Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Tips for parents sen ...

 Privacy

If you ask parents and kids what their favorite days of the year are, many of the answers will be similar – but therell be one key difference. And that day comes to certain days of school… Kids favorite school day is typically the last day of the academic year: the onset of summer and freedom – what could be   show more ...

better? Hell, Alice Cooper even wrote a song about it. For parents, this day is often dreaded: it leads to their having to add roles of entertainer, chauffer, chef, nanny, etc. to their regular day-to-day parenting tasks and/or employment. Parents fave school day of the year is the one kids dread the most – the first day of school! While my colleague Alexey Andreev gave some good back-to-school tips the other day, I wanted to take an approach thats more reflective on the things that Ive helped my kids with, and which I hope might help other parents – especially given how interconnected devices are now in the learning experience. Online decorum Lets face it, our kids are going through life in a way that was quite frankly unimaginable – or science fiction – to us as we were growing up. Im in my 40s, so my younger years saw computers only starting to appear in homes, and internet was dial-up. We learned as the platforms and technology grew. However, our kids have been online in some way, shape or form since they came into the world (true digital natives). You more than likely posted pics of your new baby as a semi-internet brag (no shame there). But for kids, both the internet and digital devices have always been an integral part of their lives – and are tied to the classroom as well. As the new school year kicks off, its good to remind our kids that online conversations are similar to those that take place in person – albeit behind a computer screen. While we all know that there are nuanced differences – kids are smart and will learn this – its important to let them know that there are consequences for actions done online – just as offline. Quite simply for parents, this should mean letting them know how to be good human beings both offline and on. Devices: when to use them – and when not We held off on getting our kids mobile devices. We felt that reaching middle school was the right time, since they were across town and had many afterschool activities; however, this of course varies from family to family. With great power comes great responsibility  Uncle Ben, Spiderman Similar to Peter Parkers powers, a phone is the ultimate tool for kids: they can connect to anyone at any time. As parents, its our job to balance power and responsibility for our kids, and not only preach about when its OK to be on their devices at school, but also when they shouldnt be on them. This can be while hanging out with friends, at the dinner table, and anywhere in-between. There are rules – and there are consequences if theyre not followed. Parental controls If our kids dont follow the mobile device rules at school, theres a good chance theyll have the device confiscated. However, we also need to make sure they know whats OK and whats not OK regarding whats done on their phones – from apps used to sites visited. To do this, there need to be some restrictions set by parents. Now, in no way should this be done sneakily. It should be some kind of pact with the kids where theyre aware of why the restrictions are needed. Some parents do it by knowing their kids passwords and always being able to look at their devices, but for us – we wanted something a bit more manageable and that we could show to our son. For us, this was a combination of Google Family and Kaspersky Safe Kids. We feel each of these offer adequate options, but we wanted both – for an added sense of ease. Each week we look at the stats, what hes done online, and also ask him why he wants to install a given app if it seems to make sense. Wed done earlier this with his Chromebook, too, so he was already used to the format. Looking at the numbers allows us to ask why he spent so much time on this or that, and show him that while we dont look at all sites and videos hes watched on YouTube, we could. He appreciates this. However, we also showed him that were able to lock his devices – so hed better stay on point! Free Wi-Fi! Or is it? While we can help our son understand the ways to be a good human online, one thing that we have to continue to teach him is security. Perhaps the most important is about Wi-Fi – its often free everywhere, and faster than mobile, so wanting to connect is understandable. We stress to our kids the hidden dangers of Wi-Fi (email and/or phone number submission, etc.), as well as the potential for malicious actors messing with Wi-Fi access. While its common to think no one wants my info or who cares who sees what I am doing online, its still something that we need to help educate our kids on (for example, through useful Kaspersky resources; see the below list of links). Free is not always the best – especially when it comes to the choices of data trading. I believe that if we teach kids about thinking through connecting to Wi-Fi with questionable provenance, this knowledge will eventually spread to their networks of friends and classmates – and hopefully to a smarter and more secure next generation online. No matter what you do with your kids when it comes to devices (we dont judge), we hope that youre taking security and safety into consideration. If you need some more tips, take a look through the articles below: Back-to-school threats: gadgets Keeping kids safe: a new variation on an old theme Protecting teens mental health on social media How to protect your credit card from small kids or from a young gamer How to help children adapt to the digital world How to set up good parental control P.S. All these tips are also good for parents as well.

 Identity Theft, Fraud, Scams

A new sextortion scam is making the rounds that pretends to be an email from the adult site YouPorn, warning that a sexually explicit video of you was uploaded to the site and suggesting you pay to have it taken down.

 Breaches and Incidents

Freecycle, an online community that encourages sharing unwanted items with eachother than chucking them in the bin or taking them to landfill, has told users to change their passwords after it suffered a data breach.

 Threat Intel & Info Sharing

Threat actors are manipulating the technology behind large language model chatbots to access confidential information, generate offensive content, and "trigger unintended consequences," warned the U.K. cybersecurity agency.

 Breaches and Incidents

Civil society organizations in South Korea came under the brunt of a phishing attack that used a new RAT called SuperBear. The intrusion targeted an undisclosed activist, who received a malicious LNK file in late August, posing as a member of their organization. The researchers have provided the IOCs to defend against this threat.

 Breaches and Incidents

A campaign named DB#JAMMER is utilizing poorly secured MS SQL servers to distribute Cobalt Strike and a ransomware strain called FreeWorld. Cybersecurity firm Securonix revealed that the attackers gain initial access by brute-forcing the MS SQL server, followed by reconnaissance, system firewall impairment, and establishing persistence. 

 Feed

Red Hat Security Advisory 2023-4910-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector, the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This   show more ...

release of Red Hat JBoss Web Server 5.7.4 serves as a replacement for Red Hat JBoss Web Server 5.7.3. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References section. Issues addressed include denial of service, information leakage, integer overflow, and out of bounds write vulnerabilities.

 Feed

Red Hat Security Advisory 2023-4909-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector, the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This   show more ...

release of Red Hat JBoss Web Server 5.7.4 serves as a replacement for Red Hat JBoss Web Server 5.7.3. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References section. Issues addressed include denial of service, information leakage, and integer overflow vulnerabilities.

 Feed

Ubuntu Security Notice 6335-1 - It was discovered that BusyBox incorrectly handled certain malformed gzip archives. If a user or automated system were tricked into processing a specially crafted gzip archive, a remote attacker could use this issue to cause BusyBox to crash, resulting in a denial of service, or execute   show more ...

arbitrary code. This issue only affected Ubuntu 14.04 LTS. It was discovered that BusyBox did not properly validate user input when performing certain arithmetic operations. If a user or automated system were tricked into processing a specially crafted file, an attacker could possibly use this issue to cause BusyBox to crash, resulting in a denial of service, or execute arbitrary code.

 Feed

Ubuntu Security Notice 6334-1 - Peter Wang discovered that atftp did not properly manage certain inputs. A remote attacker could send a specially crafted tftp request to the server to cause a crash. Andreas B. Mundt discovered that atftp did not properly manage certain inputs. A remote attacker could send a specially   show more ...

crafted tftp request to the server to cause a crash. Johannes Krupp discovered that atftp did not properly manage certain inputs. A remote attacker could send a specially crafted tftp request to the server and make the server to disclose /etc/group data.

 Feed

Ubuntu Security Notice 6333-1 - Junsung Lee discovered that Thunderbird did not properly validate the text direction override unicode character in filenames. An attacker could potentially exploits this issue by spoofing file extension while attaching a file in emails. Max Vlasov discovered that Thunderbird Offscreen   show more ...

Canvas did not properly track cross-origin tainting. An attacker could potentially exploit this issue to access image data from another site in violation of same-origin policy.

 Feed

Debian Linux Security Advisory 5488-1 - Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

 Feed

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

 Feed

nullcon Goa 2023 will be having a live bug hunting competition to win money. Registration deadline is September 7, 2023. The conference will be held September 22nd through the 24th, 2023.

 Feed

Cybersecurity researchers have called attention to a new antivirus evasion technique that involves embedding a malicious Microsoft Word file into a PDF file. The sneaky method, dubbed MalDoc in PDF by JPCERT/CC, is said to have been employed in an in-the-wild attack in July 2023. "A file created with MalDoc in PDF can be opened in Word even though it has magic numbers and file structure of PDF,"

 Feed

Malicious actors associated with the Vietnamese cybercrime ecosystem are leveraging advertising-as-a-vector on social media platforms such as Meta-owned Facebook to distribute malware. “Threat actors have long used fraudulent ads as a vector to target victims with scams, malvertising, and more,” WithSecure researcher Mohammad Kazem Hassan Nejad said. “And with businesses now leveraging the reach

 Feed

X, the social media site formerly known as Twitter, has updated its privacy policy to collect users’ biometric data to tackle fraud and impersonation on the platform. “Based on your consent, we may collect and use your biometric information for safety, security, and identification purposes,” the company said. The revised policy is expected to go into effect on September 29, 2023. The social

 Feed

There’s been a great deal of AI hype recently, but that doesn’t mean the robots are here to replace us. This article sets the record straight and explains how businesses should approach AI. From musing about self-driving cars to fearing AI bots that could destroy the world, there has been a great deal of AI hype in the past few years. AI has captured our imaginations, dreams, and occasionally,

 Feed

A new large-scale smishing campaign is targeting the U.S. by sending iMessages from compromised Apple iCloud accounts with an aim to conduct identity theft and financial fraud. “The Chinese-speaking threat actors behind this campaign are operating a package-tracking text scam sent via iMessage to collect personally identifying information (PII) and payment credentials from victims, in the

 Feed

An unknown threat actor has been observed weaponizing high-severity security flaws in the MinIO high-performance object storage system to achieve unauthorized code execution on affected servers. Cybersecurity and incident response firm Security Joes said the intrusion leveraged a publicly available exploit chain to backdoor the MinIO instance. The comprises CVE-2023-28432 (CVSS score: 7.5) and 

 Feed only

Graham Cluley Security News is sponsored this week by the folks at Deep Instinct. Thanks to the great team there for their support! Deep Instinct protects the data of the world’s largest brands by delivering on the promise of threat prevention with the only cybersecurity platform fully powered by Deep Learning.   show more ...

​ We have pioneered predictive … Continue reading "Deep Instinct takes a prevention-first approach to stopping ransomware and other malware using deep learning"

2023-09
Aggregator history
Monday, September 04
FRI
SAT
SUN
MON
TUE
WED
THU
SeptemberOctoberNovember