Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for How to back up an au ...

 Tips

If you use an authenticator app, it’s important to create a backup copy in case of device loss, theft, or any of the other unexpected turns that can take away your access. To do that, you have several choices, and you can proceed based on your personal preferences and what authenticator app you use. Here’s   show more ...

a list of all available options. Manually store secret keys or QR codes in a safe place When you set up authentication, the app creates a secret key on which to base new, one-time codes. The key consists of a random combination of 16 characters and is also encoded in the QR code that the service prompts you to scan. In theory, you could memorize the secret key, but they’re not meant to be easy to remember. Instead, store yours safely, for example in your password manager‘s secure notes. Alternatively, you can save the QR code as an image and safely store it in Kaspersky Password Manager. If you ever need to recover the authenticator, simply scan the QR code with the app or manually enter the 16-character secret key. Cloud-sync the authenticator app Most popular authenticator apps (Google Authenticator is an exception) let you store secret keys in the cloud and automatically sync authenticators across devices. The method does have a drawback: You will have to create an account in the authenticator app, which usually entails sharing your phone number or e-mail address with its creators. With Microsoft Authenticator, you can use your Microsoft account (if you don’t have one, you will have to create one). One thing to keep in mind: The iOS version of the app backs up to iCloud, and the Android version uses some other unspecified cloud. Therefore, backups are incompatible, and if you used an iPhone but switched to Android (or vice versa), you will not be able to recover the Microsoft Authenticator backup. Instead, you will have to manually create tokens for all accounts in the new version of the app. Export tokens already created in the authenticator For some unfathomable reason, of all the authenticator apps we checked out, only Google Authenticator provides an option to export tokens that are already created in the app and import them on another device. Perhaps the developers of the other apps think their cloud-sync feature does the job just as well. That’s partly true. But the cloud is of no help to those who already use Google Authenticator and are looking to try an alternative by quickly transferring existing tokens to a new app. Alas, developers of the alternative authenticator apps don’t make life easier for such defectors. In any case, exporting tokens in Google Authenticator is very straightforward: Click on the three dots at the top of the screen, select Export accounts, and mark the accounts you need. After that, a huge QR code containing all of the selected tokens appears on the screen. All that remains is to take a screenshot and save the image securely in your password manager. Install the authenticator app on several devices Authenticator apps generate one-time codes based on a secret key and the current time. Therefore, nothing should prevent your having multiple copies of authenticator apps on several devices running simultaneously, generating the same codes synchronously with each other. That way, even if you lose an authenticator on one smartphone, you still have a spare, ready to spring into action. They can even be different apps, although that makes synchronizing them much harder. You can install an authenticator app on multiple devices at once by either: Simultaneously scanning the QR codes (or entering the secret keys) using two smartphones; Scanning previously saved codes with a second device; Using the cloud-sync feature in most apps (except Google Authenticator); Exporting Google Authenticator tokens from one smartphone to another. Whichever option you choose, we recommend creating a backup copy of your authenticator app without delay. Otherwise, you may find yourself without access to it — and no backup — at the worst possible moment. But even then, not all is lost; you can recover an authenticator app even without a backup copy.

 Malware and Vulnerabilities

SentinelLabs reported a campaign delivering the ZLoader banking trojan via fake Google advertisements for various software, including Discord, Zoom, TeamViewer, and Java plugins. It uses Living-off-the-Land Binaries and Scripts (LOLBAS) to avoid detection. This campaign manifests that ZLoader operators are also   show more ...

attempting to move away from traditional attack methods and experimenting with new attack chains to target their victims.

 Breaches and Incidents

Researchers from Insikt Group discovered the attacks in April. They observed a PlugX malware C2 server (operated by Mustang Panda) communicating with systems hosted inside the networks of government agencies in Indonesia. Indonesia’s national intelligence agency BIN denied the claim that its servers were breached.

 Malware and Vulnerabilities

BluStealer is a crypto stealer, keylogger, and document uploader written in Visual Basic that loads C#.NET hack tools to steal credentials. BluStealer is primarily spread through malspam campaigns.

 Breaches and Incidents

The United Kingdom's Ministry of Defense has apologized for sending an email that exposed the data of more than 250 Afghan interpreters who worked for British military forces.

 Threat Actors

Cisco Talos uncovered a three-year-long espionage campaign, dubbed Operation Layover, aimed at the airline industry. Cybercriminals are spreading AsyncRAT and njRAT via malicious documents. In the ongoing campaign, attackers can change their crypter/attack vector and continue stealing from victims. Organizations must understand that simple phishing attacks can have severe consequences.

 Companies to Watch

Osano, a data privacy platform that helps websites become compliant with international regulations, today announced that it closed an $11 million funding round led by Jump Capital.

 Trends, Reports, Analysis

According to Trend Micro, the first half of the year witnessed over 7.3 million ransomware threats. The banking industry experienced a 1,318% year-over-year increase in ransomware attacks.

 Mobile Security

The Deputy Minister of National Defense said that the phones were selected because they had been previously identified “by the international community as posing certain cyber security risks.”

 Feed

Ubuntu Security Notice 5085-1 - It was discovered that SQL parse incorrectly handled certain regular expression. An attacker could possibly use this issue to cause a denial of service.

 Feed

Red Hat Security Advisory 2021-3638-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include denial of service, information leakage, out of bounds read, path sanitization, and use-after-free vulnerabilities.

 Feed

Ubuntu Security Notice 5086-1 - Johan Almbladh discovered that the eBPF JIT implementation for IBM s390x systems in the Linux kernel miscompiled operations in some situations, allowing circumvention of the BPF verifier. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

 Feed

Apple Security Advisory 2021-09-20-8 - Security Update 2021-005 Catalina addresses buffer overflow, bypass, code execution, denial of service, integer overflow, and out of bounds read vulnerabilities.

 Feed

Ubuntu Security Notice 5073-3 - Norbert Slusarek discovered that the CAN broadcast manger protocol implementation in the Linux kernel did not properly initialize memory in some situations. A local attacker could use this to expose sensitive information. Murray McAllister discovered that the joystick device interface   show more ...

in the Linux kernel did not properly validate data passed via an ioctl. A local attacker could use this to cause a denial of service or possibly execute arbitrary code on systems with a joystick device registered. Various other issues were also addressed.

 Feed

Apple Security Advisory 2021-09-20-7 - macOS Big Sur 11.6 addresses buffer overflow, bypass, code execution, denial of service, integer overflow, out of bounds read, and use-after-free vulnerabilities.

 Feed

Red Hat Security Advisory 2021-3639-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include denial of service, information leakage, out of bounds read, path sanitization, and use-after-free vulnerabilities.

 Feed

Ubuntu Security Notice 5071-3 - It was discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. An attacker who could start and control a VM could possibly use this to expose sensitive information or   show more ...

execute arbitrary code. Murray McAllister discovered that the joystick device interface in the Linux kernel did not properly validate data passed via an ioctl. A local attacker could use this to cause a denial of service or possibly execute arbitrary code on systems with a joystick device registered. Various other issues were also addressed.

 Feed

The U.S. Treasury Department on Tuesday imposed sanctions on Russian cryptocurrency exchange Suex for helping facilitate and launder transactions from at least eight ransomware variants as part of the government's efforts to crack down on a surge in ransomware incidents and make it difficult for bad actors to profit from such attacks using digital currencies. "Virtual currency exchanges such as

 Feed

Over the last several years, there have been numerous high-profile security breaches. These breaches have underscored the fact that traditional cyber defenses have become woefully inadequate and that stronger defenses are needed. As such, many organizations have transitioned toward a zero trust security model. A zero trust security model is based on the idea that no IT resource should be trusted

 Feed

Networking equipment company Netgear has released patches to remediate a high-severity remote code execution vulnerability affecting multiple routers that could be exploited by remote attackers to take control of an affected system. <!--adsense--> Traced as CVE-2021-40847 (CVSS score: 8.1), the security weakness impacts the following models - R6400v2 (fixed in firmware version 1.0.4.120) R6700

 Feed

VMware on Tuesday published a new bulletin warning of as many as 19 vulnerabilities in vCenter Server and Cloud Foundation appliances that a remote attacker could exploit to take control of an affected system. The most urgent among them is an arbitrary file upload vulnerability in the Analytics service (CVE-2021-22005) that impacts vCenter Server 6.7 and 7.0 deployments. "A malicious actor with

 Feed

Microsoft has opened the lid on a large-scale phishing-as-a-service (PHaaS) operation that's involved in selling phishing kits and email templates as well as providing hosting and automated services at a low cost, thus enabling cyber actors to purchase phishing campaigns and deploy them with minimal efforts. "With over 100 available phishing templates that mimic known brands and services, the

 Feed

As many as 11 security vulnerabilities have been disclosed in Nagios network management systems, some of which could be chained to achieve pre-authenticated remote code execution with the highest privileges, as well as lead to credential theft and phishing attacks.  Industrial cybersecurity firm Claroty, which discovered the flaws, said flaws in tools such as Nagios make them an attractive

 Feed

One of the determining factors of how much damage a cyber-attack cause is how fast organizations can respond to it. Time to response is critical for security teams, and it is a major hurdle for leaner teams. To help improve this metric and enhance organizations’ ability to respond to attacks quickly, many endpoint detection and response (EDR) and extended detection and response (XDR) vendors

2021-09
Aggregator history
Wednesday, September 22
WED
THU
FRI
SAT
SUN
MON
TUE
SeptemberOctoberNovember