Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Soundproofing with m ...

 Technology

Roughly a year ago, the COVID-19 pandemic and its lockdowns and self-isolation regimens turned our homes into offices and classrooms. The new work format has benefits, but it’s also brought problems, not the least of which is noise. In that respect, remote workers find themselves under attack from all sides.   show more ...

Even at the best of times a neighbor with a drill or a screaming baby is a headache, but when you’re trying to work from home, simply having family members, roommates, pets, even washing machines and televisions around can be a lot. Home noise doesn’t just interfere with work; it can affect mood and well-being. Among many studies we hardly need to confirm the obvious, a group of Danish researchers produced one finding that irritating sounds from neighbors can lead to physical and mental disorders. Fortunately, modern technology can help to combat this scourge. How to get rid of noise: Passive soundproofing You can use passive or active means to counter neighbor noise. Passive methods include soundproofing the home with special sound-absorbing panels on the walls and floor — a laborious and costly, albeit effective, choice. For a more budget-friendly passive-protection option, try earplugs. The most common polypropylene type does not sit well in every ear. More expensive varieties — made of wax or silicone — tend to provide higher noise reduction and comfort. In general, earplugs are very specific to the individual, and you may need to experiment to find the right ones for you. Once you’ve settled on yours, remember to replace or disinfect them regularly — and don’t wear them all the time; it’s not good for your ears. Let’s not forget the main drawback of this inexpensive and easy choice for sound protection: Earplugs muffle not only unwanted noise, but also the sounds you need to hear, such as colleagues during a video call. For a more selective noise-control experience, we need to consider active methods. How to get rid of noise: Active noise reduction Active methods are intended not to shut out unwanted sounds, but to dampen or filter them. German scientist Paul Lueg, who patented a method for neutralizing noise using a sound signal, first proposed the idea of active noise reduction almost a century ago. To understand how active noise reduction works, consider what sound is. Sound consists of vibrations that, for simplicity’s sake, we can represent as waves, or oscillations, that move from peaks to troughs in a cycle. Lueg proposed generating a series of mirror-opposite oscillations such that the peaks of the suppressing noise would coincide with the troughs of the ambient noise, and vice versa. If the waves are perfectly symmetrical on reaching the ear, they cancel each other out. Essentially, by adding sound to sound, you can create total silence — although the hearer needs to stay in one place or the waves will fall out of sync. Noise-canceling headsets Noise-canceling headsets work according to Lueg’s method. They contain built-in microphones to pick up ambient sounds, in response to which the headset creates a counternoise. In addition to headsets, some smart earplugs now offer active noise canceling. Such gadgets cannot, however, cancel all extraneous sounds and thus do not provide complete silence. They can dampen the monotonous hum of an airplane effectively, for example, but not the piercing bark of a dog. If you decide to buy a noise-canceling headset or earphones, first read reviews and feedback, and then, if possible, test your choices in store to spare yourself expense and frustration. Noise-canceling microphones for conference calls If you often take part in online conferences, consider the people at the other end as well; they’re probably not any fonder of your neighbor’s drill than you are. Here, a noise-cancelling microphone can help. Most often, such mikes use a second microphone. Both the main microphone and the secondary one pick up approximately the same ambient background noise, but the first microphone captures the valid signal — your human speech — much better. The device sifts out the overlapping sounds to produce noise-free speech. If you don’t want to buy a new headset, consider attaching a noise-canceling adapter to the one you already use. Such adapters can be expensive, but they do make your voice much clearer at the other end of the line. Noise reduction with operating system settings You can instead try to remove extraneous sounds using regular computer tools. Your operating system settings, for example, may include noise reduction functions. As with a special microphone, OS-based settings are for others on a call, not for you. The relevant settings in Windows may use different names depending on the sound card, and in some cases may not be available at all. But to give you an idea, using Realtek as an example, to adjust noise reduction, open the Control Panel, select the Sound tab, navigate to microphone properties and, in the Enhancements tab, enable noise cancellation and echo cancellation. Under Levels, you may also want to lower the Microphone boost setting, which amplifies noises as well as the speaker’s voice. Likewise, macOS has built-in noise cancellation. To enable it, open System Preferences, select Sound, go to the Input tab, select your microphone, and check the Use ambient noise reduction box. Noise-control apps Specialized noise-filtering apps can also help. Some remove unwanted sound from your microphone; others also suppress noise from other callers. Some apps can block any sound at all in which they detect no human speech, which protects your colleagues in case you forgot to mute the microphone while having a snack or typing up the results of the meeting. Videoconferencing apps such as Zoom and Skype also have built-in noise reduction. Be careful not to overdo it when trying to improve sound quality, and definitely experiment in advance of any important phone calls. Also, if you want to use several noise-canceling tools at once, test them beforehand, because you don’t know how well they will get along. Noise generators If sounds are disrupting your solo work, you may find salvation paradoxically in more noise, not less — from a noise generator. That’s because uniform noise (in varieties called white, brown, and pink) masks extraneous sounds, making them less perceptible. Various studies have shown that such ambient sound improves sleep quality. White noise is the same at all frequencies, brown is louder at low and quieter at high ones, and pink is somewhere in the middle. Most mimic the sound of falling water, the rumble of a rainstorm, or plain old static, but low frequencies make the brown noise feel “softer” — more like the gurgling of a waterfall in the distance, whereas white noise feels closer by. Incidentally, water noises have masked other sounds since ancient times; numerous fountains in the palaces of the Ottoman sultans prevented people from eavesdropping on private conversations. Before settling on a noise generator, you can evaluate its effectiveness in a mobile app that generates background sound. Smartphone speakers are usually weak, but connecting the device to a wireless speaker makes the effect more pronounced. Instead of artificial noise per se, you might prefer to play recordings of soothing natural sounds, such as ocean waves or rainfall. In any event, the main thing is not to overdo it. Too high a volume can, for example, damage a child’s delicate hearing. And remember that everyone is different — the only real way to find out whether you and your household are comfortable with various types of sound-masking noise and background sound is by trial and error. The future of silence No foolproof method exists to completely rid the home of external noise — yet — but research is underway. For example, scientists at Nanyang Technological University in Singapore have unveiled technology that uses the same principle as in noise-canceling headsets to block street noise. The researchers created the desired effect by placing two dozen speakers and microphones by a lab window. The company Silentium has developed personal “quiet bubble” technology and is working on noise reduction inside cars (nothing for the home yet). The company’s plan is to place antinoise speakers in seat headrests. Sometimes the solution isn’t technological. In the struggle for home comfort, you may find harmony in … harmony. If you and your neighbors can agree on quiet times, the problem may solve itself — and if noise is not your only or main concern, check out some of our other useful tips for creating a digital comfort zone.

 Breaches and Incidents

From the time when it was exposed till when it was secured again, the database logged 1.48 million robocalls altogether and the majority of the calls were outgoing but some callbacks were also logged.

 Malware and Vulnerabilities

Mamba ransomware is being used to target local governments, tech services, legal services, public transportation agencies, and industrial, construction, manufacturing, and commercial businesses.

 Trends, Reports, Analysis

Based on insights and observations from monitoring over 150 billion security events per day in more than 130 countries, IBM's new report underlines top trends from the last year.

 Feed

Red Hat Security Advisory 2021-1004-01 - This release of Red Hat build of Quarkus 1.11.6 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section. Issues addressed include code execution, information leakage, and traversal vulnerabilities.

 Feed

Concrete5 version 8.5.4 suffers from a persistent cross site scripting vulnerability. Original discovery of persistent cross site scripting in this version is attributed to nu11secur1ty in March of 2021.

 Feed

In yet another instance of a software supply chain attack, unidentified actors hacked the official Git server of the PHP programming language and pushed unauthorized updates to insert a secret backdoor into its source code. The two malicious commits were pushed to the self-hosted "php-src" repository hosted on the git.php.net server, illicitly using the names of Rasmus Lerdorf, the author of the

 Feed

Cybersecurity researchers on Monday disclosed two new vulnerabilities in Linux-based operating systems that, if successfully exploited, could let attackers circumvent mitigations for speculative attacks such as Spectre and obtain sensitive information from kernel memory. Discovered by Piotr Krysiuk of Symantec's Threat Hunter team, the flaws — tracked as CVE-2020-27170 and CVE-2020-27171 (CVSS

 Feed

Email spoofing is a growing problem for an organization's security. Spoofing occurs when a hacker sends an email that appears to have been sent from a trusted source/domain. Email spoofing is not a new concept. Defined as "the forgery of an email address header to make the message appear as if it was sent from a person or location other than the actual sender," it has plagued brands for decades.

 Feed

As many as five vulnerabilities have been uncovered in Ovarro's TBox remote terminal units (RTUs) that, if left unpatched, could open the door for escalating attacks against critical infrastructures, like remote code execution and denial-of-service. "Successful exploitation of these vulnerabilities could result in remote code execution, which may cause a denial-of-service condition," the U.S.

 Business + Partners

Last year’s SolarWinds attack and its aftermath have provided numerous lessons concerning the dangers of IT supply chain attacks. Not all apply to every small and medium-sized business—most are unlikely to be targeted by highly trained state-backed hackers with virtually limitless funding—but some will be. We   show more ...

learned, for instance, that even IT pros could use a refresher on basic password hygiene through security awareness training. A more substantive lesson is the importance of defense in depth, an approach that prioritizes mutually reinforcing layers of security. In the case of SolarWinds, the Trojanized Orion update was able to elude endpoint security because it was issued by such a trusted source. As we’ve discussed, however, the damage from the compromise could have been limited significantly by using a defense in depth approach backed by leading threat intelligence. A firewall with the right threat intelligence embedded could have blocked communications with the command-and-control server thus preventing a Trojanized Orion install from connecting back to the attackers and stopping them from furthering the attack. An endpoint DNS solution could have stopped the Trojanized Orion version by refusing to resolve the domain names of the command-and-control servers, again disrupting the infection to the point that no real damage could be done. This is what we mean when we stress the importance of a layered defense. Take a hypothetical scenario in which the opposite happens, for example. A zero-day threat with no known connection to malicious IPs, files, or other data objects may not be known to the threat intelligence feed informing a network security solution. Once it has made its way to the endpoint, however, it begins to engage in behaviors known to be malicious. Examples include elevating privileges, moving laterally, or trying to establish outbound communications to name a few. In this case, it is the endpoint security solution’s turn to save the day. If equipped with a rollback or remediation feature, endpoint solutions can not only stop the activity but also remediate the damage already done. These two layers work in concert to pick up the slack left by the other, helping organizations remain resilient against different types of attacks. Remote work threatens defense in depth Most larger organizations and a growing number of smaller ones have caught on to the need for layering endpoint and network protection. Firewalls embed threat intelligence and DNS security solutions are used to both block malware and control internet use. But recent events have worked to undermine this growing understanding. Remote work exploded in 2020 with the advent of COVID-19, rapidly ushering in a new way of working before all of the security details could really be worked out. This presents a new set of stubborn challenges for IT security admins that’s not likely to fade soon. Outside of the corporate firewall, it is the Wild West. Every employee’s home network has a different set of security protocols and internet use is unregulated. Webroot’s report on COVID-19 work habits found that three out of four people (76%) worldwide admit they use personal devices for work tasks, use work devices for personal tasks, or both. The 2020 Webroot Threat Report also found that personal devices were about twice as likely to encounter a malware infection as business devices. Together these numbers suggest a significant security threat for companies with remote workers. DNS security solutions are one way of addressing this risk. Installed as an agent on each corporate endpoint, they route traffic through protected DNS servers that can identify, stop and disrupt communications threats. Of course, personal device use still represents a problem for companies not enforcing strict policies against their use. Nevertheless, DNS security remains a way to protect business-issued devices beyond the company network.    The “next one” will look different Focusing solely on how the SolarWinds attack is not the key to preventing future breaches. The next large supply chain attack will likely look very different than the SolarWinds attack. In fact, other than the infamous CC Cleaner hack of 2017, in which more than 2.3 million users of the computer cleanup software were duped into downloading malware onto their own machines, these types of attacks leveraging trusted but Trojanized updates are relatively rare. But this fact makes defense in depth more critical, not less. Zero days will continue to be encountered. There is no telling which techniques the next one will employ, so it is important to make use of multiple tools to limit potential damage. Cybercriminals will continue to undermine individual defenses. Smart organizations will hedge their cybersecurity bets so they are not all overcome at one time. The post A Defense-in-Depth Approach Could Stop the Next Big Hack in its Tracks appeared first on Webroot Blog.

2021-03
Aggregator history
Monday, March 29
MON
TUE
WED
THU
FRI
SAT
SUN
MarchAprilMay