Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for Uber Hit with 290 Mi ...

 Cybersecurity News

The Dutch Data Protection Authority (DPA) has imposed a massive fine of 290 million euros on ride-hailing giant Uber, after it was found lacking adequate safeguards for the transfer of personal data of European taxi drivers to the United State, marking the third time the Dutch DPA has taken action against Uber. The   show more ...

company had previously been fined 10 million euros in 2023 and 600,000 euros in 2018 . Uber's Violation of GDPR Principles According to the Dutch DPA, Uber collected and retained sensitive information of drivers from Europe, including account details, taxi licenses, location data, photos, payment details, identity documents, and in some cases, even criminal and medical records. For over two years, Uber then transferred this data to its headquarters in the United States, without using the necessary data transfer tools to ensure an equivalent level of protection as required by the EU's General Data Protection Regulation (GDPR). Dutch DPA chairman Aleid Wolfsen stated, "In Europe, the GDPR protects the fundamental rights of people, by requiring businesses and governments to handle personal data with due care." He added: "But sadly, this is not self-evident outside Europe. Think of governments that can tap data on a large scale. That is why businesses are usually obliged to take additional measures if they store personal data of Europeans outside the European Union. Uber did not meet the requirements of the GDPR to ensure the level of protection to the data with regard to transfers to the US. That is very serious." The Dutch DPA's decision comes against the backdrop of a series of high-profile data privacy rulings in Europe. In 2020, the Court of Justice of the EU invalidated the EU-U.S. Privacy Shield, a framework that had previously allowed for the transfer of personal data between the EU and the U.S. While the court stated that Standard Contractual Clauses could still provide a valid basis for such data transfers, it stipulated that an equivalent level of protection must be guaranteed in practice to meet its standards. According to the Dutch DPA, Uber's data transfer practices fell short of this requirement. The regulator found that from August 2021 onwards, when Uber no longer used Standard Contractual Clauses, the data of EU drivers was "insufficiently protected." It was only at the end of last year that Uber began using the successor to the invalidated Privacy Shield. EU Investigation and Uber's Response The Dutch DPA's investigation into Uber's data practices was prompted by complaints from over 170 French drivers, who had filed a grievance with a French human rights interest group, the Ligue des droits de l'Homme (LDH). The LDH subsequently submitted a complaint to the French DPA, which then worked closely with its Dutch counterpart to coordinate the decision. The fine imposed on Uber, which amounts to 4% of the company's worldwide annual turnover in 2023, is the third such penalty levied by the Dutch DPA. The regulator had previously fined Uber €600,000 in 2018 and €10 million in 2023, both of which the company has contested. Uber has indicated its intent to object to the latest €290 million fine, with the case awaiting further development.

image for France Extends Teleg ...

 Cybersecurity News

Telegram CEO Pavel Durov’s detention has been extended by French authorities on Sunday. Pavel was arrested last weekend at a Paris airport over allegations that his messaging app facilitated criminal activities, including money laundering and drug trafficking. According to a report by the AFP, an investigating   show more ...

magistrate has ordered that Durov, 39, remain in custody beyond Sunday night. Durov can be held for questioning for up to 96 hours, after which he must either be charged or released from custody. Durov was traveling on his private jet from Azerbaijan and that a French arrest warrant targeted him as part of a preliminary investigation. Lack of Moderation on Telegram Behind Arrest? France's OFMIN, an agency tasked with combating violence against minors, is investigating the Russian-born Durov in a probe into alleged offenses, including fraud, drug trafficking, cyberbullying, organized crime, and the promotion of terrorism, according to AFP, which quoted officials speaking on condition of anonymity. The Franco-Russian billionaire is accused of failing to prevent his app from being used for criminal activities. French media reported that the investigation was focused on a lack of moderation on the platform. Telegram: Durov Has Nothing to Hide Telegram responded to these allegations by stating that Durov "has nothing to hide" and frequently travels within Europe. "Telegram abides by EU laws, including the Digital Services Act — its moderation is within industry standards," the platform said in a statement on X. "It is absurd to claim that a platform or its owner is responsible for the abuse of that platform." [caption id="attachment_87993" align="alignnone" width="751"] Source: X[/caption] The Russian embassy in France has demanded consular access to Durov and insisted that his rights be ensured. The embassy has stated that France has so far "avoided engagement" on the situation involving Durov, and Russian diplomats are reportedly in contact with Durov’s lawyer. The Geopolitical Angle Telegram, which boasts close to 1 billion users, was created by Durov and his brother in 2013 in Russia. Durov fled Russia in 2014, searching for a new home for his company, trying out various cities, including Berlin, Singapore, and San Francisco, before eventually settling in Dubai. After Russia launched its full-scale invasion of Ukraine in 2022, Telegram became the primary source of unfiltered and sometimes graphic content from both sides of the conflict. The app is heavily used by Russian and Ukrainian officials, including Ukrainian President Volodymyr Zelenskyy. Several European countries, including France, have expressed concerns about the app, particularly regarding security and data privacy issues. Responding to Durov’s arrest, Mikhail Ulyanov, Russia’s permanent representative to the United Nations in Vienna, accused France of acting as a "totalitarian" society. "Some naive persons still don’t understand that if they play a more or less visible role in the international information space, it is not safe for them to visit countries which move towards much more totalitarian societies," Ulyanov wrote on X. [caption id="attachment_87995" align="alignnone" width="740"] Source: X[/caption] Al Ja zeera quoting Ben Aris, the editor-in-chief of bne IntelliNews, said that Durov is also in trouble in Russia since he refused to give the Kremlin access to the electronic keys, which would allow them to read private Telegram messages. Russia began blocking Telegram in 2018 after the app refused to comply with a court order to grant state security services access to its users’ encrypted messages. "Durov was in Azerbaijan, where Putin recently was... He is probably trying to lobby Putin to stop the block of Telegram in the country," Aris said. Meanwhile, billionaire Elon Musk also criticized Durov’s arrest, writing on X: "It’s 2030 in Europe, and you’re being executed for liking a meme."

image for NASA IV&V Facility E ...

 Cybersecurity News

As cybersecurity grows in importance worldwide, NASA's Katherine Johnson Independent Verification and Validation (IV&V) Facility has increased its focus on providing cybersecurity services and education. Traditionally, the IV&V Facility has focused on examining software in developing NASA missions to   show more ...

identify and rectify glitches and failures before launch. However, cybersecurity has emerged as a consistently growing concern in mission security, prompting the facility to incorporate cybersecurity assessments into its services. Cybersecurity as a Growing Priority Manny Cordero, NASA IV&V Deputy Lead for the Safety and Mission Assurance Support office, explained to The State Journal that the facility has been adding cybersecurity expertise to its traditional assurance and software engineering roles. We combine traditional assurance and software engineering roles with cybersecurity to independently assess the design, architecture and structures of space systems," Cordero told the West Virginia publication. "A lot of what we do requires knowledge of network systems, protocols, industrial control systems, operating systems, hardware and federally mandated directives for cybersecurity. NASA IV&V's role is to better understand what the risks might be, or that risk to NASA missions, and, in cases of human space flight, to identify risks to preserve the safety of astronaut lives. Looking at software is an important part of it, but looking at a broader picture on how the software operates, the system itself, from a cybersecurity perspective, gives us a bigger picture." A Decade of Cybersecurity Focus at NASA IV&V Nearly a decade ago, the IV&V facility began analyzing ground system cybersecurity in order to gain new insight into how different components of such systems work together and what threats could be most harmful if they were exploited. Given IV&V's engagement in NASA's top projects, Cordero said, "IV&V is ideally suited for this work because of our enterprise perspective across many different missions." This wide-ranging oversight enables the facility to identify and manage cyber security risks that possibly impact NASA's mission diversity. Cordero said that the office has around 12 people working on one or two cybersecurity projects at any given time, and is in the process of expanding its services. Educational Outreach and Workforce Development NASA IV&V Office of System Engagement education specialist and internship coordinator Jess White discussed widening the set of cybersecurity offerings to include educational outreach. White pointed to the summer and year-long internships - where IV&V employs students - as two of its primary cyber education components, plus integration of cybersecurity learning into community outreach efforts. White said he thinks these campaigns to start training students and educators about how the world of cyber works will help in creating a cybersecurity-savvy next generation of workers. Hiring fresh undergraduate students to go into mission security isn't always possible because of the nature of the work," White said. "It takes a lot of time to develop a practitioner in that world. However, knowing that, grooming them now for a future workforce need is something we see as a way to start preparing students to enter the workforce and, specifically, enter it here in West Virginia." Cordero also stressed the need for a stable cybersecurity workforce. "Technology enables us, but technology can potentially be abused, and the right protections are needed," Cordero said. "That's beyond NASA. Much of our infrastructure, the way that we live and the way that we do business, heavily relies on it, and that reliance will continue to grow, so there's a need to close that talent gap that exists and build a sustainable cybersecurity workforce. "That's why education is important, and why there is a lot of opportunity. A commitment to the cybersecurity field is a commitment to lifelong learning, and that's part of what makes it very interesting." Cybersecurity Operations at the IV&V Facility have not had any trouble finding qualified cybersecurity interns, according to White. "We've always had great students and applicant totals, but opening up mission security opens up a whole new academic group to consider working for IV&V and staying here in West Virginia," White said. "One of the challenges that West Virginia faces is keeping talent here, so these are opportunities for students that normally wouldn't find many positions at NASA." Future of Cybersecurity at NASA IV&V Cordero said that he believes as time goes on, cybersecurity will become an increasingly important part of NASA mission safety, and the IV&V Facility will be right at the core of that work. "NASA has partnerships with commercial crew and international partners, which introduces new technologies, engineering designs and capabilities," Cordero said. "All of those ingredients are going to be looked at and analyzed to manage risk. The IV&V program is constantly evolving to meet the needs of the agency, so weaving cybersecurity into this multidisciplinary approach is not going to go away. It's going to continue."

image for Top Universities to  ...

 Firewall Daily

The University of New South Wales (UNSW) is set to welcome students from universities across Australia for the highly anticipated Australian Cybersecurity Games. Organized by SECedu, a prominent network dedicated to cybersecurity education and professional development, the event will unfold from September 2 to   show more ...

September 30, 2024. SECedu, a collaborative initiative between UNSW Sydney and Commonwealth Bank, aims to blend the expertise of Australia’s leading computer science institutions with the country’s foremost cybersecurity teams. This partnership is dedicated to shaping the next generation of cybersecurity professionals through hands-on, immersive experiences. UNSW Hosting Australian Cybersecurity Games The Australian Cybersecurity Games are designed to cultivate innovation, collaboration, and skill enhancement among aspiring cybersecurity experts. Participants will tackle a range of tasks that simulate real-world cybersecurity challenges, including cryptography, network security, and identifying web vulnerabilities. The event is a crucial platform for students to exhibit their skills, engage with industry experts, and connect with their peers. UNSW Professor Richard Buckland, a key figure behind SECedu, expressed enthusiasm about hosting the national competition. We are thrilled to provide this unique opportunity for students to showcase their cybersecurity skills," Buckland stated. "SECedu is committed to working with leading cybersecurity employers to develop the expert workforce of tomorrow." Buckland further emphasized the importance of the Australian Cybersecurity Games in advancing cybersecurity education. "The Games not only highlight the significance of cybersecurity but also encourage students to push the boundaries of their knowledge and creativity. It provides university students across Australia with real-world challenges that help them develop the practical skills and mindset needed to become the frontline cybersecurity professionals of the future." Australian Cybersecurity Games Will Include Participants from all Major Universities The Australian Cybersecurity Games will see participation from a diverse array of universities, including UNSW, Canberra Institute of Technology, Edith Cowan University, Griffith University, Macquarie University, Monash University, University of Melbourne, University of Tasmania, Western Sydney University, and The University of Queensland. This broad participation highlights the national significance of the event and the collective effort to advance cybersecurity education across the country. SECedu Monash Lead Professor Nigel Phair highlighted the dual benefits of the competition. "By engaging in these cybersecurity challenges, students are not only preparing for their future careers but also playing a critical role in protecting our nation's digital assets," Phair remarked. "This initiative represents a win-win situation, fostering individual development while enhancing national security." For students eager to be part of this event, registration for the Australian Cybersecurity Games is open online through the SECedu Conference website. This opportunity allows participants to compete in demanding tasks that mirror real-world cybersecurity scenarios, providing invaluable experience and exposure.

image for Safe LibreOffice set ...

 Business

The aggressive introduction of AI in Microsoft products, geopolitical tensions, and a series of cybersecurity incidents involving the Redmond giant are pushing many organizations worldwide to switch to open-source alternatives to Windows and Office. To replace the latter, both OpenOffice and its offshoot LibreOffice   show more ...

are very popular. Theyre available on all major platforms — including Linux, offer functionality comparable to MS Office, and come with the licenses suitable for large companies. Due to their similarity to MS Office, the risks associated with using these suites are also similar: software vulnerabilities or unsecure settings can result in the execution of malicious code on the computer, or stealthily redirect the user to phishing links. And these threats arent mere theory — malicious documents in .odt files and other open document formats have been encountered in the wild. To mitigate these risks, the German Federal Office for Information Security (BSI) has issued public recommendations for secure LibreOffice settings. Lets look together at the most important ones when using LibreOffice in organizations. Configuration tips The tips below apply to safe setup of LibreOffice on Linux, MacOS, or Windows in a managed corporate environment (through group policies and other centralized control tools). The tips concern the Writer, Calc, Impress, Base, Math, and Draw components of version 7.2.x. The recommended settings are based on the following considerations: The end user should make the fewest possible decisions affecting security. The functionality of the application should not be significantly reduced. Unnecessary features should be deactivated to reduce the attack surface. Whenever possible, transfer of data from the product to the manufacturer should be disabled. External cloud services should be avoided unless theyre necessary for the organizations business processes. Configuration storage LibreOffice settings can be modified by the administrator or by the user. Initial administrative settings are stored in the LibreOffice folder. On all platforms, the settings are applied as XML files (settings.xml), but they can also be stored in platform-specific formats (registry in Windows, dconf in Linux). For medium and large organizations, XML is recommended. If a setting shouldnt be modified by users, it can be marked as finalized in the administrator settings. For example, below is a settings snippet that disables saving the document-author information (the RemovePersonalInfoOnSaving setting in the group org.openoffice.Office.Common/Security/Scripting) and prohibits changing this setting: true Folders for administrative settings (in version 7.2) are listed below: Linux: /opt/libreoffice7.2/share/registry/res MacOS: /Applications/LibreOffice.app/Contents/Resources/registry/res Windows: C:Program FilesLibreOfficeshare egistry es Settings to change Many of LibreOffices settings are secure by default. Here, well focus on those that need to be tightened. Macro execution By default, any signed macros are executed, so this setting must be tightened to the max — allowing only macros from trusted folders to be executed. So in the group org.openoffice.Office.Common/Security/Scripting, set the MacroSecurityLevel to 3: 3 To disable macros entirely, set the DisableMacrosExecution option from the same group to true with the finalized tag. Trusted folders By default, LibreOffice updates the list of trusted folders based on user activity — often including folders like Downloads. To clearly set trusted document storage locations, list them in the SecureURL option. The list can be left empty.

 Incident Response, Learnings

Equiniti Trust Company, a financial services company, has been fined $850,000 by the Securities and Exchange Commission for failing to protect customer assets in two separate cyberattacks that resulted in the theft of over $6.6 million.

 Trends, Reports, Analysis

Cybercriminals are continuously evolving their tactics, emphasizing the need for organizations to have continuous monitoring to detect suspicious activities, according to a report by Malwarebytes.

 Laws, Policy, Regulations

The increasing connectivity of airplanes to data networks has prompted regulators to consider cybersecurity threats from various sources, including maintenance laptops, airport networks, wireless sensors, and satellite communications.

 Trends, Reports, Analysis

GenAI security measures are easily compromised, with 95% of experts expressing low confidence in their security. Attack methods specific to GenAI make it easy for anyone to manipulate applications, gain unauthorized access, and steal data.

 Security Products & Services

YouTube has launched an AI tool to help users recover hacked accounts more easily. The AI chatbot called "support assistant" will guide users through the process of securing their login and recovering their account.

 Trends, Reports, Analysis

As per GetApp's 2024 Executive Cybersecurity Report, 72% of cybersecurity professionals in the US have reported attacks on senior executives in the past 18 months, with AI-generated deepfakes playing a role in 27% of these incidents.

 Govt., Critical Infrastructure

CISA's new $524M headquarters, set to be completed in 2027, will be located at the DHS campus in Washington. Construction is expected to begin in the fall, consolidating the agency's workforce currently spread across five office rentals.

 Breaches and Incidents

A new malware campaign has targeted numerous online stores, compromising their security by injecting digital skimmers that can steal credit card information during the checkout process.

 Incident Response, Learnings

The US government has filed a lawsuit against the Georgia Institute of Technology (Georgia Tech) and its affiliate Georgia Tech Research Corporation (GTRC) for alleged cybersecurity violations.

 Trends, Reports, Analysis

Hiya, a call-blocking service, identified nearly 20 billion spam calls in the first half of 2024, with over 107 million spam calls daily. Of the 42 countries analyzed, 25 had spam flag rates exceeding 20%, some even surpassing 50%.

 Expert Blogs and Opinion

Vulnerability prioritization is crucial in managing security threats but is only the beginning. Knowing which vulnerabilities to address is not enough; the focus should be on quickly addressing and mitigating them.

 Feed

Debian Linux Security Advisory 5758-1 - Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in denial of service or request smuggling.

 Feed

Das U-Boot suffers from a buffer overread vulnerability. An attacker with access to the local network and faster response times than the default DHCP server can trigger a memory leak by responding with malicious DHCP offers to a vulnerable U-Boot DHCP client.

 Feed

Invesalius versions 3.1.99991 through 3.1.99998 suffer from a remote code execution vulnerability. The exploitation steps of this vulnerability involve the use of a specifically crafted DICOM file which, once imported inside the victim's client application, allows an attacker to gain remote code execution.

 Feed

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

 Feed

Debian Linux Security Advisory 5757-1 - Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure.

 Feed

Ubuntu Security Notice 6973-2 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

 Feed

Ubuntu Security Notice 6972-3 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth   show more ...

subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

 Feed

Cybersecurity researchers have uncovered new Android malware that can relay victims' contactless payment data from physical credit and debit cards to an attacker-controlled device with the goal of conducting fraudulent operations. The Slovak cybersecurity company is tracking the novel malware as NGate, stating it observed the crimeware campaign targeting three banks in Czechia. The malware "has

 Feed

Two security vulnerabilities have been disclosed in the open-source Traccar GPS tracking system that could be potentially exploited by unauthenticated attackers to achieve remote code execution under certain circumstances. Both the vulnerabilities are path traversal flaws and could be weaponized if guest registration is enabled, which is the default configuration for Traccar 5, Horizon3.ai

 Feed

Nowadays, sensitive and critical data is traveling in everyday business channels that offer only the basic level of security and encryption, and companies are often oblivious to the risk. A case in point: Disney suffered a devastating data leak by a hacktivist group known as NullBulge that got hold of over 1.2 terabytes of data from Disney's internal Slack messaging channels. The breach exposed

 Feed

Cybersecurity researchers are warning about the security risks in the machine learning (ML) software supply chain following the discovery of more than 20 vulnerabilities that could be exploited to target MLOps platforms. These vulnerabilities, which are described as inherent- and implementation-based flaws, could have severe consequences, ranging from arbitrary code execution to loading

 Feed

SonicWall has released security updates to address a critical flaw impacting its firewalls that, if successfully exploited, could grant malicious actors unauthorized access to the devices. The vulnerability, tracked as CVE-2024-40766 (CVSS score: 9.3), has been described as an improper access control bug. "An improper access control vulnerability has been identified in the SonicWall SonicOS

 Feed

The Dutch Data Protection Authority (DPA) has fined Uber a record €290 million ($324 million) for allegedly failing to comply with European Union (E.U.) data protection standards when sending sensitive driver data to the U.S. "The Dutch DPA found that Uber transferred personal data of European taxi drivers to the United States (U.S.) and failed to appropriately safeguard the data with regard to

 Cyber Security News

Source: www.databreachtoday.com – Author: 1 Cybercrime , Fraud Management & Cybercrime Pavel Durov Reportedly Detained For Complicity Over Criminal Use Akshaya Asokan (asokan_akshaya) • August 25, 2024     French authorities arrested Telegram CEO Pavel Durov, reportedly for complicity in criminal   show more ...

activity rife on the platform. (Image: Shutterstock) French media reported Saturday the detention outside […] La entrada French Police Arrest Telegram CEO and Owner – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2024-08
Aggregator history
Monday, August 26
THU
FRI
SAT
SUN
MON
TUE
WED
AugustSeptemberOctober