Every so often dangerous vulnerabilities are detected in Google Chrome — bugs that attackers can use to steal users data or infect their computers with something undesirable. In especially severe cases, there are vulnerabilities that criminals have already started to exploit. When that happens, Google usually show more ...
responds fast by releasing an emergency update, which you should install as soon as you can. How to urgently update Google Chrome Under normal circumstances Google Chrome automatically installs updates and prompts you to relaunch the browser to apply them. Youll then see a green Update button in the upper right corner of the browser window where the menu button usually is. In a few days the button will turn orange, and after a week it will turn red. We recommend that you update immediately, before these warning colors appear. But what do you do if youve read news about a new vulnerability in Google Chrome but you dont see that precious Update button? Dont worry, this is normal — when an update is released it can take a while for the button to appear. If the vulnerability is dangerous, its best to force things and nudge the browser to quickly install the update. Rest assured this is easy to do — simply follow these steps: Click the three dots in the upper right corner of the screen. When you see the drop-down list, click Settings. Go into the About Chrome section. Where to find Google Chrome updates: three dots -> Settings -> About Chrome If you see the message Chrome is up to date, everything is fine and you dont have to do anything else. If there is an update available, Chrome will immediately begin downloading and installing it. Google Support says that next to the version number you should see an Update button that you need to click, but generally there is no button and the update starts downloading automatically. After opening About Chrome page, browser will automatically download and install the latest update When the update is downloaded, youll see a message saying, Nearly up to date! Relaunch Google Chrome to finish updating, and a Relaunch button. You must then relaunch the browser — otherwise, the update wont be applied. Dont worry about losing anything important when you relaunch the browser: after updating, Chrome restores all the windows and tabs that were open, except for those in Incognito mode. Make sure to relaunch your browser after installing the update, otherwise it wont be applied What to do if you have problems with updating Google Chrome Google Chrome is the most popular browser on the planet, with billions of users. If all those people tried to install an update simultaneously, Google might not have enough resources to handle all the requests at once. This means that sometimes updates might not be available immediately. This most often happens when the detected vulnerability is truly dangerous and the update is important, because this is when a lot of people try to install it at the same time. If this happens, youll need to wait a little while, periodically repeating the instructions above. If waiting doesnt help and you cant update Google Chrome for quite a while, try following the recommendations of the browsers developers. Forewarned is forearmed Now you know how to install the latest version of Google Chrome even if the browser doesnt readily tell you that an update is already available. Also remember to update other important apps and make the most of a reliable security solution that will keep your devices and personal data secure.
The Internal Revenue Service (IRS) said today it will be transitioning away from requiring biometric data from taxpayers who wish to access their records at the agency’s website. The reversal comes as privacy experts and lawmakers have been pushing the IRS and other federal agencies to find less intrusive show more ...
methods for validating one’s identity with the U.S. government online. Late last year, the login page for the IRS was updated with text advising that by the summer of 2022, the only way for taxpayers to access their records at irs.gov will be through ID.me, an online identity verification service that collects biometric data — such as live facial scans using a mobile device or webcam. The IRS first announced its partnership with ID.me in November, but the press release received virtually no attention. On Jan. 19, KrebsOnSecurity published the story IRS Will Soon Require Selfies for Online Access, detailing a rocky experience signing up for IRS access via ID.me. That story immediately went viral, bringing this site an almost unprecedented amount of traffic. A tweet about it quickly garnered more than two million impressions. It was clear most readers had no idea these new and more invasive requirements were being put in place at the IRS and other federal agencies (the Social Security Administration also is steering new signups to ID.me). ID.me says it has approximately 64 million users, with 145,000 new users signing up each day. Still, the bulk of those users are people who have been forced to sign up with ID.me as a condition of receiving state or federal financial assistance, such as unemployment insurance, child tax credit payments, and pandemic assistance funds. In the face of COVID, dozens of states collectively lost tens of billions of dollars at the hands of identity thieves impersonating out-of-work Americans seeking unemployment insurance. Some 30 states and 10 federal agencies now use ID.me to screen for ID thieves applying for benefits in someone else’s name. But ID.me has been problematic for many legitimate applicants who saw benefits denied or delayed because they couldn’t complete ID.me’s verification process. Critics charged the IRS’s plan would unfairly disadvantage people with disabilities or limited access to technology or Internet, and that facial recognition systems tend to be less accurate for people with darker skin. Many readers were aghast that the IRS would ask people to hand over their biometric and personal data to a private company that begin in 2010 as a way to help veterans, teachers and other public servants qualify for retail discounts. These readers had reasonable questions: Who has (or will have) access to this data? Why should it be stored indefinitely (post-verification)? What happens if ID.me gets breached? The Washington Post reported today that in a meeting with lawmakers, IRS officials said they were considering another identity verification option that wouldn’t use facial recognition. At the same time, Senate Finance Committee Chairman Ron Wyden (D-Ore.) challenged the Treasury Department and IRS to reconsider the biometric requirements. In a statement published today, the IRS said it was transitioning away from using a third-party service for facial recognition to help authenticate people creating new online accounts. “The transition will occur over the coming weeks in order to prevent larger disruptions to taxpayers during filing season,” the IRS said. “During the transition, the IRS will quickly develop and bring online an additional authentication process that does not involve facial recognition. The IRS will also continue to work with its cross-government partners to develop authentication methods that protect taxpayer data and ensure broad access to online tools.” “The IRS takes taxpayer privacy and security seriously, and we understand the concerns that have been raised,” IRS Commissioner Chuck Rettig wrote. “Everyone should feel comfortable with how their personal information is secured, and we are quickly pursuing short-term options that do not involve facial recognition.” The statement further stressed that the transition announced today does not interfere with the taxpayer’s ability to file their return or pay taxes owed. “During this period, the IRS will continue to accept tax filings, and it has no other impact on the current tax season,” the IRS said. “People should continue to file their taxes as they normally would.” It remains unclear what other service or method the IRS will use going forward to validate the identities of new account signups. Wyden and others have urged the IRS to use Login.gov, a single sign-on service that Congress required federal agencies to use in 2015. “Login.gov is already used to access 200 websites run by 28 Federal agencies and over 40 million Americans have accounts,” Wyden wrote in a letter to the IRS today. “Unfortunately, login.gov has not yet reached its full potential, in part because many agencies have flouted the Congressional mandate that they use it, and because successive Administrations have failed to prioritize digital identity. The cost of this inaction has been billions of dollars in fraud, which has in turn fueled a black market for stolen personal data, and enabled companies like ID.me to commercialize what should be a core government service.” Login.gov is run by the U.S. General Services Administration, which told The Post that it was “committed to not deploying facial recognition…or any other emerging technology for use with government benefits and services until a rigorous review has given us confidence that we can do so equitably and without causing harm to vulnerable populations.”
Symantec experts disclosed that the Russia-linked Gamaredon deployed eight custom malware samples against Ukrainian targets in the attacks that began last year in July. These files launch a VBS file that eventually drops a well-documented backdoor, known as Pteranodon. Organizations are suggested to implement a proactive strategy and well-defined countermeasures.
The Federal Bureau of Investigation (FBI) has issued a flash alert containing technical details and indicators of compromise associated with LockBit ransomware operations.
2021 hit a high of 45 million individuals affected by healthcare attacks, up from 34 million in 2020. That 45 million number is triple the number of individuals impacted only three years ago.
"These types of vulnerabilities are a frequent attack vector for malicious cyber actors of all types and pose significant risk to the federal enterprise," CISA said in an advisory published last week.
Despite a community reckoning to ban ransomware activity from online forums, hacker groups used alternate personas to proliferate the use of ransomware against an increasing spectrum of sectors
Blockchain research company PeckShield confirmed that 1391 ETH and 2.74 BTC were stolen during the incident. The Meter network, as well as the Moonriver network, were affected by the hack.
One of the vulnerabilities in Apple iOS that was previously exploited by the spyware developed by the Israeli company NSO Group was also separately used by another surveillance firm named QuaDream.
The Department of Licensing said the personal information of potentially millions of licensed professionals may have been exposed after it detected suspicious activity on its online licensing system.
The Roaming Mantis SMS phishing campaign has finally reached Europe, as researchers detect campaigns targeting Android and iPhone users in Germany and France with malicious apps and phishing pages.
Cyber-actors stole more than $50 million between 2020 and mid-2021 from at least three cryptocurrency exchanges in North America, Europe, and Asia, the panel of U.N. experts noted.
Numerous law enforcement actions leading to the arrests and takedown of ransomware operations in 2021 have forced threat actors to narrow their scope and maximize the efficiency of their operations.
BlackCat/ALPHV is a new feature-rich ransomware operation launched in November 2021 and developed in the Rust programming language, which is unusual for ransomware infections.
A new SEO poisoning campaign drops Batloader and Atera Agent malware targeting users attempting to download productivity tools, such as Zoom, Visual Studio, and TeamViewer. The researchers claim that some techniques used in the campaigns match with those in the Conti playbooks. It is suggested to check before downloading any software or apps.
Iranian MuddyWater APT has reportedly launched fresh attacks targeting the users in the Turkish government and other private organizations in the country. Hackers lure victims via maldocs that masquerade as genuine documents from the Turkish Health and Interior Ministries. Targeted organizations are required in-depth and multi-layered security infrastructure to stay protected.
The cyber threat team at retail giant Walmart has uncovered the new ransomware family Sugar, which is now being made available to cybercriminals as a Ransomware-as-a-Service (RaaS).
Researchers warned against ongoing attacks by China-backed APT27 hacking group that has been targeting commercial organizations in Germany. The goal of the campaign seems to be stealing sensitive information and targeting victims' customers in supply chain attacks. The intelligence agency has published IOCs and YARA rules to help targeted German organizations check for infections.
Ubuntu Security Notice 5269-2 - USN-5269-1 fixed several vulnerabilities in Django. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Keryn Knight discovered that Django incorrectly handled certain template tags. A remote attacker could possibly use this issue to perform a cross-site scripting attack.
Hospital Management System version 4.0 suffers from multiple remote SQL injection vulnerabilities. Original discovered of SQL injection in this version is attributed to Metin Yunus Kandemir in January of 2020.
Scanmycode is based on QuantifedCode. QuantifiedCode is a code analysis and automation platform. It helps you to keep track of issues and metrics in your software projects, and can be easily extended to support new types of analyses.
A Chinese advanced persistent threat (APT) group has been targeting Taiwanese financial institutions as part of a "persistent campaign" that lasted for at least 18 months. The intrusions, whose primary intent was espionage, resulted in the deployment of a backdoor called xPack, granting the adversary extensive control over compromised machines, Broadcom-owned Symantec said in a report published
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is urging federal agencies to secure their systems against an actively exploited security vulnerability in Windows that could be abused to gain elevated permissions on affected hosts. To that end, the agency has added CVE-2022-21882 (CVSS score: 7.0) to the Known Exploited Vulnerabilities Catalog, necessitating that Federal
Systems hosting content pertaining to the National Games of China were successfully breached last year by an unnamed Chinese-language-speaking hacking group. Cybersecurity firm Avast, which dissected the intrusion, said that the attackers gained access to a web server 12 days prior to the start of the event on September 3 to drop multiple reverse web shells for remote access and achieve
Today's enterprise networks are complex environments with different types of wired and wireless devices being connected and disconnected. The current device discovery solutions have been mainly focused on identifying and monitoring servers, workstation PCs, laptops and infrastructure devices such as network firewalls, switches and routers, because the most valuable information assets of
A politically motivated advanced persistent threat (APT) group has expanded its malware arsenal to include a new remote access trojan (RAT) in its espionage attacks aimed at Indian military and diplomatic entities. Called CapraRAT by Trend Micro, the implant is an Android RAT that exhibits a high "degree of crossover" with another Windows malware known as CrimsonRAT that's associated with Earth
Graham Cluley Security News is sponsored this week by the folks at Teleport. Thanks to the great team there for their support! You’re woken up at 3 am, only to discover your worst nightmare. The new intern just deleted the production database during routine maintenance by accident. You quickly restore from a backup. show more ...
During the … Continue reading "Who dropped the DB? Find out with Teleport Database Access"
Vodafone customers in the UK are spitting tacks after an "issue" has left them unable to use Twitter properly for days, after the display of images and movie files, and - in some cases - the entire website, was blocked.