FreshRSS

🔒
☐ ☆ ✇ WIRED

Hackers Ran Amok Inside GoDaddy for Nearly 3 Years

By Andy Greenberg, Andrew Couts — February 18th 2023 at 12:00
Plus: The FBI got (at least a little bit) hacked, an election-disruption firm gets exposed, Russia mulls allowing “patriotic hacking,” and more.
☐ ☆ ✇ The Hacker News

⚡Top Cybersecurity News Stories This Week — Cybersecurity Newsletter

By The Hacker News — February 17th 2023 at 13:16
Hey 👋 there, cyber friends! Welcome to this week's cybersecurity newsletter, where we aim to keep you informed and empowered in the ever-changing world of cyber threats. In today's edition, we will cover some interesting developments in the cybersecurity landscape and share some insightful analysis of each to help you protect yourself against potential attacks. 1. Apple 📱 Devices Hacked with
☐ ☆ ✇ Troy Hunt

Weekly Update 335

By Troy Hunt — February 17th 2023 at 06:55
Weekly Update 335

No cyber. It's literally a "cyber-free" week, as least far as the term relates to security things. Instead, I'm unboxing an armful of Insta360 goodies and lamenting the state of IoT whilst putting even more IoT things into our massive garage renovation. I'm enjoying it though. Honestly. I think...

Weekly Update 335
Weekly Update 335
Weekly Update 335
Weekly Update 335

References

  1. The Ubiquiti AI Bullet camera with license plate recognition is... 😲 (as for criticism received for pointing a security camera into a public place, that's... 🤦‍♂️)
  2. Trying to find an IoT door lock that does everything is... 🤬 (unfortunately, the best one I can find doesn't actually exist yet)
  3. When it does launch, the Aqara U100 looks pretty sweet (really liking the Apple Home Key integration in particular)
  4. The digitally rendered video for our upgraded garage is... 😲 (lots of detail needs to change, but you get the idea)
  5. Sponsored by: Kolide ensures only secure devices can access your cloud apps. It's Device Trust tailor-made for Okta. Book a demo today.

☐ ☆ ✇ The Hacker News

Researchers Hijack Popular NPM Package with Millions of Downloads

By Ravie Lakshmanan — February 16th 2023 at 18:30
A popular npm package with more than 3.5 million weekly downloads has been found vulnerable to an account takeover attack. "The package can be taken over by recovering an expired domain name for one of its maintainers and resetting the password," software supply chain security company Illustria said in a report. While npm's security protections limit users to have only one active email address
☐ ☆ ✇ The Hacker News

Researchers Link SideWinder Group to Dozens of Targeted Attacks in Multiple Countries

By Ravie Lakshmanan — February 16th 2023 at 18:16
The prolific SideWinder group has been attributed as the nation-state actor behind attempted attacks against 61 entities in Afghanistan, Bhutan, Myanmar, Nepal, and Sri Lanka between June and November 2021. Targets included government, military, law enforcement, banks, and other organizations, according to an exhaustive report published by Group-IB, which also found links between the adversary
☐ ☆ ✇ WIRED

North Korean Hackers Are Attacking US Hospitals

By Matt Burgess, Lily Hay Newman — February 11th 2023 at 14:00
Plus: Deepfake disinformation spotted in the wild, Android privacy problems in China, Reddit gets phished, and more.
☐ ☆ ✇ The Hacker News

Enigma, Vector, and TgToxic: The New Threats to Cryptocurrency Users

By Ravie Lakshmanan — February 11th 2023 at 11:11
Suspected Russian threat actors have been targeting Eastern European users in the crypto industry with fake job opportunities as bait to install information-stealing malware on compromised hosts. The attackers "use several highly obfuscated and under-development custom loaders in order to infect those involved in the cryptocurrency industry with Enigma stealer," Trend Micro researchers Aliakbar
☐ ☆ ✇ Troy Hunt

Weekly Update 334

By Troy Hunt — February 11th 2023 at 04:55
Weekly Update 334

Did I really need to get a connected BBQ? No more than I needed to connect most of the other things in the house which is to say "a bit useful but not entirely necessary". But it's a fascinating process when looked at through the lens of how accessible the technology is to your average person given it's embedded in a consumer-orientated product. In short - it's painful - but listen to this week's update to hear precisely why. Plus, there's a heap of new data breach and some really, really good news about the NTLM hashes now being available in Pwned Passwords. Enjoy 😊

Weekly Update 334
Weekly Update 334
Weekly Update 334
Weekly Update 334

References

  1. BBQ'ing shouldn't be this hard (not the cooking, I mean getting the damn thing connected to the network!)
  2. Instant Checkmate was breached (12M email addresses right there)
  3. TruthFinder was also breached (same parent company, another 8M addresses there)
  4. The LimeVPN breach also went into HIBP (you really want to be able to trust your VPN provider)
  5. Weee was breached too (another case where it was too hard to get in touch with them)
  6. Full parity for NTLM hashes in Pwned Passwords is now live! (once again, bit shout out to Stefán Jökull Sigurðarson for his work on this)
  7. Sponsored by: Kolide ensures only secure devices can access your cloud apps. It's Device Trust tailor-made for Okta. Book a demo today.

☐ ☆ ✇ The Hacker News

Researchers Uncover Obfuscated Malicious Code in PyPI Python Packages

By Ravie Lakshmanan — February 10th 2023 at 16:44
Four different rogue packages in the Python Package Index (PyPI) have been found to carry out a number of malicious actions, including dropping malware, deleting the netstat utility, and manipulating the SSH authorized_keys file. The packages in question are aptx, bingchilling2, httops, and tkint3rs, all of which were collectively downloaded about 450 times before they were taken down. While
☐ ☆ ✇ Krebs on Security

U.S., U.K. Sanction 7 Men Tied to Trickbot Hacking Group

By BrianKrebs — February 9th 2023 at 20:23

Authorities in the United States and United Kingdom today levied financial sanctions against seven men accused of operating “Trickbot,” a cybercrime-as-a-service platform based in Russia that has enabled countless ransomware attacks and bank account takeovers since its debut in 2016. The U.S. Department of the Treasury says the Trickbot group is associated with Russian intelligence services, and that this alliance led to the targeting of many U.S. companies and government entities.

Initially a stealthy trojan horse program delivered via email and used to steal passwords, Trickbot evolved into “a highly modular malware suite that provides the Trickbot Group with the ability to conduct a variety of illegal cyber activities, including ransomware attacks,” the Treasury Department said.

A spam email from 2020 containing a Trickbot-infected attachment. Image: Microsoft.

“During the height of the COVID-19 pandemic in 2020, Trickbot targeted hospitals and healthcare centers, launching a wave of ransomware attacks against hospitals across the United States,” the sanctions notice continued. “In one of these attacks, the Trickbot Group deployed ransomware against three Minnesota medical facilities, disrupting their computer networks and telephones, and causing a diversion of ambulances. Members of the Trickbot Group publicly gloated over the ease of targeting the medical facilities and the speed with which the ransoms were paid to the group.”

Only one of the men sanctioned today is known to have been criminally charged in connection with hacking activity. According to the Treasury Department, the alleged senior leader of the Trickbot group is 34-year-old Russian national Vitaly “Bentley” Kovalev.

A New Jersey grand jury indicted Kovalev in 2012 after an investigation by the U.S. Secret Service determined that he ran a massive “money mule” scheme, which used phony job offers to trick people into laundering money stolen from hacked small to mid-sized businesses in the United States. The 2012 indictment against Kovalev relates to cybercrimes he allegedly perpetrated prior to the creation of Trickbot.

BOTNET, THE MOVIE

In 2015, Kovalev reportedly began filming a movie in Russia about cybercrime called “Botnet.” According to a 2016 story from Forbes.ru, Botnet’s opening scene was to depict the plight of Christina Svechinskaya, a Russian student arrested by FBI agents in September 2010.

Christina Svechinskaya, a money mule hired by Bentley who was arrested by the FBI in 2010.

Svechinskaya was one of Bentley’s money mules, most of whom were young Russian students on temporary travel visas in the United States. She was among 37 alleged mules charged with aiding an international cybercrime operation — basically, setting up phony corporate bank accounts for the sole purpose of laundering stolen funds.

Although she possessed no real hacking skills, Svechinskaya’s mugshot and social media photos went viral online and she was quickly dubbed “the world’s sexiest computer hacker” by the tabloids.

Kovalev’s Botnet film project was disrupted after Russian authorities raided the film production company’s offices as part of a cybercrime investigation. In February 2016, Reuters reported that the raid was connected to a crackdown on “Dyre,” a sophisticated trojan that U.S. federal investigators say was the precursor to the Trickbot malware. The Forbes.ru article cited sources close to the investigation who said the film studio was operating as a money-laundering front for the cybercrooks behind Dyre.

TREASON

But shifting political winds in Russia would soon bring high treason charges against three of the Russian cybercrime investigators tied to the investigation into the film studio. In a major shakeup in 2017, the Kremlin levied treason charges against Sergey Mikhaylov, then deputy chief of Russia’s top anti-cybercrime unit.

Also charged with treason was Ruslan Stoyanov, then a senior employee at Russian security firm Kaspersky Lab [the Forbes.ru report from 2016 said investigators from Mikhaylov’s unit and Kaspersky Lab were present at the film company raid].

Russian media outlets have speculated that the men were accused of treason for helping American cybercrime investigators pursue top Russian hackers. However, the charges against both men were classified and have never been officially revealed. After their brief, closed trial, both men were convicted of treason. Mikhaylov was given a 22 year prison sentence; Stoyanov was sentenced to 14 years in prison.

In September 2021, the Kremlin issued treason charges against Ilya Sachkov, formerly head of the cybersecurity firm Group-IB. According to Reuters, Sachkov and his company were hired by the film studio “to advise the Botnet director and writers on the finer points of cybercrime.” Sachkov remains imprisoned in Russia pending his treason trial.

A WELL-OILED CYBERCRIME MACHINE

Trickbot was heavily used by Conti and Ryuk, two of Russia’s most ruthless and successful ransomware groups. Blockchain analysis firm Chainalysis estimates that in 2021 alone, Conti extorted more than USD $100 million from its hacking victims; Chainalysis estimates Ryuk extorted more than USD $150 million from its ransomware victims.

The U.S. cybersecurity firm CrowdStrike has long tracked the activities of Trickbot, Ryuk and Conti under the same moniker — “Wizard Spider” — which CrowdStrike describes as “a Russia-nexus cybercriminal group behind the core development and distribution of a sophisticated arsenal of criminal tools, that allow them to run multiple different types of operations.”

“CrowdStrike Intelligence has observed WIZARD SPIDER targeting multiple countries and industries such as academia, energy, financial services, government, and more,” said Adam Meyers, head of intelligence at CrowdStrike.

This is not the U.S. government’s first swipe at the Trickbot group. In early October 2020, KrebsOnSecurity broke the news that someone had launched a series of coordinated attacks designed to disrupt the Trickbot botnet. A week later, The Washington Post ran a story saying the attack on Trickbot was the work of U.S. Cyber Command, a branch of the Department of Defense headed by the director of the U.S. National Security Agency (NSA).

Days after Russia invaded Ukraine in February 2022, a Ukrainian researcher leaked several years of internal chat logs from the Conti ransomware gang. Those candid conversations offer a fascinating view into the challenges of running a sprawling criminal enterprise with more than 100 salaried employees. They also showed that Conti enjoyed protection from prosecution by Russian authorities, as long as the hacker group took care not to target Russian organizations.

In addition, the leaked Conti chats confirmed there was considerable overlap in the operation and leadership of Conti, Trickbot and Ryuk.

Michael DeBolt, chief intelligence officer at cybersecurity firm Intel 471, said the leaked Conti chats showed Bentley oversaw a team of coders tasked with ensuring that the Trickbot and Conti malware remained undetected by the different antivirus and security software vendors.

In the years prior to the emergence of Trickbot in 2016, Bentley worked closely on the Gameover ZeuS trojan, a peer-to-peer malware threat that infected between 500,000 and a million computers with an automated ransomware strain called Cryptolocker, DeBolt said.

The FBI has a standing $3 million bounty offered for the capture of Evgeny “Slavik” Bogachev, the alleged author of the Zeus trojan. And there are indications that Bentley worked directly with Bogachev. DeBolt pointed to an October 2014 discussion on the exclusive Russian hacking forum Mazafaka that included a complaint by a Russian hosting firm against a forum user by the name “Ferrari” who had failed to pay a $30,000 hosting bill.

In that discussion thread, it emerged that the hosting company thought it was filing a complaint against Slavik. But the Mazafaka member who vouched for Ferrari’s membership on the forum said they knew Ferrari as Bentley the mule handler, and at some point Slavik and Bentley must have been sharing the Ferrari user account.

“It is likely that Slavik (aka. Bogachev) and Bentley (aka. Kovalev) shared the same ‘Ferrari’ handle on the Mazafaka forum circa 2014, which suggests the two had a working relationship at that time, and supports the recent US and UK Government announcements regarding Kovalev’s past involvement in cybercrime predating Dyre or the Trickbot Group,” DeBolt said.

CrowdStrike’s Meyers said while Wizard Spider operations have significantly reduced following the demise of Conti in June 2022, today’s sanctions will likely cause temporary disruptions for the cybercriminal group while they look for ways to circumvent the financial restrictions — which make it illegal to transact with or hold the assets of sanctioned persons or entities.

“Often, when cybercriminal groups are disrupted, they will go dark for a time only to rebrand under a new name,” Meyers said.

The prosecution of Kovalev is being handled by the U.S. Attorney’s Office in New Jersey. A copy of the now-unsealed 2012 indictment of Kovalev is here (PDF).

☐ ☆ ✇ WIRED

Googling for Software Downloads Is Extra Risky Right Now

By Lily Hay Newman, Andrew Couts — February 4th 2023 at 14:00
Plus: The FTC cracks down on GoodRx, Microsoft boots “verified” phishing scammers, researchers disclose EV charger vulnerabilities, and more.
☐ ☆ ✇ The Hacker News

The Pivot: How MSPs Can Turn a Challenge Into a Once-in-a-Decade Opportunity

By The Hacker News — February 3rd 2023 at 11:37
Cybersecurity is quickly becoming one of the most significant growth drivers for Managed Service Providers (MSPs). That's the main insight from a recent study from Lumu: in North America, more than 80% of MSPs cite cybersecurity as a primary growth driver of their business. Service providers have a huge opportunity to expand their business and win new customers by developing their cybersecurity
☐ ☆ ✇ Troy Hunt

Weekly Update 333

By Troy Hunt — February 3rd 2023 at 00:03
Weekly Update 333

Getting everything out nice and early today so we can get out there in hit the wake park in the balmy "well over 30C" weather (the radio is talking about "severe heatwave weather" as I write this). But hey, we're surrounded by water and a beer delivery is due today so no crisis 😎 There's also a heap more data breach news and I'll be putting that connected BBQ to use for the first time today, stay tuned for epic pics on all of the above over the coming hours!

Weekly Update 333
Weekly Update 333
Weekly Update 333
Weekly Update 333

References

  1. HTTPS still doesn't equal trust, it never did, it never will and Aussie Broadband were way off the mark to imply otherwise (they did later recant on that position, but the messaging still isn't completely right)
  2. Namesco in the UK sent out messaging to customers which shows they have absolutely no idea about some of the most basic, fundamental tents of how SSL works (hoping we get a follow-up on this, it's inexcusable in this day and age)
  3. Planet Ice in the UK was breached (240k people with 82% of them already in HIBP)
  4. Pitt Meadows School District in British Columbia was breached (only 0.1% of accounts were already in HIBP)
  5. I'm getting seriously sick of the lack of proper disclosure from many organisations (it really isn't this hard - it shouldn't be this hard)
  6. I bought a connected BBQ! (stay tuned for deliciousness 🤤)
  7. Sponsored by: CrowdSec - Gain crowd-sourced protection against malicious IPs and benefit from the most accurate CTI in the world. Get started for free.

☐ ☆ ✇ WIRED

Enter the Hunter Satellites Preparing for Space War

By Mark Harris — February 1st 2023 at 12:00
True Anomaly, a startup backed by US senator JD Vance's VC firm, plans to launch prototype pursuit satellites on a SpaceX flight later this year.
☐ ☆ ✇ WIRED

You Really Need to Update Firefox and Android Right Now

By Kate O'Flaherty — January 31st 2023 at 12:00
January saw a slew of security patches for iOS, Chrome, Windows, and more.
☐ ☆ ✇ WIRED

A Link to News Site Meduza Can (Technically) Land You in Russian Prison

By Andy Greenberg, Andrew Couts — January 28th 2023 at 14:00
Plus: Hive ransomware gang gets knocked offline, FBI confirms North Korea stole $100 million, and more.
☐ ☆ ✇ Troy Hunt

Weekly Update 332

By Troy Hunt — January 28th 2023 at 06:38
Weekly Update 332

Breaches all over the place today! Well, this past week, and there's some debate as to whether one of them is a breach, a scrape or if the term just doesn't matter anyway. Plus, we've been kitchen shopping, I'm helping friends out with connected doorbells and other random but somehow related things this week. Enjoy 😊

Weekly Update 332
Weekly Update 332
Weekly Update 332
Weekly Update 332

References

  1. I'll be "at" GOTO Aarhus in May (there online, but definitely speaking at the show)
  2. Following all the awesome input, we decided to forego the teppanyaki plate on the Bora Professional 3.0 (there's a surprising amount of good culinary advice from my audience!)
  3. Zurich Japan was breached (big name, but small portion of people already in HIBP)
  4. Autotrader had a heap of data breacraped (breached? scraped? does it matter?)
  5. Speaking of which, when actually is a scrape a breach? (my more concerted thoughts on the matter all in one place)
  6. Norwegian adventure store KomplettFritid was also breached (apparently, they decided to not tell their customers)
  7. GoTo, the owner of LastPass, "shared more bad news" (I do have some historical views on this organisation...)
  8. Hey, it's my views on GoTo! (nearly 13 years old now, but this remains poor behaviour IMHO)
  9. Sponsored by: CrowdSec - Gain crowd-sourced protection against malicious IPs and benefit from the most accurate CTI in the world. Get started for free.

☐ ☆ ✇ The Hacker News

Samsung Galaxy Store App Found Vulnerable to Sneaky App Installs and Fraud

By Ravie Lakshmanan — January 23rd 2023 at 12:01
Two security flaws have been disclosed in Samsung's Galaxy Store app for Android that could be exploited by a local attacker to stealthily install arbitrary apps or direct prospective victims to fraudulent landing pages on the web. The issues, tracked as CVE-2023-21433 and CVE-2023-21434, were discovered by NCC Group and notified to the South Korean chaebol in November and December 2022. Samsung
☐ ☆ ✇ WIRED

The Biggest US Surveillance Program You Didn’t Know About

By Dhruv Mehrotra, Andrew Couts — January 21st 2023 at 14:00
Plus: A leaked US “no fly” list, the SCOTUS leaker slips investigators, and PayPal gets stuffed.
☐ ☆ ✇ Troy Hunt

Weekly Update 331

By Troy Hunt — January 20th 2023 at 07:22
Weekly Update 331

Well and truly back into the swing of things in the new year, I think what I've found most satisfying this week is to sit down and pump out a decent blog post on something technical. It's an itch I just haven't had enough time to scratch properly in recent times and I really hope Pwned or Bot makes up for that. I love that it's generating discussion (both for and against) and that it's causing people to stop and think about how we establish the legitimacy of identities in an increasingly bot-centric world. I hope you enjoy this week's update and all the conversation surrounding it.

Weekly Update 331
Weekly Update 331
Weekly Update 331
Weekly Update 331

References

  1. Pollies, porn and pyrotechnics (and now I know why Canberra is know for porn)
  2. The Twitter API situation is a complete flustercuck (I'd be less upset if they made the native app way better)
  3. What is 1Password had a data breach? (read about how they protect your keychain such that even after a data breach, the master password alone would be useless)
  4. Since recording this morning, I've poured hours into what presently has a working titled of "Down the Cloudflare / Stripe / OWASP Rabbit Hole: A Tale of 5 Rabbits Deep 🐰 🐰 🐰 🐰 🐰" (I just kept going until I got stuck and pumped out the linked tweet)
  5. Pwned or Bot is drumming up plenty of good feedback and in true Twitter form, plenty of controversy (no, you shouldn't be penalised for not being breached, go back and read the whole thing again)
  6. Sponsored by: CrowdSec - Gain crowd-sourced protection against malicious IPs and benefit from the most accurate CTI in the world. Get started for free.

☐ ☆ ✇ WIRED

Russian Ransomware Gang Attack Destabilizes UK Royal Mail

By Lily Hay Newman — January 14th 2023 at 14:00
Plus: Joe Biden’s classified-documents scandal, the end of security support for Windows 7, and more.
☐ ☆ ✇ Troy Hunt

Weekly Update 330

By Troy Hunt — January 13th 2023 at 21:18
Weekly Update 330

Big week! So big, in fact, that I rushed into this week's update less prepared and made it a very casual one, which is just fine 😊 It's mostly password books and kitchen equipment this week, both topics which had far more engagement than I expected but made them all the more interesting. Next week I'll get back into the pattern of switching between last thing Friday and first thing Friday so it'll be my morning again on the 20th, see you then!

Weekly Update 330
Weekly Update 330
Weekly Update 330
Weekly Update 330

References

  1. After all this week's action, I was a little bit less organised today (link through to a Facebook post, I put a lot more pics and vids there than on other platforms)
  2. I'm ok with password books (you can buy them down at our local post office)
  3. I'm so ok with password books, that I wrote an entire blog post on it a few years ago (well, on that and other aspects of why chasing the perfect security solution isn't the right approach)
  4. It's looking increasingly dire for 3rd party Twitter clients using their API (surely it would be communicated in advance if they were being killed?)
  5. My kitchen rebuild tweet thread had some awesome responses to it (the suggestions there will definitely help shape the final product)
  6. Sponsored by: CrowdSec - The open-source & collaborative security stack: respond to attacks & share signals across the community. Download it for free

☐ ☆ ✇ The Hacker News

Get Unified Cloud and Endpoint Security: Only $1 for 1,000 Assets for all of 2023!

By The Hacker News — January 13th 2023 at 10:00
As the new year begins, it's more important than ever to protect your business from the constantly evolving cyber threats that could compromise your valuable assets.  But who wants to pay an arm and a leg for top-tier security? With this Uptycs introductory offer, you do not have to. Kickstart the new year by securing your business with Uptycs. Starting now, for just $1, you can get
☐ ☆ ✇ The Hacker News

Dark Pink APT Group Targets Governments and Military in APAC Region

By Ravie Lakshmanan — January 11th 2023 at 09:32
Government and military organizations in the Asia-Pacific region are being targeted by a previously unknown advanced persistent threat (APT) actor, per the latest research conducted by Albert Priego of Group-IB Singapore-headquartered Group-IB, in a report shared with The Hacker News, said it's tracking the ongoing campaign under the name Dark Pink and attributed seven successful attacks to the
☐ ☆ ✇ The Hacker News

Microsoft Issues January 2023 Patch Tuesday Updates, Warns of Zero-Day Exploit

By Ravie Lakshmanan — January 11th 2023 at 05:32
The first Patch Tuesday fixes shipped by Microsoft for 2023 have addressed a total of 98 security flaws, including one bug that the company said is being actively exploited in the wild. 11 of the 98 issues are rated Critical and 87 are rated Important in severity, with one of the vulnerabilities also listed as publicly known at the time of release. Separately, the Windows maker is expected to
☐ ☆ ✇ The Hacker News

Italian Users Warned of Malware Attack Targeting Sensitive Information

By Ravie Lakshmanan — January 10th 2023 at 12:54
A new malware campaign has been observed targeting Italy with phishing emails designed to deploy an information stealer on compromised Windows systems. "The info-stealer malware steals sensitive information like system info, crypto wallet and browser histories, cookies, and credentials of crypto wallets from victim machines," Uptycs security researcher Karthickkumar Kathiresan said in a report.
☐ ☆ ✇ WIRED

Slack Discloses Breach of Its Github Code Repository

By Matt Burgess — January 7th 2023 at 14:00
Plus: Russian spies uncovered in Europe, face recognition leads to another wrongful arrest, a new porn ID law, and more.
☐ ☆ ✇ WIRED

Twitter Data Leak: What the Exposure of 200 Million User Emails Means for You

By Lily Hay Newman — January 6th 2023 at 14:00
The exposure of hundreds of millions of email addresses puts pseudonymous users of the social network at risk.
☐ ☆ ✇ Troy Hunt

Weekly Update 329

By Troy Hunt — January 6th 2023 at 06:48
Weekly Update 329

Strap yourself in, this is a big one! Big video, big breach (scrape?), and a big audience today. The Twitter incident consumed a heap of my time before, during and after this live stream, but then I go and get a sudden itch to do stuff like the number plate capturing and, well, there goes even more hours I don't have. But hey, I love what I do and I have no regrets, I hope you enjoy watching this week's vid 😊

Oh - one more thing: today I set up an official Mastodon account for HIBP. If you've got a footprint in the fediverse, please go and give the account a follow. There are a bunch of others out there that definitely aren't run by me, it's only this one, it only follows me personally and it has a verified website of haveibeenpwned.com so should be easy to find even if you don't follow the link above.

Weekly Update 329
Weekly Update 329
Weekly Update 329
Weekly Update 329

References

  1. The old legacy rate limit for the HIBP API is now gone (loads of warning on this, but the stats show a lot of extra requests being rate limited since the change hit)
  2. The Deezer breach has been really poorly communicated on their behalf (seems like they forgot to notify, well, everyone!)
  3. Looks like the scraped Twitter data all came by throwing previously breached email addresses at a vulnerable API (you can't even blame Elon for that one... but you can probably blame him for the zero comms on the incident)
  4. I had way too much fun letting ChatGPT mess with a spammer (he wasn't quite as amused as me 🤣)
  5. I've been playing around with capturing number plates via my Ubiquiti gear (after more trialling today, my conclusion is that I need to get my hands on some of their new AI gear and stop trying to build this myself)
  6. Sponsored by: 1Password, a secure password manager, is building the passwordless experience you deserve. See how passkeys work

☐ ☆ ✇ WIRED

Update Android Right Now to Fix a Scary Remote-Execution Flaw

By Kate O'Flaherty — December 31st 2022 at 12:00
Plus: Patches for Apple iOS 16, Google Chrome, Windows 10, and more.
☐ ☆ ✇ Troy Hunt

Weekly Update 328

By Troy Hunt — December 31st 2022 at 03:08
Weekly Update 328

We made it! That's 2022 done and dusted, and what a year it was, both professionally and personally. It feels great to get to the end of the year with all the proverbial ducks lined up, some massive achievements now behind us (not least of which was the wedding), and a clean slate coming into 2023 to do amazing things. I'm super excited about next year and can't wait to share a whole bunch of new stuff over the coming 52 Fridays. For now though, here's the last of it from a pretty crazy year, enjoy 😊

Weekly Update 328
Weekly Update 328
Weekly Update 328
Weekly Update 328

References

  1. We spent Xmas day poolside in Singapore (yes, some places in the world are actually hot when Santa comes!)
  2. Could ChatGPT be used to toy with spammers? (let's find out, I'll keep the thread updated with any responses 🙂)
  3. I've been shuffling around a bunch of my Home Assistant entities from switches to lights (anecdotally, these changes appear to have really improved things thus far)
  4. Sponsored by: 1Password, a secure password manager, is building the passwordless experience you deserve. See how passkeys work

☐ ☆ ✇ The Hacker News

PyTorch Machine Learning Framework Compromised with Malicious Dependency

By Ravie Lakshmanan — January 2nd 2023 at 14:27
The maintainers of the PyTorch package have warned users who have installed the nightly builds of the library between December 25, 2022, and December 30, 2022, to uninstall and download the latest versions following a dependency confusion attack. "PyTorch-nightly Linux packages installed via pip during that time installed a dependency, torchtriton, which was compromised on the Python Package
☐ ☆ ✇ The Hacker News

BlueNoroff APT Hackers Using New Ways to Bypass Windows MotW Protection

By Ravie Lakshmanan — December 27th 2022 at 14:57
BlueNoroff, a subcluster of the notorious Lazarus Group, has been observed adopting new techniques into its playbook that enable it to bypass Windows Mark of the Web (MotW) protections. This includes the use of optical disk image (.ISO extension) and virtual hard disk (.VHD extension) file formats as part of a novel infection chain, Kaspersky disclosed in a report published today. "BlueNoroff
☐ ☆ ✇ Troy Hunt

Weekly Update 327

By Troy Hunt — December 26th 2022 at 01:24
Weekly Update 327

It's my last weekly update on the road for a while! As enjoyable as travel is, I'm looking forward to getting back to a normal routine and really starting to smash out some of the goals I have for the coming year. For now though, I've published this a couple of days after recording, and a day after an awesome hot, beachside Christmas. Hope yours has been amazing too, see you from home next week 😊

Weekly Update 327
Weekly Update 327
Weekly Update 327
Weekly Update 327

References

  1. LastPass has added an update re their recent security incident (if keychains have been downloaded - even fully encrypted ones - that's bad news)
  2. Personally, I quite like the public view count on all tweets (if you dislike it just purely because it was introduced under Elon's reign, that's a different problem)
  3. Sponsored by: 1Password, a secure password manager, is building the passwordless experience you deserve. See how passkeys work

☐ ☆ ✇ WIRED

Russians Hacked JFK Airport Taxi Dispatch in Line-Skipping Scheme

By WIRED Staff — December 24th 2022 at 14:00
Plus: An offensive US hacking operation, swatters hacking Ring cameras, a Netflix password-sharing crackdown, and more.
☐ ☆ ✇ The Hacker News

W4SP Stealer Discovered in Multiple PyPI Packages Under Various Names

By Ravie Lakshmanan — December 24th 2022 at 12:51
Threat actors have published yet another round of malicious packages to Python Package Index (PyPI) with the goal of delivering information-stealing malware on compromised developer machines. Interestingly, while the malware goes by a variety of names like ANGEL Stealer, Celestial Stealer, Fade Stealer, Leaf $tealer, PURE Stealer, Satan Stealer, and @skid Stealer, cybersecurity company Phylum
☐ ☆ ✇ Troy Hunt

Weekly Update 326

By Troy Hunt — December 18th 2022 at 09:08
Weekly Update 326

Despite having both my tripod and mic in the wrong suitcase in the wrong place, Scott and I still pulled together a weekly vid from the Norwegian mountains. Much of this week is a combination of our travels here, responses to my tweets around cookie warnings and reactions to Elon's various decisions (and undecisions) on Twitter. Plus, there's the CoinTracker and Gemini breaches which appear to have stemmed from the SendGrid breach, the connection to that incident having been made by CoinTracker just after we had a friendly exchange about the description in HIBP 🙂

I'll leave you with some epic pics we snapped a few hours after this video, what a sight to behold, especially whilst sitting in the hot tub with good friends and cold beer 😊

🤯 pic.twitter.com/Q5hYc0tGHd

— Troy Hunt (@troyhunt) December 17, 2022
Weekly Update 326
Weekly Update 326
Weekly Update 326
Weekly Update 326

References

  1. 99% of people vehemently hate cookie warnings, and 1% just want to argue about whose fault it is 🤷‍♂️ (that tiny minority is really missing the point)
  2. Reading Elon's tweets is... entertaining (but the propensity for some to be outraged at his every move is also... entertaining)
  3. The penny dropped whilst doing this livestream that CoinTracker has now published a post specifically naming SendGrid as the "third party" that exposed their data (wonder why they - and Gemini - didn't initially name them?)
  4. Sponsored by: Kolide believes that maintaining endpoint security shouldn’t mean compromising employee privacy. Check out our manifesto: Honest Security.

☐ ☆ ✇ WIRED

An Alleged Russian Smuggling Ring Was Uncovered in New Hampshire

By Lily Hay Newman — December 17th 2022 at 14:00
Plus: An FBI platform got hacked, an ex-Twitter employee is sentenced for espionage, malicious Windows 10 installers circulate in Ukraine, and more.
☐ ☆ ✇ The Hacker News

Researchers Discover Malicious PyPI Package Posing as SentinelOne SDK to Steal Data

By Ravie Lakshmanan — December 19th 2022 at 18:05
Cybersecurity researchers have discovered a new malicious package on the Python Package Index (PyPI) repository that impersonates a software development kit (SDK) for SentinelOne, a major cybersecurity company, as part of a campaign dubbed SentinelSneak. The package, named SentinelOne and now taken down, is said to have been published between December 8 and 11, 2022, with nearly two dozen
☐ ☆ ✇ The Hacker News

Glupteba Botnet Continues to Thrive Despite Google's Attempts to Disrupt It

By Ravie Lakshmanan — December 19th 2022 at 13:09
The operators of the Glupteba botnet resurfaced in June 2022 as part of a renewed and "upscaled" campaign, months after Google disrupted the malicious activity. The ongoing attack is suggestive of the malware's resilience in the face of takedowns, cybersecurity company Nozomi Networks said in a write-up. "In addition, there was a tenfold increase in TOR hidden services being used as C2 servers
☐ ☆ ✇ Naked Security

S3 Ep113: Pwning the Windows kernel – the crooks who hoodwinked Microsoft [Audio + Text]

By Paul Ducklin — December 15th 2022 at 17:10
Return o' the rookit, super-sneaky wireless spyware, credit card skimming, and patches galore. Listen and learn!

☐ ☆ ✇ The Hacker News

CISA Alert: Veeam Backup and Replication Vulnerabilities Being Exploited in Attacks

By Ravie Lakshmanan — December 16th 2022 at 05:45
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two vulnerabilities impacting Veeam Backup & Replication software to its Known Exploited Vulnerabilities (KEV) Catalog, citing evidence of active exploitation in the wild. The now-patched critical flaws, tracked as CVE-2022-26500 and CVE-2022-26501, are both rated 9.8 on the CVSS scoring system, and could be leveraged to
☐ ☆ ✇ The Hacker News

Ransomware Attackers Use Microsoft-Signed Drivers to Gain Access to Systems

By Ravie Lakshmanan — December 14th 2022 at 13:08
Microsoft on Tuesday disclosed it took steps to implement blocking protections and suspend accounts that were used to publish malicious drivers that were certified by its Windows Hardware Developer Program. The tech giant said its investigation revealed the activity was restricted to a number of developer program accounts and that no further compromise was detected. Cryptographically signing
☐ ☆ ✇ The Hacker News

December 2022 Patch Tuesday: Get Latest Security Updates from Microsoft and More

By Ravie Lakshmanan — December 14th 2022 at 07:53
Tech giant Microsoft released its last set of monthly security updates for 2022 with fixes for 49 vulnerabilities across its software products. Of the 49 bugs, six are rated Critical, 40 are rated Important, and three are rated Moderate in severity. The updates are in addition to 24 vulnerabilities that have been addressed in the Chromium-based Edge browser since the start of the month.
☐ ☆ ✇ The Hacker News

Serious Attacks Could Have Been Staged Through This Amazon ECR Public Gallery Vulnerability

By Ravie Lakshmanan — December 13th 2022 at 13:58
A critical security flaw has been disclosed in Amazon Elastic Container Registry (ECR) Public Gallery that could have been potentially exploited to stage a multitude of attacks, according to cloud security firm Lightspin. "By exploiting this vulnerability, a malicious actor could delete all images in the Amazon ECR Public Gallery or update the image contents to inject malicious code," Gafnit
☐ ☆ ✇ Troy Hunt

Weekly Update 325

By Troy Hunt — December 11th 2022 at 09:37
Weekly Update 325

For the first time in I don't know how long, I couldn't do this live. Turns out both cell and wifi in Lapland are, with the benefit of hindsight, exactly what you'd expect from a remote location in the Arctic circle. The rest of the place was pretty amazing though, and a good deal of this week's content has gone to that. Plus, there's the whole "Australia becoming the world's most cyber-secure country" goal which deserves discussion. Oh - and the tweet with that pic I discuss - I'll just leave that one here 😊

Sometimes, life feels like a fairytale. This is now my favourite photo ever ❤️ pic.twitter.com/lspKwVVSly

— Troy Hunt (@troyhunt) December 9, 2022
Weekly Update 325
Weekly Update 325
Weekly Update 325
Weekly Update 325

References

  1. Will Australia become the world's most cyber-secure country by 2030? (Is it feasible? Measurable? Does it even matter?)
  2. Abandonia was breached again (7 years on, and still salted MD5 password hashes 🤦‍♂️)
  3. I mentioned my Hack Your Career talk as it relates to dealing with snarky comments online (deep linked to the point where I cover this exact topic)
  4. Sponsored by: Varonis. Reduce your SaaS blast radius with data-centric security for AWS, G Drive, Box, Salesforce, Slack and more.

☐ ☆ ✇ WIRED

Attackers Keep Targeting the US Electric Grid

By Andy Greenberg — December 10th 2022 at 14:00
Plus: Chinese hackers stealing US Covid relief funds, a cyberattack on the Met Opera website, and more.
☐ ☆ ✇ The Hacker News

New TrueBot Malware Variant Leveraging Netwrix Auditor Bug and Raspberry Robin Worm

By Ravie Lakshmanan — December 9th 2022 at 17:16
Cybersecurity researchers have reported an increase in TrueBot infections, primarily targeting Mexico, Brazil, Pakistan, and the U.S. Cisco Talos said the attackers behind the operation have moved from using malicious emails to alternative delivery methods such as the exploitation of a now-patched remote code execution (RCE) flaw in Netwrix auditor as well as the Raspberry Robin worm. "
☐ ☆ ✇ The Hacker News

Best Year-End Cybersecurity Deals from Uptycs, SANS Institute, and Bitdefender

By The Hacker News — December 8th 2022 at 10:30
Looking to up your cybersecurity game in the new year? Do not just buy electronics this vacation season, improve your cybersecurity! The end of the year is a great time to re-evaluate your cybersecurity strategy and make some important investments in protecting your personal and professional data. Cyber threats are constantly evolving and becoming more sophisticated, so it's important to stay on
☐ ☆ ✇ Krebs on Security

Judge Orders U.S. Lawyer in Russian Botnet Case to Pay Google

By BrianKrebs — December 5th 2022 at 19:44

In December 2021, Google filed a civil lawsuit against two Russian men thought to be responsible for operating Glupteba, one of the Internet’s largest and oldest botnets. The defendants, who initially pursued a strategy of counter suing Google for interfering in their sprawling cybercrime business, later brazenly offered to dismantle the botnet in exchange for payment from Google. The judge in the case was not amused, found for the plaintiff, and ordered the defendants and their U.S. attorney to pay Google’s legal fees.

A slide from a talk given in Sept. 2022 by Google researcher Luca Nagy. https://www.youtube.com/watch?v=5Gz6_I-wl0E&t=6s

Glupteba is a rootkit that steals passwords and other access credentials, disables security software, and tries to compromise other devices on the victim network — such as Internet routers and media storage servers — for use in relaying spam or other malicious traffic.

Collectively, the tens of thousands of systems infected with Glupteba on any given day feed into a number of major cybercriminal businesses: The botnet’s proprietors sell the credential data they steal, use the botnet to place disruptive ads on the infected computers, and mine cryptocurrencies. Glupteba also rents out infected systems as “proxies,” directing third-party traffic through the infected devices to disguise the origin of the traffic.

In June 2022, KrebsOnSecurity showed how the malware proxy services RSOCKS and AWMProxy were entirely dependent on the Glupteba botnet for fresh proxies, and that the founder of AWMProxy was Dmitry Starovikov — one of the Russian men named in Google’s lawsuit.

Google sued Starovikov and 15 other “John Doe” defendants, alleging violations of the Racketeer Influenced and Corrupt Organizations Act (RICO), the Computer Fraud and Abuse Act, trademark and unfair competition law, and unjust enrichment.

In June, Google and the named defendants agreed that the case would proceed as a nonjury action because Google had withdrawn its claim for damages — seeking only injunctive relief to halt the operations of the botnet.

The defendants, who worked for a Russian firm called “Valtron” that was also named in the lawsuit, told Google that they were interested in settling. The defendants said they could potentially help Google by taking the botnet offline.

Another slide from Google researcher Luca Nagy’s September 2022 talk on Glupteba.

But the court expressed frustration that the defendants were unwilling to consent to a permanent injunction, and at the same time were unable to articulate why an injunction forbidding them from engaging in unlawful activities would pose a problem.

“The Defendants insisted that they were not engaged in criminal activity, and that any alleged activity in which they were engaged was legitimate,” U.S. District Court Judge Denise Cote wrote. “Nevertheless, the Defendants resisted entry of a permanent injunction, asserting that Google’s use of the preliminary injunction had disrupted their normal business operations.”

While the defendants represented that they had the ability to dismantle the Glupteba botnet, when it came time for discovery — the stage in a lawsuit where both parties can compel the production of documents and other information pertinent to their case — the attorney for the defendants told the court his clients had been fired by Valtron in late 2021, and thus no longer had access to their work laptops or the botnet.

The lawyer for the defendants — New York-based cybercrime defense attorney Igor Litvak — told the court he first learned about his clients’ termination from Valtron on May 20, a fact Judge Cote said she found “troubling” given statements he made to the court after that date representing that his clients still had access to the botnet.

The court ultimately suspended the discovery process against Google, saying there was reason to believe the defendants sought discovery only “to learn whether they could circumvent the steps Google has taken to block the malware.”

On September 6, Litvak emailed Google that his clients were willing to discuss settlement.

“The parties held a call on September 8, at which Litvak explained that the Defendants would be willing to provide Google with the private keys for Bitcoin addresses associated with the Glupteba botnet, and that they would promise not to engage in their alleged criminal activity in the future (without any admission of wrongdoing),” the judge wrote.

“In exchange, the Defendants would receive Google’s agreement not to report them to law enforcement, and a payment of $1 million per defendant, plus $110,000 in attorney’s fees,” Judge Cote continued. “The Defendants stated that, although they do not currently have access to the private keys, Valtron would be willing to provide them with the private keys if the case were settled. The Defendants also stated that they believe these keys would help Google shut down the Glupteba botnet.”

Google rejected the defendants’ offer as extortionate, and reported it to law enforcement. Judge Cote also found Litvak was complicit in the defendants’ efforts to mislead the court, and ordered him to join his clients in paying Google’s legal fees.

“It is now clear that the Defendants appeared in this Court not to proceed in good faith to defend against Google’s claims but with the intent to abuse the court system and discovery rules to reap a profit from Google,” Judge Cote wrote.

Litvak has filed a motion to reconsider (PDF), asking the court to vacate the sanctions against him. He said his goal is to get the case back into court.

“The judge was completely wrong to issue sanctions,” Litvak said in an interview with KrebsOnSecurity. “From the beginning of the case, she acted as if she needed to protect Google from something. If the court does not decide to vacate the sanctions, we will have to go to the Second Circuit (Court of Appeals) and get justice there.”

In a statement on the court’s decision, Google said it will have significant ramifications for online crime, and that since its technical and legal attacks on the botnet last year, Google has observed a 78 percent reduction in the number of hosts infected by Glupteba.

“While Glupteba operators have resumed activity on some non-Google platforms and IoT devices, shining a legal spotlight on the group makes it less appealing for other criminal operations to work with them,” reads a blog post from Google’s General Counsel Halimah DeLaine Prado and vice president of engineering Royal Hansen. “And the steps [Google] took last year to disrupt their operations have already had significant impact.”

A report from the Polish computer emergency response team (CERT Orange Polksa) found Glupteba was the biggest malware threat in 2021.

☐ ☆ ✇ The Hacker News

North Korean Hackers Spread AppleJeus Malware Disguised as Cryptocurrency Apps

By Ravie Lakshmanan — December 5th 2022 at 10:30
The Lazarus Group threat actor has been observed leveraging fake cryptocurrency apps as a lure to deliver a previously undocumented version of the AppleJeus malware, according to new findings from Volexity. "This activity notably involves a campaign likely targeting cryptocurrency users and organizations with a variant of the AppleJeus malware by way of malicious Microsoft Office documents,"
☐ ☆ ✇ Troy Hunt

Weekly Update 324

By Troy Hunt — December 4th 2022 at 16:04
Weekly Update 324

We're in Copenhagen! Scott and family joined us in Oslo for round 2 of wedding celebrations this week before jumping on the ferry to Copenhagen and seeing the sights here. There's lots of cyber things in this week's vid relating to HIBP's birthday, Medibank and financial penalties for breaches, but I'm just going to leave you with one of the most amazing moments of my life captured in pics:

🇳🇴 ❤️ 👰‍♀️ 🤵 pic.twitter.com/pPY49DArIF

— Troy Hunt (@troyhunt) December 2, 2022
Weekly Update 324
Weekly Update 324
Weekly Update 324
Weekly Update 324

References

  1. Scott joined Charlotte and I for our second wedding celebration in Oslo (a very special occasion with some amazing pics... just wait until you see what's coming)
  2. I stopped by NDC in Oslo this week to do a joint user group for them and NNUG (first time back in Oslo for almost 3 years!)
  3. It's HIBP's 9th birthday today (well that escalated... quickly?)
  4. The ransomware crew that hit Medibank has announced "case closed" (it's certainly far from that for Medibank, but hopefully that's the end of dumped data)
  5. The Ministry of Foreign Affairs of Russia is throwing shade at Australia for attributing the Medibank hack back to Russian criminals (this was always going to get messy)
  6. The Aus government has laid down some serious maximum penalties for future data breaches ("maximum" being the operative word, this isn't about killing companies)
  7. Sponsored by: Kolide is an endpoint security solution for teams that want to meet SOC2 compliance goals without sacrificing privacy. Learn more here.

☐ ☆ ✇ WIRED

China’s Police State Targets Zero-Covid Protesters

By Dhruv Mehrotra — December 3rd 2022 at 14:00
Plus: ICE accidentally doxes asylum seekers, Google fails to uphold a post-Roe promise, and LastPass suffers the second breach this year.
☐ ☆ ✇ The Hacker News

Researchers Disclose Supply-Chain Flaw Affecting IBM Cloud Databases for PostgreSQL

By Ravie Lakshmanan — December 2nd 2022 at 11:29
IBM has fixed a high-severity security vulnerability affecting its Cloud Databases (ICD) for PostgreSQL product that could be potentially exploited to tamper with internal repositories and run unauthorized code. The privilege escalation flaw (CVSS score: 8.8), dubbed "Hell's Keychain" by cloud security firm Wiz, has been described as a "first-of-its-kind supply-chain attack vector impacting a
☐ ☆ ✇ The Hacker News

Researchers Find a Way Malicious NPM Libraries Can Evade Vulnerability Detection

By Ravie Lakshmanan — November 30th 2022 at 13:44
New findings from cybersecurity firm JFrog show that malware targeting the npm ecosystem can evade security checks by taking advantage of an "unexpected behavior" in the npm command line interface (CLI) tool. npm CLI's install and audit commands have built-in capabilities to check a package and all of its dependencies for known vulnerabilities, effectively acting as a warning mechanism for
☐ ☆ ✇ WIRED

Drop What You're Doing and Update iOS, Android, and Windows

By Kate O'Flaherty — November 30th 2022 at 12:00
Plus: Major patches dropped this month for Chrome, Firefox, VMware, Cisco, Citrix, and SAP.
☐ ☆ ✇ Naked Security

TikTok “Invisible Challenge” porn malware puts us all at risk

By Paul Ducklin — November 29th 2022 at 19:58
An injury to one is an injury to all. Especially if the other people are part of your social network.

☐ ☆ ✇ McAfee Blogs

McAfee Personal Data Cleanup: Your Partner in Living a More Private Online Life

By McAfee — November 28th 2022 at 10:23

Do yourself a favor: Open a new browser tab and head to your search engine of choice. Type in your full name and home address. Then, see what pops up. 

Are the results sparking an ember of unease in the back of your brain? Whether you’re a private person online or you’re comfortable sharing your daily life updates on social media, there are likely to be several personal details about you on sites that shouldn’t have that information. Some of these sites may be data brokerage websites.  

Data brokerage sites are legal and are mostly used by annoying advertisers, though cybercriminals may also use them maliciously. The average person has their information for sale on 31 data brokerage sites, and 95% of people have their personal information on sale without their permission. 

So how do you scrub the internet of your personal details to keep your identity secure? McAfee Personal Data Cleanup is a service that prevents your personal information from being collected and sold online. Here’s why you should consider taking a few easy steps now to give you peace of mind about the security of your personally identifiable information (PII). 

Make Your Attack Surface as Small as Possible 

Attack surface is a term usually applied to corporate security, but it’s a great visualization for everyday people going about their personal online errands and entertainment. An attack surface is the number of possible entry points a cybercriminal could weasel their way through to get at your valuable and private information. Entry points include your social media profiles, your online shopping accounts, and data brokerage sites. The fewer entry points you have, the harder it is for cybercriminals to find and exploit them. 

While Social Security Numbers (SSNs) are generally revered as the piece of PII to guard most closely, a cybercriminal can still damage your identity with just your name and an address, email address, or phone number. For example, they can request new passwords or multifactor authentication one-time passcodes to break their way into online banking or shopping accounts. Security breaches are happening to huge companies all over the world. All it takes is for your SSN to be leaked in one of them, for a cybercriminal to piece together your digital clone and use it to harm your identity or credit. 

Personal Data Cleanup minimizes your attack surface by removing as much PII as possible that’s floating around the internet, just waiting for someone to buy it.  

Give Yourself a Blank Online Slate 

When you’re aware of how many unauthorized vendors are selling your PII, it could be the wakeup call you need start adopting more cautious online habits. For instance, oversharing on social media leaks a lot of valuable details that a savvy criminal can then use to take educated guesses at your passwords or craft a social engineering plot catered just to you. 

The present is as good a time as any to start protecting your identity for the future; however, getting started is often the most difficult step. It can seem overwhelming to reach out to every data brokerage site individually and request they remove your info. Personal Data Cleanup can be your partner not only in beginning the cleanup process but in monitoring your data security to keep your online presence as minimal as possible. The service scans the internet’s riskiest sites and then, before deleting your information from these sites, runs it by you to confirm. Then, it will continually monitor those same sites, as your information will likely reappear every two to four months. 

Cleaning Up Your Data Is So Easy, There’s No Reason Not To 

Do not underestimate the tenacity of a cybercriminal. Even for people who have the attitude that their PII is bound to be somewhere online and that it’s no big deal, McAfee Personal Data Cleanup manages three key steps in the data removal process: scanning, removing, and monitoring. So, even if you’re not convinced that data brokerage sites are a threat, the process is too easy to put off any longer! 

For those who are concerned about their online privacy, full-service Personal Data Cleanup is included in McAfee+ Ultimate, which is the complete package to let you live your online life in private. McAfee+ Ultimate also includes identity monitoring and identity theft resolution services, unlimited VPN, credit lock, and much more.  

In 2021, more than 1.4 million identity theft complaints were filed to the Federal Trade Commission.1 Identity theft can occur to anyone, so take steps today, starting with data brokerage sites, to live a more secure and more private digital life. 

1Federal Trade Commission, “New Data Shows FTC Received 2.8 Million Fraud Reports from Consumers in 2021 

The post McAfee Personal Data Cleanup: Your Partner in Living a More Private Online Life appeared first on McAfee Blog.

☐ ☆ ✇ Troy Hunt

Weekly Update 323

By Troy Hunt — November 27th 2022 at 11:20
Weekly Update 323

Finally, after nearly 3 long years, I'm back in Norway! We're here at last, leaving our sunny paradise for a winter wonderland. It's almost surreal given how much has happened in that time, not just the pandemic but returning to Oslo with Charlotte as my Norwegian wife is super cool 😎 Other things this week are not so different, namely people complaining on Twitter (albeit also complaining about Twitter). As I find myself continually caveating, YMMV but it does feel like events are being overly dramatised by some at present. Time will tell, but I think we'll all still be using the platform to complain about things just as effectively in a year from now as we are today 🙂

Weekly Update 323
Weekly Update 323
Weekly Update 323
Weekly Update 323

References

  1. Catch me this week in Oslo doing a free meetup for NDC and NNUG (Tuesday from 17:00 onwards)
  2. Have you heard there's some controversy surrounding Twitter at present? (geez this thread opened a can of worms, it's a massively divisive topic right now)
  3. Acxiom didn't get breached, but that doesn't stop people shipping around "The Acxiom Breach" (I hate breach misattribution with a passion)
  4. You can now get Pwned for 30% less! (because it's a holiday in America, we've made my book cheaper 😊)
  5. Sponsored by: 1Password, a secure password manager, is building the passwordless experience you deserve. See how passkeys work

☐ ☆ ✇ WIRED

Apple Tracks You More Than You Think

By Matt Burgess — November 26th 2022 at 14:00
Plus: WikiLeaks’ website is falling apart, tax websites are sending your data to Facebook, and cops take down a big phone-number-spoofing operation.
❌