FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Qualcomm Chipsets and Lenovo BIOS Get Security Updates to Fix Multiple Flaws

By Ravie Lakshmanan — January 4th 2023 at 10:47
Qualcomm on Tuesday released patches to address multiple security flaws in its chipsets, some of which could be exploited to cause information disclosure and memory corruption. The five vulnerabilities -- tracked from CVE-2022-40516 through CVE-2022-40520 -- also impact Lenovo ThinkPad X13s laptops, prompting the Chinese PC maker to issue BIOS updates to plug the security holes. The list of
☐ ☆ ✇ The Hacker News

Hackers Breach Okta's GitHub Repositories, Steal Source Code

By Ravie Lakshmanan — December 22nd 2022 at 03:49
Okta, a company that provides identity and access management services, disclosed on Wednesday that some of its source code repositories were accessed in an unauthorized manner earlier this month. "There is no impact to any customers, including any HIPAA, FedRAMP, or DoD customers," the company said in a public statement. "No action is required by customers." The security event, which was first
☐ ☆ ✇ The Hacker News

Why PCI DSS 4.0 Should Be on Your Radar in 2023

By The Hacker News — December 14th 2022 at 12:30
Protecting customer data is critical for any business accepting online payment information. The Payment Card Industry Data Security Standard (PCI DSS), created by leading credit card companies, establishes best practices for protecting consumers' information. By adhering to these standards, businesses can ensure that their customer's personal and financial information is secure.  The PCI DSS
☐ ☆ ✇ The Hacker News

COVID-bit: New COVert Channel to Exfiltrate Data from Air-Gapped Computers

By Ravie Lakshmanan — December 8th 2022 at 11:39
An unconventional data exfiltration method leverages a previously undocumented covert channel to leak sensitive information from air-gapped systems. "The information emanates from the air-gapped computer over the air to a distance of 2 m and more and can be picked up by a nearby insider or spy with a mobile phone or laptop," Dr. Mordechai Guri, the head of R&D in the Cyber Security Research
☐ ☆ ✇ The Hacker News

How XDR Helps Protect Critical Infrastructure

By The Hacker News — December 7th 2022 at 13:39
Critical infrastructure is important for societal existence, growth, and development. Societies are reliant on the services provided by critical infrastructure sectors like telecommunication, energy, healthcare, transportation, and information technology. Safety and security are necessary for the optimal operation of these critical infrastructures. Critical infrastructure is made up of digital
☐ ☆ ✇ The Hacker News

Top Cyber Threats Facing E-Commerce Sites This Holiday Season

By The Hacker News — November 23rd 2022 at 12:13
Delivering a superior customer experience is essential for any e-commerce business. For those companies, there's a lot at stake this holiday season. According to Digital Commerce 360, nearly $1.00 of every $4.00 spent on retail purchases during the 2022 holiday season will be spent online, resulting in $224 billion in e-commerce sales. To ensure your e-commerce site is ready for the holiday rush
☐ ☆ ✇ The Hacker News

Experts Uncover Two Long-Running Android Spyware Campaigns Targeting Uyghurs

By Ravie Lakshmanan — November 11th 2022 at 14:26
Two long-running surveillance campaigns have been found targeting the Uyghur community in China and elsewhere with Android spyware tools designed to harvest sensitive information and track their whereabouts. This encompasses a previously undocumented malware strain called BadBazaar and updated variants of an espionage artifact dubbed MOONSHINE by researchers from the University of Toronto's
☐ ☆ ✇ The Hacker News

Hackers Using Rogue Versions of KeePass and SolarWinds Software to Distribute RomCom RAT

By Ravie Lakshmanan — November 3rd 2022 at 09:20
The operators of RomCom RAT malware are continuing to evolve their campaigns by distributing rogue versions of software such as SolarWinds Network Performance Monitor, KeePass password manager, and PDF Reader Pro via fake copycat websites. Targets of the operation consist of victims in Ukraine and select English-speaking countries like the U.K. "Given the geography of the targets and the current
☐ ☆ ✇ The Hacker News

Researchers Expose Over 80 ShadowPad Malware C2 Servers

By Ravie Lakshmanan — October 27th 2022 at 14:19
As many as 85 command-and-control (C2) servers have been discovered supported by the ShadowPad malware since September 2021, with infrastructure detected as recently as October 16, 2022. That's according to VMware's Threat Analysis Unit (TAU), which studied three ShadowPad variants using TCP, UDP, and HTTP(S) protocols for C2 communications. ShadowPad, seen as a successor to PlugX, is a modular
☐ ☆ ✇ The Hacker News

Unknown Actors are Deploying RomCom RAT to Target Ukrainian Military

By Ravie Lakshmanan — October 26th 2022 at 13:37
The threat actor behind a remote access trojan called RomCom RAT has been observed targeting Ukrainian military institutions as part of a new spear-phishing campaign that commenced on October 21, 2022.  The development marks a shift in the attacker's modus operandi, which has been previously attributed to spoofing legitimate apps like Advanced IP Scanner and pdfFiller to drop backdoors on
☐ ☆ ✇ The Hacker News

BEC Scammer Gets 25-Year Jail Sentence for Stealing Over $9.5 Million

By Ravie Lakshmanan — October 4th 2022 at 12:23
A 46-year-old man in the U.S. has been sentenced to 25 years in prison after being found guilty of laundering over $9.5 million accrued by carrying out cyber-enabled financial fraud. Elvis Eghosa Ogiekpolor of Norcross, Georgia, operated a money laundering network that opened at least 50 business bank accounts for illicitly receiving funds from unsuspecting individuals and businesses after
☐ ☆ ✇ The Hacker News

Researchers Uncover Years-Long Mobile Spyware Campaign Targeting Uyghurs

By Ravie Lakshmanan — September 22nd 2022 at 17:03
A new wave of a mobile surveillance campaign has been observed targeting the Uyghur community as part of a long-standing spyware operation active since at least 2015, cybersecurity researchers disclosed Thursday. The intrusions, originally attributed to a threat actor named Scarlet Mimic back in January 2016, is said to have encompassed 20 different variants of the Android malware, which were
☐ ☆ ✇ The Hacker News

U.S. Adds 2 More Chinese Telecom Firms to National Security Threat List

By Ravie Lakshmanan — September 21st 2022 at 10:54
The U.S. Federal Communications Commission (FCC) has added Pacific Network Corp, along with its subsidiary ComNet (USA) LLC, and China Unicom (Americas) Operations Limited, to the list of communications equipment and services that have been deemed a threat to national security. The agency said the companies are subject to the Chinese government's exploitation, influence, and control, and could
☐ ☆ ✇ The Hacker News

SparklingGoblin APT Hackers Using New Linux Variant of SideWalk Backdoor

By Ravie Lakshmanan — September 14th 2022 at 10:20
A Linux variant of a backdoor known as SideWalk was used to target a Hong Kong university in February 2021, underscoring the cross-platform abilities of the implant.  Slovak cybersecurity firm ESET, which detected the malware in the university's network, attributed the backdoor to a nation-state actor dubbed SparklingGoblin. The unnamed university is said to have been already targeted by the
☐ ☆ ✇ The Hacker News

Why Vulnerability Scanning is Critical for SOC 2

By The Hacker News — September 12th 2022 at 11:04
SOC 2 may be a voluntary standard, but for today's security-conscious business, it's a minimal requirement when considering a SaaS provider. Compliance can be a long and complicated process, but a scanner like Intruder makes it easy to tick the vulnerability management box. Security is critical for all organisations, including those that outsource key business operations to third parties like
☐ ☆ ✇ The Hacker News

Researchers Find New Android Spyware Campaign Targeting Uyghur Community

By Ravie Lakshmanan — September 6th 2022 at 05:18
A previously undocumented strain of Android spyware with extensive information gathering capabilities has been found disguised as a book likely designed to target the Uyghur community in China. The malware comes under the guise of a book titled "The China Freedom Trap," a biography written by the exiled Uyghur leader Dolkun Isa. <!--adsense--> "In light of the ongoing conflict between the
☐ ☆ ✇ The Hacker News

FTC Sues Data Broker Over Selling Location Data for Hundreds of Millions of Phones

By Ravie Lakshmanan — August 30th 2022 at 03:35
The U.S. Federal Trade Commission (FTC) on Monday said it filed a lawsuit against Kochava, a location data broker, for collecting and selling precise geolocation data gathered from consumers' mobile devices. The complaint alleges that the U.S. company amasses a "wealth of information" about users by purchasing data from other data brokers to sell to its own clients. "Kochava then sells
☐ ☆ ✇ The Hacker News

Critical Vulnerability Discovered in Atlassian Bitbucket Server and Data Center

By Ravie Lakshmanan — August 26th 2022 at 19:39
Atlassian has rolled out fixes for a critical security flaw in Bitbucket Server and Data Center that could lead to the execution of malicious code on vulnerable installations. Tracked as CVE-2022-36804 (CVSS score: 9.9), the issue has been characterized as a command injection vulnerability in multiple endpoints that could be exploited via specially crafted HTTP requests. <!--adsense--> “An
☐ ☆ ✇ The Hacker News

Air-Gapped Devices Can Send Covert Morse Signals via Network Card LEDs

By Ravie Lakshmanan — August 24th 2022 at 15:36
A security researcher who has a long line of work demonstrating novel data exfiltration methods from air-gapped systems has come up with yet another technique that involves sending Morse code signals via LEDs on network interface cards (NICs). The approach, codenamed ETHERLED, comes from Dr. Mordechai Guri, the head of R&D in the Cyber Security Research Center in the Ben Gurion University of the
☐ ☆ ✇ The Hacker News

Russian State Hackers Continue to Attack Ukrainian Entities with Infostealer Malware

By Ravie Lakshmanan — August 16th 2022 at 06:36
Russian state-sponsored actors are continuing to strike Ukrainian entities with information-stealing malware as part of what's suspected to be an espionage operation. Symantec, a division of Broadcom Software, attributed the malicious campaign to a threat actor tracked Shuckworm, also known as Actinium, Armageddon, Gamaredon, Primitive Bear, and Trident Ursa. The findings have been corroborated 
☐ ☆ ✇ The Hacker News

A Growing Number of Malware Attacks Leveraging Dark Utilities 'C2-as-a-Service'

By Ravie Lakshmanan — August 5th 2022 at 10:06
A nascent service called Dark Utilities has already attracted 3,000 users for its ability to provide command-and-control (C2) services with the goal of commandeering compromised systems. "It is marketed as a means to enable remote access, command execution, distributed denial-of-service (DDoS) attacks and cryptocurrency mining operations on infected systems," Cisco Talos said in a report shared
☐ ☆ ✇ The Hacker News

Single-Core CPU Cracked Post-Quantum Encryption Candidate Algorithm in Just an Hour

By Ravie Lakshmanan — August 3rd 2022 at 16:09
A late-stage candidate encryption algorithm that was meant to withstand decryption by powerful quantum computers in the future has been trivially cracked by using a computer running Intel Xeon CPU in an hour's time. The algorithm in question is SIKE — short for Supersingular Isogeny Key Encapsulation — which made it to the fourth round of the Post-Quantum Cryptography (PQC) standardization
☐ ☆ ✇ The Hacker News

An Easier Way to Keep Old Python Code Healthy and Secure

By The Hacker News — July 22nd 2022 at 09:00
Python has its pros and cons, but it's nonetheless used extensively. For example, Python is frequently used in data crunching tasks even when there are more appropriate languages to choose from. Why? Well, Python is relatively easy to learn. Someone with a science background can pick up Python much more quickly than, say, C. However, Python's inherent approachability also creates a couple of
☐ ☆ ✇ The Hacker News

New Air-Gap Attack Uses SATA Cable as an Antenna to Transfer Radio Signals

By Ravie Lakshmanan — July 19th 2022 at 11:09
A new method devised to leak information and jump over air-gaps takes advantage of Serial Advanced Technology Attachment (SATA) or Serial ATA cables as a communication medium, adding to a long list of electromagnetic, magnetic, electric, optical, and acoustic methods already demonstrated to plunder data. "Although air-gap computers have no wireless connectivity, we show that attackers can use
☐ ☆ ✇ The Hacker News

Microsoft Warns of Large-Scale AiTM Phishing Attacks Against Over 10,000 Organizations

By Ravie Lakshmanan — July 13th 2022 at 10:26
Microsoft on Tuesday disclosed that a large-scale phishing campaign targeted over 10,000 organizations since September 2021 by hijacking Office 365's authentication process even on accounts secured with multi-factor authentication (MFA). "The attackers then used the stolen credentials and session cookies to access affected users' mailboxes and perform follow-on business email compromise (BEC)
❌