Kaspersky’s Global Research and Analysis Team (GReAT) has examined security in secondhand devices. The devices, which DACH research heads Marco Preuss and Christian Funk scrutinized for two months in late 2020, included used laptop computers and a variety of storage media such as hard drives and memory cards. show more ...
Their goal was not to determine differences according to device type but rather to examine the data on them — to learn how electronic data relates to person-to-person or other secondary market sales. As a seller, what traces might you be leaving behind? As a buyer, how can you make your device behave as if it were brand-new — and until you do, is using your new-to-you device even safe? Findings An overwhelming majority of the devices the researchers examined contained at least some traces of data — mostly personal but some corporate — and more than 16% of the devices gave the researchers access outright. Another 74% gave up the goods when the researchers applied file-carving methods. A bare 11% had been wiped properly. The data Preuss and Funk found included items that could potentially be harmless or terribly revealing and even dangerous: calendar entries, meeting notes, company resource access data, internal documents, personal photos, medical information, tax documents, and more. Furthermore, as Funk pointed out, personal data doesn’t tend to lose value over time; you can’t simply wait out the risk and feel safer after some time passes (not that feeling safe actually lessens risk in any way). In addition to directly usable information such as contact lists, tax documents, and medical records (or access to them through saved passwords), electronic devices contain information that can cause secondhand damage; consider how cybercriminals exploit the information they glean from social network profiles and posts. The contents of a digital device are vastly more informative. Did we mention the malware? It’s safe to say no one else shares your precise tolerance for digital device security. Some may lock things up even tighter than you do, but if you’re buying secondhand, it’s not unlikely you’ll receive not just someone else’s data but also bonus malware. Of the devices Preuss and Funk examined, 17% triggered our virus scanner alarms. Prequel: A broader study The research we’re reporting on here actually began with a study that Kaspersky commissioned from Arlington Research. It queried several thousand adult consumers in the United Kingdom, Germany, and Austria. The initial study functioned as a confirmation of sorts, finding that secondhand digital sales are indeed robust and indeed a reliable source of data leaks; fewer than half of the many hundreds of buyers did not find any photos, “explicit material,” contact details, sensitive documents such as passports, or login details on the devices they’d purchased. Seller, beware Although approximately 10% of the survey’s respondents had been given devices on which they found the seller’s info, not many of them would ignore, immediately delete, or report found data to the original owner or any authorities. Beyond just taking a peek (which 74% of respondents said they’d find a way to do), more than 1 in 10 admitted they would sell the data they found if they thought they could profit from it. Advice and tips The United Kingdom’s National Cyber Security Centre provides some practical advice for buyers and sellers of secondhand electronic devices, from backing up personal data to making sure the device is as clean as a new one would be. For sellers As a seller, your top priority is getting your information off the device you’re selling so that you can keep it both secure and private. Yes, it’s also important to make sure the device is safe, which we hope you’ve done all along, but the point here is to keep your stuff to yourself. Back up your data: Whether it’s on a phone, a computer, a memory card, or another form of storage, securely back it up before deleting it from the device you’re selling; Remove SIM and storage cards from phones; erase the eSIM if your device uses one; Enable two-factor authentication for any accounts that allow it, and then sign out of every service (banking, e-mail, social media, etc.) on the device you’re selling; Depending on the device in question, perform a factory reset or format the media; Keep in mind that in many circumstances data may be recoverable even after a factory reset or media format. To be sure nothing is left on the device, you need to take additional steps, which vary depending on the device type, model, and configuration; search for information on securely deleting all data from yours. For buyers Our advice for buyers of secondhand devices is very much like our advice for general digital ownership, but a bit more stringent because we have to assume a secondhand device is dirty. Better safe than sorry. Depending on the device in question, perform a factory reset or format the storage media; Install and activate a reliable security solution immediately — if possible, before even purchasing the device — to offset the risk of encountering malware already present on a device, and perform a scan before using the device for the first time.
The unprecedented volume of unemployment insurance fraud witnessed in 2020 hasn’t abated, although news coverage of the issue has largely been pushed off the front pages by other events. But the ID theft problem is coming to the fore once again: Countless Americans will soon be receiving notices from state show more ...
regulators saying they owe thousands of dollars in taxes on benefits they never received last year. One state’s experience offers a window into the potential scope of the problem. Hackers, identity thieves and overseas criminal rings stole over $11 billion in unemployment benefits from California last year, or roughly 10 percent of all such claims the state paid out in 2020, the state’s labor secretary told reporters this week. Another 17 percent of claims — nearly $20 billion more – are suspected fraud. California’s experience is tracked at a somewhat smaller scale in dozens of other states, where chronically underfunded and technologically outdated unemployment insurance systems were caught flat-footed by an avalanche of fraudulent claims. The scammers typically use stolen identity data to claim benefits, and then have the funds credited to an online account that they control. States are required to send out 1099-G forms reporting taxable income by Jan. 31, and under federal law unemployment benefits are considered taxable income. Unfortunately, many states have not reconciled their forms with confirmed incidences of fraudulent unemployment insurance claims, meaning many people are being told they owe a great deal more in taxes than they actually do. In a notice posted Jan. 28, the U.S. Internal Revenue Service urged taxpayers who receive forms 1099-G for unemployment benefits they didn’t actually get because of ID theft to contact their appropriate state agency and request a corrected form. But the IRS’s advice ignores two rather inconvenient realities. The first is that the same 1099-G forms which states are sending to their citizens also are reported to the IRS — typically at the same time the notices are mailed to residents. The other is that many state agencies are completely overwhelmed right now. Karl Fava, a certified public accountant in Michigan, told KrebsOnSecurity two of his clients have received 1099-G forms from Michigan regarding thousands of dollars in unemployment payments that they had neither requested nor received. Fava said Michigan recently stood up a website where victims of unemployment insurance fraud who’ve received incorrect 1099-Gs can report it, but said he’s not confident the state will issue corrected notices before the April 15 tax filing deadline. “In both cases, the recipients contacted the state but couldn’t get any help,” Fava said. “We’re not getting a lot of traction in resolving this issue. But the fact that they’ve now created a web page where people can input information about receiving these tells you they have to know how prevalent this is.” Fava said for now he’s advising his clients who are dealing with this problem to acknowledge the amount of fraudulent income on their federal tax returns, but also to subtract an equal amount on the return and note that the income reported by the state was due to fraud. “That way, things can be consistent with what the IRS already knows,” Fava said. “Not to acknowledge an issue like this on a federal return is just asking for a notice from the IRS.” The Taxpayer Advocate Service, an independent office of the U.S. Internal Revenue Service (IRS) that champions taxpayer advocacy issues, said it recently became aware that some taxpayers are receiving 1099-Gs that include reported income due to unemployment insurance identity theft. The office said it is hearing about a lot of such issues in Ohio particularly, but that the problem is happening nationally. Another perennial (albeit not directly related) identity theft scourge involving taxes each year is refund fraud. Tax refund fraud involves the use of identity information and often stolen or misdirected W-2 forms to electronically file an unauthorized tax return for the purposes of claiming a refund in the name of a taxpayer. Victims usually first learn of the crime after having their returns rejected because scammers beat them to it. Even those who are not required to file a return can be victims of refund fraud, as can those who are not actually due a refund from the IRS. The best way to avoid tax refund fraud is to file your taxes as early possible. This year, that date is Feb. 12. One way the IRS has sought to stem the flow of bogus tax refund applications is to issue the IP PIN, which is a six-digit number assigned to taxpayers that helps prevent the use of their Social Security number on a fraudulent income tax return. Each PIN is good only for the tax year for which it was issued. Until recently the IRS restricted who could apply for an IP PIN, but the program has since been opened to all taxpayers. To create one, if you haven’t already done so you will need to plant your flag at the IRS by stepping through the agency’s “secure access authentication” process. Creating an account requires supplying a great deal of personal data; the information that will be requested is listed here. The signup process requires one to validate ownership of a mobile phone number in one’s name, and it will reject any voice-over-IP-based numbers such as those tied to Skype or Google Voice. If the process fails at this point, the site should offer to send an activation code via postal mail to your address on file. Once you have an account at the IRS and are logged in, you can request an IP PIN by visiting this link and following the prompts. The site will then display a six digit PIN that needs to be included on your federal return before it can be accepted. Be sure to print out a copy and save it in a secure place.
The work of vulnerability research has changed a lot in the last two decades. In this episode, Security Ledger Podcast host Paul Roberts chats with the independent researcher known as “Sick Codes” about the growing risk of open source supply chain hacks, his method for bug hunting and what projects are in the show more ...
pipeline for 2021. The post ...Read the whole entry... » Related StoriesEpisode 200: Sakura Samurai Wants To Make Hacking Groups Cool Again. And: Automating Our Way Out of PKI ChaosEpisode 195: Cyber Monday Super Deals Carry Cyber RiskDHS Looking Into Cyber Risk from TCL Smart TVs
Firefox 85 has cracked down on so-called ‘supercookies’ by introducing cache partitioning that blocks cross-site tracking. Supercookies are much more difficult to delete and block than usual cookies.
Application Guard for Office (aka Microsoft Defender Application Guard for Office) blocks files downloaded from untrusted sources from gaining access to trusted resources by opening them in sandboxes.
Today, Microsoft disclosed that they have also been monitoring the targeted attacks against vulnerability researchers for months and have attributed the attacks to a DPRK group named 'Zinc.'
As virtual work environments have become more complex, the challenge of protecting sensitive data from accidental or intentional exposure and maintaining compliance has become more difficult.
Pro-Ocean uses known vulnerabilities to target cloud applications. Additionally, it attempts to remove other malware and miners including Luoxk, BillGates, XMRig, and Hashfish before installation.
Losses from cryptocurrency theft, hacks, and fraud fell 57% last year to $1.9 billion, but crime in the ‘decentralized finance’ space continued to grow, a report from CipherTrace showed.
When the vulnerability was first disclosed, Google stated that they would block HTTP and HTTPS access to TCP ports 5060 and 5061 to protect against this vulnerability in the release of Chrome 87.
The investment round will be used to focus on expanding its enterprise and midmarket client base. CybSafe is a SaaS product with a per-user-based, subscription licensing model.
Distributed Denial of Service (DDoS) attacks have more than doubled in the last year, along with a significant jump in attempts by attackers to threaten such attacks unless a ransom is paid.
In a data breach notification filed with the Vermont attorney general's office, USCellular states that retail store's employees were scammed into downloading software onto a computer.
TPG will acquire the stake from Thoma Bravo, the private equity investment firm that bought a majority interest in Centrify in 2018. Terms of the agreement were not disclosed.
The Woodland Trust has confirmed that it was hit with a cyberattack last month, describing the incident as "sophisticated" and "high level" – and it has taken many services offline.
The first step in social engineering is a misdirection: to excite the mind of the user and get them thinking about something emotional to disarm whatever skepticism they may have.
Researchers have spotted that all three Emotet epochs now deliver a payload that acts essentially as a self-destruct button for the poisonous botnet, nullifying its impact as of April 25, 2021.
The domain hijacking incident appears to have followed the age-old path of an attacker pouncing on a compromised account and swiping the domain rather than a simple expiration.
Libgcrypt 1.9.0, the newest version of a cryptographic library integrated in the GNU Privacy Guard (GnuPG) free encryption software, has a “severe” security vulnerability, warned Werner Koch.
With the release of iOS 14 last fall, Apple has added a new security system to iPhones and iPads to protect users against attacks carried out via the iMessage instant messaging client.
Discovered by researchers at WebARX, the recently addressed issues are caused by the lack of authorization on most AJAX methods, and impact all Popup Builder versions up to 3.71.
Tanium announced Thursday that it sold $150 million in common stock to the Ontario Teachers’ Pension Plan, Canada’s largest pension plan and an active investor in late-stage technology companies.
Bykea had exposed all its production server information and allowed access to over 200GB of data containing more than 400 million records showing people’s full names, locations, and more.
A data privacy tool has been developed to help ensure key datasets – such as those tracking COVID-19 – can be publicly shared with an extra layer of security for sensitive personal information.
The attacks began in early 2020 and threat actors breached internet service providers in the US, the UK, Egypt, Israel, Lebanon, Jordan, the Palestinian Authority, Saudi Arabia, and the UAE.
Emotet, one of the most active and dangerous botnets, has been taken down by international authorities, in an operation coordinated by Europol and Eurojust.
Manufacturing regularly appears as one of the industries most under threat on the global stage. Recently, several firms including a well-known crane and lifting manufacturer were compromised in targeted attacks.
Cybercriminals shifted away from stealing individual consumers’ information in 2020 to focus on bigger, more profitable attacks on businesses, as per a report from the Identity Theft Resource Center.
Researchers from Synacktiv discovered multiple vulnerabilities in the source code shared by the projects that were due to a lack of user input sanitization, a technical write-up reads.
The issue affects Windows 7 through 10. Microsoft’s most recent effort to address the issue (CVE-2020-16902) was in October. A bypass, complete with PoC exploit code emerged in late December 2020.
Researchers have identified an updated malware variant used by the cybercrime gang Rocke Group that targets cloud infrastructures with crypto-jacking attacks. The malware is called Pro-Ocean, which was first discovered in 2019.
Researchers at GRIMM have discovered multiple vulnerabilities within the NITRO open-source library that the Department of Defense and federal intelligence community use to exchange, store and transmit digital images collected by satellites.
Initially starting life as a banking trojan, Trickbot evolved to become a highly popular form of malware among cybercriminals, particularly because its modular nature allowed for it to be used in many different kinds of attacks.
Gentoo Linux Security Advisory 202101-38 - A vulnerability was discovered in NSD which could allow a local attacker to cause a Denial of Service condition. Versions less than 4.3.4 are affected.
Ubuntu Security Notice 4714-1 - Zhihong Tian and Hui Lu found that XStream was vulnerable to remote code execution. A remote attacker could run arbitrary shell commands by manipulating the processed input stream. It was discovered that XStream was vulnerable to server-side forgery attacks. A remote attacker could show more ...
request data from internal resources that are not publicly available only by manipulating the processed input stream. Various other issues were also addressed.
Red Hat Security Advisory 2021-0299-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.7.0. Issues addressed include an information leakage vulnerability.
Gentoo Linux Security Advisory 202101-37 - A buffer overflow in VLC might allow remote attacker(s) to execute arbitrary code. Versions less than 3.0.12.1 are affected.
Gentoo Linux Security Advisory 202101-36 - A vulnerability in ImageMagick's handling of PDF was discovered possibly allowing code execution. Versions less than 6.9.11.41-r1 are affected.
Red Hat Security Advisory 2021-0298-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.7.0. Issues addressed include an information leakage vulnerability.
Red Hat Security Advisory 2021-0297-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.7.0. Issues addressed include an information leakage vulnerability.
If an application uses iconv() with an attacker specified character set, there's an assertion in the gconv buffer management code that can be triggered, crashing the application. The crash only occurs with ISO-2022-JP-3 encoding.
A "persistent attacker group" with alleged ties to Hezbollah has retooled its malware arsenal with a new version of a remote access Trojan (RAT) to break into companies worldwide and extract valuable information. In a new report published by the ClearSky research team on Thursday, the Israeli cybersecurity firm said it identified at least 250 public-facing web servers since early 2020 that have
Google Project Zero on Thursday disclosed details of a new security mechanism that Apple quietly added to iOS 14 as a countermeasure to prevent attacks that were recently found to leverage zero-days in its messaging app. Dubbed "BlastDoor," the improved sandbox system for iMessage data was disclosed by Samuel Groß, a security researcher with Project Zero, a team of security researchers at Google
The pressure on small to medium-sized enterprises to protect their organizations against cyberthreats is astronomical. These businesses face the same threats as the largest enterprises, experience the same (relative) damages and consequences when breaches occur as the largest enterprises but are forced to protect their organizations with a fraction of the resources as the largest enterprises.
Fraudsters found a way during the recent holiday season to take advantage of users' "Out of office" messages to sneak messages into business inboxes. Read more in my article on the Bitdefender Business Insights blog.
Anyone buying a home security camera is probably buying it with the intention of increasing their security, not decreasing it. And yet once again an internet-enabled CCTV camera has proven itself to be vulnerable to attack, allowing Peeping Toms to spy on unsuspecting users who believe they are safe in the privacy of their home. Read more in my article on the Bitdefender BOX blog.