Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Attack on DEX exchan ...

 Threats

Following recent scams involving fake cryptocurrency exchanges and fake news sites, we recently uncovered a third campaign, one using fake DEX exchanges and aimed at cryptocurrency enthusiasts on the Discord messaging app. Here’s how the new scheme works. A word about cryptocurrency exchanges First, what’s   show more ...

a DEX? Two types of cryptocurrency exchanges exist: centralized (CEX) and decentralized (DEX). With a CEX exchange, clients transfer money to the exchange and the funds are moved to a wallet, the private key for which is stored on the platform. Accordingly, exchange operators are also responsible for security. CEX exchanges belong to specific legal entities, and their clients undergo know-your-customer checks to fight money laundering. In general, such sites are convenient and reliable, but some users are put off by the need to transfer funds to the exchange and the possibility of having their account frozen during verification. Unlike CEX platforms, DEX exchanges are essentially just intermediaries between buyers and sellers. Traders can use any wallet and don’t need to transfer private keys. DEX exchanges tend not to be owned by any particular organization, they don’t necessarily verify their clients, and they’re not typically very invested in stopping illegal transactions. The decentralized approach provides greater anonymity. In addition, DEX exchanges often have lower fees, which is perhaps why they have been attracting ever more cryptocurrency traders of late. Decentralization also means more security concerns for users — and on top of the ordinary added risk DEX users accept, cybercriminals recently created a phishing site disguised as a DEX exchange called Uniswap. How DEX clients get duped Potential victims — users of popular Discord cryptocurrency servers — receive phishing messages that appear to come from Uniswap and offer free tokens. The authors pass their scheme off as an airdrop — a giveaway of coins, usually to promote a new cryptocurrency but sometimes for user loyalty or for simple tasks such as reposting on social networks. (Such “gifts” are sometimes called helicopter money.) In their message, the scammers claim that several cryptocurrency services have just launched such a campaign, and the addressee is among the lucky recipients of the drop. The prize is juicy, too: 2.5 Ethereum and 25,000 ZKSwap coins — more than $75,000 at the time of posting. A scam message from a fake exchange about winning helicopter ETH and ZKS If one ignores the unusually generous airdrop, the message looks credible: The language is awkward but not riddled with major errors, the level of emoji use is reasonable, and the list of exchanges includes reputable names. It even includes believable T&Cs for receiving the prize. The brevity of the link to the giveaway might arouse suspicion, but that’s unlikely; many are already accustomed to shortened addresses such as t.co or bit.ly links. The link leads to a page very similar to the Uniswap website — and the fairly well-known exchange actually held a helicopter money promotion for clients not so long ago. The scam website, however, prominently features a button labeled Claim accumulated rewards. A page disguised as Uniswap offers 2.5 ETH Clicking the button takes the victim to a screen requesting the private key or mnemonic phrase for their cryptowallet (in our story, the scammers requested a Metamask wallet). In this case, a mnemonic phrase, or seed phrase, is a sequence of normal human words that restores access to a wallet in the event of a technical failure or a change of device. How not to fall for DEX scams To avoid swallowing the cybercriminal bait, follow these simple rules: Be wary of any offers of free cryptocurrency. Bona fide promotional giveaways tend to be reserved for early investors; Pay attention to the criteria. If a message about a prize or a giveaway contains a condition you have not fulfilled, then even if the promotion is real, you still won’t be eligible; Consult Claimable if you have any doubts. It’s a free service that lets you check whether you can claim a prize and requires only the public key for your cryptowallet, no confidential data; Check on official websites to see if a particular promotion is actually running; Add the websites you use to your bookmarks and visit them from there; do not follow links in messages or e-mails; Read the terms of use of the services, paying attention to which data they might request from you and which they won’t.

image for Transatlantic Cable  ...

 News

During this week’s Kaspersky Transatlantic Cable podcast, Dave and I venture everywhere from the courtroom to the streets to the home. We kick off the episode at the intersection of military and automotive industry. In this story from Vice, a contractor was looking to sell the US military access to the billions   show more ...

of car locations. We have some questions. From there, we head to the courtroom, where Reddit has found compelling theater in Zoom calls. Again: questions. For our third story, we have an emerging story of people renting out unused bandwidth for profit to anyone in the world. Is this a VPN? Is it DDoS for hire? Some say it will not be used for illicit activities, but I’m not convinced. We close out the podcast with the case of a hacked NHS employee account that turned into a PS5 scam. If you liked what you heard, please consider subscribing and sharing with your friends. For more information on the stories we covered, see the links below: Cars have your location. This spy firm wants to sell it to the U.S. military Zoom court videos are making people’s darkest hours go viral Drawn in the dock: The story of courtroom illustration What could possibly go wrong? Sublet your home broadband to strangers who totally won’t commit crimes NHS boss’s Twitter accounts hacked by PS5 scammers

 Expert Blogs and Opinion

Most cybercriminals are financially motivated. Today's breaches are mainly driven by attackers who encrypt systems and demand a ransom or steal sensitive information to sell on the Dark Web.

 Identity Theft, Fraud, Scams

The email includes an invoice renewal stating that it has already been processed via credit card. The amount usually is in the $300 to $500 range, which is a lot more than the normal charge.

 Trends, Reports, Analysis

According to the report on phishing by cybersecurity firm Kaspersky, Brazil tops a list of five countries with the highest rate of users targeted for data theft throughout last year.

 Threat Actors

STIBNITE gains initial access via credential theft websites spoofing Azeri government organizations, and spearphishing campaigns using variants of malicious Microsoft Office documents.

 Malware and Vulnerabilities

Bitdefender researchers have identified a new version of an already-known vulnerability scanner that looks for a specific flaw in the “Ultimate GDPR & CCPA Compliance Toolkit” plugin for WordPress.

 Malware and Vulnerabilities

The REvil ransomware gang has added a new malware capability that enables the attackers to reboot an infected device after encryption, security researchers at MalwareHunterTeam report.

 Companies to Watch

Under the deal, IoT cybersecurity firm Cybeats has become a wholly-owned subsidiary of Relay and has placed all its technologies, trade secrets, and intellectual property into Relay’s care.

 Identity Theft, Fraud, Scams

A recent phishing scheme used fake Microsoft Office 365 update messages to target financial executives and others in an effort to harvest their credentials, according to the security firm Area 1.

 Incident Response, Learnings

A third-party claims administrator of health and social services programs for the elderly paid a ransom to Netwalker attackers about a month before law enforcement disrupted the gang in January.

 Trends, Reports, Analysis

Kryptos Logic found nearly 100,000 active web shells during internet scans of ProxyLogon, the most serious of four vulnerabilities in Microsoft's Exchange Server software disclosed earlier this month.

 Trends, Reports, Analysis

A high volume of attacks is actively targeting macOS and other Apple products as, according to a recent report, Mac malware detections for companies have increased up to 31%.

 Breaches and Incidents

The company said the intrusion was detected “recently” and only a “limited number” of IT systems were disrupted. No other information has been provided regarding the impact.

 Feed

Red Hat Security Advisory 2021-0992-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.9.0 ESR. Issues addressed include a spoofing vulnerability.

 Feed

Ubuntu Security Notice 4890-1 - Piotr Krysiuk discovered that the BPF subsystem in the Linux kernel did not properly compute a speculative execution limit on pointer arithmetic in some situations. A local attacker could use this to expose sensitive information. Piotr Krysiuk discovered that the BPF subsystem in the   show more ...

Linux kernel did not properly apply speculative execution limits on some pointer types. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

 Feed

Red Hat Security Advisory 2021-0996-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.9.0. Issues addressed include a spoofing vulnerability.

 Feed

This Metasploit module exploits an unauthenticated arbitrary file upload in FortiLogger via an insecure POST request. It has been tested on versions prior to 5.2.0 in Windows 10 Enterprise.

 Feed

Ubuntu Security Notice 4889-1 - Adam Nichols discovered that heap overflows existed in the iSCSI subsystem in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Adam Nichols discovered that the iSCSI subsystem in the Linux kernel did not properly restrict   show more ...

access to iSCSI transport handles. A local attacker could use this to cause a denial of service or expose sensitive information. Various other issues were also addressed.

 Feed

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

 Feed

Ubuntu Security Notice 4888-1 - Douglas Bagnall discovered that ldb, when used with Samba, incorrectly handled certain LDAP attributes. A remote attacker could possibly use this issue to cause the LDAP server to crash, resulting in a denial of service. Douglas Bagnall discovered that ldb, when used with Samba,   show more ...

incorrectly handled certain DN strings. A remote attacker could use this issue to cause the LDAP server to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

 Feed

Red Hat Security Advisory 2021-0991-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.9.0 ESR. Issues addressed include a spoofing vulnerability.

 Feed

Red Hat Security Advisory 2021-0994-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.9.0. Issues addressed include a spoofing vulnerability.

 Feed

Red Hat Security Advisory 2021-0989-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.9.0 ESR. Issues addressed include a spoofing vulnerability.

 Feed

Red Hat Security Advisory 2021-0993-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.9.0. Issues addressed include a spoofing vulnerability.

 Feed

Red Hat Security Advisory 2021-0995-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.9.0. Issues addressed include a spoofing vulnerability.

 Feed

Red Hat Security Advisory 2021-0990-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.9.0 ESR. Issues addressed include a spoofing vulnerability.

 Feed

Red Hat Security Advisory 2021-0988-01 - The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal. Issues addressed include a buffer overflow vulnerability.

 Feed

Red Hat Security Advisory 2021-0833-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.404. Issues addressed include denial of service and integer overflow vulnerabilities.

 Feed

Red Hat Security Advisory 2021-0986-01 - The release of Red Hat AMQ Online 1.7.0 serves as a replacement for earlier AMQ Online releases, and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References. Issues addressed include information leakage and traversal vulnerabilities.

 Feed

Cisco on Wednesday released software updates to address multiple vulnerabilities affecting its Jabber messaging clients across Windows, macOS, Android, and iOS. Successful exploitation of the flaws could permit an "attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic, or cause a

 Feed

Facebook may be banned in China, but the company on Wednesday said it has disrupted a network of bad actors using its platform to target the Uyghur community and lure them into downloading malicious software that would allow surveillance of their devices. "They targeted activists, journalists and dissidents predominantly among Uyghurs from Xinjiang in China primarily living abroad in Turkey,

 Feed

More than a week after Microsoft released a one-click mitigation tool to mitigate cyberattacks targeting on-premises Exchange servers, the company disclosed that patches have been applied to 92% of all internet-facing servers affected by the ProxyLogon vulnerabilities. The development, a 43% improvement from the previous week, caps off a whirlwind of espionage and malware campaigns that hit

 Feed

When your organization invests in a new product or service, it is essential that you take advantage of all the features it has to offer. This will help you to maximize your return on investment (ROI). If you have purchased or are thinking about purchasing a self-service password reset (SSPR) tool, one of the most important things you will need to do is make sure that 100% of users are registered

 Data loss

PC manufacturer Acer might have received a $50 million ransom demand, a warning spreads on Facebook about a trick being used by hackers, and why are the City of London's police not happy about Sci Hub? All this and much much more is discussed in the latest edition of the "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Alex Eckelberry.

 Data loss

Organisations hit by ransomware attacks are finding themselves paying out more than ever before, according to a new report. According to the research, the average payment following a ransomware attack in 2020 rocketed up 171% to $312,493 compared to $115,123 in 2019. And it’s not just the case that the criminals   show more ...

behind ransomware attacks are making more from their victims – they’re also becoming greedier. Read more in my article on the Tripwire State of Security blog.

2021-03
Aggregator history
Thursday, March 25
MON
TUE
WED
THU
FRI
SAT
SUN
MarchAprilMay