Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for T-Mobile Customers S ...

 Security

With each passing day, the fallout from T-Mobile's recent data breach grows more serious. An update released Friday suggests hacking firms unlawfully obtained the personal information of another 5.3 million postpaid customers, including names, addresses, birthdates, IMSIs, IMEIs, and phone numbers, according to   show more ...

Fox Business.  The firm recently declared it discovered an additional 667,000 accessible user accounts that included addresses, phone numbers, customer names, and dates of birth. The latest figures put the total number of people affected by the security breach at more than 50 million, an increase from... (read more)

image for State Department All ...

 Security

The Department of Defense's Cyber Command issued warnings about a possibly significant cyberattack against the United States Department of State that may have occurred in recent weeks.   According to yesterday's report from Fox News, it is still unclear how much damage has been done following the security   show more ...

incident, who the perpetrator was and whether the operations of the institutions have been affected. Given the nature of the Department, the information cannot be divulged, making things more complicated. A department spokesperson told Fox News, "The Department takes seriously its responsibility to safeguard its information and continuously takes steps to ensure information is protected" [...] "For security reasons, we are not in a position to discuss the nature or scope of any alleged cybersecurity incidents at this time". T... (read more)

image for Indra Group and Iran ...

 Security

The cyberattack that crippled Iranian trains last month was recently attributed to the cybercriminal group Indra. The group is known for a series of attacks on several Syrian organizations using a wiper on the hacked networks, according to Cyware.  As expected, Indra denies any involvement in the latest attack on   show more ...

Iran. Then again, a large body of evidence suggests that the attackers were aware and had prior knowledge of the targeted networks. The attackers have distributed three different versions of Comet, Stardust, and Meteor wipers across victims' social media networks in the past couple of years. According to CheckPoint

image for Report: Cyberattacks ...

 Security

Cybersecurity firm Check Point discovered disturbing statistics concerning the significant growth in the weekly number of cyber attacks directed against firms and organizations in the world of education, according to Times of Israel.  Schools, colleges, and research institutions are among the organizations that have   show more ...

been targeted. In July 2021, there was an average of 1,739 attacks per organization per week, a 29% increase from the same month last year. The top 3 countries affected by the issue include: India - average of 5,196 assaults and 29% increase from 2020 Italy - average of 5,016 assaults and 70% increase from 2020 Israel - average o... (read more)

image for New Links Between Di ...

 Security

IBM X-Force published the specifics of an early variant of an emerging ransomware strain dubbed Diavol, according to Security Intelligence. Several months ago, Fortinet discovered an unsuccessful ransomware attempt employing the Diavol payload that was targeting a client of the firm. When the experts from the security   show more ...

business investigated the incident, they discovered a ransomware strain that was capable of launching successful attacks. However, IBM's security specialists disagree, stating that the malware is still in the early stages of development and that it was built solely for the purpose of research and development. The Diavol ransomware sample uses RSA encryption, an algorithm that can prioritize the file types ... (read more)

image for The dangers of downl ...

 Threats

So long as gamers seek out free apps in the form of unlicensed copies, cracks, and other goodies, cybercriminals will continue to prey on them, and we will continue to spotlight the dangers gamers face. Here are some we’ve found over the past year. Cyberattacks on gamers Our experts took a look at how   show more ...

cybercriminals made money from gamers who skimped on both gaming and security, ending up with unexpected apps along with (or instead of) the games they thought they were downloading. Want some ads? Perhaps the most common surprise greedy gamers find in their popular games is adware. Although not usually too harmful, adware can be very annoying. With this uninvited guest on their computer or smartphone, users will constantly be closing banners, pop-up videos, and browser pages they didn’t open. Cryptomining, a timeless threat In the hierarchy of bad stuff users might get with pirated games, cryptominers rank far higher than adware. Gamers, with their souped-up computers and brawny video cards, make ideal targets for cryptocurrency freeloaders — and a miner concealed inside a game with high system requirements can go unnoticed for quite some time, during which the computer is working for a malicious third party. Swarez: Danger at the top of search results Most gamers know that the place to get official games is a specialized store such as Steam. But for a “Minecraft crack” or “virus-free FIFA,” they turn to search engines. Cybercriminals take advantage of this, creating websites offering free keys, cracks, and unlocked versions of games; adding Trojans; and pushing them onto the first page of search results. Alternatively, they can load infected, pirated copies onto existing warez sites. That is how the Swarez loader gets distributed. Users who try to download, say, cracks for Minecraft get sent through a long chain of redirects to a page with a ZIP archive, inside of which is another password-protected ZIP and a text file with a key. Unzipping the archive loads Swarez on the unfortunate gamer’s device, where it proceeds to download Taurus spyware, a Trojan that takes screenshots and steals cryptowallets, desktop files, and passwords and other data stored in browsers. Fake Minecraft targets Android users Minecraft remains very popular cyberattack bait, including on smartphones and tablets. Back in 2020, we found more than 20 malicious apps on Google Play disguised as mods for the game, and this year saw a repeat. The game also serves as a front for Hqwar malware, which reports an installation error and prompts the user to uninstall the app. In fact, that removes only the icon; the malware remains, working in stealth mode to harvest online bank credentials. Vesub Trojan disguised as Brawl Stars and PUBG Another example of cunning malware, Vesub, hides in pirated versions of Brawl Stars and PUBG for Android. When run, the malware appears to load very slowly — and then, nothing. The victim, seeing the game is not working, quits. The icon disappears from the screen at that point, but the Trojan remains on the device and gets to work. What’s actually happening during that fake startup is data collection: Vesub collects system data and receives further instructions. Then, running in the background, it can subscribe the victim to paid services, send text messages from their smartphone, play YouTube videos, visit app pages on Google Play, and open advertising websites. And then there’s phishing By now you should understand quite well that downloading pirated games is far more trouble than it’s worth. If so, your gaming experience just became a lot safer. However, you should know about another way cybercriminals exploit gamers’ quest for freebies: offering bundles of games at a 99% discount, promising mountains of free or near-free in-game currency, and inviting players to take part in nonexistent tournaments. Hiding behind famous titles — from FIFA 21 and Apex Legends to GTA Online and Pokemon Go — cybercriminals scoop up victims’ e-mail addresses, social network names and login credentials, and game info. Even without passwords, such information fetches a price on the dark web. Need we state that by entering your password on an unofficial site, you run the risk of losing your account? Even worse is if the victim, asked for payment card details for “verification,” agrees. What happens next, you know only too well. How to get games risk-free The risks gamers face are neither new nor particularly unusual. Although gamers appear to be a relatively risk-tolerant group, you can practice safe gaming by following some commonsense tips: Buy games (yes, buy them) from official stores only. You can still save money on video games, and you need not walk into traps. For example, publishers hold sales regularly and even host the occasional giveaway. By waiting for official discounts, you not only minimize the chance of a run-in with malware, but also support the developers and get the latest patches for your favorite games in good time. Be careful when downloading games. Cybercriminals often promote malicious pages that appear to be well-known online stores. Unfortunately, you cannot trust search engines completely, here. Just download the platform’s official app (if it has one), bookmark its website, or enter the URL manually. Follow our simple security guide for buying loot boxes or other virtual goods: One rule, for example, is never to trust shady sites offering cheap unique skins, weapons, and so forth. Check the security settings of services you use, and see our how-to guides for protecting accounts on Steam, Battle.net, Origin, Discord, Twitch, and other platforms. Install a reliable antivirus solution on your computer and smartphone, and never disable it. Contrary to popular myth, antivirus software does not cause game slowdown, especially if you configure it correctly.

 Expert Blogs and Opinion

The battles in a global cyberwar are visible only through periodic glances in the rearview mirror. Such episodic views obscure the fact that this jousting by threat actors is happening constantly — right now — without foreseeable end.

 Computer, Internet Security

Microsoft has shared guidance on securing Windows 365 Cloud PCs. The guidance is broken down into actions customers can take to secure Cloud PCs enrolled in Windows 365 Business and Windows 365 Enterprise subscription plans.

 Trends, Reports, Analysis

Industrial control system bug disclosures are drastically increasing as high-profile cyberattacks on critical infrastructure and industrial enterprises have elevated ICS security to a mainstream issue, according to a report released by Claroty.

 Trends, Reports, Analysis

Area 1 Security published the results of a study analyzing over 31 million threats across multiple organizations and industries, with new findings and warnings issued by technical experts that every organization should be aware of.

 Laws, Policy, Regulations

The law, which takes effect November 1, follows complaints that companies misused or sold customers' data without their knowledge or permission, leading to fraud or unfair practices such as charging higher prices to some users.

 Incident Response, Learnings

A colossal, as well as bizarre crypto heist story seems to have reached its end. Poly Network, a DeFi platform, announced the hacker that stole over $600 million in one of the largest crypto heists had returned control of the money.

 Threat Intel & Info Sharing

AT&T Alien Labs has recently discovered a cluster of Linux ELF executables that have low or zero anti-virus detections in VirusTotal though their internal threat analysis systems have flagged them as malicious.

 Identity Theft, Fraud, Scams

The researchers examined data compiled by the US FTC. They discovered that $484.4 million was lost by military families and reservists, followed by veterans and retirees whose financial damages account for 35% of all losses ($290.1 million).

 Feed

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on   show more ...

systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

 Feed

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

 Feed

Ubuntu Security Notice 5048-1 - It was discovered that Inetutils telnet server allows remote attackers to execute arbitrary code via short writes or urgent data. An attacker could use this vulnerability to cause a DoS or possibly execute arbitrary code.

 Feed

ShinyHunters, a notorious cybercriminal underground group that's been on a data breach spree since last year, has been observed searching companies' GitHub repository source code for vulnerabilities that can be abused to stage larger scale attacks, an analysis of the hackers' modus operandi has revealed. "Primarily operating on Raid Forums, the collective's moniker and motivation can partly be

 Feed

Close to 14 million Linux-based systems are directly exposed to the Internet, making them a lucrative target for an array of real-world attacks that could result in the deployment of malicious web shells, coin miners, ransomware, and other trojans. That's according to an in-depth look at the Linux threat landscape published by U.S.-Japanese cybersecurity firm Trend Micro, detailing the top

 Feed

One of the great resources available to businesses today is the large ecosystem of value-added services and solutions. Especially in technology solutions, there is no end to the services of which organizations can avail themselves. In addition, if a business needs a particular solution or service they don't handle in-house, there is most likely a third-party vendor that can take care of that for

2021-08
Aggregator history
Monday, August 23
SUN
MON
TUE
WED
THU
FRI
SAT
AugustSeptemberOctober