Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Ransomware Attacks A ...

 Security

If you were to look at the statistics, every week a new organization is targeted by a ransomware attack. Nevertheless, a new study from eSentire's security research team and Dark Web researcher Mike Mayes reveal that the events we see in the news are just a fraction of the true number of victims.    According to   show more ...

the eSentire Ransomware Study, six ransomware groups infected 292 organizations between January 1 and April 31, 2021.  The study estimates that the groups made at least $45 million from the attacks and describes several attacks that were unreported.  The eSentire team and Mayes concentrated entirely on the Ryuk/Conti, Sodin/REvil, CLOP, and DoppelPaymer ransomware gangs, as well as two new yet prominent gangs, DarkSide and Avaddon.  Ransomware attacks are niched on specific industries and regions... (read more)

image for 100 Million Users Ex ...

 Security

Check Point Research (CPR) discovered that mobile app developers potentially exposed personal data of over 100 million users through a few misconfigurations of third-party cloud providers. Personal data included email addresses, chat messages, location, passwords, and images and could be gathered from 23 Android apps.   show more ...

In the world of mobile application development, modern cloud-based solutions have become the new standard. Cloud-based storage, real-time databases, notification management, analytics, and other services are only a click away from being incorporated into applications. On the other hand, developers often ignore the security aspect of these services, the setup, and, of course, the content.   CPR recently discovered that, in recent months, many developers left data and private information of millions of users exposed ... (read more)

image for DarkSide Earned $90  ...

 Security

The cybercriminal group, known as DarkSide, received about $90 million in Bitcoin after launching a massive ransomware attack on the pipeline industry.  FireEye's previous investigation into DarkSide's affiliate scheme found that its developers took a 25% cut for payments under $500,000 and a 10% cut for   show more ...

ransoms above $5 million, with the lion's share of the money going to the recruited partners.  "In total, just over $90 million in bitcoin ransom payments were made to DarkSide, originating from 47 distinct wallets," blockchain analytics firm Elliptic said. 

image for Did You Know You Are ...

 Security

It has been claimed that Amazon's Ring doorbell camera is building the largest corporate-owned private surveillance network that the United States has ever seen.  Lauren Bridges, a Ph.D. candidate at the University of Pennsylvania, gave The Guardian a stark warning.  Since partnering with over 1,800 local law   show more ...

enforcement agencies, one out of every ten policemen in the country already has access to footage from civilian cameras.  Bridges express serious concern that police officers can obtain Ring videos from members of the public without a warrant. She continues that it is a deliberate violation of the Fourth Amendment - the right not to be searched or have items seized without a legal warrant.  [ORIGIMG=2] It has been claimed that customers who buy Amazon's Ring home surveillance cameras have no way to revoke access to law enforcement once perm... (read more)

image for Transatlantic Cable  ...

 News

Welcome to episode 202 of the Kaspersky Transatlantic Cable podcast. While much of the cyberworld will be juggling sales pitches and panels at RSA, we’re focusing on stories that will have more of an immediate impact on your security needs. We open the episode discussing the latest with DarkSide. Are they dead?   show more ...

Did they hit Toshiba? Moving along, we discuss the reemergence of Fin7 and its posing as a legitimate cybersecurity research firm. Staying on the topic of crime, but in sunny Brazil, the LatAm arm of our Global Research and Analysis team (GReAT) takes a look at an emergent financial Trojan called Bizarro. I chat with Fabio Assolini from the team to see why people should care and why the region is such a hotbed of financial crime. Then it’s the latest in the DC Police vs. Babuk. It seems police tried to negotiate a ransom, but the crooks were not too interested. We then take a look at the need for patching at home and the office with Maria Namestnikova of GReAT Russia. To close out the podcast we discuss a new texting scam involving deliveries in the UK and a lot of money lost. If you liked what you heard, please consider subscribing and sharing with your friends. For more information on the stories we covered, see the links below: US fuel pipeline hackers ‘didn’t mean to create problems’ DarkSide hits Toshiba; XSS forum bans ransomware How Colonial Pipeline managed its ransomware attack FIN7 backdoor masquerades as ethical hacking tool Bizarro banking Trojan expands its attacks to Europe Washington DC police allegedly offered $100,000 to hackers to stop leak Hackers release personal info of 22 D.C. police officers Five things to update ASAP Delivery text scams: The nasty new fraud wave sweeping the UK

image for TV remote hacked, tu ...

 Threats

There’s a certain reliability to everyday objects. Take a TV remote for example: It’s hard to imagine one eavesdropping on conversations, but cybersecurity researchers J. J. Lehman and Ofri Ziv from Israeli company Guardicore got one to do just that. They reported their findings at RSA Conference 2021. How   show more ...

researchers hacked a remote The subject of Lehman and Ziv’s research was the remote control for the Comcast Xfinity X1 set-top box, which is popular in the United States (with more than 10 million users, according to the researchers). The remote control supports voice commands, for which it is equipped with a microphone and far from the dumbest processor in the world. Two data transfer technologies are implemented in the device. For switching channels and other simple actions, a standard infrared transmitter is used, which has the important advantage of consuming minimal energy so that the remote does not need frequent charging, allowing it to operate on ordinary batteries for an extended period of time. But for cases requiring a faster data transfer speed, the remote uses a radio interface, enabling the remote not only to send data to the set-top box, but to receive from it as well. The radio interface consumes more power, so it is used only when needed. Like many modern devices, this type of remote control is essentially a connected computer — and therefore hackable. Having studied the remote’s firmware (with a copy conveniently stored on the set-top box’s hard drive), the researchers were able to determine the alterations that would enable the firmware to command the remote control to turn on the microphone and transmit sound over the radio channel. But modifying the firmware was not enough; they still needed a way to upload it to the remote, and preferably without physical contact. To do that, Lehman and Ziv examined how the set-top box communicates with the remote and updates its software. They discovered that the remote had to initiate the update process. Every 24 hours, the remote queries the set-top box and receives either a negative response or an offer to install a new version of the software, which it downloads from the set-top-box. The researchers also found several vital flaws in the communication mechanism between the remote and the Xfinity box. First, the former does not check the firmware’s authenticity, so it will download and install whatever firmware the set-top box (or the hacker’s computer impersonating one) offers it. Second, although the set-top box and the remote exchange encrypted messages, the encryption is not properly enforced. The remote accepts (and executes) commands sent in plain text marked “encryption disabled.” The remote’s requests are still encrypted and therefore cannot be deciphered, but simply understanding the communication mechanism makes it possible to effectively guess what the remote is asking and to give the right response. It goes something like this: “YdvJhd8w@a&hW*wy5TOxn3B*El06%D7?” “Sure, there’s a firmware update available for you to download.” “Cj@EDkjGL01L^NgW@Fryp1unc1GTZIYM.” “Sending the file; accept it.” Third, it is quite easy to trigger an error in the firmware module that handles communication with the remote, causing the module to cash and reboot. That gives the attacker a window during which they are guaranteed to be the only party giving commands to the remote. Therefore, to hack the remote one needs to: Wait for the remote to make requests and guess when it is querying about updates; Knock out the set-top box module responsible for communicating with the remote the moment it makes an update query; Give an affirmative response to the remote and send a modified file for uploading. All of that happens contactlessly, over the radio interface. The researchers stuffed their remote with modified firmware that queried for updates not every 24 hours, but every minute; then, on receiving certain response, turned on the built-in microphone and broadcast the sound to the attackers. Their tests succeeded at relatively long range and through a wall, simulating a wiretap van outside a house. How to stay protected In our opinion, there is little point worrying about your remote being hacked and turned into a listening device. Although proven feasible, the attack isn’t really practical. It might be suitable for a targeted attack on some kind of special person, but it’s too complex and time-consuming for large-scale use. That said, here are some tips for those of a you-can-never-be-too-cautious frame of mind: If you own an Xfinity TV box, check the remote’s firmware version. The researchers responsibly disclosed the vulnerabilities to Comcast, and the company has issued an update that fixes the problem; The remote controls of some other manufacturer’s TV boxes and TVs with voice support likely operate on the same principle and may have similar vulnerabilities. So periodically check for updates for your remote and install them when they are available. Corresponding items in TV and set-top-box menus are likely somewhere near their Wi-Fi and Bluetooth settings; Consider taking apart the remote to physically remove the microphone if your remote supports voice commands but you never use them. We think doing so is overkill, but it’s an option; Be aware that an attack on your Wi-Fi network is far more probable than such an exotic hack. Make sure to configure yours securely, move all vulnerable IoT devices to a guest network, and use a secure connection] to protect the most valuable data.

 Companies to Watch

Britive, a Los Angeles, California-based provider of a management platform to secure privileged access for multi-cloud enterprises, raised $10m in its Series A funding led by Crosslink Capital.

 Expert Blogs and Opinion

BEC and phishing attacks are major security issues plaguing enterprises, and they continue to be a threat as attackers find new ways to infiltrate victims' inboxes and trick them into sending funds.

 Security Products & Services

GlobalPlatform has expanded its Trusted Execution Environment (TEE) security certification scheme to enable evaluation of discrete technologies that come together to make up a complete TEE solution.

 Malware and Vulnerabilities

A malware campaign that has been undergoing constant development in its toolsets since February now boasts of four different malware versions - all of which start with an AHK executable that leads to the different VBScripts.

 Feed

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on   show more ...

systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

 Feed

Red Hat Security Advisory 2021-2063-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.7 serves as a replacement for Red Hat   show more ...

Single Sign-On 7.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

 Feed

Red Hat Security Advisory 2021-2064-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.7 serves as a replacement for Red Hat   show more ...

Single Sign-On 7.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

 Feed

Red Hat Security Advisory 2021-2065-01 - Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.4.7 serves as a replacement for Red Hat   show more ...

Single Sign-On 7.4.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.

 Feed

Red Hat Security Advisory 2021-2061-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Issues addressed include a bypass vulnerability.

 Feed

Google on Wednesday updated its May 2021 Android Security Bulletin to disclose that four of the security vulnerabilities that were patched earlier this month by Arm and Qualcomm may have been exploited in the wild as zero-days. "There are indications that CVE-2021-1905, CVE-2021-1906, CVE-2021-28663 and CVE-2021-28664 may be under limited, targeted exploitation," the search giant said in an

 Feed

An investigation undertaken in the aftermath of the Oldsmar water plant hack earlier this year has revealed that an infrastructure contractor in the U.S. state of Florida hosted malicious code on its website in what's known as a watering hole attack. "This malicious code seemingly targeted water utilities, particularly in Florida, and more importantly, was visited by a browser from the city of

 Feed

Misconfigurations in multiple Android apps leaked sensitive data of more than 100 million users, potentially making them a lucrative target for malicious actors. "By not following best-practices when configuring and integrating third-party cloud-services into applications, millions of users' private data was exposed," Check Point researchers said in an analysis published today and shared with

 Feed

If there's one thing all great SaaS platforms share in common, it's their focus on simplifying the lives of their end-users. Removing friction for users in a safe way is the mission of single sign-on (SSO) providers. With SSO at the helm, users don't have to remember separate passwords for each app or hide the digital copies of the credentials in plain sight. SSO also frees up the IT's bandwidth

 Data loss

The Colonial Pipeline attack has shone light on the activities of the Darkside ransomware gang, we take a skeptical look at cryptocurrencies and the blockchain, and Eufy security cameras suffer an embarrassing security failure. All this and much more is discussed in the latest edition of the award-winning   show more ...

"Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by BBC technology correspondent Rory Cellan-Jones. Plus don't miss our featured interview with Vanessa Pegueros of OneLogin.

2021-05
Aggregator history
Thursday, May 20
SAT
SUN
MON
TUE
WED
THU
FRI
MayJuneJuly