Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Transatlantic Cable  ...

 News

This week on the Kaspersky Transatlantic Cable podcast, Ahmed, Dave, and I head to Australia. Turns out the app our friends down under use for their COVID passports is spoofable — and the researcher who found it has been ghosted by government officials he reached out to. From there, we jump into the world of gangs   show more ...

using Instagram for a variety of illicit activities — spoiler: Many involve guns that would make a Warzone player envious. After a brief quiz intermission, we get back to the stories, one of which involves an interesting mix of crypto and a press release. In this segment, we look at a press release noting Walmart’s new policy of accepting Litecoin as a payment method. The news set Litecoin’s price soaring, but the news was fake. Seems that press release company will need to enlist Mystery, Inc., to learn how it got onto their wires.  Our fourth story heads back to Texas for the second week in a row, where it seems the Texas Right to Life website has inadvertently leaked the résumés of job applicants. Sticking with the theme of information leaks, we jump into the world of fast food in the United Kingdom. You see, McDonald’s seems to have accidentally exposed a database password to its Monopoly contest winners. Surprisingly, no interns were hurt in their statement on what went wrong. Naturally, we then close out the podcast debating the toys in Happy Meals. If you liked what you heard, please consider subscribing and sharing with your friends. For more information on the stories we covered, see the links below: Spoofing bug highlights cybersecurity for digital vaccine passports How Instagram became the epicenter of a violent gang war Fake Walmart news release claimed it would accept cryptocurrency Texas Right to Life website exposed job applicants’ resumes McDonald’s leaks password for Monopoly VIP database to winners

image for Kaspersky’s first  ...

 Business

With information technologies inseparable from modern society, the importance of cybersecurity is growing, and therefore, trust has never been more important. Clients and partners of companies working in the field of information security need to understand who is involved in protecting their confidential data, what   show more ...

information they are sharing with whom, their guiding principles, and more. To answer those questions, we announced our Global Transparency Initiative a few years ago. Today, the initiative is getting a major update: As a pioneer in the cybersecurity market, we are publishing a transparency report to publicly share information about the requests we received during 2020–2021 from law enforcement and government organizations worldwide, as well as from our end users. In addition, we’d like to take this opportunity to share more about how we process such requests, including what information we provide. We want our users to be safe, protected, and confident in the cyberworld — a world whose very existence rampant cybercrime threatens. As part of our contribution to fighting transnational cybercrime, we regularly cooperate with law enforcement agencies around the globe, providing technical analyses of malicious programs to support cybercrime investigations. These organizations sometimes send requests to Kaspersky to provide technical expertise or nonpersonal technical information, as well as requests for user data provided to Kaspersky. As a cybersecurity company we do not process and do not have the content data (data that users create or communicate) that law enforcement agencies sometimes want for electronic evidence. The limited amount of user data we collect (such as, for example, license details or operating system version) is what’s required for our product to work properly. Nevertheless, we want our users to understand our approach to ensuring users’ data security and privacy and how we respond to requests from law enforcement. That is why we’re publishing our Law Enforcement and Government Requests Report and sharing our core principles for responding to law enforcement and government requests. Our approach in responding to requests First and foremost, Kaspersky never provides any enforcement or government organizations with access to user data or the company’s infrastructure. We do provide information about such data on request, but no outside party can directly or indirectly access our infrastructure or data, and Kaspersky employees validate and process all requests. Second, in recognition of the important roles national, regional, and international law enforcement agencies play in ensuring our users and technology remain safe, we do share technical expertise and technical, nonpersonal information. Our elite cybersecurity researchers and experts consider sharing knowledge, expertise, and skills with others fighting cybercriminals part of their duty. Third, every request we receive goes through legal verification to ensure our compliance with applicable laws and procedures. Our multistage process, outlined below, guides our decision-making in approving, rejecting, or appealing incoming requests. Finally, we always decline requests for encryption keys or for introducing undeclared capabilities. We work hard to guarantee the quality and integrity of our products, as independent evaluations of our engineering practices and data security systems confirm and as regulators, partners, and others can verify through our Transparency Centers. We believe publishing these principles and data on requests is an important part of building and sustaining trust. Following IT industry best practices, today we are publishing data on such requests for the year 2020 and the first six months of 2021, and we will continue updating the numbers every six months. We want our users to remain confident in their data privacy and for our partners in fighting cybercrime to remain confident in our commitment to supporting them. Today we disclose information about all law enforcement and government requests. In addition, the report presents data about requests received from users for multiple purposes: for removal of their PII, for information about which and where user’s data is stored, as well as requests to provide this information for users. You can find the full text of our first transparency report here.

image for Customer Care Giant  ...

 Ransomware

TTEC, [NASDAQ: TTEC], a company used by some of the world’s largest brands to help manage customer support and sales online and over the phone, is dealing with disruptions from a network security incident resulting from a ransomware attack, KrebsOnSecurity has learned. While many companies have been laying off   show more ...

or furloughing workers in response to the Coronavirus pandemic, TTEC has been massively hiring. Formerly TeleTech Holdings Inc., Englewood, Co.-based TTEC now has nearly 60,000 employees, most of whom work from home and answer customer support calls on behalf of a large number of name-brand companies, like Bank of America, Best Buy, Credit Karma, Dish Network, Kaiser Permanente, USAA and Verizon. On Sept. 14, KrebsOnSecurity heard from a reader who passed on an internal message apparently sent by TTEC to certain employees regarding the status of a widespread system outage that began on Sunday, Sept. 12. “We’re continuing to address the system outage impacting access to the network, applications and customer support,” reads an internal message sent by TTEC to certain employees. TTEC has not responded to requests for comment. A phone call placed to the media contact number listed on an August 2021 TTEC earnings release produced a message saying it was a non-working number. [Update, 6:20 p.m. ET: TTEC confirmed a ransomware attack. See the update at the end of this piece for their statement] TTEC’s own message to employees suggests the company’s network may have been hit by the ransomware group “Ragnar Locker,” (or else by a rival ransomware gang pretending to be Ragnar). The message urged employees to avoid clicking on a file that suddenly may have appeared in their Windows start menu called “!RA!G!N!A!R!” “DO NOT click on this file,” the notice read. “It’s a nuisance message file and we’re working on removing it from our systems.” Ragnar Locker is an aggressive ransomware group that typically demands millions of dollars worth of cryptocurrency in ransom payments. In an announcement published on the group’s darknet leak site this week, the group threatened to publish the full data of victims who seek help from law enforcement and investigative agencies following a ransomware attack. One of the messages texted to TTEC employees included a link to a Zoom videoconference line at ttec.zoom.us. Clicking that link opened a Zoom session in which multiple TTEC employees who were sharing their screens took turns using the company’s Global Service Desk, an internal TTEC system for tracking customer support tickets. The TTEC employees appear to be using the Zoom conference line to report the status of various customer support teams, most of which are reporting “unable to work” at the moment. For example, TTEC’s Service Desk reports that hundreds of TTEC employees assigned to work with Bank of America’s prepaid services are unable to work because they can’t remotely connect to TTEC’s customer service tools. More than 1,000 TTEC employees are currently unable to do their normal customer support work for Verizon, according to the Service Desk data. Hundreds of employees assigned to handle calls for Kaiser Permanente also are unable to work. “They’ve been radio silent all week except to notify employees to take another day off,” said the source who passed on the TTEC messages, who spoke to KrebsOnSecurity on condition of anonymity. “As far as I know, all low-level employees have another day off today.” The extent and severity of the incident at TTEC remains unknown. It is common for companies to disconnect critical systems in the event of a network intrusion, as part of a larger effort to stop the badness from spreading elsewhere. Sometimes disconnecting everything actually does help, or at least helps to keep the attack from spreading to partner networks. But it is those same connections to partner companies that raises concern in the case of TTEC’s ongoing outage. In the meantime, if you’re unlucky enough to need to make a customer service call today, there’s a better-than-even chance you will experience….wait for it…longer-than-usual hold times. This is a developing story. Further details or updates will be noted here with a date and time stamp. Update, 5:37 p.m. ET: TTEC responded with the following statement: TTEC is committed to cyber security, and to protecting the integrity of our clients’ systems and data. We recently became aware of a cybersecurity incident that has affected certain TTEC systems.  Although as a result of the  incident, some of our data was encrypted and business activities at several facilities have been temporarily disrupted, the company continuous to serve its global clients. TTEC immediately activated its information security incident response business continuity protocols, isolated the systems involved, and took other appropriate measures to contain the incident. We are now in the process of  carefully and deliberately restoring the systems that have been involved. We also launched an investigation, typical under the circumstances, to determine the potential impacts.  In serving our clients TTEC, generally, does not maintain our clients’ data, and the investigation to date has not identified compromise to clients’ data. That investigation is on-going and we will take additional action, as appropriate, based on the investigation’s results. This is all the information we have to share until our investigation is complete.

 Trends, Reports, Analysis

Security researchers at NCC Group’s Research Intelligence and Fusion Team (RIFT) noted a 288% surge in ransomware threats in the first half of the year. Conti ransomware accounted for nearly 22% of ransomware leaks between April and June.

 Identity Theft, Fraud, Scams

An advance fee fraud scheme was spotted approaching cryptocurrency users (via email) and convincing them to transfer a small BTC amount. The attackers behind these campaigns are targeting tech-savvy individuals, who are skilled at handling their digital wallets, via emails. Crypto investors and users are suggested to avoid any shortcut to acquire BTC or any other cryptocurrency.

 Malware and Vulnerabilities

Sophos laid bare details about dropper-as-a-service that leverages top search results for malicious applications on victims’ systems to drop malware payloads. Some services were charging just $2 for 1,000 malware installs via droppers. Security agencies are suggested to keep an eye on such budding criminal services and take appropriate defense measures.

 Govt., Critical Infrastructure

Before joining CISA as chief of staff, Todt served as managing director of the non-profit Cyber Readiness Institute (CRI). She also served as president and managing partner at Liberty Group Ventures.

 Malware and Vulnerabilities

Users of Azure who are running Linux virtual machines may not be aware they have a severely vulnerable piece of management software installed on their machine by Microsoft.

 Incident Response, Learnings

Maura Healey, the attorney general, plans to investigate whether the Bellevue, Washington-based company had proper safeguards to protect customers' personal information and mobile devices.

 Malware and Vulnerabilities

The warnings are part of the firm’s September monthly security update, which this month addresses 59 bugs found in 15 of its products, including in Photoshop, Premiere Elements, ColdFusion and InCopy.

 Malware and Vulnerabilities

Researchers noted that the leak site and other sites connected to the REvil ransomware group are back online, suggesting the group’s resurgence after it disappeared following the Kaseya attack. It is also suggested that the threat actor's servers could have been turned on by mistake or due to the actions of law enforcement.

 Breaches and Incidents

KrebsOnSecurity is often the target of disgruntled cybercriminals and has now been targeted by a large botnet. The website was subject to an assault by the "Meris" botnet on Thursday evening.

 Threat Actors

ESET researchers stumbled across BladeHawk, a mobile espionage campaign, aimed at the Kurdish ethnic group. Active since March 2020, attackers use Facebook and fake Android apps to trick users. Experts recommend avoiding downloading apps from unknown sources and using anti-malware software to stay protected.

 Trends, Reports, Analysis

More cybercriminals are now seeking direct cloud account access in underground marketplaces as we witness a rapid shift to cloud-based infrastructure. Today, the dark web forums are rife with admin accounts of Azure, Amazon AWS, and Google Cloud, indicating that businesses now face a greater threat than ever before.

 Threat Actors

RiskIQ researchers recently unraveled a large part of the infrastructure used by Magecart Group 8 and how they migrated to different hosts in particular Flowspec and OVH over time.

 Trends, Reports, Analysis

The top three tactics attackers have been using to break into corporate and government networks are brute-force attacks, unpatched vulnerabilities, and social engineering via malicious emails.

 Trends, Reports, Analysis

Ransomware actors are trying to exploit the adoption of new digital and complex technologies in the global food supply chain. A new alert issued by the FBI highlights that organizations in the food and agriculture sector have come under the active radar of ransomware gangs. Such risks can only be reduced by timely   show more ...

detection of anomalies and intrusion, encrypting sensitive data, and frequent training of employees against phishing and other threats.

 Trends, Reports, Analysis

Marc Baier, 49, Ryan Adams, 34, and Daniel Gericke, 40, are all charged with having broken federal laws related to computer fraud and export regulations, the Department of Justice announced Tuesday.

 Companies to Watch

StrongDM today announced that it raised $54 million in Series B round led by Tiger Global, with participation from GV, Sequoia Capital, True Ventures, HearstLab, Bloomberg Beta, and Godfrey Sullivan.

 Identity Theft, Fraud, Scams

Threat actors impersonated the USDOT in a phishing campaign that used a combination of tactics – including creating new domains that mimic federal sites so as to appear to be legitimate.

 Trends, Reports, Analysis

Data breach incidents owing to misconfigured Firebase databases continue to escalate despite multiple warnings in the past to secure these with passwords. It appears that Firebase administrators have failed to follow the protocols and sensitive user data can still be found online. Some of the recommended measures to   show more ...

secure Firebase databases include restricting admin access, storing passwords in an encrypted format, and implementing database security rules.

 Feed

elFinder versions below 2.1.59 are vulnerable to a command injection vulnerability via its archive functionality. When creating a new zip archive, the name parameter is sanitized with the escapeshellarg() php function and then passed to the zip utility. Despite the sanitization, supplying the -TmTT argument as part of   show more ...

the name parameter is still permitted and enables the execution of arbitrary commands as the www-data user.

 Feed

Ubuntu Security Notice 5079-2 - USN-5079-1 fixed several vulnerabilities in curl. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Patrick Monnerat discovered that curl incorrectly handled upgrades to TLS. When receiving certain responses from servers, curl would continue   show more ...

without TLS even when the option to require a successful upgrade to TLS was specified. Patrick Monnerat discovered that curl incorrectly handled responses received before STARTTLS. A remote attacker could possibly use this issue to inject responses and intercept communications. Various other issues were also addressed.

 Feed

Ubuntu Security Notice 5079-1 - It was discovered that curl incorrect handled memory when sending data to an MQTT server. A remote attacker could use this issue to cause curl to crash, resulting in a denial of service, or possibly execute arbitrary code. Patrick Monnerat discovered that curl incorrectly handled   show more ...

upgrades to TLS. When receiving certain responses from servers, curl would continue without TLS even when the option to require a successful upgrade to TLS was specified. Various other issues were also addressed.

 Feed

Red Hat Security Advisory 2021-3546-01 - The Cyrus IMAP server provides access to personal mail, system-wide bulletin boards, news-feeds, calendar and contacts through the IMAP, JMAP, NNTP, CalDAV and CardDAV protocols. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2021-3488-01 - Neutron is a virtual network service for OpenStack. Just like OpenStack Nova provides an API to dynamically request and configure virtual servers, Neutron provides an API to dynamically request and configure virtual networks. These networks connect "interfaces" from other OpenStack services. The Neutron API supports extensions to provide advanced network capabilities.

 Feed

Red Hat Security Advisory 2021-3490-01 - An update for python-django20 is now available for Red Hat OpenStack Platform 16.2 (Train). Issues addressed include local file inclusion, remote file inclusion, server-side request forgery, and traversal vulnerabilities.

 Feed

Ubuntu Security Notice 5078-1 - Richard Weinberger discovered that Squashfs-Tools mishandled certain malformed SQUASHFS files. An attacker could use this vulnerability to write arbitrary files to the filesystem.

 Feed

A day after Apple and Google rolled out urgent security updates, Microsoft has pushed software fixes as part of its monthly Patch Tuesday release cycle to plug 66 security holes affecting Windows and other components such as Azure, Office, BitLocker, and Visual Studio, including an actively exploited zero-day in its MSHTML Platform that came to light last week.  Of the 66 flaws, three are rated

 Feed

The U.S. Department of Justice (DoJ) on Tuesday disclosed it fined three intelligence community and military personnel $1.68 million in penalties for their role as cyber-mercenaries working on behalf of a U.A.E.-based cybersecurity company. The trio in question — Marc Baier, 49, Ryan Adams, 34, and Daniel Gericke, 40 — are accused of "knowingly and willfully combine, conspire, confederate, and

 Feed

Microsoft on Tuesday addressed a quartet of security flaws as part of its Patch Tuesday updates that could be abused by adversaries to target Azure cloud customers and elevate privileges as well as allow for remote takeover of vulnerable systems. The list of flaws, collectively called OMIGOD by researchers from Wiz, affect a little-known software agent called Open Management Infrastructure

 Feed only

Graham Cluley Security News is sponsored this week by the folks at Recorded Future. Thanks to the great team there for their support! Have you signed-up for your free ticket for Predict 21 yet? It’s the virtual event where intelligence analysts, network defenders, and cybersecurity executives will join together   show more ...

to discuss the constantly expanding cyber … Continue reading "Don’t miss Predict 21 – Recorded Future’s intelligence summit, October 12-13 2021"

2021-09
Aggregator history
Wednesday, September 15
WED
THU
FRI
SAT
SUN
MON
TUE
SeptemberOctoberNovember