Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for What to do if your a ...

 Products

If you’re sure a site is safe, but your antivirus app is blocking it, you can solve the problem without disabling protection. In the case of Kaspersky Internet Security, Kaspersky Total Security, or Kaspersky Security Cloud, here’s what to do. If Kaspersky blocks a link If you see an “Access   show more ...

denied” message, first of all, think about when and how you plan to use the site. If you don’t plan to visit again, then it’s probably simpler (and safer) to allow access just once. You can do so directly in the browser, without even going into the settings. The antivirus utility will not remember your choice and will warn you again next time you visit the site. Click Show details on the warning page. You will see why the antivirus flagged the site and the date it was added to the denylist; If you want to proceed, click Wish to continue. Performing a one-time exclusion If you plan to visit the site frequently, you may prefer to add it to the exclusions list. How to create an exclusions list in Kaspersky Internet Security or Kaspersky Security Cloud Our security solutions scan Web pages and sites to assess their safety. If you need regular access to a site your antivirus app considers unsafe, you can add it to the exclusions list to exempt it from scans permanently (or until you change your mind). Select Protection, then Web Anti-Virus in Kaspersky Internet Security’s (or Kaspersky Security Cloud’s) settings; Configuring Kaspersky Internet Security or Kaspersky Security Cloud Click Advanced Settings; Web Anti-Virus settings in Kaspersky Internet Security or Kaspersky Security Cloud Scroll to the bottom and click Trusted URLs; List of advanced Web Anti-Virus settings in Kaspersky Internet Security or Kaspersky Security Cloud Click Add to add a URL as an exclusion. You can also manage, edit, and, if necessary, delete exclusions in this window; The Add Exclusion window Enter the URL of the site you want to exclude from threat scans; Adding a trusted URL Save your changes; Make sure there is a check mark next to Do not scan web traffic from trusted URLs. Disabling traffic scanning Digging deeper For a more detailed look at your Web antivirus settings, including how to create a list of exclusions in Kaspersky Internet Security, see our Knowledge Base. Users of Kaspersky Security Cloud may also want to read details about our Web page scanning. Conclusion Remember that even popular websites can get hacked and compromised. At the same time, cybercriminals sometimes disguise malicious pages as legitimate Web resources. Safe browsing means staying alert and not thoughtlessly dismissing the occasional security warning. When your antivirus utility signals a threat, we recommend playing it safe and not visiting the site. If you really need to follow a link that may be unsafe, however, then minimize the risk — not by disabling protection, but by adding the site as an exclusion.

 Malware and Vulnerabilities

Since 2019, the REvil ransomware operation, aka Sodinokibi, has been conducting attacks on organizations worldwide where they demand million-dollar ransoms to receive a decryption key and prevent the leaking of stolen files.

 Trends, Reports, Analysis

According to Kaspersky, the first half of 2021 witnessed 1.5 billion IoT attacks, double the number from the previous year, with a variety of intentions, including mining cryptocurrency and stealing data. Attackers are largely using weak passwords to infect IoT targets. IoT users are recommended to avoid using default passwords and always update devices with the latest firmware.

 Threat Actors

An APT group spotted targeting the Active Directory server of a victim’s Office365 environment by gaining access to the secret SAML tokens, which generally pass information about users, logins, and attributes between the identity and service providers.  Experts suggest implementing additional layers of   show more ...

protection for SAML certificates, and in case of compromise, re-issue certificates on the AD FS twice and force re-authentication for all users.

 Threat Intel & Info Sharing

Security analysts have used Incident Response (IR) and shared intelligence together for analyzing Sodinokibi ransomware’s behavior and offered a similar collaborative approach to counter threats. IBM researchers have assorted Sodinokibi TTPs from many of its attacks and laid bare its activities in five stages.   show more ...

Threat intelligence collected during ransomware investigations could greatly improve analysts’ understanding of ransomware gangs.

 Trends, Reports, Analysis

WhatsApp announced on Friday it will be offering its users end-to-end encrypted backups later this year. Users will have a choice for how the encryption key used is stored.

 Feed

Ubuntu Security Notice 5076-1 - It was discovered that Git allowed newline characters in certain repository paths. An attacker could potentially use this issue to perform cross-protocol requests.

 Feed

Red Hat Security Advisory 2021-3498-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.14.0 ESR.

 Feed

Red Hat Security Advisory 2021-3502-01 - Neutron is a virtual network service for OpenStack. Just like OpenStack Nova provides an API to dynamically request and configure virtual servers, Neutron provides an API to dynamically request and configure virtual networks. These networks connect "interfaces" from other OpenStack services. The Neutron API supports extensions to provide advanced network capabilities.

 Feed

Red Hat Security Advisory 2021-3497-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.14.0 ESR.

 Feed

Red Hat Security Advisory 2021-3503-01 - Neutron is a virtual network service for OpenStack. Just like OpenStack Nova provides an API to dynamically request and configure virtual servers, Neutron provides an API to dynamically request and configure virtual networks. These networks connect "interfaces" from other OpenStack services. The Neutron API supports extensions to provide advanced network capabilities.

 Feed

Red Hat Security Advisory 2021-3492-01 - The Cyrus IMAP server provides access to personal mail, system-wide bulletin boards, news-feeds, calendar and contacts through the IMAP, JMAP, NNTP, CalDAV and CardDAV protocols. Issues addressed include a denial of service vulnerability.

 Feed

A newly discovered side-channel attack demonstrated on modern processors can be weaponized to successfully overcome Site Isolation protections weaved into Google Chrome and Chromium browsers and leak sensitive data in a Spectre-style speculative execution attack. Dubbed "Spook.js" by academics from the University of Michigan, University of Adelaide, Georgia Institute of Technology, and Tel Aviv

 Feed

A widely used NPM package called 'Pac-Resolver' for the JavaScript programming language has been remediated with a fix for a high-severity remote code execution vulnerability that could be abused to run malicious code inside Node.js applications whenever HTTP requests are sent.  The flaw, tracked as CVE-2021-23406, has a severity rating of 8.1 on the CVSS vulnerability scoring system and affects

 Feed

Researchers on Monday took the wraps off a newly discovered Linux and Windows re-implementation of Cobalt Strike Beacon that's actively set its sights on government, telecommunications, information technology, and financial institutions in the wild. The as-yet undetected version of the penetration testing tool — codenamed "Vermilion Strike" — marks one of the rare Linux ports, which has been

2021-09
Aggregator history
Monday, September 13
WED
THU
FRI
SAT
SUN
MON
TUE
SeptemberOctoberNovember