FreshRSS

πŸ”’
☐ β˜† βœ‡ The Register - Security

China-linked Twisted Panda caught spying on Russian defense R&D

May 20th 2022 at 20:03

Because Beijing isn't above covert ops to accomplish its five-year goals

Chinese cyberspies targeted two Russian defense institutes and possibly another research facility in Belarus, according to Check Point Research.…

☐ β˜† βœ‡ The Register - Security

Conti: Russian-backed rulers of Costa Rican hacktocracy?

May 21st 2022 at 11:01

Also, Chinese IT admin jailed for deleting database, and the NSA promises no more backdoors

In brief The notorious Russian-aligned Conti ransomware gang has upped the ante in its attack against Costa Rica, threatening to overthrow the government if it doesn't pay a $20 million ransom. …

☐ β˜† βœ‡ The Register - Security

South Korean and US presidents gang up on North Korea's cyber-offensives

May 23rd 2022 at 05:25

Less than two weeks into his new gig, Yoon cozies up to Biden as China and DPRK loom

US president Biden and South Korea's new president Yoon Suk Yeol have pledged further co-operation in many technologies, including joint efforts to combat North Korea.…

☐ β˜† βœ‡ The Register - Security

Microsoft sounds the alarm on – wait for it – a Linux botnet

May 23rd 2022 at 06:57

Redmond claims the numbers are scary, but won't release them

Microsoft has sounded the alarm on DDoS malware called XorDdos that targets Linux endpoints and servers.…

☐ β˜† βœ‡ The Register - Security

How to find NPM dependencies vulnerable to account hijacking

May 23rd 2022 at 07:58

Security engineer outlines self-help strategy for keeping software supply chain safe

Following the recent disclosure of a technique for hijacking certain NPM packages, security engineer Danish Tariq has proposed a defensive strategy for those looking to assess whether their web apps include dependencies tied to subvertable email domains.…

☐ β˜† βœ‡ The Register - Security

Screencastify fixes bug that would have let rogue websites spy on webcams

May 24th 2022 at 00:17

School-friendly Chrome extension still not fully protected, privacy guru warns

Screencastify, a popular Chrome extension for capturing and sharing videos from websites, was recently found to be vulnerable to a cross-site scripting (XSS) flaw that allowed arbitrary websites to dupe people into unknowingly activating their webcams.…

☐ β˜† βœ‡ The Register - Security

It's 2022 and there are still malware-laden PDFs in emails exploiting bugs from 2017

May 24th 2022 at 10:04

Crafty file names, encrypted malicious code, Office flaws – ah, it's like the Before Times

HP's cybersecurity folks have uncovered an email campaign that ticks all the boxes: messages with a PDF attached that embeds a Word document that upon opening infects the victim's Windows PC with malware by exploiting a four-year-old code-execution vulnerability in Microsoft Office.…

☐ β˜† βœ‡ The Register - Security

Facebook opens political ad data vaults to researchers

May 24th 2022 at 16:30

Social network builds FORT to protect against onslaught of regulation, investigation

Meta's ad transparency tools will soon reveal another treasure trove of data: advertiser targeting choices for political, election-related, and social issue spots.…

☐ β˜† βœ‡ The Register - Security

Why do hackers keep coming back to attack you? Because they can

May 24th 2022 at 17:15

Here’s why relying on manual tooling is like putting your hands up

Webinar Hackers have a tendency to return to the scene of their crimes over and over again. But it’s not because they’re unimaginative creatures of habit. It’s because infosec teams make it so easy for them, they’d be foolish not to.…

☐ β˜† βœ‡ The Register - Security

Patch now: Zoom chat messages can infect PCs, Macs, phones with malware

May 24th 2022 at 21:33

Google Project Zero blows lid off bug involving that old chestnut: XML parsing

Zoom has fixed a security flaw in its video-conferencing software that a miscreant could exploit with chat messages to potentially execute malicious code on a victim's device.…

☐ β˜† βœ‡ The Register - Security

Predator spyware sold with Chrome, Android zero-day exploits to monitor targets

May 24th 2022 at 23:58

Or so says Google after tracking 30+ vendors peddling surveillance malware

Spyware vendor Cytrox sold zero-day exploits to government-backed snoops who used them to deploy the firm's Predator spyware in at least three campaigns in 2021, according to Google's Threat Analysis Group (TAG).…

☐ β˜† βœ‡ The Register - Security

Indian stock markets given ten day deadline to file infosec report, secure board signoff

May 25th 2022 at 06:53

Another rush job for busy Indian IT shops

Indian IT shops have been handed another extraordinarily short deadline within which to perform significant infosec work.…

☐ β˜† βœ‡ The Register - Security

About half of popular websites tested found vulnerable to account pre-hijacking

May 25th 2022 at 07:28

In detail: Ocean's Eleven-grade ruse in which victims' profiles are rigged from the start

Two security researchers have identified five related techniques for hijacking internet accounts by preparing them to be commandeered in advance.…

☐ β˜† βœ‡ The Register - Security

Quad nations pledge deeper collaboration on infosec, data-sharing, and more

May 25th 2022 at 07:57

But think tank says its past attempts at working together haven't gone well

Leaders of the Quad alliance – Australia, India, Japan, and the USA – met on Tuesday and revealed initiatives to strengthen collaboration on emerging technologies and cybersecurity, with an unspoken subtext of neutralizing China.…

☐ β˜† βœ‡ The Register - Security

Beijing needs the ability to 'destroy' Starlink, say Chinese researchers

May 25th 2022 at 11:01

Paper authors warn Elon Musk's 2,400 machines could be used offensively

An egghead at the Beijing Institute of Tracking and Telecommunications, writing in a peer-reviewed domestic journal, has advocated for Chinese military capability to take out Starlink satellites on the grounds of national security.…

☐ β˜† βœ‡ The Register - Security

Vehicle owner data exposed in GM credential-stuffing attack

May 25th 2022 at 15:41

Car maker says miscreants used stolen logins to break into folks' accounts

Automaker General Motors has confirmed the credential stuffing attack it suffered last month exposed customers' names, personal email addresses, and destination data, as well as usernames and phone numbers for family members tied to customer accounts.…

☐ β˜† βœ‡ The Register - Security

In record year for vulnerabilities, Microsoft actually had fewer

May 25th 2022 at 16:11

Occasional gaping hole and overprivileged users still blight the Beast of Redmond

Despite a record number of publicly disclosed security flaws in 2021, Microsoft managed to improve its stats, according to research from BeyondTrust.…

☐ β˜† βœ‡ The Register - Security

Millions of people's info stolen from MGM Resorts dumped on Telegram for free

May 25th 2022 at 23:44

Meanwhile, Twitter coughs up $150m after using account security contact details for advertising

Miscreants have dumped on Telegram more than 142 million customer records stolen from MGM Resorts, exposing names, postal and email addresses, phone numbers, and dates of birth for any would-be identity thief.…

☐ β˜† βœ‡ The Register - Security

Ransomware grounds some flights at Indian budget airline SpiceJet

May 26th 2022 at 04:54

Incident comes a week after 'SAP glitch' kept some planes on the taxiway

Indian budget airline SpiceJet on Wednesday attributed delayed flights to a ransomware attack.…

☐ β˜† βœ‡ The Register - Security

Ex-spymaster and fellow Brexiteers' emails leaked by suspected Russian op

May 26th 2022 at 06:27

A 'Very English Coop (sic) d'Etat'

Emails between leading pro-Brexit figures in the UK have seemingly been stolen and leaked online by what could be a Kremlin cyberespionage team.…

☐ β˜† βœ‡ The Register - Security

Suspected phishing email crime boss cuffed in Nigeria

May 26th 2022 at 07:25

Interpol, cops swoop with intel from cybersecurity bods

Interpol and cops in Africa have arrested a Nigerian man suspected of running a multi-continent cybercrime ring that specialized in phishing emails targeting businesses.…

☐ β˜† βœ‡ The Register - Security

Verizon: Ransomware sees biggest jump in five years

May 26th 2022 at 10:04

We're only here for DBIRs

The cybersecurity landscape continues to expand and evolve rapidly, fueled in large part by the cat-and-mouse game between miscreants trying to get into corporate IT environments and those hired by enterprises and security vendors to keep them out.…

☐ β˜† βœ‡ The Register - Security

Campaigners warn of legal challenge against Privacy Shield enhancements

May 26th 2022 at 14:00

Schrems III on the cards unless negotiators protect better oversight of US data access requests

European privacy campaigner Max Schrems is warning that enhancements to the EU-US Privacy Shield data-sharing arrangements might face a legal challenge if negotiators don't take a new approach.…

☐ β˜† βœ‡ The Register - Security

Cheers ransomware hits VMware ESXi systems

May 26th 2022 at 21:10

Now we can say extortionware has jumped the shark

Another ransomware strain is targeting VMware ESXi servers, which have been the focus of extortionists and other miscreants in recent months.…

☐ β˜† βœ‡ The Register - Security

Ransomware encrypts files, demands three good deeds to restore data

May 26th 2022 at 23:20

Shut up and take ... poor kids to KFC?

In what is either a creepy, weird spin on Robin Hood or something from a Black Mirror episode, we're told a ransomware gang is encrypting data and then forcing each victim to perform three good deeds before they can download a decryption tool.…

☐ β˜† βœ‡ The Register - Security

How to reprogram Apple AirTags, play custom sounds

May 27th 2022 at 00:52

Voltage glitch here, glitch there, now you can fiddle with location disc's firmware

At the Workshop on Offensive Technologies 2022 (WOOT) on Thursday, security researchers demonstrated how to meddle with AirTags, Apple's coin-sized tracking devices.…

☐ β˜† βœ‡ The Register - Security

China offering ten nations help to run their cyber-defenses and networks

May 27th 2022 at 03:33

Sure, they’re small Pacific nations, but they’re in very strategic locations

China has begun talking to ten nations in the South Pacific with an offer to help them improve their network infrastructure, cyber security, digital forensics and other capabilities – all with the help of Chinese tech vendors.…

☐ β˜† βœ‡ The Register - Security

Let's play everyone's favorite game: REvil? Or Not REvil?

May 27th 2022 at 07:33

Another day, another DDoS attack that tries to scare the victim into paying up with mention of dreaded gang

Akamai has spoken of a distributed denial of service (DDoS) assault against one of its customers during which the attackers astonishingly claimed to be associated with REvil, the notorious ransomware-as-a-service gang.…

☐ β˜† βœ‡ The Register - Security

This Windows malware uses PowerShell to inject malicious extension into Chrome

May 27th 2022 at 11:26

And that's a bit odd, says Red Canary

A strain of Windows uses PowerShell to add a malicious extension to a victim's Chrome browser for nefarious purposes. A macOS variant exists that uses Bash to achieve the same and also targets Safari.…

☐ β˜† βœ‡ The Register - Security

GitHub saved plaintext passwords of npm users in log files, post mortem reveals

May 27th 2022 at 12:15

Unrelated to the OAuth token attack, but still troubling as org reveals details of around 100,000 users were grabbed by the baddies

GitHub has revealed it stored a "number of plaintext user credentials for the npm registry" in internal logs following the integration of the JavaScript package registry into GitHub's logging systems.…

☐ β˜† βœ‡ The Register - Security

Talos names eight deadly sins in widely used industrial software

May 27th 2022 at 18:30

Entire swaths of gear relies on vulnerability-laden Open Automation Software (OAS)

A researcher at Cisco's Talos threat intelligence team found eight vulnerabilities in the Open Automation Software (OAS) platform that, if exploited, could enable a bad actor to access a device and run code on a targeted system.…

☐ β˜† βœ‡ The Register - Security

Cloud security unicorn cuts 20% of staff after raising $1.3b

May 27th 2022 at 19:19

Time to play blame bingo: Markets? Profits? Too much growth? Russia? Space aliens?

Cloud security company Lacework has laid off 20 percent of its employees, just months after two record-breaking funding rounds pushed its valuation to $8.3 billion.…

☐ β˜† βœ‡ The Register - Security

Stolen university credentials up for sale by Russian crooks, FBI warns

May 27th 2022 at 22:34

Forget dark-web souks, thousands of these are already being traded on public bazaars

Russian crooks are selling network credentials and virtual private network access for a "multitude" of US universities and colleges on criminal marketplaces, according to the FBI.…

☐ β˜† βœ‡ The Register - Security

Ransomware attack sends US county back to 1977

May 29th 2022 at 23:36

Also: Uni details its malware-catching AI, signs of China poking the Russian cyber-bear, and more

In brief Somerset County, New Jersey, was hit by a ransomware attack this week that hobbled its ability to conduct business, and also cut off access to essential data.…

☐ β˜† βœ‡ The Register - Security

Global tech industry objects to India’s new infosec reporting regime

May 29th 2022 at 23:58

Eleven industry associations, representing every tech vendor that matters, warns of economic harm

Eleven significant tech-aligned industry associations from around the world have reportedly written to India’s Computer Emergency Response Team (CERT-In) to call for revision of the nation’s new infosec reporting and data retention rules, which they criticise as inconsistent, onerous, unlikely to improve security within India, and possibly harmful to the nations economy.…

☐ β˜† βœ‡ The Register - Security

Indian authorities issue conflicting advice about biometric ID card security

May 30th 2022 at 05:58

Government authority forced to backtrack warning that photocopied Aadhaar cards represent a risk

The Unique Identification Authority of India (UIDAI) has backtracked on advice about how best to secure the "Aadhaar" national identity cards that enable access to a range of government and financial serivces.…

☐ β˜† βœ‡ The Register - Security

That critical vulnerability might not be the first you should patch

May 30th 2022 at 12:16

Startup Rezilion suggests enterprises should change prioritization strategies

Enterprise security teams being overrun by the rising numbers of vulnerabilities uncovered each day could vastly reduce their patching workload by changing how they prioritize the flaws, according to recent research from vulnerability startup Rezilion.…

☐ β˜† βœ‡ The Register - Security

Zero-day vuln in Microsoft Office: 'Follina' will work even when macros are disabled

May 30th 2022 at 18:01

Researchers comb through code execution flaw found in malicious document

Updated Infosec researchers have idenitied a zero-day code execution vulnerability in Microsoft's ubiquitous Office software.…

☐ β˜† βœ‡ The Register - Security

Australian digital driving licenses can be defaced in minutes

May 30th 2022 at 23:31

Brute force attack leaves the license wide open for undetectable alteration, but back end data remains unchanged

An Australian digital driver's license (DDL) implementation that officials claimed is more secure than a physical license has been shown to easily defaced, but authorities insist the credential remains secure.…

☐ β˜† βœ‡ The Register - Security

CIOs largely believe their software supply chain is vulnerable

May 31st 2022 at 13:00

Internal bureaucracy and barriers hold up roll out of defenses, report finds

Ask 1,000 CIOs whether they believe their organizations are vulnerable to cyberattacks targeting their software supply chains and about 82 percent can be expected to say yes.…

☐ β˜† βœ‡ The Register - Security

Microsoft's identity services huddle under Entra umbrella

May 31st 2022 at 17:45

Decentralized identity and knowing who needs what

Microsoft has whipped out the rebranding team once more, and chosen the name "Entra" as a catch-all for the company's identity and access capabilities.…

☐ β˜† βœ‡ The Register - Security

Cops' Killer Bee stings credential-stealing scammer

May 31st 2022 at 20:50

Fraudster and two alleged accomplices nabbed in joint op

An Interpol-led operation code-named Killer Bee has led to the arrest and conviction of a Nigerian man who was said to have used a remote access trojan (RAT) to reroute financial transactions and steal corporate credentials. Two suspected accomplices were also nabbed.…

☐ β˜† βœ‡ The Register - Security

EnemyBot malware adds enterprise flaws to exploit arsenal

June 1st 2022 at 03:47

Fast-evolving botnet targets critical VMware, F5 BIG-IP bugs, we're told

The botnet malware EnemyBot has added exploits to its arsenal, allowing it to infect and spread from enterprise-grade gear.…

☐ β˜† βœ‡ The Register - Security

What if ransomware evolved to hit IoT in the enterprise?

June 1st 2022 at 06:34

Proof-of-concept lab work demos potential future threat

Forescout researchers have demonstrated how ransomware could spread through an enterprise from vulnerable Internet-of-Things gear.…

☐ β˜† βœ‡ The Register - Security

Hospitals are for healing humans. But protecting and healing hospitals needs machines

June 1st 2022 at 07:15

AI technology is helping hospitals repel ransomware at machine speed

Sponsored Feature Browse through a selection of hospital mission statements and common themes quickly emerge: putting patients and community first, acting with integrity, pushing the bounds of medical research.…

☐ β˜† βœ‡ The Register - Security

Watch out for phishing emails that inject spyware trio

June 1st 2022 at 10:02

You wait for one infection and then three come along at once

An emailed report seemingly about a payment will, when opened in Excel on a Windows system, attempt to inject three pieces of file-less malware that steal sensitive information.…

☐ β˜† βœ‡ The Register - Security

US ran offensive cyber ops to support Ukraine, says general

June 2nd 2022 at 01:01

Public acknowledgement 'unusual', one cybersec exec tells us

America's military conducted offensive cyber operations to support Ukraine in its response to Russia's illegal invasion, US Cyber Command chief General Paul Nakasone has said.…

☐ β˜† βœ‡ The Register - Security

ExpressVPN moves servers out of India to escape customer data retention law

June 2nd 2022 at 05:58

Privacy service will keep working, just beyond the reach of India's government

Virtual private network operator ExpressVPN will pull its servers from India, citing the impossibility of complying with the nation's incoming requirement to record users' identities and activities.…

☐ β˜† βœ‡ The Register - Security

Super-spreader FluBot squashed by Europol

June 2nd 2022 at 08:03

Your package is delayed. Click this innocent-looking link to reschedule

FluBot, the super-spreader Android malware that infected tens of thousands of phones globally, has been reportedly squashed by an international law enforcement operation.…

☐ β˜† βœ‡ The Register - Security

Dear Europe, here again are the reasons why scanning devices for unlawful files is not going to fly

June 2nd 2022 at 11:29

Antivirus-but-for-pictures would trample rights, not even work as expected, say academics

While Apple has, temporarily at least, backed away from last year's plan to run client-side scanning (CSS) software on customers' iPhones to detect and report child sexual abuse material (CSAM) to authorities, European officials in May proposed rules to protect children that involve the same highly criticized approach.…

☐ β˜† βœ‡ The Register - Security

Conti spotted working on exploits for Intel Management Engine flaws

June 2nd 2022 at 22:15

Don't leave those firmware patches to last

The notorious Conti ransomware gang has working proof-of-concept code to exploit low-level Intel firmware vulnerabilities, according to Eclypsium researchers.…

☐ β˜† βœ‡ The Register - Security

FBI, CISA: Don't get caught in Karakurt's extortion web

June 3rd 2022 at 00:01

Is this gang some sort of Conti side hustle? The answer may be yes

The Feds have warned organizations about a lesser-known extortion gang Karakurt, which demands ransoms as high as $13 million and, some cybersecurity folks say, may be linked to the notorious Conti crew.…

☐ β˜† βœ‡ The Register - Security

Atlassian: Unpatched years-old flaw under attack right now to hijack Confluence

June 3rd 2022 at 00:28

One option: Take the thing offline until Friday patch applied

Updated Atlassian has warned users of its Confluence collaboration tool that they should either restrict internet access to the software, or disable it, in light of a critical-rated unauthenticated remote-code-execution flaw in the product that is actively under attack.…

☐ β˜† βœ‡ The Register - Security

Healthcare organizations face rising ransomware attacks – and are paying up

June 3rd 2022 at 11:03

Via their insurance companies, natch

Healthcare organizations, already an attractive target for ransomware given the highly sensitive data they hold, saw such attacks almost double between 2020 and 2021, according to a survey released this week by Sophos.…

☐ β˜† βœ‡ The Register - Security

Clipminer rakes in $1.7m in crypto hijacking scam

June 3rd 2022 at 12:30

Crooks divert transactions to own wallets while running mining on the side

A crew using malware that performs cryptomining and clipboard-hacking operations have made off with at least $1.7 million in stolen cryptocurrency.…

☐ β˜† βœ‡ The Register - Security

To cut off all nearby phones with these Chinese chips, this is the bug to exploit

June 3rd 2022 at 18:06

Android patches incoming for NAS-ty memory overwrite flaw

A critical flaw in the LTE firmware of the fourth-largest smartphone chip biz in the world could be exploited over the air to block people's communications and deny services.…

☐ β˜† βœ‡ The Register - Security

Even Russia's Evil Corp now favors software-as-a-service

June 3rd 2022 at 22:55

Albeit to avoid US sanctions hitting it in the wallet

The Russian-based Evil Corp is jumping from one malware strain to another in hopes of evading sanctions placed on it by the US government in 2019.…

☐ β˜† βœ‡ The Register - Security

Feeling highly stressed about your job? You must be a CISO

June 4th 2022 at 07:49

'The attack surface has expanded exponentially' during the work-from-home pandemic, says one

Almost all cybersecurity professionals are stressed, and nearly half (46 percent) have considered leaving the industry altogether, according to a DeepInstinct survey.…

☐ β˜† βœ‡ The Register - Security

Yandex CEO Arkady Volozh resigns after being added to EU sanctions list

June 6th 2022 at 01:59

Russia's top tech CEO accused of material support to Moscow

Updated Arkady Volozh, CEO of Russia's biggest internet company Yandex, has resigned after being added to the European Union's list of individuals sanctioned as part of its response to the illegal invasion of Ukraine.…

☐ β˜† βœ‡ The Register - Security

Costa Rican government held up by ransomware … again

June 6th 2022 at 03:46

Also US warns of voting machine flaws and Google pays out $100 million to Illinois

In brief Last month the notorious Russian ransomware gang Conti threatened to overthrow Costa Rica's government if a ransom wasn't paid. This month, another band of extortionists has attacked the nation.…

❌