Who would have thought that an episode of this podcast would start with Robin Hood? Well, you don’t have to go far; that’s exactly where we kick off this episode of the Transatlantic Cable podcast. Our first story of the week takes a look at some Robin Hood types who, after using ransomware to steal from show more ...
corporations, then donate a small fraction of the stolen money to nonprofit organizations. Sorry, but I am not going to call these guys heroes just yet. From there, we head to the sky, to British Airways being hit with a record-setting GDPR fine. Sticking with travel news, Carnival Cruise Lines and some of its subsidiaries have been navigating ransomware-infested waters. To close out the podcast, we look at Sony’s measures to help police its online gaming. If you liked the podcast, please consider subscribing and sharing with your friends. For more information on the stories we covered, please visit the links below: Mysterious “Robin Hood” hackers donating stolen money Data watchdog issues biggest ever fine over airline cyberattack Carnival Corp. ransomware attack affects three cruise lines PlayStation 5 lets you upload voice chats to Sony and report your awful party mates
The ENISA said in its annual report issued today that insider threats, ransomware, and cyber espionage threats were in decline up until April this year when COVID-19-related lockdowns began.
The US National Security Agency (NSA) today published a list of the top 25 publicly known vulnerabilities most often scanned for and targeted by state-sponsored attackers out of China.
The Cybersecurity Maturity Model Certification (CMMC) takes into account how most businesses can't keep up with the influx of vulnerabilities affecting their infrastructure and software.
The latest research opens the door to new methods of distributing secret cryptographic keys – used to encrypt and decrypt data, ensure secure communication, and protect private information.
The Swedish Post and Telecom Authority (PTS) said Tuesday that Huawei and ZTE equipment could not be used in building out new networks, with a spectrum auction due to be held next month.
Over the last three months, 80% of ransomware attacks combined with data dumps were associated with four families of ransomware – Maze, Sodinokibi, Conti, and Netwalker, according to Digital Shadows.
The FBI’s role in defending vaccine makers and others combating the virus is part of a government-wide effort, which has included indictments and public joint agency warnings against foreign actors.
The zero-day is tracked as CVE-2020-15999 and is described as a memory corruption bug in the FreeType font rendering library that's included with standard Chrome distributions.
“We’ve taken down most of their infrastructure,” corporate Vice President Tom Burt said in an interview. “Their ability to go and infect targets has been significantly reduced.”
Cisco has issued an odd warning to users of its HyperFlex hyper-converged infrastructure products, telling them a VMware programming blunder can leave their installation in an “unrecoverable” state.
Six of the security holes plugged last week have been rated important, including improper authorization, insufficient user session invalidation, and stored cross-site scripting (XSS) issues.
Suspected Russian hackers were behind multiple recent intrusions of U.S. state and local computer networks, according to an industry analysis from FireEye Mandiant obtained by CyberScoop.
Pharma giant Pfizer has leaked the private medical data of prescription-drug users in the U.S. for months or even years, thanks to an unprotected Google Cloud storage bucket.
An unauthorized party accessed information in an attack dating from February to August 2020. It potentially affected the names, billing addresses, email addresses, and credit card details of users.
The patch impacts Adobe Illustrator, Dreamweaver, Marketo, Animate, After Effects, Photoshop, Premiere Pro, Media Encoder, InDesign, and the Creative Cloud desktop app for Windows and macOS.
Nearly 9GB of sensitive data belonging to Toledo Public Schools (TPS) has been exposed, including names, addresses, dates of birth, phone numbers, and Social Security numbers.
In an advisory published on October 20, VMware revealed six vulnerabilities, including one critical flaw, affecting its ESXi, Workstation, Fusion, Cloud Foundation, and NSX-T products.
The latest version of Linus Torvalds' Git version-control system brings experimental support for the SHA-256 cryptographic hash, moving it away from its reliance on the less safe SHA-1.
Earlier this summer, a security researcher named Orange Tsai discovered three major vulnerabilities in MobileIron's MDM solutions, which he reported to the vendor, and which were patched in July.
The Office of the Comptroller of Currency found that the banks "failed to exercise proper oversight of the decommissioning of two Wealth Management business data centers located in the United States."
While the outages didn't affect operation of buses or metro systems, people with disabilities who rely on STM's door-to-door paratransit service are affected as it uses an online registration system.
Adobe has begun testing a method to securely watermark digital assets such as photos in its applications to ensure proper attribution of digital media, it said in a blog post on Tuesday.
A security researcher has reportedly earned $20,000 for a high-severity GitHub Enterprise vulnerability that might have allowed an attacker to execute arbitrary commands.
"We are aware of a bug in Chrome that is impacting how cookies are cleared on some first-party Google websites. We are investigating the issue, and plan to roll out a fix...," Google acknowledged.
Speaking at Infosecurity Online, Javvad Malik of KnowBe4 recommended listeners to look for rogue URLs and “lookalike domains” in phishing messages as it is all too common for a URL to be changed.
"We are particularly concerned about Facebook's plans to go to end-to-end encryption of their entire platform to create, in effect, the world's biggest dark web," Secretary of Home Affairs said.
A series of popular apps using an outdated piece of code owned by Twitter are exposing their users' location data. In total, the apps have been downloaded nearly 10 million times.
The flaw resides in the Cisco Discovery Protocol implementation for Cisco IOS XR Software. It could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload.
Ongoing phishing email lures have shifted from COVID-19 to job opportunities. Scammers are sending emails purporting to be from governments about economic benefits for those affected by the pandemic.
The Canadian government alerted of a new COVID-19 scam wherein fraudsters masquerade as the procurement department to send phishing emails, in an attempt to steal workers’ private information.
Microsoft and several other tech companies have recently joined their hands to disrupt the TrickBot botnet, which is one of the top three most successful Malware-as-a-Service (MaaS) operations globally.
Silent Librarian, TA407, or Cobalt Dickens is an Iranian state-sponsored APT group infamous for targeting educational institutions to steal research materials, via spear-phishing campaigns.
nfstream is a Python package providing fast, flexible, and expressive data structures designed to make working with online or offline network data both easy and intuitive. It aims to be the fundamental high-level building block for doing practical, real world network data analysis in Python. Additionally, it has the show more ...
broader goal of becoming a common network data processing framework for researchers providing data reproducibility across experiments.
RedTeam Pentesting discovered a vulnerability in the BigBlueButton web conferencing system version 2.2.25 that allows participants of a conference with permissions to upload presentations to read arbitrary files from the file system and perform server-side requests. This leads to administrative access to the BigBlueButton instance.
Ubuntu Security Notice 4596-1 - It was discovered that Tomcat did not properly manage HTTP/2 streams. An attacker could possibly use this to cause Tomcat to consume resources, resulting in a denial of service. It was discovered that Tomcat did not properly release the HTTP/1.1 processor after the upgrade to HTTP/2. An show more ...
attacker could possibly use this to generate an OutOfMemoryException, resulting in a denial of service. Various other issues were also addressed.
Red Hat Security Advisory 2020-4295-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include bypass and improper authorization vulnerabilities.
Red Hat Security Advisory 2020-4264-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Ubuntu Security Notice 4595-1 - It was discovered that Grunt did not properly load yaml files. An attacker could possibly use this to execute arbitrary code.
Ubuntu Security Notice 4594-1 - It was discovered that Quassel incorrectly handled Qdatastream protocol. A remote attacker could possibly use this issue to execute arbitrary code. It was discovered that Quassel incorrectly handled certain login requests. A remote attacker could possibly use this issue to cause a denial of service.
Red Hat Security Advisory 2020-4299-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include crlf injection, denial of service, and double free vulnerabilities.
Ubuntu Security Notice 4588-1 - It was discovered that FlightGear could write arbitrary files if received a special nasal script. A remote attacker could exploit this with a crafted file to execute arbitrary code.
Ubuntu Security Notice 4586-1 - It was discovered that PHP ImageMagick extension didn't check the address used by an array. An attacker could use this issue to cause PHP ImageMagick to crash, resulting in a denial of service.
Ubuntu Security Notice 4587-1 - Nicolas Ruff discovered that iTALC had buffer overflows, divide-by-zero errors and didn't check malloc return values. A remote attacker could use these issues to cause a denial of service or possibly execute arbitrary code. Josef Gajdusek discovered that iTALC had heap-based buffer show more ...
overflow vulnerabilities. A remote attacker could used these issues to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.
Graphic for illustration Cybersecurity researchers on Tuesday disclosed details about an address bar spoofing vulnerability affecting multiple mobile browsers, such as Apple Safari and Opera Touch, leaving the door open for spear-phishing attacks and delivering malware. Other impacted browsers include UCWeb, Yandex Browser, Bolt Browser, and RITS Browser. The flaws were discovered by Pakistani
Attention readers, if you are using Google Chrome browser on your Windows, Mac, or Linux computers, you need to update your web browsing software immediately to the latest version Google released earlier today. Google released Chrome version 86.0.4240.111 today to patch several security high-severity issues, including a zero-day vulnerability that has been exploited in the wild by attackers to
Many thanks to the fab folks at Recorded Future, who are sponsoring my writing this week. Recorded Future empowers your organization, revealing unknown threats before they impact your business, and helping your teams respond to alerts 10 times faster. How does it do this? By automatically collecting and analyzing show more ...
intelligence from technical, open web, and … Continue reading "The Recorded Future Express browser extension – elite security intelligence for zero cost"
Reading Time: ~ 5 min. October 21 is Wonder Woman Day. It commemorates Wonder Woman’s first appearance in All Star Comics #8. With the upcoming release of Wonder Woman 1984, we took the opportunity to talk superheroes, superpowers and protecting data with our very own Briana Butler, Engineering Services Manager at show more ...
Webroot. Q: Wonder Woman got her powers from her divine mother, Queen Hippolyta. How did you get your data protection superpowers? I had a reboot in life. I was previously a retail buyer then I went back to school for computer science and ended up switching to the business school. I was hired at Webroot to be a bridge between engineering and business – you have to have people that can speak both languages – and that’s exactly what I wanted to do and what I was trying to forge with my new career. I first began as a data analyst, which meant working on privacy compliance, GDPR, CCPA, and data mapping, understanding where data is stored and processed, and who has access to it. My latest role is as an Engineering Services Manager, meaning I help engineering and product with personnel and hiring needs, ISO certification and making sure our development teams receive the training they need to stay up to date with the fast pace of tech. Q: Wonder Woman had several superpowers, or super powerful gadgets, like indestructible bracelets and a lasso that forced people to tell the truth. Is cyber resilience a superpower? Every superhero has different talents or powers. When we think of cyber resilience, it’s sort of like our own personal toolbox of powers that we can use against malicious actors who want to take our data and make money off it. Our toolbox of cyber resilience includes basic best practices like knowing how to create a strong password, not clicking every link that comes into your email inbox and daily behaviors of how to navigate and defend yourself online. The goal is to live your best digital life confidently, without disruption. Q: What about our data? Does that give us any powers that we wouldn’t have without it? I think it’s more about understanding the power data has if we give it away. When we give people access to our data, that’s when it becomes powerful. Whether it’s corporations or malicious actors, when we willingly hand out our data, that gives it power because then, they know things about us. I talk a lot about privacy and why everyone should be more critical and cognizant of the data they’re sharing. We share a lot more than we realize. It’s time for all of us to understand what we’re sharing and then decide if we, personally, really want to share it. Q: Wonder Woman encountered her fair share of comic strip villains, like the Duke of Deception, Doctor Psycho and Cheetah. Who are the villains in the digital world? They’re the malicious actors and cybercriminals who would take your data and sell it on the open market. It could even be the person trying to get access to your Hulu account. There are also nation-state actors and the companies you buy things from. There’s a huge spectrum of villains, and they all want your data. There’s big money in data. So, it’s important that you’re aware of what’s being shared. I’ve started reading privacy policies – those long, convoluted legal documents – to see if I can understand where I’m going to be sharing my information and make a more conscious decision. For one large social platform, when I went through it, I started asking myself, am I really okay sharing this information? Do I really need this service or platform? Is it necessary in exchange for what I’m about to share with them? In the end, I didn’t sign up for it. I’ve also gone through the frustrating and somewhat time-consuming act of cleaning up all my passwords and using a password manager. Most people say they have anywhere from 15 to 20 password-protected accounts. But when I went through all the places I’ve shared my password, it was upwards of 100! One of my favorite topics is password strength. We recently did an analysis of password configurations with Maurice Schmidtler, our head data scientist, who created a Monte Carlo simulation. We took what you usually see when you’re told to create a password – like using uppercase and lowercase letters or special symbols – and applied those within the simulation. What we found was that the more constraints you put on a password, the fewer viable options you have for a strong password, meaning it decreases the number of good password options. Whereas if you focus on creating a strong password, where length is more important than the various character-type constraints, you’ll end up with a much stronger password. Length is strength because it takes more computing power to break. Q: Wonder Woman was a founding member of the Justice League. So, even she needed the help of a squad to defeat the villains. Do we need help from a squad to be more cyber resilient? We all need assistance because as humans, we are fallible. Inevitably, someone might click on a malicious link, or some unforeseen event might happen where you need a backup that’s going to allow you to recover data instead of losing it permanently. When it comes to ransomware, or really any other attack, you need awareness. That’s why we encourage proactive education and regular security awareness training, so people truly understand the threat landscape and how to identify the most prevalent types of attacks. Q: At one point in the story, Wonder Woman surrendered her superpowers and used fighting skills instead. In what ways do we surrender our powers when it comes to cyber resilience? Oversharing content or data about yourself, your name or address are surefire ways to surrender power in the digital age. All these things identify you and allow criminals to gain insight that can be used against you through social engineering. You’re also surrendering power when you practice poor cyber hygiene, like repeating passwords across multiple logins. Once a cybercriminal gains access to one login, they can discover more details about you and use it elsewhere. For example, you may not be worried about a criminal getting access to your Netflix account, but if you use the same password there as you do with your bank, then the situation just became much more serious. You also surrender power by not protecting your home network and not using VPN when you’re on public Wi-Fi. People often think “it won’t happen to me,” until it’s too late. And recovery can be costly and time-consuming. That’s why implementing layers of protection up front strengthens cyber resilience and helps keep your digital life easy, secure and free of complications. Q: Are you going to watch the new Wonder Woman movie? Oh sure! I will because I’ve seen all the other ones. I’m a big fan of Guardians of the Galaxy. And, of course, I love Iron Man. And I was a big fan of Black Panther, too. Doctor Strange is also one of my faves. Q: If cybercriminals were villains from Wonder Woman, who would they be? The Duke of Deception! Hackers, cybercriminals and nation-state actors are constant antagonists, and that’s exactly who we defend our users against. The post Hone Your Cybersecurity Superpowers with Tips from Wonder Woman appeared first on Webroot Blog.