Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Transatlantic Cable  ...

 News

The final episode of the year brings some pretty big stories for the Transatlantic Cable team – kicking off this week, discussion starts with a troubling story about democracies and spyware – in particular how the malicious software is being leveraged by others to try to subvert democratic countries.  Moving from   show more ...

that, the team look at the big news of the week, with news that Twitter users have voted to remove Elon Musk as CEO of the troubled social network.  However, even if he is removed as owner, hell still have overall sway of what goes on the network. From there, discussion moves to security vulnerabilities in BrickLink – Legos official second-hand and vintage marketplace for LEGO bricks. According to Bleeping Computer, a vulnerability could have allowed an attacker to take over members accounts, access and steal personally identifiable information (PII) stored on the platform, or even gain access to internal production data and compromise internal servers.  Thankfully the flaws have since been fixed. To wrap up, the team discuss a recent story about Epic games – who have recently been fined $520 (yes, half a BILLION dollars) for privacy violations and, what the FTC calls dark patterns in order to trick millions of gamers into making unintentional purchases If you liked what you heard, please do consider subscribing. Spywares threat to democracies Twitter users voted Elon Musk out. But CEO or not, hell still call the shots LEGO BrickLink bugs let hackers hijack accounts, breach servers Epic Games to pay $520 million for privacy violations, dark patterns

 Identity Theft, Fraud, Scams

FortiGuard Labs researchers came across two holiday-themed phishing examples that exploit people’s interests in the holidays, leading to malware infection and further exploitation.

 Malware and Vulnerabilities

The Zerobot DDoS botnet can now take over more internet-connected devices and scale its infection network with a new round of updates. The new strain not only enhances its DDoS attack capabilities but also allows it to exploit two Apache bugs, namely CVE-2021-42013 and CVE-2022-33891. Microsoft Threat Intelligence Center (MSTIC) tracks the ongoing threat under the moniker DEV-1061.

 Incident Response, Learnings

The settlement class, which has been directly notified of the settlement, is defined as U.S. residents whose data was compromised during the data incident the defendant announced on or about August 1, 2021.

 Malware and Vulnerabilities

Zoom has patched a cross-site scripting (XSS) bug that worked in both the desktop and web versions of its Whiteboard app. The XSS bug in Zoom Whiteboard was discovered by security researcher Eugene Lim (aka ‘spaceraccoon’).

 Trends, Reports, Analysis

72% of IT leaders believe their companies moved to the cloud without properly understanding the skills, maturity curve, and complexities of making it all work securely, according to a recent CloudBolt Software report.

 Expert Blogs and Opinion

While security teams may be hasty to pile on every additional security measure in existence to supplement MFA, they must not compromise too heavily on convenience. It's a delicate balance and a difficult one to strike.

 Feed

This Metasploit module exploits an unauthenticated command injection vulnerability in the yrange parameter in OpenTSDB through 2.4.0 (CVE-2020-35476) in order to achieve unauthenticated remote code execution as the root user. The module first attempts to obtain the OpenTSDB version via the api. If the version is 2.4.0   show more ...

or lower, the module performs additional checks to obtain the configured metrics and aggregators. It then randomly selects one metric and one aggregator and uses those to instruct the target server to plot a graph. As part of this request, the yrange parameter is set to the payload, which will then be executed by the target if the latter is vulnerable. This module has been successfully tested against OpenTSDB version 2.3.0.

 Feed

Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It's comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.

 Feed

The August 2022 security breach of LastPass may have been more severe than previously disclosed by the company. The popular password management service on Thursday revealed that malicious actors obtained a trove of personal information belonging to its customers that include their encrypted password vaults using data siphoned from the break-in. Also stolen is "basic customer account information

 Feed

The Vice Society ransomware actors have switched to yet another custom ransomware payload in their recent attacks aimed at a variety of sectors. "This ransomware variant, dubbed 'PolyVice,' implements a robust encryption scheme, using NTRUEncrypt and ChaCha20-Poly1305 algorithms," SentinelOne researcher Antonio Cocomazzi said in an analysis. Vice Society, which is tracked by Microsoft under the

 Feed

France's privacy watchdog has imposed a €60 million ($63.88 million) fine against Microsoft's Ireland subsidiary for dropping advertising cookies in users' computers without their explicit consent in violation of data protection laws in the European Union. The Commission nationale de l'informatique et des libertés (CNIL) noted that users visiting the home page of its Bing search engine did not

 Feed

The developers behind the Brave open-source web browser have revealed a new privacy-preserving data querying and retrieval system called FrodoPIR. The idea, the company said, is to use the technology to build out a wide range of use cases such as safe browsing, checking passwords against breached databases, certificate revocation checks, and streaming, among others. The scheme is called FrodoPIR

 Feed

A new targeted phishing campaign has zoomed in on a two-factor authentication solution called Kavach that's used by Indian government officials. Cybersecurity firm Securonix dubbed the activity STEPPY#KAVACH, attributing it to a threat actor known as SideCopy based on tactical overlaps with prior attacks. ".LNK files are used to initiate code execution which eventually downloads and runs a

 Feed

Tis the season for security and IT teams to send out that company-wide email: “No, our CEO does NOT want you to buy gift cards.”  As much of the workforce signs off for the holidays, hackers are stepping up their game. We’ll no doubt see an increase in activity as hackers continue to unleash e-commerce scams and holiday-themed phishing attacks. Hackers love to use these tactics to trick end

2022-12
Aggregator history
Friday, December 23
THU
FRI
SAT
SUN
MON
TUE
WED
DecemberJanuaryFebruary