Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Purging your company ...

 Business

Among social networks, LinkedIn holds a rather unique position. The platform is designed for communication among professionals, which automatically implies contact with new people, almost complete transparency of user information, as well as a fairly high degree of trust in total strangers. The downside of this is the   show more ...

relative ease of creating plausible fake profiles. For instance, in the fall of 2022, security expert Brian Krebs uncovered a whole bunch of fake LinkedIn accounts purporting to belong to the Chief Information Security Officers of various major international companies. Plus several thousand fake accounts listing a real business as employer. The motives of the scammers vary. But one thing they have in common is that they dont give a hoot for the HR-brand or the reputation of the companies where they supposedly work. Given this — two questions arise: is it possible to get rid of LinkedIn fakes, and how can you protect your companys brand? How LinkedIn fights fake profiles The problem of fake profiles on LinkedIn is far from new. Every six months, the social network reports, among other things, how many fake accounts it has blocked. The exact figures vary from year to year, but were talking tens of millions of profiles every reporting period. For example, from early 2019 to mid-2022, the social network blocked almost 140 million fake accounts. Most fake LinkedIn profiles (95.4% of them in H1 2022) are blocked automatically. More often than not, fakes are weeded out while still at the registration stage: depending on the period, 70–90% of blocked accounts get shot down at takeoff. Fake profiles blocked due to a user complaint make up less than one percent. Nor are there many of them in absolute terms: for example, only 190,000 fakes were blocked because after complaints in H1 2022. LinkedIn doesnt specify exactly how it identifies suspicious profiles, but it does give a few details about what raises eyebrows. One red flag is excessive sending of messages. Another is a geographical mismatch — when Location in the profile shows one region, but the account was registered in an entirely different one. In addition, a page can be flagged as suspicious if it has some patterns common with other fakes that have already been detected and blocked. Late last year, LinkedIn introduced several innovations set up to combat fakes: The social network now checks profile photos to see if they are AI-generated. Suspicious messages now carry warnings. Another new feature is the About this profile tab. It shows the approximate date of the accounts registration and other information to help users decide whether its trustworthy. To find the About this profile tab, press More at the top of the users page Is it working? But are LinkedIns measures to fight fake profiles succeeding? To find out, Wired magazine undertook a small experiment. First, the journalists created two entirely fake profiles populated with AI-generated texts and photos. The next day, LinkedIn asked both users to confirm their identity and ultimately blocked the accounts. Next, the journalists tried a different approach: they created a full-blown copy of the profile of one of Wireds own editors; with a single difference — the profile photo was replaced (with another real picture). Also the only contact information they provided was an e-mail address registered with Proton Mail (an encrypted webmail service popular among folks who value anonymity). This fake account existed on LinkedIn for two whole months, receiving and sending messages, making new contacts and promoting Wired content, before the journalists themselves deleted it. Whats the upshot? This experiment suggests that LinkedIn is pretty good at dealing with simple fakes. But anyone who takes a bit of time and care to produce a more convincing forgery, using real information about a real person, could well slip past LinkedIns gatekeepers. How to purge your companys LinkedIn page of fakes It is possible that someone is already using your companys name — and your real colleagues information — for their own nefarious purposes. Therefore, it would be wise to scrub fake profiles from your companys list of employees. Start by measuring the scale of the problem: simply compare the number of LinkedIn profiles that list your company as their current employer with actual number of employees. Also, do a geographic assessment: see how many of your employees are listed in certain regions according to LinkedIn, and compare this with the reality. This should help localize the problem, since fake profiles are very likely to indicate a certain region where scammers are looking for victims. Therefore, fake accounts that give your company as their place of work probably wont be evenly distributed around the world (most likely theyll be concentrated in one or several regions). Depending on the outcome of these checks, and also the overall size of your company, the next steps may vary. If there are relatively few fakes and you managed to localize them geographically, it will be easy enough to identify most of them and report them to LinkedIn support. If the problem is of a larger scale, it would make sense to start the purge from the top down, prioritizing the fake profiles that impersonate top-level employees. The simplest way would be to take a list of senior managers and search for their LinkedIn profiles by name. If duplicates are found, the real page will most likely be distinguishable from a fake by the date of registration. Also pay attention to geographical mismatches, as well as odd profile pictures. The platform itself can solve the problem at least with top-level fakes by verifying the accounts of public figures and company executives, for example, using the familiar blue-badges. But, unfortunately, LinkedIn announced plans to introduce such a method only in April 2023. For starters, verification will be available in test mode only for a few large U.S. companies. When other organizations will be able to confirm that network users are really their employees is unpredictable. Dark side of the moon: fake employees of other companies Theres another side to the problem: scammers can attack your employees using fake LinkedIn profiles of people who supposedly work for another organization. You dont have to look far for an example of where this could lead: just last year this kind of attack was carried out against Sky Mavis, the developer of the play-to-earn game Axie Infinity. The attackers contacted one of the companys employees via LinkedIn, supposedly with a job offer. Next, they sent the employee an infected PDF with which they were able to gain access to the companys network and steal the keys used for transaction validation. With these keys, they cleaned out the companys cryptocurrency accounts. The losses amounted to more than 500 million U.S. dollars, earning this incident the honorary title of one of the largest crypto heists in history. Defending against such attacks may be not easy. But raising your employees awareness of information security can certainly make a huge difference. And the best way to do that is through regular cybersecurity training. The ideal solution for this is the Kaspersky Automated Security Awareness Platform.

 Breaches and Incidents

The company said no customer, patient, or insured individuals' data had been accessed in the security breach — at least not according to "the current state of knowledge," according to an April 30 update posted on its temporary website.

 Breaches and Incidents

The Royal ransomware is claiming to have infiltrated public school management and virtual learning provider Edison Learning, posting on its dark web data leak site on Wednesday, April 26, that it had stolen 20GB of the company’s data.

 Breaches and Incidents

“All our IT systems are fully operational, no funds have been lost and we will communicate fully to our members on the conclusion of the police investigation. We can confirm that this attack has not affected the membership portal...,” the NSRA said.

 Trends, Reports, Analysis

According to BakerHostetler, the average ransom paid hit $600,688, up from $511,957 the year before, though still below the peak of $794,620 in pandemic-ravaged 2020. About 40 percent of victims paid a ransom.

 Malware and Vulnerabilities

FortiGuard Labs researchers are warning of a spike in malicious attacks targeting TBK DVR devices. Threat actors are attempting to exploit a five-year-old authentication bypass issue, tracked as CVE-2018-9995 (CVSS score of 9.8), in TBK DVR devices.

 Trends, Reports, Analysis

Organizations have strengthened security measures and become more resilient, but threat actors are still finding ways through, according to BakerHostetler. A reduction in ransomware matters in 2022 reversed course by the end of the year.

 Breaches and Incidents

After detecting the security breach, T-Mobile proactively reset account PINs for impacted customers and now offers them two years of free credit monitoring and identity theft detection services through Transunion myTrueIdentity.

 Feed

Debian Linux Security Advisory 5395-1 - An untrusted search path vulnerability was discovered in Node.js, which could result in unexpected searching or loading ICU data when running with elevated privileges.

 Feed

Red Hat Security Advisory 2023-2076-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format.   show more ...

Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

 Feed

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared   show more ...

library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

 Feed

Ubuntu Security Notice 6053-1 - It was discovered that PHP incorrectly handled certain invalid Blowfish password hashes. An invalid password hash could possibly allow applications to accept any password as valid, contrary to expectations.

 Feed

Red Hat Security Advisory 2023-2072-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format.   show more ...

Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

 Feed

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can   show more ...

also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

 Feed

Red Hat Security Advisory 2023-2077-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format.   show more ...

Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

 Feed

Red Hat Security Advisory 2023-2073-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format.   show more ...

Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

 Feed

Red Hat Security Advisory 2023-2078-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format.   show more ...

Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

 Feed

Red Hat Security Advisory 2023-2014-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.39. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2023-2061-01 - Multicluster Engine for Kubernetes 2.1.6 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use   show more ...

the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

 Feed

Red Hat Security Advisory 2023-2074-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

 Feed

Red Hat Security Advisory 2023-2075-01 - The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format.   show more ...

Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. Issues addressed include a double free vulnerability.

 Feed

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added three flaws to the Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The security vulnerabilities are as follows - CVE-2023-1389 (CVSS score: 8.8) - TP-Link Archer AX-21 Command Injection Vulnerability CVE-2021-45046 (CVSS score: 9.0) - Apache Log4j2 Deserialization of Untrusted

 Feed

In yet another instance of how threat actors are abusing Google Ads to serve malware, a threat actor has been observed leveraging the technique to deliver a new Windows-based financial trojan and information stealer called LOBSHOT. "LOBSHOT continues to collect victims while staying under the radar," Elastic Security Labs researcher Daniel Stepanic said in an analysis published last week. "One

 Feed

The North Korean threat actor known as ScarCruft began experimenting with oversized LNK files as a delivery route for RokRAT malware as early as July 2022, the same month Microsoft began blocking macros across Office documents by default. "RokRAT has not changed significantly over the years, but its deployment methods have evolved, now utilizing archives containing LNK files that initiate

 Feed

A new Android surveillanceware possibly used by the Iranian government has been used to spy on over 300 individuals belonging to minority groups. The malware, dubbed BouldSpy, has been attributed with moderate confidence to the Law Enforcement Command of the Islamic Republic of Iran (FARAJA). Targeted victims include Iranian Kurds, Baluchis, Azeris, and Armenian Christian groups. "The spyware

 Feed

The telecom industry has always been a tantalizing target for cybercriminals. The combination of interconnected networks, customer data, and sensitive information allows cybercriminals to inflict maximum damage through minimal effort. It’s the breaches in telecom companies that tend to have a seismic impact and far-reaching implications — in addition to reputational damage, which can be

 Feed

Cybersecurity researchers have uncovered weaknesses in a software implementation of the Border Gateway Protocol (BGP) that could be weaponized to achieve a denial-of-service (DoS) condition on vulnerable BGP peers. The three vulnerabilities reside in version 8.4 of FRRouting, a popular open source internet routing protocol suite for Linux and Unix platforms. It's currently used by several

2023-05
MON
TUE
WED
THU
FRI
SAT
SUN
MayJuneJuly