Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for How to get ready for ...

 Business

Deepfake is the name given technology that creates convincing copies of images, videos and voices using AI. Deepfake technologies have been developing rapidly for about five years already. The idea of creating fakes by combining real and generated data is not new. But its the use of neural networks and deep learning   show more ...

that has allowed researchers to automate this process and apply it to images, video and audio formats. In the past, the quality of such fakes was low, and they were easily detected by the naked eye; now its become much more difficult to recognize a fake. This is exacerbated by a reduction in the cost of information storage and processing and the emergence of open source software. This trend makes deepfake one of the most dangerous technologies of the future. How real can it look? In July 2021 enthusiasts published a deepfake video of Morgan Freeman talking about the perception of reality. It looks very realistic, but its not Morgan Freeman. Facial expressions, hair… all that is of a high quality and there are even no noticeable video artifacts. Its a well-made deepfake, and it shows how easy it has become to deceive our perception of reality. Whats the danger? The first and most obvious area where deepfake immediately found its place was pornography. Celebrities were the first to suffer from this, but even lesser-known folks began to worry about it. Many different scenarios were assumed: school bullying, fraudulent phone calls with requests to transfer money, extortion from company managers by blackmail, industrial espionage. Early on it was viewed as a potential threat; now its for real. The first known case of an attack on a business was in 2019. Scammers used voice-changing technology to rob a British energy company. The attacker impersonated the CEO and tried to steal €220,000. The second known case was in 2020 in the UAE when, also using voice deepfake, attackers managed to deceive a bank manager and steal $35 million! The scammers moved from emails and social media profiles to more advanced methods of attack using voice deepfake. Another interesting similar case became known in 2022, when scammers tried to fool the largest cryptocurrency platform, Binance. The Binance executive was surprised when he started receiving thank-you messages about a Zoom meeting he never attended. Using his public images, the attackers managed to generate a deepfake and successfully use it during an online meeting. Thus, in addition to traditional cyberfraud techniques such as phishing, we now have a new one — deepfake fraud. And it can be used to augment traditional social engineering schemes, for disinformation, blackmailing and espionage. According to an FBI alert, HR managers have already met with deepfakes that were used by cybercriminals while applying for remote work. Attackers can use images of people found on the internet to create deepfakes, and then use stolen personal data to trick HR managers into hiring them. This may allow them to get access to employer data, and even unleash malware in corporate infrastructure. Potentially any business can be at risk of this type of fraud. And those are just the most obvious areas where deepfake fraud can be applied. But we all know that attackers are constantly inventing new ways to use such attacks. How real is the danger? All that sounds quite creepy. But is it really all that bad? Actually, not really. Creation of a high-quality deepfake is an expensive process. First, to make a deepfake a lot of data is needed: the more diverse the data set thats used, the more convincing the deepfake we can make. If were talking about still images, this means that for a quality fake original photos need to be shot from different angles, with different settings of brightness and lighting, and different facial expressions of the subject. Also, a fake snapshot would need to be manually fine-tuned (automation isnt too helpful here). Second — if you want to make a really indistinguishable fake, you need specialized software and lots of computing capacity; thus, you need a significant budget. Finding free software and trying to make a deepfake on your home PC will lead to unrealistic-looking results. The abovementioned deepfake Zoom calls are adding to the complexity of the process. Here the bad guys need not only to make a deep fake, but to create it online, while maintaining high image quality without noticeable artifacts. Indeed, there are certain applications available that allow you to make deepfakes videostream in real time, but they can be used to make a digital clone of the pre-programmed person, not to create a new fake identity. And the default choice is usually limited to famous actors (because there are a lot of their images on the internet). In other words, a deepfake attack is quite possible now, but such fraud is very expensive. At the same time, committing other types of fraud is usually cheaper and more accessible, so deepfake fraud is available to a very few cybercriminals (especially if were talking about high-quality fakes). Of course, thats no reason to relax — the technology doesnt stand still and within a few years the threat level may increase significantly. Thereve already been attempts to create deepfakes using modern popular generative models, such as stable diffusion. And such models  allow you not only to switch faces, but also to replace objects in the image with almost anything you like. Ways to protect against deepfake Is there a way to protect you and your organization from deepfake fraud? Unfortunately, theres no silver bullet. We can only reduce the risk. As with any other social engineering method, deepfake fraud targets humans. And the human factor has always been the weakest link of any organizations security. So first of all, its worth [security awareness placeholder] educating employees [security awareness placeholder] about the possibility of such attacks — explain this new threat to your colleagues, show where to look to spot a deepfake, and maybe demonstrate and publicly analyze a few cases. What to look for in the image: Unnatural eye movement Unnatural facial expressions and movements Unnatural hair and skin color Awkward facial-feature positioning A lack of emotion Excessively smooth faces Double eyebrows Its probably also a good time to strengthen your overall security processes. Its worth implementing multi-factor authentication for all processes that involve the transfer of sensitive data. And maybe implement anomaly detection technologies that allow to detect and respond to unusual user behavior. Also, deepfake fraud can be fought with the same tools that enable their creation: machine learning. Large companies such as Twitter or Facebook have already developed their own tools that allow detection of deepfakes, but, unfortunately, theyre unavailable to the general public. Still, it shows that the cybersecurity community understands the significance of the deepfake threat and is inventing and already improving ways to protect against it.

 Threat Actors

Red Stinger, a newly discovered advanced persistent threat (APT) actor, has been found conducting targeted attacks in Ukraine since 2020. Military, transportation, and critical infrastructure entities were among their primary targets, along with organizations involved in the September East Ukraine referendums. The   show more ...

attackers utilized various techniques, including exfiltration of data like snapshots, USB drives, keystrokes, and microphone recordings.

 Security Products & Services

This new feature will clear not only cookies at the sites you specify but also data in local storage and the cache when you close a website. While this will also log users out of sites, it also prevents re-identification when they return to the site.

 Malware and Vulnerabilities

Cybercriminals were found distributing Aurora information-stealing malware via a simulated Windows update within the browser, in a malvertising campaign. Researchers identified more than a dozen domains used in the campaigns, several posing as adult websites. Technical analysis of the malware, its behavior, and IOCs have been released.

 Breaches and Incidents

PharMerica’s letter does not provide details on the type of cyberattack that it suffered, but it appears that the Money Message ransomware group is responsible for the incident the group started leaking PII and PHI allegedly stolen from PharMerica.

 Incident Response, Learnings

Almost six weeks after the attack was disclosed, Capita warned Universities Superannuation Scheme (USS), the largest private pension scheme in the UK, to react to the incident under the assumption that their members' data was stolen.

 Malware and Vulnerabilities

SentinelLabs detected 10 ransomware families employing VMware ESXi lockers, derived from the leaked 2021 Babuk source code. These variants emerged between H2 2022 and H1 2023. The report also highlights similarities between Babuk's source code and the ESXi encrypters used by Conti and REvil, indicating some connection between them.

 Malware and Vulnerabilities

Cybersecurity experts took the wraps off of a newer variant of BPFDoor (BPF stands for Berkeley Packet Filter), which is capable of maintaining persistent access to breached systems for extended periods. The new variant has remained entirely undetected by all the virus-detection engines on VirusTotal.  To   show more ...

mitigate the risks associated with BPFDoor, admins should prioritize rigorous monitoring of network traffic and logs.

 Feed

Screen SFT DAB 600/C is affected by an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote attacker can exploit this via a specially crafted request to gain access to sensitive information including usernames and source IP addresses.

 Feed

Screen SFT DAB 600/C suffers from a weak session management that can allow an attacker on the same network to bypass these controls by reusing the same IP address assigned to the victim user (NAT) and exploit crucial operations on the device itself. By abusing the IP address property that is binded to the Session ID,   show more ...

one needs to await for such an established session and issue unauthorized requests to the vulnerable API to manage and/or manipulate the affected transmitter.

 Feed

Ubuntu Security Notice 6060-3 - USN-6060-1 fixed vulnerabilities in MySQL. The new upstream 8.0.33 version introduced a regression on the armhf architecture. This update fixes the problem. Multiple security issues were discovered in MySQL and this update includes new upstream MySQL versions to fix these issues. MySQL   show more ...

has been updated to 8.0.33 in Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. Ubuntu 18.04 LTS has been updated to MySQL 5.7.42. In addition to security fixes, the updated packages contain bug fixes, new features, and possibly incompatible changes.

 Feed

Screen SFT DAB 600/C suffers from a weak session management that can allow an attacker on the same network to bypass these controls by reusing the same IP address assigned to the victim user (NAT) and exploit crucial operations on the device itself. By abusing the IP address property that is binded to the Session ID,   show more ...

one needs to await for such an established session and issue unauthorized requests to the vulnerable API to manage and/or manipulate the affected transmitter.

 Feed

Screen SFT DAB 600/C suffers from a weak session management that can allow an attacker on the same network to bypass these controls by reusing the same IP address assigned to the victim user (NAT) and exploit crucial operations on the device itself. By abusing the IP address property that is binded to the Session ID,   show more ...

one needs to await for such an established session and issue unauthorized requests to the vulnerable API to manage and/or manipulate the affected transmitter.

 Feed

Screen SFT DAB 600/C suffers from a weak session management that can allow an attacker on the same network to bypass these controls by reusing the same IP address assigned to the victim user (NAT) and exploit crucial operations on the device itself. By abusing the IP address property that is binded to the Session ID,   show more ...

one needs to await for such an established session and issue unauthorized requests to the vulnerable API to manage and/or manipulate the affected transmitter.

 Feed

Debian Linux Security Advisory 5403-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

 Feed

Ubuntu Security Notice 6075-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information, bypass security restrictions,   show more ...

cross-site tracing, or execute arbitrary code. Irvan Kurniawan discovered that Thunderbird did not properly manage memory when using RLBox Expat driver. An attacker could potentially exploits this issue to cause a denial of service.

 Feed

Ubuntu Security Notice 6074-1 - Multiple security issues were discovered in Firefox. If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. Irvan Kurniawan   show more ...

discovered that Firefox did not properly manage memory when using RLBox Expat driver. An attacker could potentially exploits this issue to cause a denial of service.

 Feed

Debian Linux Security Advisory 5402-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

 Feed

Ubuntu Security Notice 6073-5 - USN-6073-3 fixed a vulnerability in Nova. The update introduced a regression causing Nova to be unable to detach volumes from instances. This update fixes the problem. Jan Wasilewski and Gorka Eguileor discovered that Nova incorrectly handled deleted volume attachments. An authenticated user or attacker could possibly use this issue to gain access to sensitive information.

 Feed

Poorly managed Microsoft SQL (MS SQL) servers are the target of a new campaign that's designed to propagate a category of malware called CLR SqlShell that ultimately facilitates the deployment of cryptocurrency miners and ransomware. "Similar to web shell, which can be installed on web servers, SqlShell is a malware strain that supports various features after being installed on an MS SQL server,

 Feed

A former employee of Ubiquiti has been sentenced to six years in jail after he pleaded guilty to posing as an anonymous hacker and a whistleblower in an attempt to extort almost $2 million worth of cryptocurrency while working at the company. Nickolas Sharp, 37, was arrested in December 2021 for using his insider access as a senior developer to steal confidential data and sending an anonymous

 Feed

A new ransomware group known as RA Group has become the latest threat actor to leverage the leaked Babuk ransomware source code to spawn its own locker variant. The cybercriminal gang, which is said to have been operating since at least April 22, 2023, is rapidly expanding its operations, according to cybersecurity firm Cisco Talos. "To date, the group has compromised three organizations in the

 Feed

It's easy to think high-tech companies have a security advantage over other older, more mature industries. Most are unburdened by 40 years of legacy systems and software. They draw some of the world’s youngest, brightest digital natives to their ranks, all of whom consider cybersecurity issues their entire lives. Perhaps it is due to their familiarity with technology that causes them to overlook

 Feed

Government, aviation, education, and telecom sectors located in South and Southeast Asia have come under the radar of a new hacking group as part of a highly-targeted campaign that commenced in mid-2022 and continued into the first quarter of 2023. Symantec, by Broadcom Software, is tracking the activity under its insect-themed moniker Lancefly, with the attacks making use of a "powerful"

 Feed

A new ransomware-as-service (RaaS) operation called MichaelKors has become the latest file-encrypting malware to target Linux and VMware ESXi systems as of April 2023. The development points to cybercriminal actors increasingly setting their eyes on the ESXi, cybersecurity firm CrowdStrike said in a report shared with The Hacker News. "This trend is especially noteworthy given the fact that ESXi

 Feed

Several security vulnerabilities have been disclosed in cloud management platforms associated with three industrial cellular router vendors that could expose operational technology (OT) networks to external attacks. The findings were presented by Israeli industrial cybersecurity firm OTORIO at the Black Hat Asia 2023 conference last week. The 11 vulnerabilities allow "remote code execution and

2023-05
MON
TUE
WED
THU
FRI
SAT
SUN
MayJuneJuly