Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Verizon’s Annual R ...

 Security

The Verizon study investigates more security breaches than ever before and highlights the effect on international safety in the global pandemic of the most prevalent types of cyberattacks. This year's study found 5,258 security breaches by 83 authors worldwide, a third more than last year.  Phishing and   show more ...

ransomware attacks rose by 11% and 6% respectively due to an unprecedented increase of employees working remotely. Furthermore, instances of misrepresentation rose 15 times over the previous year.  Breach data revealed that 61% of breaches included credential data. Simply put, 95% of organizations investigated had between 637 and 3.3 billion malicious login attempts through the year.  The study also highlighted the difficulties that companies face as they shift more of their business functions to the cloud, with web application attacks a... (read more)

image for Cloudflare Announces ...

 Security

Cloudflare is a well-known provider of DNS services. DDoS attack shields and quick content delivery CDN are two of their standout features.  CAPTCHAs are tests that you must complete to prove that you are human, usually when trying to log into a website. The same checks are applying when you try to access a website   show more ...

or signup for it. They want you to click photos of things such as cars, crosswalks, and bicycles to show you are human. CAPTCHA, as we all know, is a Fully Automated Public Turing Test used to distinguish between computers and humans.  The problem is that they can add more friction to the Internet and can often be difficult to solve. I am sure I am not the only one to not miss a CAPTCHA because they did not show the corner of traffic signals in a picture.  Cloudflare removes CAPTCHAs by introducing a brand new system  A new way to prove that you were human by touching or looking at a screen, which Cloudflare called “Cryptographic Attes... (read more)

image for Biden Proposes Billi ...

 Security

President Joe Biden's infrastructure plan contains billions of dollars earmarked for enhancing cybersecurity. The initiative is the response for fuel prices skyrocketing due to the recent Colonial Pipeline attack. However, the precise amount that will be spent on strengthening cyber defense is unknown. The   show more ...

proposal is known as the $2 trillion American Jobs Plan and includes $20 billion for the local, state, and tribal governments. The role is to enhance energy systems in exchange for meeting cybersecurity standards. According to a fact sheet obtained by Bloomberg, the plan feature $2 billion more for grid resilience in high-risk areas, As part of a larger security initiative, the plan may... (read more)

image for Apple Accused of Gra ...

 Security

According to the New York Times, Apple Inc. hosts data from its Chinese customers on servers owned by a Chinese state-owned company. The company has the potential to make it easy for the government to gain access to the information.  The Times reported on Monday that the data contract is one of many concessions the   show more ...

iPhone maker has made over the last 5 years to do business in China. According to the newspaper, the regulation for Chinese customers contrasts with the stricter privacy requirements for users in the United States.   As reported by the Times, the company complied with the Chinese laws and did everything possible to keep customers' data secure.   Apple is being criticized for its policies  Human rights activists and some lawmakers have criticized Apple for the measures. Moreover, they are accused of censoring news to avoid vio... (read more)

image for AMD Discloses Securi ...

 Security

AMD disclosed two exploits related to the Secure Encrypted Virtualization (SEV) function. Affected processors are first, second, and third generation EPYC. The details are going to be revealed at year's IEEE Workshop on Offensive Technologies (WOOT'21). The first exploit, CVE-2020-12967, is largely   show more ...

investigated in a paper titled “SEVerity: Code Injection Attacks against Encrypted Virtual Machines” by researchers from Fraunhofer AISEC and the Technical University of Munich.  According to AMD, the researchers who found the flaw “make use of previously discussed research around the lack of nested page table protection in the SEV/SEV-ES feature which could potentially lead to arbitrary code execution within the guest”. CVE-2021-263... (read more)

image for Software updating st ...

 Business

Microsoft has repeatedly had to publish patches for bugs that cropped up in previous fixes, which has hardly helped to mitigate (already considerable) distrust in updates. Among the findings of our recent survey “Device updates: What’s stopping people from making the change?” was that 51% of   show more ...

respondents, business and consumer, put off updates, waiting to see if others experience problems. On the one hand, that’s understandable; no one wants an update to tank their corporate network, and business downtime can result in significant damage. On the other hand, keep in mind that attacks can quickly follow patch releases because cybercriminals know all about update reluctance. The safer path lies somewhere in between: You need to install patches in a timely manner, but you also must check them for compatibility with infrastructure. Windows updates are just a part of the problem; other software needs patches and other updates as well. Other software developers may not notify users of updates and fixes as regularly and actively as Microsoft does, however. How can administrators learn about updates and prioritize their installation? Updating software in a test environment Unfortunately, it is impossible to automate the updating process fully in a corporate environment. Because each company’s combination of hardware and software is unique, there is always a danger that the next update will cause errors or incompatibility. Only a system administrator deeply familiar with a company can make an informed decision about each patch. A test environment can provide a safe space in which to install updates without risking other company systems. Test environment In large companies, especially ones that use specialized software, the infosec department usually has a test subnet with computers (or at least several virtual machines) for checking new updates before rolling them out throughout the company. Smaller businesses more commonly use just one computer for tests. Administrators install fresh patches on the test machines, which simulate a typical work environment for the company, and then monitor. The method is neither cheap nor completely reliable. It is rather difficult to recreate a real-life person and their real-life work on a test machine, especially a virtual one. Problems may crop up in certain features rather than immediately upon installation, for example. Gradual installation method Some IT departments employ an alternative method and install updates in batches, ensuring everything is running smoothly before proceeding with more. Of course, leaving a portion of the infrastructure unprotected is risky, but the benefits of real-world patch testing may outweigh the risk. Prioritizing updates with a patch-management system Using an update-management system makes finding relevant updates and prioritizing their installation much easier by alerting administrators to relevant updates and providing context for the vulnerabilities they address. Kaspersky Systems Management solution handles that task, simplifying system administration by centralizing and automating software and hardware inventory, assessing vulnerabilities, and distributing patches and updates. Kaspersky Systems Management is part of Kaspersky Endpoint Security for Business.

 Malware and Vulnerabilities

A ransomware gang that began operating a month ago and shares similarity with ThunderCrypt operation has launched a double-extortion attack on its victims. Security agencies and professionals need to keep an eye on this threat and beef up defenses.

 Malware and Vulnerabilities

A Magecart Group continues to distribute new malware wherein attackers hide the PHP-based web shell malware—masked as a favicon—into the targeted sites. The cybercrime syndicate is intensifying its efforts to compromise online stores with a wide range of attack vectors.

 Laws, Policy, Regulations

The ransomware attack on Colonial Pipeline Co. earlier this month has prompted lawmakers to introduce measures designed to address cybersecurity shortcomings in the nation's critical infrastructure.

 Threat Actors

The Colonial Pipeline, which carries fuel along a path of 5,500 miles all the way from Texas to New Jersey, was hacked by DarkSide ransomware operators. This ended up being the largest impact on the U.S. energy system from a cyberattack.

 Trends, Reports, Analysis

It is to be expected that threat actors are not going to keep up their end of the bargain, even after paying the ransom. All or some part of the exfiltrated data has ended up online even after payment.

 Trends, Reports, Analysis

As the rewards that result from this type of crime increase, risks to government entities, company bottom lines, reputation, data integrity, customer confidence, and business continuity also grow.

 Feed

This Metasploit module exploits an unauthenticated Java deserialization in the NetMotion Mobility server's MvcUtil.valueStringToObject() method, as invoked through the /mobility/Menu/isLoggedOn endpoint, to execute code as the SYSTEM account. Mobility server versions 11.x before 11.73 and 12.x before 12.02 are vulnerable. Tested against 12.01.09045 on Windows Server 2016.

 Feed

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

 Feed

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the source code release.

 Feed

Hashcat is an advanced GPU hash cracking utility that includes the World's fastest md5crypt, phpass, mscash2 and WPA / WPA2 cracker. It also has the first and only GPGPU-based rule engine, focuses on highly iterated modern hashes, single dictionary-based attacks, and more. This is the binary release.

 Feed

Vincent Dehors discovered that the shiftfs file system in the Ubuntu Linux kernel did not properly handle faults in copy_from_user() when passing through ioctls to an underlying file system. A local attacker could use this to cause a denial of service (memory exhaustion) or execute arbitrary code.

 Feed

Ubuntu Security Notice 4958-1 - It was discovered that the Caribou onscreen keyboard could be made to crash when given certain input values. An attacker could use this to bypass screen-locking applications that support using Caribou as an input mechanism.

 Feed

Ubuntu Security Notice 4957-1 - It was discovered that DjVuLibre incorrectly handled certain memory operations. If a user or automated system were tricked into processing a specially crafted DjVu file, a remote attacker could cause applications to hang or crash, resulting in a denial of service, or possibly execute arbitrary code.

 Feed

Ubuntu Security Notice 4957-2 - USN-4957-1 fixed several vulnerabilities in DjVuLibre. This update provides the corresponding update for Ubuntu 16.04 ESM. It was discovered that DjVuLibre incorrectly handled certain memory operations. If a user or automated system were tricked into processing a specially crafted DjVu   show more ...

file, a remote attacker could cause applications to hang or crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

 Feed

Ubuntu Security Notice 4959-1 - It was discovered that GStreamer Base Plugins incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information.

 Feed

Leaders in the InfoSec field face a strange dilemma. On the one hand, there are hundreds of thousands of resources available to find online to read (or watch) if they have questions – that's a benefit of a digital-first field. On the other hand, most leaders face challenges that – while not entirely unique each time – tend to require a specific touch or solution. For most, it would be great to

 Feed

A total of 158 privacy and security issues have been identified in 58 Android stalkware apps from various vendors that could enable a malicious actor to take control of a victim's device, hijack a stalker's account, intercept data, achieve remote code execution, and even frame the victim by uploading fabricated evidence. The new findings, which come from an analysis of 86 stalkerware apps for

 Feed

A financially motivated cybercrime gang has unleashed a previously undocumented banking trojan, which can steal credentials from customers of 70 banks located in various European and South American countries. Dubbed "Bizarro" by Kaspersky researchers, the Windows malware is "using affiliates or recruiting money mules to operationalize their attacks, cashing out or simply to helping [sic] with

 Feed

In July 2018, when Guizhou-Cloud Big Data (GCBD) agreed to a deal with state-owned telco China Telecom to move iCloud data belonging to Apple's China-based users to the latter's servers, the shift raised concerns that it could make user data vulnerable to state surveillance. Now, according to a deep-dive report from The New York Times, Apple's privacy and security concessions have "made it

 Apple

Apple is talking up the efforts it makes to police the iOS App Store, revealing that during 2020 it rejected more than 215,000 iPhone apps for violating its privacy policies. On its website, Apple detailed an array of statistics of how it has protected App Store users from being defrauded. Read more in my article on the Hot for Security blog.

2021-05
SAT
SUN
MON
TUE
WED
THU
FRI
MayJuneJuly