Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for How to set up a VPN  ...

 Products

VPNs are getting more popular by the day: better privacy, access to the content you need, and other advantages have won over even those not much interested in technology. To enjoy these benefits on all home devices — including computers and smartphones, game consoles and smart TVs — the best way is to set up a VPN   show more ...

directly on your router (aka Wi-Fi box). That way, theres no need to waste time configuring a VPN on each device separately, plus you get all the benefits even where VPN support is lacking, such as on a smart TV or game consoles. Sounds interesting? Then lets get started! VPN requirements To protect your entire home network with a VPN, both your VPN and your router need to support this option. The first thing to note is that most free VPNs dont offer network protection at the router level. Nor will your VPN run on the router if the VPN exists only in the form of a browser add-on or mobile app. If youre not sure whether your VPN supports router-based operation, read the manual or contact tech-support. Its important to find out the details from tech support, not just a yes/no answer. What specific VPN protocol can be used for the router (and the whole network)? Are all the VPN servers you need available using this protocol? Armed with this knowledge, next go to the technical support site for your particular router. Router requirements First of all, the router must support sending all home traffic through the VPN channel. These days even cheap models have this feature, but there are still cases when a router cant work with a VPN, especially if its leased out by the internet service provider (ISP). What can also happen is that the VPN is already being used to create a channel from the router to the ISP and is a part of the standard home internet setup. This kind of VPN service usually doesnt provide the core benefits that most users want. You can check your router in three ways: Go to the web control panel (the address and password are usually shown on the underside of the router) and study the available settings Read the documentation on the router vendors website Contact the vendors technical support or — if you got the router from your provider — get in touch with its tech-support If your ISP doesnt offer VPN support, consider switching provider. If the problem lies with the router itself, check for an alternative firmware that has the functionality you need. The best known are DD-WRT and OpenWRT — the links point straight to a page where you can check your routers compatibility. Replacing the router firmware can be technically challenging, so make sure you fully understand both the procedure and risks before starting. After making sure that the router offers VPN support in the first place, next check which specific VPN protocols it can use. The most common are OpenVPN and WireGuard, with each having its own pros and cons. OpenVPN has been around for a very long time and is widely supported by routers, but doesnt usually provide maximum VPN speed, and also puts a heavy load on the routers processor. For cheap routers with a weak processor, this can affect their performance and overall Wi-Fi speed in the home. The newer WireGuard protocol is very fast and secure. If you have a really fast Internet connection, WireGuard will outperform OpenVPN in terms of speed and a lower load on the routers processor. Among the disadvantages are the more involved initial setup (the user has to generate a pair of client keys) and fewer connection options: WireGuard binds the user to a specific server, OpenVPN — to a location, so the latter lets you switch to another server in the same location if the one previously used is down. Besides, not all routers recognize WireGuard. And almost all routers support legacy L2TP/IPsec and PPTP protocols. We do not recommend them, because they fall short of the latest security standards and dont encrypt traffic by default. However, if the two more modern options are not available, and a VPN is still needed, better to use L2TP/IPsec or PPTP with traffic encryption enabled than no VPN at all. How to activate VPN on a router The specifics differ from provider to provider and from router to router, so we can only describe the setup in general terms. The first step is to download the right VPN profile from the VPN website. The profile is usually individual, so you need to go to your personal account on the website and find the page with VPN profiles. This might be a list of protected devices where you can add a router, or a special Add Router section, or a section for managing specific VPN protocols (OpenVPN, WireGuard) where you can generate the desired connection profile. For example, for Kaspersky VPN Secure Connection, you can create a router profile on the My Kaspersky site in the Secure Connection section in three simple steps. Currently, only an OpenVPN profile is offered for routers, but by end of 2023 we plan to provide WireGuard support as well (note that WireGuard is now available in our VPN for Windows). Creating an OpenVPN profile for a router on the My Kaspersky site. When adding a new profile in your personal account, you need to answer certain questions. These include the profile name, your choice of server, and so on. The same window often provides space for technical details — such as private keys, names and passwords — but most providers support automatic generation of all this, in which case they can be left blank. Next, a link appears to download the .ovpn file for OpenVPN or .conf file for WireGuard. For L2TP and PPTP, you dont need to download anything. Instead, you need to write down some information from your personal account: server address for connection username and password an additional encryption key (pre-shared key, PSK, secret key) authentication type (PAP, CHAP) Having gotten hold of this information, go to the web control panel of the router. Depending on the vendors… imagination, you may have to wander through a maze of subsections to get to the VPN properties: Asus routers usually have a VPN -> VPN client section Keenetic routers hide VPN connections under Internet -> Other Connections in Netgear routers, go to Advanced Setup -> VPN service in TP-Link routers, open the Network -> WAN tab Take care, because routers can show VPN connections in two forms: as an external VPN connection to your home network (here the router acts as a VPN server and provides secure external access to your local network) and as a secure connection to a remote VPN server (here the router becomes a VPN client that connects securely to the VPN service). You need the second option. Having found the right section, create a new connection and name it (say, for the VPN service and/or the location of the server), then enter the information retrieved from your personal account with the VPN provider. For PPTP and L2TP/IPSEC, all information is required, including server addresses. For OpenVPN and WireGuard, attaching the OVPN/CONF profile file is usually enough, but sometimes you might also need to specify a username and password. For some router models (for example, Keenetic), instead of a profile upload button, theres a window for entering the VPN configuration; in this case, open the OVPN/CONF file in a text editor (yes, its a plain text file, and you can change its extension to .txt if you like), copy all the information from it, and paste it into this window. If you have any doubts about the correct settings, take a look at the routers setup help pages — theyre usually found right in the Settings window. Setting up a VPN connection via OpenVPN in Keenetic routers. Then click the Save button and look for the Activate button or On/Off switch for the VPN connection. That done, the VPN should in theory be on all the time and even activate itself automatically after a router restart. Its a good idea to check this by going to a site like whatismyipaddress.com or iplocation.net on any home device: theyll show you which region of the online world youve tunneled through to. Thats the VPN setup basically done — all devices connected to the router will now access the internet through an encrypted connection. And some routers even allow you to choose which home devices will connect directly to the internet and which will go through a VPN. If for some reason a VPN cant be set up on your router, you can protect your internet access by setting up secure DNS on your router. This wont give you all the benefits of a secure VPN connection, but it can give you some — such as protecting kids from inappropriate content and blocking ads on all devices. For maximum protection on up to 10 of your familys devices, we recommend a Kaspersky Premium subscription, which, alongside protection against viruses, hacking, phishing, and data leaks, includes a fast and unlimited Kaspersky VPN Secure Connection, secure password manager and vault, a one-year free Kaspersky Safe Kids subscription, and many other benefits.

image for Transatlantic Cable  ...

 News

The team kick off episode 302 with news that cyber attackers have hit a pay-roll company in the U.K, affecting hundreds of thousands of victims. From there, the team talk about Apples latest hardware and is it game over for Metaverse? Moving on, the team talk about scammers trying to defraud students and the FTC fine   show more ...

Ring for previous security breaches. If you liked what you heard, please consider subscribing. Hackers raid British Airways and BBC in cyber attack Mark Zuckerberg unveils new metaverse product despite claims VR world is dead Instagram seller quoted me £500 for a GCSE paper FTC Orders Ring to Pay $5.8 Million in Refunds For Surveilling Customers

 Malware and Vulnerabilities

The vulnerability is tracked as CVE-2023-29336 and was originally discovered by cybersecurity firm Avast. It was assigned a CVSS v3.1 severity rating of 7.8 as it allows low-privileged users to gain Windows SYSTEM privileges.

 Trends, Reports, Analysis

The number of stolen Asian credit card numbers on dark web markets has fallen sharply, Group-IB told Singapore's ATxSG conference. Instead, criminals have escalated their attempts to steal corporate documents – with India being the prime target.

 Malware and Vulnerabilities

A previously undisclosed backdoor named Stealth Soldier is targeting Libyan organizations. Security experts have identified three distinct infection chains involving three different versions of Stealth Soldier malware. The recent campaign underscores the growing complexity of cyberespionage activities.

 Incident Response, Learnings

Hyundai and Kia cars were stolen 977 times in New York City in the first four months of 2023, and authorities have had enough. This represents a roughly 660 percent increase in such thefts as compared to those same months in 2022.

 Incident Response, Learnings

Onur Aksoy, 39, of Miami, pleaded guilty to conspiring with others to traffic in counterfeit goods, to commit mail fraud, and to commit wire fraud and mail fraud. He made over $100m from importing and selling counterfeit Cisco networking devices.

 Malware and Vulnerabilities

Since late April, there have been rumbles that the Royal ransomware operation was getting ready to rebrand under a new name. This escalated further after they began to feel pressure from law enforcement after they attacked the City of Dallas, Texas.

 Security Culture

The effort builds on Google’s experience developing cybersecurity models, such as the collaborative Supply-chain Levels for Software Artifacts (SLSA) framework and BeyondCorp, its zero trust architecture used by many organizations.

 Feed

Ubuntu Security Notice 6152-1 - It was discovered that NFS client's access cache implementation in the Linux kernel caused a severe NFS performance degradation in certain conditions. This updated makes the NFS file-access stale cache behavior to be optional.

 Feed

Debian Linux Security Advisory 5422-1 - It was discovered that jupyter-core, the core common functionality for Jupyter projects, could execute arbitrary code in the current working directory while loading configuration files.

 Feed

tenshi is a log monitoring program, designed to watch one or more log files for lines matching user defined regular expressions and report on the matches. The regular expressions are assigned to queues which have an alert interval and a list of mail recipients. Queues can be set to send a notification as soon as there is a log line assigned to it, or to send periodic reports.

 Feed

This Metasploit module exploits a remote unauthenticated command injection vulnerability in the Internet Key Exchange (IKE) packet decoder over UDP port 500 on the WAN interface of several Zyxel devices. The affected devices are as follows: ATP (Firmware version 4.60 to 5.35 inclusive), USG FLEX (Firmware version 4.60   show more ...

to 5.35 inclusive), VPN (Firmware version 4.60 to 5.35 inclusive), and ZyWALL/USG (Firmware version 4.60 to 4.73 inclusive). The affected devices are vulnerable in a default configuration and command execution is with root privileges.

 Feed

Red Hat Security Advisory 2023-3555-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

 Feed

Ubuntu Security Notice 6151-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle   show more ...

indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

 Feed

Red Hat Security Advisory 2023-3556-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

 Feed

Ubuntu Security Notice 6150-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary   show more ...

code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

 Feed

Ubuntu Security Notice 6149-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary   show more ...

code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

 Feed

Ubuntu Security Notice 6147-1 - Several security issues were discovered in the SpiderMonkey JavaScript library. If a user were tricked into opening malicious JavaScript applications or processing malformed data, a remote attacker could exploit a variety of issues related to JavaScript security, including denial of service attacks, and arbitrary code execution.

 Feed

A new custom backdoor dubbed Stealth Soldier has been deployed as part of a set of highly-targeted espionage attacks in North Africa. "Stealth Soldier malware is an undocumented backdoor that primarily operates surveillance functions such as file exfiltration, screen and microphone recording, keystroke logging and stealing browser information," cybersecurity company Check Point said in a

 Feed

The way we work has undergone a dramatic transformation in recent years. We now operate within digital ecosystems, where remote work and the reliance on a multitude of digital tools is the norm rather than the exception. This shift – as you likely know from your own life – has led to superhuman levels of productivity that we wouldn't ever want to give up. But moving fast comes at a cost. And for

 Feed

Banking and financial services organizations are the targets of a new multi-stage adversary-in-the-middle (AitM) phishing and business email compromise (BEC) attack, Microsoft has revealed. "The attack originated from a compromised trusted vendor and transitioned into a series of AiTM attacks and follow-on BEC activity spanning multiple organizations," the tech giant disclosed in a Thursday

 Feed

The threat actor known as Asylum Ambuscade has been observed straddling cybercrime and cyber espionage operations since at least early 2020. "It is a crimeware group that targets bank customers and cryptocurrency traders in various regions, including North America and Europe," ESET said in an analysis published Thursday. "Asylum Ambuscade also does espionage against government entities in Europe

2023-06
THU
FRI
SAT
SUN
MON
TUE
WED
JuneJulyAugust