Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Transatlantic Cable  ...

 News

Episode 240 of the Transatlantic Cable crash lands with 3 stories on NFTs. The first looks at a recent attack on NFT site OpenSea, which was the target of a phishing scam – the total damage is reported to be close to $2 million. The second story is around the EU and its drive to de-anominise crypto payments. The   show more ...

final NFT/crypto-related story looks at how a university in South Korea is exploring how to turn feces into cold hard crypto. To wrap up, the closing story is around the U.S.s drive to tackle spyware in and around its shores, with recent arrests in Mexico. If you liked what you heard, please consider subscribing! NFT Investors Lose $1.7M in OpenSea Phishing Attack EU wants to completely ban anonymous payments with crypto assets South Korean toilet turns excrement into power and digital currency The US Crackdown on Spyware Vendors Is Only Beginning

image for Why Security Practit ...

 Cloud

In this Expert Insight, Jack Naglieri, the CEO of Panther, writes about how today’s cloud-centric and data-driven environments make the SIEM technologies of the past inadequate and demand new approaches to security monitoring. The post Why Security Practitioners Are Unhappy With Their Current SIEM appeared first   show more ...

on The Security Ledger with...Read the whole entry... » Related StoriesHow to Overcome Threat Detection and Response ChallengesTapping into the Power of the Security CommunityState of Modern Application Security: 6 Key Takeaways For 2022

 Computer, Internet Security

Five years ago, Intel launched a dedicated hardware hacking group known as Intel Security Threat Analysis and Reverse Engineering (iSTARE) to analyze and attack Intel's future generations of chips.

 Malware and Vulnerabilities

According to ESET, the victim pool in Ukraine numbers at least in the hundreds. Symantec saw the wiper in Ukraine, Lithuania, and Latvia, with attacks on financial firms and government contractors.

 Geopolitical, Terrorism

The support is apparently being provided via the EU’s Cyber Rapid Response Teams (CRRTs) – a project supported by the governments of Croatia, Estonia, Lithuania, the Netherlands, Poland, and Romania.

 Malware and Vulnerabilities

Attackers have been found actively scanning ports for vulnerable MS-SQL servers in an attempt to deploy Cobalt Strike Beacon. These vulnerable servers are exploited through brute force and dictionary attacks. After gaining access to the admin account and logging into the server, the attackers drop coinminers such as Lemon Duck, KingMiner, and Vollgar. Stay updated with patches, it’s the best defense!

 Identity Theft, Fraud, Scams

Microsoft recently warned about a new class of threats, named ice phishing, which involves luring a user into signing an agreement that assigns the user’s tokens to the bad actor. It completely ignores private keys. 

 Companies to Watch

The MDR provider eSentire raised US$325M in private equity funding. The round was led by Georgian, with participation from Caisse de dépot et placement du Québec (CDPQ) and Warburg Pincus.

 Companies to Watch

Cloudflare announced that it is acquiring Area 1 Security for approximately $162 million. Area 1 Security has a cloud-native platform built to work alongside email programs to stop phishing attacks.

 Feed

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network   show more ...

devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

 Feed

Ubuntu Security Notice 5292-4 - USN-5292-1 fixed a vulnerability in snapd. Unfortunately that update introduced a regression that could break the fish shell. This update fixes the problem. James Troup discovered that snap did not properly manage the permissions for the snap directories. A local attacker could possibly   show more ...

use this issue to expose sensitive information. Ian Johnson discovered that snapd did not properly validate content interfaces and layout paths. A local attacker could possibly use this issue to inject arbitrary AppArmor policy rules, resulting in a bypass of intended access restrictions. The Qualys Research Team discovered that snapd did not properly validate the location of the snap-confine binary. A local attacker could possibly use this issue to execute other arbitrary binaries and escalate privileges. The Qualys Research Team discovered that a race condition existed in the snapd snap-confine binary when preparing a private mount namespace for a snap. A local attacker could possibly use this issue to escalate privileges and execute arbitrary code.

 Feed

Red Hat Security Advisory 2022-0663-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Issues addressed include a code execution vulnerability.

 Feed

Red Hat Security Advisory 2022-0664-01 - Samba is an open-source implementation of the Server Message Block protocol and the related Common Internet File System protocol, which allow PC-compatible machines to share files, printers, and various information. Issues addressed include a code execution vulnerability.

 Feed

Red Hat Security Advisory 2022-0561-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.22.

 Feed

Red Hat Security Advisory 2022-0557-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

 Feed

Red Hat Security Advisory 2022-0658-01 - The cyrus-sasl packages contain the Cyrus implementation of Simple Authentication and Security Layer. SASL is a method for adding authentication support to connection-based protocols.

 Feed

Red Hat Security Advisory 2022-0661-01 - This release of Red Hat Fuse 7.10.1 serves as a replacement for Red Hat Fuse 7.10, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include code execution, deserialization, and remote SQL injection vulnerabilities.

 Feed

Cybersecurity firms ESET and Broadcom's Symantec said they discovered a new data wiper malware used in fresh attacks against hundreds of machines in Ukraine, as Russian forces formally launched a full-scale military operation against the country. The Slovak company dubbed the wiper "HermeticWiper" (aka KillDisk.NCV), with one of the malware samples compiled on December 28, 2021, implying that

 Feed

TrickBot, the infamous Windows crimeware-as-a-service (CaaS) solution that's used by a variety of threat actors to deliver next-stage payloads like ransomware, appears to be undergoing a transition of sorts, with no new activity recorded since the start of the year. The lull in the malware campaigns is "partially due to a big shift from Trickbot's operators, including working with the operators

 Feed

There's something about craftsmanship. It's personal, its artistry, and it can be incredibly effective in achieving its goals. On the other hand, mass-market production can be effective in other ways, through speed, efficiency, and cost savings. The story of data centers is one of going from craftsmanship – where every individual machine is a pet project, maintained with great care – to mass

 Feed

ASUSTOR network-attached storage (NAS) devices have become the latest victim of Deadbolt ransomware, less than a month after similar attacks singled out QNAP NAS appliances. <!--adsense--> In response to the infections, the company has released firmware updates (ADM 4.0.4.RQO2) to "fix related security issues." The company is also urging users to take the following actions to keep data secure –

 Feed

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has warned of active exploitation of two security flaws impacting Zabbix open-source enterprise monitoring platform, adding them to its Known Exploited Vulnerabilities Catalog. On top of that, CISA is also recommending that Federal Civilian Executive Branch (FCEB) agencies patch all systems against the vulnerabilities by March 8,

 Feed

Intelligence agencies in the U.K. and the U.S. disclosed details of a new botnet malware called Cyclops Blink that's been attributed to the Russian-backed Sandworm hacking group and deployed in attacks dating back to 2019. "Cyclops Blink appears to be a replacement framework for the VPNFilter malware exposed in 2018, which exploited network devices, primarily small office/home office (SOHO)

 Phishing

Ooh la la! Horreur Wi-Fi en France! Some folks have experienced the drawbacks of Web 3.0 as their NFTs are stolen, and should computers own the copyright over the art they produce? All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Mark Stockley.

2022-02
Aggregator history
Thursday, February 24
TUE
WED
THU
FRI
SAT
SUN
MON
FebruaryMarchApril