Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Advice for collectin ...

 Business

Governments of many countries are tightening the laws that regulate working with personal data. At the same time, the number of data leaks is only growing from year to year. If around ten years ago the most severe financial losses a company could suffer tended to be lawsuits and consequences of reputational damage,   show more ...

these days its penalties from regulators that can account for a significant part of the companys damages as a result of a data-loss incident. Therefore, we decided to publish a series of tips that will help you organize secure processes for collecting, storing and transferring personally identifiable information in your company. Personal-data collection The first most important thing: collect data only if you have sufficient legal grounds to do so. Data collection may be formally provided for by the law of the country in which your company operates; a contract with terms that clearly permit the processing of PII; or consent expressed by a PII subject in electronic or paper form. Besides: keep evidence of your obtaining consent for processing and storage of PII in case of legal claims or regulators inspections; Do not collect data thats not really needed for your work processes (data shouldnt be collected just in case); If data thats not required for work is collected due to some mistake or misunderstanding, delete it immediately. Personal-data storage If you collect personal data, its very important that you know where its stored, who has access to it, and how its processed. To do this, you may need to create a kind of map where all processes related to PII are registered. Then, its wise to develop strict regulations for the storage and processing of data, and to constantly monitor the implementation of both. We also recommend the following: To store PII exclusively on media inaccessible to outsiders; To limit access to PII to a minimal number of employees (it should only be available to those who really need it for business reasons); To promptly delete personal data thats no longer required for work processes; If workflow requires storing paper documents, they should only be placed in secure locations (e.g., lockable safes); Unnecessary paper documents should be destroyed using shredders; If the data isnt needed as it is, it should be anonymized (deprived of unique identifiers so that even in the event of a leak it would be impossible to identify the subject); If, due to your work processes, its not possible to anonymize data, it needs to be pseudo-anonymized — to convert the PII into a unique string so that the identification of the subject is impossible without additional information; To avoid storing PII on work devices and external or flash drives (they can be stolen or lost, and computer data can be accessed by an attacker); Not to store or process real PII on test infrastructure; Not to use new services for storing and processing data until youre sure they meet basic security requirements. Personal-data transfer All processes related to the transfer of personal data must be registered and approved by the security department, or data protection officer if you have one. All employees with access to PII should have clear instructions on how data should be handled in your company, which corporate or third-party services can be used for this, and to whom this data can be transferred. In addition, make sure that: Subcontractors (for example, MSP services) dont have access with administrator rights to systems containing PII; Access to data is limited on an extraterritorial basis (data of citizens of one country should not be available from other countries unless cross-border data transder is not regulated); When transferring PII, encryption is always used (this is especially important when sending data by e-mail); When transferring personal data to third-party organizations, a data processing agreement (DPA) is signed; You have the legal right to transfer PII to third parties (that is, theres clear consent for this from the PII subject, or this is specified in a contract or required by law). Of course, neither these tips nor strict regulations can exclude the possibility of human error. Therefore, among other things, we recommend periodically conducting security awareness trainings. And its advisable to choose learning platforms that have lessons related to privacy and working with personal data especially.

image for UK Sets Up Fake Boot ...

 A Little Sunshine

The United Kingdom’s National Crime Agency (NCA) has been busy setting up phony DDoS-for-hire websites that seek to collect information on users, remind them that launching DDoS attacks is illegal, and generally increase the level of paranoia for people looking to hire such services. The warning displayed to   show more ...

users on one of the NCA’s fake booter sites. Image: NCA. The NCA says all of its fake so-called “booter” or “stresser” sites — which have so far been accessed by several thousand people — have been created to look like they offer the tools and services that enable cyber criminals to execute these attacks. “However, after users register, rather than being given access to cyber crime tools, their data is collated by investigators,” reads an NCA advisory on the program. “Users based in the UK will be contacted by the National Crime Agency or police and warned about engaging in cyber crime. Information relating to those based overseas is being passed to international law enforcement.” The NCA declined to say how many phony booter sites it had set up, or for how long they have been running. The NCA says hiring or launching attacks designed to knock websites or users offline is punishable in the UK under the Computer Misuse Act 1990. “Going forward, people who wish to use these services can’t be sure who is actually behind them, so why take the risk?” the NCA announcement continues. The NCA campaign comes closely on the heels of an international law enforcement takedown involving four-dozen websites that made powerful DDoS attacks a point-and-click operation. In mid-December 2022, the U.S. Department of Justice (DOJ) announced “Operation Power Off,” which seized four-dozen booter business domains responsible for more than 30 million DDoS attacks, and charged six U.S. men with computer crimes related to their alleged ownership of popular DDoS-for-hire services. In connection with that operation, the NCA also arrested an 18-year-old man suspected of running one of the sites. According to U.S. federal prosecutors, the use of booter and stresser services to conduct attacks is punishable under both wire fraud laws and the Computer Fraud and Abuse Act (18 U.S.C. § 1030), and may result in arrest and prosecution, the seizure of computers or other electronics, as well as prison sentences and a penalty or fine. The United Kingdom, which has been battling its fair share of domestic booter bosses, started running online ads in 2020 aimed at young people who search the Web for booter services. As part of last year’s mass booter site takedown, the FBI and the Netherlands Police joined the NCA in announcing they are running targeted placement ads to steer those searching for booter services toward a website detailing the potential legal risks of hiring an online attack.

 Malware and Vulnerabilities

A Microsoft Outlook bug has been discovered jeopardizing the security of the Microsoft 365 suite. Tagged as CVE-2023-23397, the bug enables a threat actor to access user credentials by passing along a specially crafted email package. It reportedly features a high ‘wormability’ factor with no user interaction   show more ...

required in most instances. The flaw affects several applications, including MS Office 2019, 2016, 2013, and LTSC. 

 Govt., Critical Infrastructure

US president Joe Biden on Monday issued an Executive Order on Prohibition on Use by the United States Government of Commercial Spyware that Poses Risks to National Security – a title that is not quite as simple as it seems.

 Malware and Vulnerabilities

A new ransomware operation by the Dark Power group was spotted in the wild by cybersecurity firm Trellix. It gives victims a total of 72 hours to send $10,000 in Monero cryptocurrency to receive a working decryptor. To experts, it appears to be a private project since this operation has no traces of promotion over any hacker forums or dark web spaces. According to the leak site, there have been 10 victims so far.

 Incident Response, Learnings

New York Attorney General Letitia James said Monday that midsize law firm Heidell, Pittoni, Murphy & Bach has agreed to pay $200,000 to the state over data security lapses that led to a 2021 data breach.

 Identity Theft, Fraud, Scams

The use of IPFS is not limited to mass mailing campaigns: it is used for complex targeted attacks too. Targeted phishing campaigns are much better prepared, normally focusing on specific persons within the company, not just random users.

 Trends, Reports, Analysis

93 percent of CISOs are concerned about dark web threats, and almost 72 percent of CISOs believe that intelligence on cybercriminals is “critical” to defend their organization and increase cybersecurity, according to Searchlight Cyber.

 Malware and Vulnerabilities

The NullMixer package is including new polymorphic loaders by third-party MaaS and PPI service providers in the underground markets, and also pieces of controversial, potentially North-Korean-linked PseudoManuscript code.

 Expert Blogs and Opinion

You can simply block, by default, all access to all uncategorized sites. But wielding such a blunt policy instrument is likely to introduce a range of problems for users trying to access legitimate sites, and negatively affect business velocity.

 Malware and Vulnerabilities

BlackGuard, which was first spotted in March 2022, has experienced an upgrade with several new capabilities. It added a crypto wallet hijacker module that has hardcoded addresses and support for multiple cryptocurrencies. The stealer can now propagate via USB and other removable devices to infect new hosts. Also, it can now steal data and drain crypto assets from 12 more cryptocurrency browser extensions and wallets.

 Trends, Reports, Analysis

Instead of snow days, students now get cyber days off. Cyberattacks are affecting school districts of all sizes from coast-to-coast. Some schools even completely shut down due to the attacks.

 Social Media Threats

The French Ministry of Transformation and Public Service on Friday announced a ban on all "recreational apps" from government-issued mobile devices, to take effect immediately.

 Incident Response, Learnings

The man from Lagos participated in multiple BEC, credit card, work-from-home, check-cashing, and romance scams targeting banks, businesses, and individuals in the US and abroad, including First American Holding Company and MidFirst Bank.

 Security Tips and Advice

ChatGPT’s ability to draft highly realistic text makes it a useful tool for phishing purposes. In addition to generating human-like language, ChatGPT is capable of producing code in a number of different programming languages.

 Incident Response, Learnings

BetterHelp is facing at least three proposed class action lawsuits after earlier this month settling allegations with the FTC that it violated users' privacy by sharing identifying information with social media platforms including Facebook.

 Breaches and Incidents

The company has notified law enforcement and is working with outside firms to contain the incidents, according to the filing. It has begun business continuity efforts to restore functionality to its customers’ systems.

 Feed

Debian Linux Security Advisory 5379-1 - Kim Alvefur discovered that insufficient message sender validation in dino-im, a modern XMPP/Jabber client, may result in manipulation of entries in the personal bookmark store without user interaction via a specially crafted message. Additionally an attacker can take advantage   show more ...

of this flaw to change how group chats are displayed or force a user to join or leave an attacker-selected groupchat.

 Feed

Ubuntu Security Notice 5978-1 - It was discovered that the network queuing discipline implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the KVM VMX implementation in the   show more ...

Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

 Feed

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

 Feed

The SolarWinds Information Service (SWIS) is vulnerable to remote code execution by way of a crafted message received through the AMQP message queue. A malicious user that can authenticate to the AMQP service can publish such a crafted message whose body is a serialized .NET object which can lead to OS command execution as NT AUTHORITYSYSTEM.

 Feed

Red Hat Security Advisory 2023-1486-01 - Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering   show more ...

to the DRY principle. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include HTTP request smuggling, code execution, and denial of service vulnerabilities.

 Feed

Red Hat Security Advisory 2023-1409-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.9.

 Feed

This Metasploit module exploits an undocumented backdoor vulnerability in the Optergy Proton and Enterprise Building Management System (BMS) applications. Versions 2.0.3a and below are vulnerable. Attackers can exploit this issue by directly navigating to an undocumented backdoor script called Console.jsp in the tools   show more ...

directory and gain full system access. Successful exploitation results in root command execution using sudo as user optergy.

 Feed

Ubuntu Security Notice 5977-1 - It was discovered that the network queuing discipline implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the KVM VMX implementation in the   show more ...

Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

 Feed

Ubuntu Security Notice 5976-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute   show more ...

arbitrary code. It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

 Feed

Apple on Monday backported fixes for an actively exploited security flaw to older iPhone and iPad models. The issue, tracked as CVE-2023-23529, concerns a type confusion bug in the WebKit browser engine that could lead to arbitrary code execution. It was originally addressed by the tech giant with improved checks as part of updates released on February 13, 2023. An anonymous researcher has been

 Feed

U.S. President Joe Biden on Monday signed an executive order that restricts the use of commercial spyware by federal government agencies. The order said the spyware ecosystem "poses significant counterintelligence or security risks to the United States Government or significant risks of improper use by a foreign government or foreign person." It also seeks to ensure that the government's use of

 Feed

An advanced persistent threat (APT) group that has a track record of targeting India and Afghanistan has been linked to a new phishing campaign that delivers Action RAT. According to Cyble, which attributed the operation to SideCopy, the activity cluster is designed to target the Defence Research and Development Organization (DRDO), the research and development wing of India's Ministry of

 Feed

Multiple threat actors have been observed using two new variants of the IcedID malware in the wild with more limited functionality that removes functionality related to online banking fraud. IcedID, also known as BokBot, started off as a banking trojan in 2017. It's also capable of delivering additional malware, including ransomware. "The well-known IcedID version consists of an initial loader

 Feed

Malicious actors are constantly adapting their tactics, techniques, and procedures (TTPs) to adapt to political, technological, and regulatory changes quickly. A few emerging threats that organizations of all sizes should be aware of include the following: Increased use of Artificial Intelligence and Machine Learning: Malicious actors are increasingly leveraging AI and machine learning to

 Feed

A new phishing campaign has set its sights on European entities to distribute Remcos RAT and Formbook via a malware loader dubbed DBatLoader. "The malware payload is distributed through WordPress websites that have authorized SSL certificates, which is a common tactic used by threat actors to evade detection engines," Zscaler researchers Meghraj Nandanwar and Satyam Singh said in a report

 Feed

Microsoft on Tuesday unveiled Security Copilot in preview, marking its continued push to embed AI-oriented features in an attempt to offer "end-to-end defense at machine speed and scale." Powered by OpenAI's GPT-4 generative AI and its own security-specific model, it's billed as a security analysis tool that enables cybersecurity analysts to quickly respond to threats, process signals, and

2023-03
Aggregator history
Tuesday, March 28
WED
THU
FRI
SAT
SUN
MON
TUE
MarchAprilMay