Our colleagues recently investigated the extent of some misconceptions in the field of computer security. And they could hardly not include the best-known security tool of all: the humble cactus. As it turns out, more than a third of respondents (37%) believe that cacti absorb harmful radiation from the monitor. Its show more ...
tempting to just dismiss the notion as a myth, but behind every myth lies a grain of truth. In this case, the story is very instructive if you happen to care about your health. From outer space to the computer monitor screen Its unclear when exactly the protective properties of the cactus were first mooted. Some sources mention a NASA study, but without providing a link. That said, NASA has indeed been studying the effect of cosmic radiation on plants for quite some time. Moreover, space researchers are extremely interested in the impact of ionizing (X-ray and Gamma ray) radiation — one of the main health risks in space. And it wouldnt be at all surprising if cacti showed good results in such experiments — after all, they survive well in equatorial deserts, where the sun bombards them with ultraviolet radiation (which is of a similar wavelength to X-rays) practically constantly. But in applying these observations to harmful radiation from the monitor, three questions arise: Do computer monitors produce ionizing radiation? Do computer monitors produce other harmful radiation? Do cacti help to protect against it? The first question is easy to answer with the help of a dosimeter. No, modern monitors dont emit such ionizing radiation (like X-rays), which would exceed the natural background radiation. However, all electrical appliances are a source of other electromagnetic radiation at lower frequencies. And since the term radiation has a negative connotation for many, some people are confused. This is probably why NASAs space research got transferred to household appliances and the electromagnetic fields they produce. Okay, lets take a closer look at this non-X-ray radiation (dont worry, its safe to do so). The effect of cacti on monitor radiation was studied in 2018 by researchers at two universities in Turkey. They collected cacti of different types and sizes (some very large), as well as various computer monitors: both old cathode ray tube ones (CRTs) and the more modern liquid crystal (desktop and laptop) displays (LCDs). Different cacti locations were also tested: both in front of and behind the monitors. No matter where the cactus was placed, it had no effect at all on the strength of the magnetic field. The Turkish scientists measured the magnetic field strength of the monitor both with and without cacti, and in all cases the plants had no effect at all. So there you have it: cacti dont eat up electromagnetic radiation from monitors. Thats the first myth duly busted. What electromagnetic fields are harmful? The hardest question remains: what harm does electromagnetic radiation cause? The question cropped up in the Turkish study, and in many others. Strong electromagnetic fields are indeed harmful: in particular, they increase the risk of cancerous tumors. As such, both general WHO recommendations and more detailed safety standards exist, which specify the maximum permissible strength of electromagnetic fields (EMF). The good news is that modern LCD and laptop monitors dont produce dangerous EMFs. The bad news is that many household appliances around us do indeed generate very powerful and often harmful electromagnetic fields. Old CRTs are one culprit, but theyre far from the only ones. You can analyze your home or office yourself using a device that measures electric field strength (in volts per meter) and magnetic flux density/intensity (in microteslas). It should be noted though that the safety standards for different countries can vary greatly (see the comparative table). In many European countries the maximum permissible intensity of an alternating electric field with a frequency of 50/60Hz (the AC frequency in the socket) in residential areas is 5000V/m, and the maximum intensity of the magnetic field is 100 microteslas. However, in some countries the limits are stricter, i.e., lower: for example in China (4000V/m), Japan (3000V/m), the Czech Republic and Croatia (2000V/m), and Poland (1000V/m). Meanwhile, the most stringent standards of all are those in Russia: in residential premises, the electric field should not exceed 500V/m, and magnetic induction – five microteslas. This pertains to radiation thats produced by the current from our sockets, as well as household appliances using this current. But many modern devices produce radio frequency emissions that are even more energetic; that is, they transmit more energy into living tissue due to their higher frequency. Therefore, the safety standards for them are much stricter. For instance, in most European countries, for radiation with a frequency of 900MHz (at which modern mobile devices operate), the permissible electric field strength is 41V/m, and the magnetic induction of such emitters should not exceed 0.14 microteslas. Wired smartphone charger produces rather strong EMFs. Lets check what values are to be found in a modern apartment. Measuring a socket with a smartphone charger, we see that the electric field strength is 1296V/m and the magnetic induction is 14.6 microteslas. Not very healthy, judging by Russian, or Polish, or Slovenian standards. And a wireless smartphone charger, despite its small size, generates a much stronger field: 1919V/m and 16 microteslas. A Fast Charge wireless charger generates even stronger EMFs — not surprisingly since it charges devices wirelessly. Even more powerful electromagnetic fields can be found near electric stoves (especially induction ones), refrigerators, microwave ovens, and Wi-Fi routers. How to handle harmful fields? The above-described norms are not set in stone, especially since they vary from country to country — and not only with regard to the prescribed limits, but also the very parameters chosen for measurement. For example, some safety standards evaluate not the intensity of electromagnetic radiation, but the maximum time a person can be exposed to it without harmful effects. So, to analyze your specific case, its better to get expert advice. Well simply add a few tips for protecting against harmful EMFs. There are two main technical means and one, lets say, humanitarian. The first technical method is screening — the installation of special metal mesh structures between the user and a powerful electrical appliance. This method is quite often used in industry, but very rarely in everyday life. The second method is more applicable to the home: ensuring that electrical appliances are correctly grounded to dump surplus electricity from your devices. Better to call in a professional electrician than attempt it yourself. And even an experienced electrician might not be able to help if the design of your building doesnt allow grounding. But the third method of defense you can always implement yourself. Called the inverse square law, it states that EMF strength decreases rapidly with distance from the radiation source (inversely proportionally to the square of the distance from the source, to be precise). Therefore, at 1.5–2 meters away from almost any home device, its radiation is weak and not harmful. In other words, dont go to bed with your head pressed against a socket holding a couple of mobile phone chargers, or sit at the desk with your back against a Wi-Fi router. Just apply that same distance rule in respect of electrical appliances that you were probably told in childhood every time you ran to watch the TV. And to make this rule easier to follow, try marking the area around the device in question. For example, surround it with large cacti. And if someone kindly informs you that these plants dont guard against harmful radiation, tell them about the inverse square law and the helpful role played by your prickly pals. They dont stop the radiation reaching the person — rather the person reaching the radiation. Â So, is it fact or fiction that cacti protect from harmful radiation? Fiction. The study showed that cacti have no effect on electromagnetic radiation whatsoever. But there are still useful for fencing off household appliances that generate EMF.
The group's wanton attacks demonstrate that business email compromise is everything a hacker can want in one package: low risk, high reward, quick, easy, and low effort.
The total number of 61,000 open vulnerabilities, including 1,700 critical ones that have been open for 180+ days, exposes businesses to potential attacks.
Enterprises often don't know whose responsibility it is to monitor for spoofed brand sites and scams that steal customers' trust, money, and personally identifiable information.
Examining some key examples of recently found fraud sites that target the lucrative retail shoe industry helps us understand how brand impersonation sites evolve.
The Russia-linked LockBit ransomware group claims to be behind the attack that fouled automated transactions for dozens of clients of financial technology firm ION Group.
An OpSec slip from the North Korean threat group helps researchers attribute what was first suspected as a ransomware attack to nation-state espionage.
When employees understand how their day-to-day online behaviors — no matter how small — can expose sensitive data, they're less likely to introduce risk in the first place.
Security experts at Proofpoint disclosed that cyber adversaries are using malicious OAuth applications to abuse Microsoft's "verified publisher" status. The activity is intended to gain access to the cloud environments of targeted organizations, pilfer data, and also scan through users' mailboxes, show more ...
calendars, files, and more. The early signs of the campaign, involving consent phishing, were spotted in December 2022.
Operators of high-yielding investment scams known as "pig butchering" have found a way to bypass the defenses in Google Play and Apple's App Store, the official repositories for Android and iOS apps.
Researcher Rustam Amin informed the CISA that he had identified critical and high-severity vulnerabilities in Econolite EOS, a traffic controller software developed for the Econolite Cobalt and other advanced transportation controllers (ATC).
Porsche cut its minting of a new NFT collection short after a dismal turnout and backlash from the crypto community, allowing threat actors to fill the void by creating phishing sites that steal digital assets from cryptocurrency wallets.
No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute. Just as cybercrime networks are getting stronger and larger, so too must collaboration between private companies and law enforcement.
Researchers at incident response firm Security Joes believe that the IceBreaker backdoor is the work of a new advanced threat actor that uses "a very specific social engineering technique," which could lead to a more clear picture of who they are.
The New York- and Tel Aviv-based startup, which is building a cloud security platform, is coming out of stealth today and announced an $11 million seed funding round led by Team8.
A new exploit, dubbed SH1MMER, has been devised to unenroll enterprise- or school-managed Chromebooks from administrative control, letting a user bypass admin restrictions. The exploit uses publicly leaked Return Merchandise Authorization (RMA) shims to modify the management of enrollment of devices. Google is working with hardware partners to address it.
Radware discovered the Passion platform, and although its origins are unknown, the operation has distinctive ties with Russian hacking groups, suck as Killnet, MIRAI, Venom, and Anonymous Russia.
In the past, many CISOs primarily focused on compliance and risk management. However, today’s CISOs are expected to be strategic thought leaders who can help their organizations navigate the ever-changing landscape of cybersecurity threats.
The financial services industry is consistently the most targeted industry across the board. The potential for large payouts and valuable data for use or resale are the most common reasons for targeting the financial services industry.
Dutch cyber authorities said Wednesday that several hospital websites in the Netherlands and Europe were likely targeted by a pro-Kremlin hacking group because of their countries’ support for Ukraine.
The attack is “impacting the trading and clearing of exchange-traded derivatives by ION customers across global markets,” according to the Futures Industry Association (FIA).
A threat intelligence firm spotted North Korean hackers engaged in technological espionage in a campaign that betrayed recurring elements of the Pyongyang hacking toolkit.
As CTI teams prioritize the intelligence requirements of their business stakeholders, it is beneficial to provide context by mapping the impact of cybersecurity threat intelligence programs to the following NIST core functions.
The two issues, which were identified by Latin American cybersecurity firm Metabase Q in version 7.1.0-49, were addressed in ImageMagick version 7.1.0-52, released in November 2022.
Taking advantage of the broad use of open source code in application development, malicious actors are increasingly relying on software supply chain attacks to infect both developers and users with malware.
Discovered by Aqua Security researchers Nitzan Yaakov and Asaf Eitani, who dubbed it HeadCrab, the malware has so far taken control of at least 1,200 Redis servers, which are then used to scan for more targets online.
Researchers warn that many electric vehicle (EV) charging management systems are affected by vulnerabilities that could allow hackers to cause disruption, steal energy, or obtain driver information.
Trend Micro analyzed a cyberespionage campaign targeting organizations in the Middle East in December 2022 using a new backdoor. It abuses compromised email accounts to send stolen data to external mail accounts controlled by attackers.
A threat actor named InTheBox is promoting on Russian cybercrime forums an inventory of 1,894 web injects (overlays of phishing windows) for stealing credentials and sensitive data from banking, cryptocurrency exchange, and e-commerce apps.
About 98 percent of organizations have vendor relationships with at least one third-party that has experienced a breach in the last two years, according to SecurityScorecard and The Cyentia Institute.
CVE-2023-20076 was discovered by the researchers in a Cisco ISR 4431 router – more specifically, in the Cisco IOx application hosting environment, which allows admins to deploy application containers or virtual machines directly on Cisco devices.
The State Cyber Protection Centre (SCPC) of Ukraine has called out the Russian state-sponsored threat actor known as Gamaredon for its targeted cyber attacks on public authorities and critical information infrastructure in the country.
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged show more ...
the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.
This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.
On January 16, 2023, the Wordfence Threat Intelligence team responsibly disclosed several vulnerabilities in Quick Restaurant Menu, a WordPress plugin that allows users to set up restaurant menus on their sites. This plugin is vulnerable to missing authorization, insecure direct object reference, cross site request forgery as well as cross site scripting in versions up to, and including, 2.0.2.
Ubuntu Security Notice 5840-1 - It was discovered that Long Range ZIP incorrectly handled pointers. If a user or an automated system were tricked into opening a certain specially crafted ZIP file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu show more ...
16.04 ESM, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS. It was discovered that Long Range ZIP incorrectly handled pointers. If a user or an automated system were tricked into opening a certain specially crafted ZIP file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
Ubuntu Security Notice 5839-2 - USN-5839-1 fixed a vulnerability in Apache. This update provides the corresponding update for Ubuntu 16.04 ESM. Dimas Fariski Setyawan Putra discovered that the Apache HTTP Server mod_proxy module incorrectly truncated certain response headers. This may result in later headers not being interpreted by the client.
Debian Linux Security Advisory 5338-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitising in the handling of VMDK images in Cinder, the OpenStack block storage system, may result in information disclosure.
Debian Linux Security Advisory 5337-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitising in the handling of VMDK images in OpenStack Compute (codenamed Nova) may result in information disclosure.
Debian Linux Security Advisory 5336-1 - Guillaume Espanel, Pierre Libeau, Arnaud Morin and Damien Rannou discovered that missing input sanitizing in the handling of VMDK images in Glance, the OpenStack image registry and delivery service, may result in information disclosure.
Debian Linux Security Advisory 5335-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.
Current and former cybersecurity leaders from Microsoft, Google, GitLab, Check Point, OWASP, Fortinet and others have already joined the open framework initiative, which is being led by OX Security.
At least 1,200 Redis database servers worldwide have been corralled into a botnet using an "elusive and severe threat" dubbed HeadCrab since early September 2021. "This advanced threat actor utilizes a state-of-the-art, custom-made malware that is undetectable by agentless and traditional anti-virus solutions to compromise a large number of Redis servers," Aqua security researcher Asaf Eitani
Over the past few years, cybersecurity has become a major concern for businesses around the globe. With the total cost of cybercrime in 2023 forecasted to reach $8 Trillion – with a T, not a B – it’s no wonder that cybersecurity is top of mind for leaders across all industries and regions. However, despite growing attention and budgets for cybersecurity in recent years, attacks have only become
A new intelligence gathering campaign linked to the prolific North Korean state-sponsored Lazarus Group leveraged known security flaws in unpatched Zimbra devices to compromise victim systems. That's according to Finnish cybersecurity company WithSecure (formerly F-Secure), which codenamed the incident No Pineapple. Targets of the malicious operation included a healthcare research organization
The State Cyber Protection Centre (SCPC) of Ukraine has called out the Russian state-sponsored threat actor known as Gamaredon for its targeted cyber attacks on public authorities and critical information infrastructure in the country. The advanced persistent threat, also known as Actinium, Armageddon, Iron Tilden, Primitive Bear, Shuckworm, Trident Ursa, and UAC-0010, has a track record of
Could a senior Latvian politician really be responsible for scamming hundreds of "mothers-of-two" in the UK? (Probably not, despite Graham's theories...) And should we be getting worried about the AI wonder that is ChatGPT? All this and more is discussed in the latest edition of the "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault.
UK banking group TSB is calling on social networks and dating apps to better protect their users from fake profiles, following an alarming spike in romance fraud. Read more in my article on the Tripwire State of Security blog.