect an entire network' El Reg told as patches emerge

Updated A single packet can exhaust the processing capacity of a vulnerable DNS server, effectively disabling the machine, by exploiting a 20-plus-year-old design flaw in the DNSSEC specification.…

☐ β˜† βœ‡ The Register - Security

QNAP vulnerability disclosure ends up an utter shambles

February 13th 2024 at 20:00

Two new flaws, one zero-day, countless different patches, but everything's fine!

Network-attached storage (NAS) specialist QNAP has disclosed and released fixes for two new vulnerabilities, one of them a zero-day discovered in early November.…

☐ β˜† βœ‡ The Register - Security

ALPHV blackmails Canadian pipeline after 'stealing 190GB of vital info'

February 13th 2024 at 19:20

Gang still going after critical infrastructure because it's, you know, critical

Updated Canada's Trans-Northern Pipelines has allegedly been infiltrated by the ALPHV/BlackCat ransomware crew, which claims to have stolen 190 GB of data from the oil distributor.…

☐ β˜† βœ‡ The Register - Security

Crooks hook hundreds of exec accounts after phishing in Azure C-suite pond

February 13th 2024 at 14:20

Plenty of successful attacks observed with dangerous follow-on activity

The number of senior business executives stymied by an ongoing phishing campaign continues to rise with cybercriminals registering hundreds of cloud account takeovers (ATOs) since spinning it up in November.…

☐ β˜† βœ‡ The Register - Security

Meta says risk of account theft after phone number recycling isn't its problem to solve

February 13th 2024 at 08:27

Leaves it to carriers, promoting a complaint to Irish data cops from Big Tech's bΓͺte noire

Meta has acknowledged that phone number reuse that allows takeovers of its accounts "is a concern," but the ad biz insists the issue doesn't qualify for its bug bounty program and is a matter for telecom companies to sort out.…

☐ β˜† βœ‡ The Register - Security

Infosys subsidiary named as source of Bank of America data leak

February 13th 2024 at 05:28

Looks like LockBit took a swipe at an outsourced life insurance application

Indian tech services giant Infosys has been named as the source of a data leak suffered by the Bank of America.…

☐ β˜† βœ‡ The Register - Security

Korean eggheads crack Rhysida ransomware and release free decryptor tool

February 13th 2024 at 01:47

Great news for victims of gang behind the big British Library hit in October

Some smart folks have found a way to automatically unscramble documents encrypted by the Rhysida ransomware, and used that know-how to produce and release a handy recovery tool for victims.…

☐ β˜† βœ‡ The Register - Security

Dutch insurers demand nudes from breast cancer patients despite ban

February 12th 2024 at 19:15

No photos? No, second operation

Updated Dutch health insurers are reportedly forcing breast cancer patients to submit photos of their breasts prior to reconstructive surgery despite a government ban on precisely that.…

☐ β˜† βœ‡ The Register - Security

FCC gets tough: Telcos must now tell you when your personal info is stolen

February 12th 2024 at 18:45

Yep, cell carriers didn't have to do this before

The FCC's updated reporting requirements mean telcos in America will have just seven days to officially disclose that a criminal has broken into their systems.…

☐ β˜† βœ‡ The Register - Security

Jet engine dealer to major airlines discloses 'unauthorized activity'

February 12th 2024 at 17:15

Pulls part of system offline as Black Basta docs suggest the worst

Willis Lease Finance Corporation has admitted to US regulators that it fell prey to a "cybersecurity incident" after data purportedly stolen from the biz was posted to the Black Basta ransomware group's leak blog.…

☐ β˜† βœ‡ The Register - Security

Europe's largest caravan club admits wide array of personal data potentially accessed

February 12th 2024 at 12:45

Experts also put an end to social media security updates

The Caravan and Motorhome Club (CAMC) and the experts it drafted to help clean up the mess caused by a January cyberattack still can't figure out whether members' data was stolen.…

☐ β˜† βœ‡ The Register - Security

Mon Dieu! Nearly half the French population have data nabbed in massive breach

February 12th 2024 at 07:27

PLUS: Juniper's support portal leaks customer info; Canada moves to ban Flipper Zero; Critical vulns

Infosec In Brief Nearly half the citizens of France have had their data exposed in a massive security breach at two third-party healthcare payment servicers, the French data privacy watchdog disclosed last week.…

☐ β˜† βœ‡ The Register - Security

Meet VexTrio, a network of 70K hijacked websites crooks use to sling malware, fraud

February 10th 2024 at 03:31

Some useful indicators of compromise right here

More than 70,000 presumably legit websites have been hijacked and drafted into a network that crooks use to distribute malware, serve phishing pages, and share other dodgy stuff, according to researchers.…

☐ β˜† βœ‡ The Register - Security

Ivanti discloses fifth vulnerability, doesn't credit researchers who found it

February 9th 2024 at 21:30

Software company's claim of there being no active exploits also being questioned

In disclosing yet another vulnerability in its Connect Secure, Policy Secure, and ZTA gateways, Ivanti has confused the third-party researchers who discovered it.…

☐ β˜† βœ‡ The Register - Security

Fortinet's week to forget: Critical vulns, disclosure screw-ups, and that toothbrush DDoS attack claim

February 9th 2024 at 14:30

An orchestra of fails for the security vendor

We've had to write the word "Fortinet" so often lately that we're considering making a macro just to make our lives a little easier after what the company's reps will surely agree has been a week sent from hell.…

☐ β˜† βœ‡ The Register - Security

The ever-present state of cyber security alert

February 9th 2024 at 14:09

Should you be paying more attention to securing your AI models from attack?

Webinar As artificial intelligence (AI) technology becomes increasingly complex so do the threats from bad actors. It is like a forever war.…

☐ β˜† βœ‡ The Register - Security

India to make its digital currency programmable

February 9th 2024 at 05:15

Reserve Bank also wants a national 2FA framework

The Reserve Bank of India (RBI) announced on Thursday it would make its digital currency programmable, and ensure it can be exchanged when citizens are offline.…

❌