Episode 274 of the Transatlantic Cable kicks off with a story that has wide ramifications if it goes ahead. The EU has finalized plans for its DMA, or Digital Markets Act, which would open up things such as app stores and messenger apps to third-parties – in effect, it would enable users (eventually) to install app show more ...
stores from competing services on their devices. However, how it will work in practice is anybodys guess right now. From there, the team talk about a recent story around cryptocurrency and Matt Damon – hint folks: dont take financial advice from actors. From there, the discussion moves to news around a Chinese propaganda service, allegedly being run inside the U.S. in an attempt to disrupt the midterm elections. To wrap up, the team talk about news that the Biden administration has issued new cybersecurity requirements for rail operators in an attempt to shore up cybersecurity in critical industries. If you liked what you heard, please consider subscribing. New EU law could open up messaging and app buying Heres How Much Money Youve Lost If You Took Matt Damons Crypto Advice One Year Ago Chinese influence operation seeks to sow political discord, aggressively targets U.S. midterms Biden administration issues new cybersecurity requirements for rail operators
Responding to a recent surge in AI-generated bot accounts, LinkedIn is rolling out new features that it hopes will help users make more informed decisions about with whom they choose to connect. Many LinkedIn profiles now display a creation date, and the company is expanding its domain validation offering, which show more ...
allows users to publicly confirm that they can reply to emails at the domain of their stated current employer. LinkedIn’s new “About This Profile” section — which is visible by clicking the “More” button at the top of a profile — includes the year the account was created, the last time the profile information was updated, and an indication of how and whether an account has been verified. LinkedIn also said it is adding a warning to some LinkedIn messages that include high-risk content, or that try to entice the user into taking the conversation to another platform (like WeChat). “We may warn you about messages that ask you to take the conversation to another platform because that can be a sign of a scam,” the company said in a blog post. “These warnings will also give you the choice to report the content without letting the sender know.” In late September 2022, KrebsOnSecurity warned about the proliferation of fake LinkedIn profiles for Chief Information Security Officer (CISO) roles at some of the world’s largest corporations. A follow-up story on Oct. 5 showed how the phony profile problem has affected virtually all executive roles at corporations, and how these fake profiles are creating an identity crisis for the businesses networking site and the companies that rely on it to hire and screen prospective employees. Reporting here last month also tracked a massive drop in profiles claiming to work at several major technology companies, as LinkedIn apparently took action against hundreds of thousands of inauthentic accounts that falsely claimed roles at these companies. For example, on October 10, 2022, there were 576,562 LinkedIn accounts that listed their current employer as Apple Inc. The next day, half of those profiles no longer existed. At around the same time, the number of LinkedIn profiles claiming current roles at Amazon fell from roughly 1.25 million to 838,601 in just one day, a 33 percent drop. For whatever reason, the majority of the phony LinkedIn profiles reviewed by this author were young women with profile photos that appear to have been generated by artificial intelligence (AI) tools. “We’re seeing rapid advances in AI-based synthetic image generation technology and we’ve created a deep learning model to better catch profiles made with this technology,” LinkedIn’s Oscar Rodriguez wrote. “AI-based image generators can create an unlimited number of unique, high-quality profile photos that do not correspond to real people.” It remains unclear who or what is behind the recent proliferation of fake executive profiles on LinkedIn, but likely they are from a combination of scams. Cybersecurity firm Mandiant (recently acquired by Google) told Bloomberg that hackers working for the North Korean government have been copying resumes and profiles from leading job listing platforms LinkedIn and Indeed, as part of an elaborate scheme to land jobs at cryptocurrency firms. Identity thieves have been known to masquerade on LinkedIn as job recruiters, collecting personal and financial information from people who fall for employment scams. Also, fake profiles also may be tied to so-called “pig butchering” scams, wherein people are lured by flirtatious strangers online into investing in cryptocurrency trading platforms that eventually seize any funds when victims try to cash out.
The software giant also recorded an increase in attacks on IT services companies as state-backed threat actors have adapted to better enterprise defenses and cast a wider net, Microsoft says.
Threat actors continue to push malicious Python packages to the popular PyPI service, striking with typosquatting, authentic sounding file names, and hidden imports to fool developers and steal their information.
Security is more like a seat belt than a technical challenge. It's time for developers to shift away from a product-first mentality and craft defenses that are built around user behaviors.
The number of reports of cybercrime in Australia had shot up by 13% to 76,000 in a year, or one every seven minutes, even before a series of high-profile privacy breaches hit the headlines.
The analysts at Cofense recently undertook a five-week experiment to see if they could gain insight into how scammers use gift cards in business email compromise attacks (BEC).
In MFA fatigue, the attacker uses the stolen credentials to try to sign into a protected account over and over, overwhelming the user with push notifications. It relies on social engineering, as well as any shortcomings in the system design.
A technical lapse led to the shutdown of the UK's Royal Mail Click and Drop website on Tuesday after a security "issue" allowed some customers to see others' order information.
Today’s $100 million round was led by General Catalyst with participation by Greylock and Kleiner Perkins. The company did not share the valuation. The total raised so far is $135 million, per Crunchbase.
Security researcher Eilon Harel created an open-source, automated scanner for the timely discovery of secrets in exposed AWS S3 buckets. It performs operations such as listing the bucket content via API queries, downloading the relevant textual files, checking for exposed textual files, forwarding results to SIEM, scanning content for secrets, and using CSPM to get a list of public buckets.
The initial funding round, raised to elevate the global launch of the company into the security and fraud sector, will be targeted toward both product and customer expansion.
Standard clipboard stealers, also called clippers, monitor the Windows clipboard and activate when they detect a cryptocurrency wallet address that users typically copy as the destination for a payment.
The U.K. intelligence agency says a new project scanning the British internet for vulnerable systems is just a case of it attempting to boost national levels of cybersecurity.
Researchers at Proofpoint discovered a threat actor it tracks as TA569 targeting an unnamed media company with SocGholish malware. The victim firm caters to over 250 news outlets in the U.S. While the numbers could be higher, the affected regions include Boston, New York, Chicago, Miami, Palm Beach, Washington DC, and Cincinnati.
LockBit gang claimed to have hacked the German multinational automotive parts manufacturing company Continental. The group added the name of the company to its Tor leak site and threatened to publish alleged stolen data if the ransom is not paid.
Kaspersky laid out significant APT trends for Q3 demonstrating how APT actors consistently change their tactics, sharpen their toolsets, and evolve with new tools and techniques. As observed, while some APT groups remained consistent with their TTPs and targets, some extended the scope of their activities and added more sophistication to their attacks.
Covering the period from July 2021 up to July 2022, an ENISA report was presented under the title Volatile Geopolitics Shake the Trends of the 2022 Cybersecurity Threat Landscape during the Prague Security Conference on November 3, 2022.
The ALMA Observatory in Chile was struck by a cyberattack on 29 October, the Observatory said in a tweet on Wednesday. The attack impacted its computer systems and took both its public website and its radio telescope antennas offline.
Sen. Mark Warner, D-Va., released a healthcare cybersecurity white paper with policy options and recommendations to address systemic challenges and improve cyber hygiene.
Kaspersky spotted an espionage campaign involving Android spyware SandStrike to target followers of the Baháí faith, the Persian-speaking religious community. Cybercriminals used a VPN application as bait that claimed to provide access to Bahai religious resources that are banned in Iran.
At least 85 people here have lost about $237,000 since January 2022 after falling victim to phishing scams involving purported e-mails from Singapore Post (SingPost) and telco Singtel.
The most severe of these security defects have a CVSS score of 8.8 and are described as remote code execution (RCE), XML external entity (XXE) injection, and reflected cross-site scripting (XSS) bugs.
The White House's second International Counter Ransomware Initiative summit has concluded, and this year the 36-nation group has made clear it intends to crack down on how cryptocurrencies are used to finance ransomware operations.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published three Industrial Control Systems (ICS) advisories about multiple vulnerabilities in software from ETIC Telecom, Nokia, and Delta Industrial Automation.
1Password has acquired Passage, and will use Passage’s technology to launch a passwordless authentication platform for enterprises – enabling a safer, simpler, and more secure end-user experience across any platform or device.
The most severe vulnerability addressed by the IT giant is a cross-site request forgery (CSRF) flaw, tracked as CVE-2022-20961 (CVSS score of 8.8), that impacts the Identity Services Engine (ISE).
Phishing campaigns from threat actors claiming to be a senior executive feigning distress are constantly making the rounds. Since everyone wants to stay on good terms with their employer, threat actors exploit this weakness accordingly.
The law firms impersonated include Allen & Overy, Clifford Chance, Deloitte, Dentons, Eversheds Sutherland, Herbert Smith Freehills, Hogan Lovells, Kirkland & Ellis, Lindsay Hart, Manix Law Firm, Monlex International, Morrison Foerster, and more.
Jeppesen, a wholly-owned Boeing subsidiary that provides navigation and flight planning tools, confirmed on Thursday that it is dealing with a cybersecurity incident that has caused some flight disruptions.
The Transparent Tribe threat actor has been linked to a new campaign aimed at Indian government organizations with trojanized versions of a two-factor authentication solution called Kavach.
A community college in Idaho is recovering from a cyberattack that forced the school to shut down its networks temporarily. North Idaho College – established in 1933 – is based in Coeur d’Alene, Idaho and has about 6,000 students.
Pharmaceutical company AstraZeneca has blamed “user error” for leaving a list of credentials unsecured online for more than a year that exposed access to sensitive patient data.
According to Danish broadcaster DR, all trains operated by DSB, the largest train operating company in the country, came to a standstill on Saturday morning and could not resume their journey for several hours.
In this attack, hackers are leveraging legitimate links from Microsoft notifications to send credential-harvesting pages. Avanan has seen hundreds of these attacks in the last few weeks.
Debian Linux Security Advisory 5270-1 - Yuchen Zeng and Eduardo Vela discovered a buffer overflow in NTFS-3G, a read-write NTFS driver for FUSE, due to incorrect validation of some of the NTFS metadata. A local user can take advantage of this flaw for local root privilege escalation.
Red Hat Security Advisory 2022-7410-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 on RHEL 8 serves as a replacement for Red show more ...
Hat Single Sign-On 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include HTTP request smuggling, code execution, cross site scripting, and denial of service vulnerabilities.
Red Hat Security Advisory 2022-7409-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 on RHEL 7 serves as a replacement for Red show more ...
Hat Single Sign-On 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include HTTP request smuggling, code execution, cross site scripting, and denial of service vulnerabilities.
Red Hat Security Advisory 2022-7417-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 serves as a replacement for Red Hat show more ...
Single Sign-On 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include HTTP request smuggling, code execution, cross site scripting, and denial of service vulnerabilities.
Red Hat Security Advisory 2022-7411-01 - Red Hat Single Sign-On 7.6 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.6.1 on RHEL 9 serves as a replacement for Red show more ...
Hat Single Sign-On 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Issues addressed include HTTP request smuggling, code execution, cross site scripting, and denial of service vulnerabilities.
Ubuntu Security Notice 5712-1 - It was discovered that SQLite did not properly handle large string inputs in certain circumstances. An attacker could possibly use this issue to cause a denial of service or arbitrary code execution.
Ubuntu Security Notice 5713-1 - Devin Jeanpierre discovered that Python incorrectly handled sockets when the multiprocessing module was being used. A local attacker could possibly use this issue to execute arbitrary code and escalate privileges.
Ubuntu Security Notice 5711-2 - USN-5711-1 fixed a vulnerability in NTFS-3G. This update provides the corresponding update for Ubuntu 14.04 ESM Ubuntu 16.04 ESM. Yuchen Zeng and Eduardo Vela discovered that NTFS-3G incorrectly validated certain NTFS metadata. A local attacker could possibly use this issue to gain privileges.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published three Industrial Control Systems (ICS) advisories about multiple vulnerabilities in software from ETIC Telecom, Nokia, and Delta Industrial Automation. Prominent among them is a set of three flaws affecting ETIC Telecom's Remote Access Server (RAS), which "could allow an attacker to obtain sensitive information and
The Transparent Tribe threat actor has been linked to a new campaign aimed at Indian government organizations with trojanized versions of a two-factor authentication solution called Kavach. "This group abuses Google advertisements for the purpose of malvertising to distribute backdoored versions of Kavach multi-authentication (MFA) applications," Zscaler ThreatLabz researcher Sudeep Singh said
Not too long ago, there was a clear separation between the operational technology (OT) that drives the physical functions of a company – on the factory floor, for example – and the information technology (IT) that manages a company's data to enable management and planning. As IT assets became increasingly connected to the outside world via the internet, OT remained isolated from IT – and the
The metaverse is evolving, and tech giants like Meta (the firm previously known as Facebook), Microsoft, and Google are betting big that you'll want to be a part of it. You know who else might be keen? Criminals. Read more in my article on the Hot for Security blog.