FreshRSS

🔒
☐ ☆ ✇ WIRED

Slack Discloses Breach of Its Github Code Repository

By Matt Burgess — January 7th 2023 at 14:00
Plus: Russian spies uncovered in Europe, face recognition leads to another wrongful arrest, a new porn ID law, and more.
☐ ☆ ✇ WIRED

Russians Hacked JFK Airport Taxi Dispatch in Line-Skipping Scheme

By WIRED Staff — December 24th 2022 at 14:00
Plus: An offensive US hacking operation, swatters hacking Ring cameras, a Netflix password-sharing crackdown, and more.
☐ ☆ ✇ WIRED

An Alleged Russian Smuggling Ring Was Uncovered in New Hampshire

By Lily Hay Newman — December 17th 2022 at 14:00
Plus: An FBI platform got hacked, an ex-Twitter employee is sentenced for espionage, malicious Windows 10 installers circulate in Ukraine, and more.
☐ ☆ ✇ WIRED

Attackers Keep Targeting the US Electric Grid

By Andy Greenberg — December 10th 2022 at 14:00
Plus: Chinese hackers stealing US Covid relief funds, a cyberattack on the Met Opera website, and more.
☐ ☆ ✇ WIRED

China’s Police State Targets Zero-Covid Protesters

By Dhruv Mehrotra — December 3rd 2022 at 14:00
Plus: ICE accidentally doxes asylum seekers, Google fails to uphold a post-Roe promise, and LastPass suffers the second breach this year.
☐ ☆ ✇ WIRED

Apple Tracks You More Than You Think

By Matt Burgess — November 26th 2022 at 14:00
Plus: WikiLeaks’ website is falling apart, tax websites are sending your data to Facebook, and cops take down a big phone-number-spoofing operation.
☐ ☆ ✇ WIRED

A Destabilizing Hack-and-Leak Operation Hits Moldova

By Lily Hay Newman — November 19th 2022 at 14:00
Plus: Google’s location snooping ends in a $391 million settlement, Russian code sneaks into US government apps, and the World Cup apps set off alarms.
☐ ☆ ✇ WIRED

Elon Musk Introduces Twitter Mayhem Mode

By Dhruv Mehrotra — November 12th 2022 at 14:00
Plus: US midterms survive disinformation efforts, the government names the alleged Lockbit ransomware attacker, and the Powerball drawing hits a security snag.
☐ ☆ ✇ WIRED

TikTok Admits Staff in China Can Access Europeans’ Data

By Lily Hay Newman, Andrew Couts — November 5th 2022 at 13:00
Plus: Liz Truss’ phone-hacking trouble, Cash App’s sex-trafficking problem, and the rising cost of ransomware.
☐ ☆ ✇ WIRED

China Operates Secret ‘Police Stations’ in Other Countries

By Matt Burgess — October 29th 2022 at 13:00
Plus: The New York Post gets hacked, a huge stalkerware network is exposed, and the US claims China interfered with its Huawei probe.
☐ ☆ ✇ WIRED

TikTok’s Security Threat Comes Into Focus

By Lily Hay Newman — October 22nd 2022 at 13:00
Plus: A Microsoft cloud leak exposed potential customers, new IoT security labels come to the US, and details emerge about Trump’s document stash.
☐ ☆ ✇ WIRED

Elon Musk’s SpaceX Bails on Starlink Funding for Ukraine

By Andrew Couts — October 15th 2022 at 13:00
Plus: Hackers hit the Mormon Church, Signal plans to ditch SMS for Android, and a Fat Bear election erupts in scandal.
☐ ☆ ✇ WIRED

Binance Hackers Minted $569M in Crypto—Then It Got Complicated

By Lily Hay Newman, Andy Greenberg — October 8th 2022 at 13:00
Plus: The US warns of a mysterious military contractor breach, a "poisoned" version of the Tor Browser is tracking Chinese users, and more.
☐ ☆ ✇ WIRED

Microsoft Exchange Server Has a Zero-Day Problem

By Lily Hay Newman, Dhruv Mehrotra — October 1st 2022 at 13:00
Plus: CIA failures allegedly got US informants killed, a former NSA worker is charged under the Espionage Act, and more.
☐ ☆ ✇ WIRED

Child Predators Mine Twitch to Prey on Kids

By Lily Hay Newman, Matt Burgess — September 24th 2022 at 13:00
Plus: A leaked trove illuminates Russia’s internet regulator, a report finds Facebook and Instagram violated Palestinian rights, and more.
☐ ☆ ✇ WIRED

US Border Agents May Have a Copy of Your Text Messages

By Andrew Couts — September 17th 2022 at 13:00
Plus: An AI artist exposes surveillance of Instagram users, the US charges Iranians over a ransomware campaign, and more.
☐ ☆ ✇ WIRED

Hackers Target Los Angeles School District With Ransomware

By Matt Burgess — September 10th 2022 at 13:00
Plus: Albania cuts ties with Iran, claims of a TikTok data breach that didn’t happen, and much more.
☐ ☆ ✇ WIRED

Police Across US Bypass Warrants With Mass Location-Tracking Tool

By Lily Hay Newman — September 3rd 2022 at 13:00
Plus: An unsecured database exposed face recognition data in China, ‘Cuba’ ransomware knocks out Montenegro, and more.
☐ ☆ ✇ WIRED

A US Propaganda Operation Hit Russia and China With Memes

By Matt Burgess — August 27th 2022 at 13:00
Plus: An Iranian hacking tool steals inboxes, LastPass gets hacked, and a deepfake scammer targets the crypto world.
☐ ☆ ✇ WIRED

Janet Jackson’s ‘Rhythm Nation’ Can Crash Old Hard Drives

By Lily Hay Newman — August 20th 2022 at 13:00
Plus: The Twilio hack snags a reporter, a new tool to check for spyware, and the Canadian weed pipeline gets hit by a cyberattack.
☐ ☆ ✇ WIRED

The Feds Gear Up for a Privacy Crackdown

By Matt Burgess, Andrew Couts — August 13th 2022 at 13:00
Plus: Cisco gets hit by ransomware, Twilio gets phished, a new way to fight email spammers, and much more.
☐ ☆ ✇ WIRED

The US Emergency Alert System Has Dangerous Flaws

By Andrew Couts — August 6th 2022 at 13:00
Plus: A crypto-heist extravaganza, a peek at an NSO spyware dashboard, and more.
☐ ☆ ✇ WIRED

You Pay More When Companies Get Hacked

By Matt Burgess — July 30th 2022 at 13:00
Plus: Google delays the end of cookies (again), EU officials were targeted with Pegasus spyware, and more of the top security news.
☐ ☆ ✇ WIRED

The January 6 Secret Service Text Scandal Turns Criminal

By Lily Hay Newman — July 23rd 2022 at 13:00
Plus: The FCC cracks down on car warranty robocalls, Thai activists get targeted by NSO's Pegasus, and the Russia-Ukraine cyberwar continues.
☐ ☆ ✇ WIRED

Amazon Handed Ring Videos to Cops Without Warrants

By Matt Burgess — July 16th 2022 at 13:00
Plus: A wild Indian cricket scam, an elite CIA hacker is found guilty of passing secrets to WikiLeaks, and more of the week's top security news.
☐ ☆ ✇ WIRED

Chinese Police Exposed 1B People's Data in Unprecedented Leak

By Lily Hay Newman — July 9th 2022 at 13:00
Plus: A duplicitous bug bounty scheme, the iPhone's new “lockdown mode,” and more of the week's top security news.
☐ ☆ ✇ WIRED

Gun Database Breach Leaks Details on Thousands of Owners

By Matt Burgess — July 2nd 2022 at 13:00
Plus: Indian hacker-for-hire groups, Chinese student espionage efforts, and more.
☐ ☆ ✇ WIRED

The Post-Roe Privacy Nightmare Has Arrived

By Andrew Couts — June 25th 2022 at 13:00
Plus: Microsoft details Russia’s Ukraine hacking campaign, Meta’s election integrity efforts dwindle, and more.
☐ ☆ ✇ WIRED

An Alleged Russian Spy Was Busted Trying to Intern at The Hague

By Matt Burgess — June 18th 2022 at 13:00
Plus: Firefox adds new privacy protections, a big Intel and AMD chip flaw, and more of the week’s top security news.
☐ ☆ ✇ WIRED

How China Hacked US Phone Networks

By Matt Burgess — June 11th 2022 at 13:00
Plus: Russia rattles its cyber sword, a huge Facebook phishing operation is uncovered, feds take down the SSNDOB marketplace, and more.
☐ ☆ ✇ WIRED

Google May Owe You a Chunk of $100 Million

By Andrew Couts — June 4th 2022 at 13:00
Plus: The US admits to cyber operations supporting Ukraine, SCOTUS investigates its own, and a Michael Flynn surveillance mystery is solved.
☐ ☆ ✇ WIRED

DuckDuckGo Isn’t as Private as You Think

By Andy Greenberg — May 28th 2022 at 13:00
Plus: A $150 million Twitter fine, a massive leak from a Chinese prison in Xinjiang, and an ISIS plot to assassinate George W. Bush.
☐ ☆ ✇ WIRED

North Korean IT Workers Are Infiltrating Tech Companies

By Matt Burgess — May 21st 2022 at 13:00
Plus: The Conti ransomware gang shuts down, Canada bans Huawei and ZTE, and more of the week’s top security news.
☐ ☆ ✇ WIRED

The NSA Swears It Has ‘No Backdoors’ in Next-Gen Encryption

By Lily Hay Newman — May 14th 2022 at 13:00
Plus: New details of ICE’s dragnet surveillance in the US, Clearview AI agrees to limit sales of its faceprint database, and more.
☐ ☆ ✇ WIRED

Data Brokers Track Abortion Clinic Visits for Anyone to Buy

By Andy Greenberg — May 7th 2022 at 13:00
Plus: Russia rerouted internet in occupied Ukraine, Grindr sold its users' location data to ad networks, and more.
☐ ☆ ✇ WIRED

FBI Conducted 3.4 Million Warrantless Searches of Americans' Data

By Lily Hay Newman — April 30th 2022 at 13:00
Plus: Trump backers breach election systems, Microsoft tracks Russia's war prep, a new Facebook leak reveals a mess, and Bored Ape Yacht Club gets hacked.
☐ ☆ ✇ http://blog.trendmicro.com/feed

1H 2020 Cyber Security Defined by Covid-19 Pandemic

By Jon Clay (Global Threat Communications) — September 2nd 2020 at 17:36

When we published our 2020 Predictions report in December, we didn’t realize there was a global pandemic brewing that would give cybercriminals an almost daily news cycle to take advantage of in their attacks against people and organizations around the world. Malicious actors have always taken advantage of big news to use as lures for socially engineered threats, but these events tend to be fairly short news cycles.

When Covid-19 started making headlines in early 2020, we started seeing new threats using this in the attacks. As you see below, April was the peak month for email-based Covid-19 related threats.

The same was true for phishing URLs related to Covid-19, but for files using Covid-19 in their naming convention, the peak month in the first half was June.

Impact on Cybercrime

The constant 24×7 news around cases, cures and vaccines makes this pandemic unique for cybercriminals. Also, the shift to remote working and the challenges posed to supply chains all gave cybercriminals new content they could use as lures to entice victims into infecting themselves.

As we’ve seen for many years now, email-based threats were the most used threat vector by malicious actors, which makes sense as the number one infection vector to penetrate an organization’s network is to use a socially engineered email against an employee.

We even saw malicious mobile apps being developed using Covid-19 as a lure, as you see below.

In this case it was supporting potential cures for the virus, which many people would have wanted.

Other Highlights in 1H 2020

While Covid-19 dominated the threat landscape in the 1H 2020, it wasn’t the only thing that defined it. Ransomware actors continued their attacks against organizations, but as we’ve been seeing over the past year, they’ve become much more selective in their victims. The spray and pray model using spam has been shifted to a more targeted approach, similar to how nation-state actors and APT groups perform their attacks. Two things showcase this trend:

  1. The number of ransomware detections has dropped significantly from 1H 2019 to 1H 2020, showing that ransomware actors are not looking for broad infection numbers.
  2. The ransom amounts have increased significantly over the years, showing ransomware actors are selecting their victims around how much they feel they can extort them for and whether they are more likely to pay a ransom.

Home network attacks are another interesting aspect of the threat landscape in the first half of this year. We have millions of home routers around the world that give us threat data on events coming into and out of home networks.

Threat actors are taking advantage of more remote workers by launching more attacks against these home networks. As you see below, the first half of 2020 saw a marked increase in attacks.

Many of these attacks are brute force login attempts as actors try to obtain login credentials for routers and devices within the home network, which can allow them to do further damage.

The above are only a small number of security events and trends we saw in just six months of 2020. Our full roundup of the security landscape so far this year is detailed out in our security roundup report – Securing the Pandemic-Disrupted Workplace. You can read about all we found to help prepare for many of the threats we will continue to see for the rest of the year.

The post 1H 2020 Cyber Security Defined by Covid-19 Pandemic appeared first on .

☐ ☆ ✇ http://blog.trendmicro.com/feed

Hackers Expand Their Repertoire as Trend Micro Blocks 52 Billion Threats in 2019

By Trend Micro — February 25th 2020 at 15:56

Variety is welcome in most walks of life, but not when it comes to the threat landscape. Yet that is unfortunately the reality facing modern cybersecurity professionals. As Trend Micro’s 2019  roundup report reveals, hackers have an unprecedented array of tools, techniques and procedures at their disposal today. With 52 billion unique threats detected by our filters alone, this is in danger of becoming an overwhelming challenge for many IT security departments.

In response, many CISOs are rightly re-examining how they approach threat defense. Rather than create potential security gaps and risk budget shortfalls through best-of-breed investments, they’re understanding that it may be better to consolidate on one provider that can do it all.

The state of play

Our report provides an alarming snapshot into a threat landscape characterized by volatility and chaos. Financially motivated cybercriminals collaborate and compete with each other on a daily basis to elicit profits from their victims. And there are plenty of those, thanks to increased investments in cloud and digital platforms that have broadened the corporate attack surface.

Three trends in the report stand out:

Ransomware is on the rise: Although the number of new families fell, the number of detected ransomware components jumped by 10% to top 61 million during the year. Attacks have been causing chaos across the US, particularly among under-funded public sector authorities and schools. The recent outage at Redcar council could be ominous for UK local authorities. As if service downtime wasn’t enough, several groups have also begun stealing sensitive data before they encrypt, and releasing it if victims don’t pay up — which will require organisations to evolve their threat defense strategies.

Phishing is evolving: As always, email-borne attacks accounted for the vast majority (91%) of threats we blocked last year, and increased 15% in volume from 2018. What does this mean? That phishing remains the number one vector for attacks on organisations. Although we noted an overall decline in total attempts to visit phishing sites, there were some spikes. Fraudsters appear to be targeting Office 365 in an attempt to bypass security filters: the number of unique phishing URLs that spoofed the Microsoft cloud platform soared by 100% from the previous year. BEC attacks, which the FBI has claimed cost more than any other cybercrime type last year, grew 5%.

The supply chain is exposed: At the same time, the digital supply chain has rapidly expanded in recent years, exposing more organisations to risk. This was particularly notable in the e-commerce space last year, as Magecart gangs managed to compromise an estimated two million sites. Many of these attacks focused on attacking supply chain partners, which provide JavaScript libraries to the victim sites. We also observed an increase in attacks focused on compromising DevOps tools and deployments, such as misconfigured versions of Docker Engine – Community and unsecured Docker hosts.

What happens now?

This is just the tip of the iceberg. We also detected a 189% brute force IoT logins, an increase in mobile malware, and much more. To regain the initiative in the face of such a wide-ranging set of threats, CISOs may find more value in taking a connected threat defence approach. This would consolidate protection onto a single provider across gateways, networks, servers and endpoints, with underlying threat intelligence optimizing defense at each layer.

Here’s a quick checklist of elements to consider:

  • Network segmentation, regular back-ups and continuous network monitoring to help tackle ransomware
  • Improved security awareness programs so users can better spot BEC and phishing attempts
  • Monitor vulnerabilities and misconfigurations in supply chain partners’ systems to defend against Magecart attacks
  • Scan container images at build and runtime for malware and vulnerabilities
  • Keep all systems and software on latest versions
  • Two-factor authentication and least privilege access policies to prevent abuse of tools that can be accessed via admin credentials, like RDP and developer tools

To find out more, read Trend Micro’s 2019 roundup report here: https://www.trendmicro.com/vinfo/us/security/research-and-analysis/threat-reports/roundup/the-sprawling-reach-of-complex-threats.

The post Hackers Expand Their Repertoire as Trend Micro Blocks 52 Billion Threats in 2019 appeared first on .

❌