Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Why is sex on Roblox ...

 News

When you think you have seen it all, the Internet comes back and proves you wrong. That is also the case when it comes to this weeks episode of the Kaspersky Transatlantic Cable podcast. To start off the podcast, Ahmed, Dave and I discuss a new problem that Roblox is facing. Now, we arent talking bugs or trivial   show more ...

threats, but rather some adult conversations and content happening on the platform for kids. While the company notes that there are problems that they are going to address, it still begs to the question as to HOW and WHY this is happening. From there, we stay on the question of WHY as another platform has some seedy happenings. In this case, we discuss a sexual assault on the Metaverse. From there, we revisit the topic of Apples Air Tags that we discussed two episodes back. It seems they are adding more safety measures in place for users to protect themselves from unauthorized tracking. Our final story of the episode looks into the hackers who are helping users whove forgotten their digital wallet passwords access their missing cryptocurrency. If you liked what you heard, please consider subscribing and sharing with your friends. For more information on the stories we covered, see the links below: Roblox: The childrens game with a sex problem Woman recalls gang rape in metaverse; concerns grow over making VR platforms safe from sexual predators Apple moves to stop AirTag tracking misuse Hackers helped me find my lost Bitcoin fortune

image for AirTag stalking and  ...

 Privacy

Apples AirTags have only been on the market since last spring, but they have already earned a bad reputation for being a way to facilitate criminal activity and track people without their permission. In this article we look closely at how AirTags work and why they can be dangerous. We also tell you how to protect   show more ...

yourself from being tracked with AirTags and from other types of cyberstalking. How AirTags work Apple unveiled AirTags in April 2021 as devices that help search for easy-to-lose objects. Inside an AirTag there is a board with a wireless module, along with a replaceable battery and a speaker which is actually rather large, and thats really the bulk of the device. Heres how AirTags work in the simplest scenario: you stick the little fob on your keys, and if one day youre running late for work and your keys are lost somewhere in your apartment, you activate search mode on your iPhone. Using ultra-wideband (UWB) technology, the phone points you toward the AirTag, giving you helpful prompts like hot or cold. In a more complicated scenario, suppose youve attached the AirTag to your backpack and one day you rush off the subway so fast you accidentally leave it behind. Since you and your iPhone are already far away from your backpack when you realize you lost it, UWB wont help you. Now anyone who has a relatively modern Apple device — iPhone 7 and newer — can get involved. Using Bluetooth, they detect the AirTag nearby and transmit approximate or specific coordinates to your Apple account. Now you can use Apples Find My service to see where your backpack has ended up — such as in the lost-and-found office or with a new owner. Whats key is that all of this happens automatically; you dont even need to install anything. Everything the AirTag search system needs to work is already built into the iOS of hundreds of millions of users. But considering that Bluetooth has a maximum distance range of just a few dozen meters, this works only in large cities, where there are a lot of people with iPhones. If your backpack ends up in a small town where all the residents use Android smartphones (or even the latest push-button phones that barely connect to the Internet), it will be challenging to pin down the location of the AirTag. In this case a third detection mechanism kicks in: if a few hours go by and the AirTag hasnt had a connection with any iPhone, the built-in speaker starts playing a sound. If the person who finds the item figures out how to connect their smartphone with NFC to the AirTag, the AirTag tells them the phone number of the items owner. AirTags and shady business In theory, AirTags are a useful and, at $29 for one or $99 for a pack of four, a relatively inexpensive accessory for everyday tracking of easy-to-lose objects. The technology can help you find your hidden keys or a bag youve left behind. One example of a useful application that has been widely discussed over the last year is sticking an AirTag on a suitcase before getting on a plane. On a number of occasions, travelers have been able to locate their lost baggage faster than the airline employees could. But in practice, right after the device went on sale, reports started cropping up about how people used it in ways that were not completely legal, and there were even reports of overt criminal activity. Here are the major examples. An activist from Germany uncovered the location of a top-secret state agency after mailing it an envelope containing an AirTag. A lot of people use such a tactic — which is more or less legal depending on the laws of a country — to track actual mail delivery routes, for example. But its also possible to use an AirTag like the German activist did: if someone uses a PO Box to receive mail so they can keep their real address private, a piece of mail that has an AirTag inside it will reveal the actual place of residence. On a more serious note, in December 2021 the Canadian police investigated several incidents in which criminals used AirTags to steal cars. They stuck an AirTag on a car in a public parking lot, used it to figure out where the owner lived, and then at night stole the car while it was parked in a suburb, a little further from potential witnesses. Finally, there are many testimonials involving the use of AirTags to stalk women. In this case, the perpetrators stick an AirTag on a womans car or slip it into her bag, and then they ascertain where she lives and see the routes she travels regularly. AirTags contain protection against this kind of stalking: if the tag is constantly moving around while being far away from the iPhone its tied to, the built-in speaker starts beeping. However, it didnt take long for tinkerers to figure out that theres a workaround: modified AirTags with the beeper disabled have recently started showing up on the market. But this isnt even the most frightful scenario. In theory one can hack the AirTag and modify its behavior in the software. Clear steps in this direction have already been made: For instance, last May a researcher successfully gained access to the devices protected firmware. This will be most dangerous for Apple and users if someone manages to exploit the network of hundreds of millions of iPhones to track people illegally without the knowledge of the manufacturer, the owners of the smartphones that are taking part in a search operation, and the victims themselves. How dangerous AirTags are The most frightful scenario has not yet come to pass, and it is unlikely to — after all, Apple cares about the security of its own infrastructure. You also need to keep in mind that there are other devices similar to AirTags. Various legal and illegal tracking devices have existed for over a decade. Moreover, even consumer tags with similar functionality to AirTags have been on the market for a long time. Tile released its tags in 2013, and they also offer ways to search for lost objects over a large distance by applying the same principle as AirTags. Of course, this company probably wont be able to achieve coverage from hundreds of millions of iPhones. In addition, devices like these cost money — sometimes a lot of money — and they are relatively easy to detect. In the case of AirTags, they need to be connected to an Apple account, which is hard to create anonymously without providing a real name and usually a credit card number. If the police report a case of illegal tracking, Apple turns over this data — admittedly, you need to convince the police to request such data, and according to testimonials by victims in different countries, this doesnt always happen. Ultimately, its the same story we always see: AirTags are a handy piece of technology that criminals can also use for malicious purposes. Apple didnt invent cyberstalking, but it did come up with a convenient technology that enables people to engage in illegal stalking. That means that its the companys responsibility to make it harder for people to use the device for objectionable purposes. Once again, the closed ecosystem of Apples software and devices has come under criticism. If you have an iPhone and someone has snuck an AirTag into your bag, your phone will notify you. But what if you dont have an iPhone? For the time being, Apple has developed a band-aid solution by releasing an app for Android smartphones that you need to install to detect tracking. The upshot is that Apple created a problem for everyone but offered a simple solution only to its own customers. Everyone else needs to adjust somehow. This month Apple tried to respond to the avalanche of criticism by issuing a long statement. It acknowledged that before releasing AirTag it hadnt envisioned all the ways of using it — whether legal or illegal. It pledged to tell AirTag buyers more explicitly that AirTags are not to be used for tracking people. It also plans to raise the volume of the beep that helps you find an AirTag someone has planted on your belongings. This is laudable, but it doesnt solve all the problems. We hope that over time Apple will be able to clearly separate legal and illegal ways of using AirTags. Stalkerware In conclusion, we need to mention that using software for surveillance is much more dangerous and commonplace in real life than AirTags. Apples AirTags cost a fair amount of money, a person doing the tracking needs to pair an AirTag with their real account, and the manufacturer is actually trying to make it harder to hide the tags. In contrast, developers of spyware and stalkerware apps are doing their best to make them as undetectable as possible. In addition to tracking location, tracking apps give the spy a heap of other options. In particular, they open access to the victims documents, photos and messages, which can be even more dangerous than geolocation. So if youre worried about being tracked, the first thing you need to do is protect your smartphone — its the most obvious target. Then you can look around for unknown AirTags. If you use an iPhone, it will notify you pretty quickly that theres a tag. If you have an Android and you want to protect yourself from being tracked with an AirTag, install the Apple Tracker Detect app.

image for State of Modern Appl ...

 application development

In this Expert Insight, Harshil Parikh, CEO of Tromzo, reveals findings from the company's recent State of Modern Application Security Report, a survey of 400 appsec professionals. The post State of Modern Application Security: 6 Key Takeaways For 2022 appeared first on The Security Ledger with Paul F. Roberts.   show more ...

Related StoriesTapping into the Power of the Security CommunitySpotlight: Automation Beckons as DevOps, IoT Drive PKI ExplosionSpotlight: ShardSecure on Protecting Data At Rest Without Encryption

 Malware and Vulnerabilities

Since October 2021, ZeroFox Intelligence researchers have been tracking Kraken – a previously unknown botnet targeting Windows that is currently under active development.

 Malware and Vulnerabilities

Researchers couldn't determine the original source of the file, named NFT_Items.xlsm. Among the two workbooks of the file, one is written in Hebrew.

 Malware and Vulnerabilities

US officials released a joint advisory against the BlackByte ransomware actors who are exploiting a known Exchange Server bug to target critical infrastructure. The advisory identifies BlackByte as a RaaS targeting Windows systems, both physical and virtual servers. The advisory by the FBI should be considered seriously and organizations must raise their security barriers high to face threats such as BlackByte.

 Threat Actors

Proofpoint discovered a new threat group, dubbed TA2541, targeting entities in the aviation, aerospace, transportation, defense, and manufacturing sectors, since at least 2017. The most delivered RAT in TA2541 campaigns include AsyncRAT, followed by Parallax, NetWire, and WSH RAT. The campaigns are still active and spreading phishing emails to target victims around the world.

 Feed

Ubuntu Security Notice 5291-1 - It was discovered that libarchive incorrectly handled symlinks. If a user or automated system were tricked into processing a specially crafted archive, an attacker could possibly use this issue to change modes, times, ACLs, and flags on arbitrary files. It was discovered that libarchive   show more ...

incorrectly handled certain RAR archives. If a user or automated system were tricked into processing a specially crafted RAR archive, an attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code.

 Feed

Red Hat Security Advisory 2022-0491-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.43. Issues addressed include a cross site request forgery vulnerability.

 Feed

Ubuntu Security Notice 5267-3 - USN-5267-1 fixed vulnerabilities in the Linux kernel. This update provides the corresponding updates for the Linux kernel for Raspberry Pi devices. It was discovered that the Bluetooth subsystem in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

 Feed

Red Hat Security Advisory 2022-0492-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.43.

 Feed

Red Hat Security Advisory 2022-0485-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.31. Issues addressed include a code execution vulnerability.

 Feed

Red Hat Security Advisory 2022-0493-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.43. Issues addressed include a code execution vulnerability.

 Feed

Red Hat Security Advisory 2022-0544-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include code execution, denial of service, and spoofing vulnerabilities.

 Feed

Red Hat Security Advisory 2022-0543-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include code execution, denial of service, and spoofing vulnerabilities.

 Feed

The politically motivated Moses Staff hacker group has been observed using a custom multi-component toolset with the goal of carrying out espionage against its targets as part of a new campaign that exclusively singles out Israeli organizations. First publicly documented in late 2021, Moses Staff is believed to be sponsored by the Iranian government, with attacks reported against entities in

 Feed

State-sponsored actors backed by the Russian government regularly targeted the networks of several U.S. cleared defense contractors (CDCs) to acquire proprietary documents and other confidential information pertaining to the country's defense and intelligence programs and capabilities. The sustained espionage campaign is said to have commenced at least two years ago from January 2020, according

 Feed

The practice of blurring out text using a method called pixelation may not be as secure as previously thought. While the most foolproof way of concealing sensitive textual information is to use opaque black bars, other redaction methods like pixelation can achieve the opposite effect, enabling the reversal of pixelized text back into its original form. Dan Petro, a lead researcher at offensive

 Feed

Cybersecurity researchers have unpacked a new Golang-based botnet called Kraken that's under active development and features an array of backdoor capabilities to siphon sensitive information from compromised Windows hosts. "Kraken already features the ability to download and execute secondary payloads, run shell commands, and take screenshots of the victim's system," threat intelligence firm

 Feed

Google on Wednesday announced plans to bring its Privacy Sandbox initiatives to Android in a bid to expand its privacy-focused, but also less disruptive, advertising technology beyond the desktop web. To that end, the internet giant said it will work towards building solutions that prevent cross-app tracking à la Apple's App Tracking Transparency (ATT) framework, effectively limiting sharing of

 Feed

If you haven't heard of the term, you will soon enough. SOC 2, meaning System and Organization Controls 2, is an auditing procedure developed by the American Institute of CPAs (AICPA). Having SOC 2 compliance means you have implemented organizational controls and practices that provide assurance for the safeguarding and security of client data. In other words, you have to show (e.g., document

 Malware

How does Microsoft hope to defeat the macro terror? How is the UK Government trying to influence the public's opinion on end-to-end encryption? And what is MoviePass hoping to do with your eyeballs? All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Thom Langford.

 Data loss

The Federal Bureau of Investigation (FBI), Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA), and National Security Agency (NSA) have joined forces to publish a joint warning that Russian hackers have targeted defence contractors to steal sensitive data. Read more in my article on the Tripwire State of Security blog.

2022-02
Aggregator history
Thursday, February 17
TUE
WED
THU
FRI
SAT
SUN
MON
FebruaryMarchApril