Cyber security aggregate rss news

Cyber security aggregator - feeds history

image for India Takes a Quantu ...

 Cyber News

Ministry of Electronics and Information Technology (MeitY) in India, along with CERT-In and cybersecurity firm SISA, has launched a whitepaper titled “Transitioning to Quantum Cyber Readiness.” The paper aims to guide India’s transition towards quantum-safe cybersecurity and reinforce the country's digital   show more ...

infrastructure against emerging threats posed by quantum computing. But Why Now? India has made tremendous progress in becoming a digital-first economy. From digital payments to public service delivery, the country has embraced online platforms faster than most. But this digital surge brings with it a rising risk, especially with quantum computing around the corner. Quantum computers, unlike traditional ones, can perform extremely complex calculations in record time. This capability can also be used to break the encryption standards we currently rely on, like RSA and ECC. In simple terms, the locks we have been using to protect our digital data might soon be useless. The launch of this whitepaper couldn't have come at a better time. What the Whitepaper Offers The whitepaper outlines a clear roadmap for Indian organizations, public and private alike, to begin preparing for this shift. It covers: How quantum computing could affect current cryptographic systems The vulnerabilities in India’s digital and national security infrastructure Migration strategies towards quantum-resistant algorithms How to integrate new encryption methods without disrupting existing systems This isn't just a technical guide, it’s a call to action. The paper urges all stakeholders, especially those handling sensitive data or operating in sectors like finance, healthcare, and national security, to start preparing today. At the launch event in New Delhi, S Krishnan, Secretary, MeitY, summed up the urgency well. He said, “Quantum readiness is not optional anymore—it’s a strategic necessity. As we move deeper into the realms of AI and digital transformation, our ICT infrastructure must be resilient and future-ready. This whitepaper provides a foundation for that.” This statement highlights a broader shift in the government’s approach, moving from reactive to proactive cybersecurity. [caption id="attachment_103767" align="aligncenter" width="685"] Source: DD News[/caption] Collaboration is Key Cybersecurity today isn't a one-agency job. It requires a whole ecosystem approach. Recognizing this, CERT-In and SISA have joined hands to combine strategy with field expertise. Dr. Sanjay Bahl, Director General of CERT-In, shared his thoughts, “We understand that quantum computing will change the way cyber threats appear. We have to start upgrading our defenses now. This partnership with SISA shows what public-private collaboration can achieve.” CERT-In plays a vital role in managing India’s cyber threats, from issuing advisories to coordinating incident responses. Their involvement gives the initiative both credibility and momentum. Impact on Regulated Sectors in India One of the strengths of this whitepaper is its relevance to sectors that are tightly regulated and data-sensitive, like BFSI (Banking, Financial Services, and Insurance), healthcare, and government services. These sectors are more exposed to risks because they deal with large volumes of sensitive data and cannot afford disruptions. The whitepaper offers them actionable steps to begin assessing their current security frameworks and identifying weak spots vulnerable to quantum threats. It combines practical technical advice with a broader message: cybersecurity is not just about tools, it's about culture and awareness. This makes the paper not only a guidebook but also a mindset-shifter. More than just a technical upgrade, transitioning to quantum-safe cybersecurity is about changing how we think about digital safety. It requires organizations to look ahead, anticipate new kinds of threats, and build defenses before the first breach happens. This whitepaper is a step in that direction. It not only lays down the framework for future policies but also encourages every stakeholder to take charge of their own cybersecurity readiness. What’s Next? The whitepaper’s release sets the stage for several follow-up actions. These could include: Policy updates for critical infrastructure Industry-specific workshops and training programs Funding and support for R&D in quantum-safe technologies Cross-border partnerships to ensure global cyber resilience India is signaling that it’s not waiting for threats to emerge, it’s preparing for them well in advance. Conclusion India’s move to address quantum cybersecurity challenges head-on shows both foresight and leadership. While quantum computing may still be in its early days, its impact on cybersecurity is already being felt. This whitepaper is more than a document, it’s a wake-up call for businesses, government bodies, and tech leaders. The message is clear: get ready now or risk being left exposed later.

image for Cloned Phones, Stole ...

 Firewall Daily

Embedded SIMs (eSIMs), officially known as Kigen eUICC, are transforming connectivity by allowing users to switch operators without physically swapping cards. These chips store digital profiles and support secure over-the-air provisioning, a boon for smartphones, IoT devices, and connected vehicles. Yet, Security   show more ...

Explorations, a cybersecurity lab within AG Security Research, recently revealed a correspondingly troubling breakthrough: they successfully executed a hacking eUICC card exploit. Their research exposes deep security flaws in hardware-protected SIM elements, forcing industry-wide reappraisal of digital SIM safety. A Long Road to Discovery Work began in July 2024, when Security Explorations dissected Kigen’s Java Card implementation and the chip’s secure enclave. Their process generated over 4,200 detailed internal notes, documenting vulnerabilities in how data is managed within the Java Card VM.  By March 2025, researchers had achieved a monumental breakthrough: the extraction of the eUICC’s private ECC key, a certificate-signing master credential. Documentation of this success was delivered to Kigen on March 17, with confirmation received by March 20. They also developed a proof-of-concept (PoC) mimicking an OTA attack via the SMS-PP protocol. While it required knowledge of the internal keys, the PoC fundamentally shattered assumptions about tamper-resistant eSIM hardware. Why Kigen eUICC Became a Target Kigen’s embedded SIM solution is deployed globally, reportedly across two billion devices. Their Java Card VM, built on Infineon’s ARM SecurCore chip, earned EAL4+ certification under GSMA TS.48. Official statements highlighted this: Kigen claimed its eSIM OS was as secure as traditional SIM cards. But Security Explorations proved otherwise. The hacking eUICC card exploit leveraged longstanding Java bytecode vulnerabilities, enabling: Extraction of the private ECC key linked to GSMA identity profiles. Retrieval of decrypted subscription profiles from major operators without encryption controls. Injection of malicious Java Card applets into existing profiles. Creation of cloned eSIMs capable of intercepting communications at scale. In a notable test, two cloned phones received identical calls and messages, silently stealing communications with no user alerts.  Responsible Disclosure Timeline  Security Explorations followed a structured disclosure path:  Mar 17, 2025: Delivered ECC key proof to Kigen.  Mar 21: Technical advisory shared; Kigen acknowledged and began remediation.  By Mar 31: A $30,000 reward was issued to researchers.  Apr–Jun: Further technical guidance and lab data shared.  Apr 7 & 10: GSMA and Oracle Java Card teams were privately notified.  Jul 2: Full public disclosure after 90-day responsible window.  The Depth of the Threat Extracted eSIM Profiles in Plaintext: Once the ECC key was compromised, malicious actors could rip unencrypted eSIM profiles from operator servers, altering or cloning them with impunity. Complete Identity Theft: The cloned eSIMs flawlessly impersonate legitimate users, redirecting SMS, calls, and 2FA tokens without detection by users or operators. Hidden Backdoors: The exploit allows silencing operators through applet-level backdoors, undermining remote update controls. Large-Scale Impersonation: Attacks could be automated for massive eSIM theft if predictable profile identifiers are exploited. Dormant Legacy Flaws: The vulnerabilities stem from Java Card bytecode issues identified in 2019, dismissed at the time but proving cataclysmic when weaponized. Kigen’s Response Post-attack, Kigen deployed sweeping mitigations: ~180 bytecodes hardened with type-safety checks.  TS.48 Test Profile rules tightened with GSMA cooperation.  Patches applied across millions of eSIMs.  Communications issued via GSMA’s CVD program.  Kigen reported a CVSS score of 6.7 (environmental) for the exploit, which, with network access factored in, increases to 9.1 (critical). They opted not to issue a public CVE, as reported by Security Explorations. A Fragmented Industry Reaction  Despite GSMA’s July 9 Application Note that restricted test-profile provisioning via Remote Application Management (RAM) keys, such steps fail to tackle the root cause, weak validation in Java Card bytecode execution. GSMA still permits 44 SAS-SM provisioning sites and 74 SAS-UP identity issuers, leaving avenues for future exploits.  Security Explorations engaged GSMA on June 27, inquiring about certification limits, key custodianship, and liability in rogue provisioning contexts. GSMA’s subsequent policy note stopped short of mandating bytecode verification, leaving vendor-specific VM flaws unchecked.  Introducing the Toolkit  Researchers also released a command-line hacking toolkit featuring:  castcheck, ptrgranularity, and objarrconfusion for VM integrity issues.  locvaraccess, stkframeaccess, instfieldaccess for deeper memory and stack violations.  Full support for profile extraction, modification, and OTA injection using compromised ECC keys.  Cloning, Multi-Profile Threats, and Industry-Wide Vulnerabilities  Security Explorations successfully cloned an eSIM on two smartphones, allowing a rogue device to silently intercept calls, texts, and Gmail 2FA codes, without alerting the original user. This real-world test proved that a compromised Kigen eUICC can expose all installed profiles, especially in devices with multi-eSIM support. Though the project lacked full funding, the findings exposed deep flaws in the Java Card VM shared across vendors.   Even non-Kigen chips showed vulnerabilities, including weak type safety and poorly managed certificates. Despite Kigen’s custom VM build, it suffered similar issues due to missing bytecode checks. The success of this hacking eUICC card operation highlights the value of independent research and calls for urgent industry-wide reforms to ensure the integrity of ECC key handling and Java Card-based secure elements. Conclusion   The hacking eUICC card exploit demonstrates that eSIMs, once considered secure due to hardware-level protections, are now vulnerable at their core, especially when Java Card VMs lack bytecode verification and memory safety. The exposure of a single ECC key can trigger global identity hijacks, undermining user privacy, SMS-based authentication, and network trust. To counter this, the industry must treat compromise as inevitable and focus on containment through secure provisioning, rigorous OTA channel controls like SMS-PP, and continuous side-channel testing. Security can no longer rely on closed systems or vague assurances; it requires verified protections, not promises. Chipmakers, MNOs, and OEMs must align around transparent standards and thorough audits, or risk letting compromised Kigen eUICC and similar cards silently erode the foundation of digital identity worldwide.

image for Defendnot: fake anti ...

 Business

Many companies today operate a Bring Your Own Device (BYOD) policy, allowing employees to use their own devices for work purposes. This practice is especially prevalent in organizations that embrace remote working. BYOD brings many obvious advantages, but its implementation creates new risks for companies in terms of   show more ...

cybersecurity. To protect systems from threats, information security departments often require that security software is installed on all devices used for work. At the same time, some employees – especially hotshot techies – may view antivirus software more as a hindrance than a help. Not the most sensible attitude for sure, but convincing them otherwise can be hard. The main problem is that employees who believe they know better may find a way to dupe the system. Today, we investigate one such method: a new research tool known as Defendnot, which disables Microsoft Defender on Windows devices by registering fake antivirus software. How no-defender blazed the trail using fake antivirus to disable Microsoft Defender To understand exactly how Defendnot disables Microsoft Defender, we need to turn the clock back a year. Back then, a researcher with the X handle es3n1n created and published the first version of the tool on GitHub. Called no-defender, it was tasked with disabling the built-in Windows Defender antivirus. To accomplish this task, es3n1n exploited a weakness in the Windows Security Center (WSC) API. Through it, antivirus software informs the system that it is installed and ready to start protecting the device in real time. Upon receiving such a message, Windows automatically disables Microsoft Defender to avoid conflicts between different security solutions all running on the same device. Using the code of an existing security solution, the researcher created their own fake antivirus that registered in the system and passed all Windows checks. Once Microsoft Defender was disabled, the device was left unprotected – since no-defender offered no protection of its own. The no-defender project quickly drew a following on GitHub, where it was starred over two thousand times. However, the antivirus developer company whose code was reused filed a complaint for violation of the Digital Millennium Copyright Act (DMCA). So es3n1n was forced to remove the project code from GitHub, leaving only a description page. How Defendnot succeeded no-defender But the story doesnt end there. Almost a year later, New Zealand programmer MrBruh prompted es3n1n into developing a version of no-defender that didnt rely on third-party code. Piqued by the challenge and poor sleep, es3n1n wrote a new tool in four days flat, which was dubbed Defendnot. At the heart of Defendnot was a stub DLL posing as a legitimate antivirus. To bypass all WSC API checks – including Protected Process Light (PPL), digital signatures and other mechanisms – Defendnot injects its DLL into Taskmgr.exe, which is signed and already considered as trusted by Microsoft. The tool then registers the fake antivirus, prompting Microsoft Defender to immediately turn off and leave the device without active protection. On top of that, Defendnot allows the user to assign any name to the antivirus. Similarly to its predecessor, this project became a hit on GitHub, having been starred 2100 times at the time of writing. To install Defendnot, the user must have administrator rights (which employees most likely have on personal devices). How to protect corporate infrastructure from BYOD misuse Defendnot and no-defender are positioned as research projects, with both tools demonstrating how trusted system mechanisms can be manipulated to disable protective functions. The conclusion is obvious: you cant always trust what Windows says. Therefore, so as not to endanger your companys digital infrastructure, we recommend beefing up its BYOD policy with a number of additional security measures: Where possible, make it mandatory for BYOD device owners to install reliable corporate protection administered by the companys information security team. If this is not possible, do not consider BYOD devices as trusted simply for having antivirus software installed, and limit their access to corporate systems. Strictly control access permissions to ensure they correspond to employees job responsibilities. Pay special attention to BYOD device activity in corporate systems, and deploy an XDR solution to monitor behavioral anomalies. Train employees in the basics of cybersecurity so that they understand how antivirus software works, and why they shouldnt try to disable it. To help with this, our Kaspersky Automated Security Awareness Platform delivers all you need and more.

 Feed

Cybersecurity researchers have discovered a new hacking technique that exploits weaknesses in the eSIM technology used in modern smartphones, exposing users to severe risks. The issues impact the Kigen eUICC card. According to the Irish company's website, more than two billion SIMs in IoT devices have been enabled as of December 2020. The findings come from Security Explorations, a research lab

 Feed

India's Central Bureau of Investigation (CBI) has announced that it has taken steps to dismantle what it said was a transnational cybercrime syndicate that carried out "sophisticated" tech support scams targeting citizens of Australia and the United Kingdom. The fraudulent scheme is estimated to have led to losses worth more than £390,000 ($525,000) in the United Kingdom alone. The law

 Feed

In cybersecurity, precision matters—and there’s little room for error. A small mistake, missed setting, or quiet misconfiguration can quickly lead to much bigger problems. The signs we’re seeing this week highlight deeper issues behind what might look like routine incidents: outdated tools, slow response to risks, and the ongoing gap between compliance and real security. For anyone responsible

 Feed

While phishing and ransomware dominate headlines, another critical risk quietly persists across most enterprises: exposed Git repositories leaking sensitive data. A risk that silently creates shadow access into core systems Git is the backbone of modern software development, hosting millions of repositories and serving thousands of organizations worldwide. Yet, amid the daily hustle of shipping

 Feed

Threat actors behind the Interlock ransomware group have unleashed a new PHP variant of its bespoke remote access trojan (RAT) as part of a widespread campaign using a variant of ClickFix called FileFix. "Since May 2025, activity related to the Interlock RAT has been observed in connection with the LandUpdate808 (aka KongTuke) web-inject threat clusters," The DFIR Report said in a technical

 Cyber Security News

Source: thehackernews.com – Author: . India’s Central Bureau of Investigation (CBI) has announced that it has taken steps to dismantle what it said was a transnational cybercrime syndicate that carried out “sophisticated” tech support scams targeting citizens of Australia and the United   show more ...

Kingdom. The fraudulent scheme is estimated to have led to losses worth more […] La entrada CBI Shuts Down £390K U.K. Tech Support Scam, Arrests Key Operatives in Noida Call Center – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: thehackernews.com – Author: . Cybersecurity researchers have discovered a new hacking technique that exploits weaknesses in the eSIM technology used in modern smartphones, exposing users to severe risks. The issues impact the Kigen eUICC card. According to the Irish company’s website, more than   show more ...

two billion SIMs in IoT devices have been enabled as of […] La entrada eSIM Vulnerability in Kigen’s eUICC Cards Exposes Billions of IoT Devices to Malicious Attacks – Source:thehackernews.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.infosecurity-magazine.com – Author: Indian law enforcers have busted a local cyber fraud gang accused of duping UK, US and Australian victims with tech support scams, according to the National Crime Agency (NCA). Officers from the Central Bureau of Investigation (CBI) raided a call center used by   show more ...

the group in Noida, Uttar Pradesh, last week, […] La entrada Indian Police Raid Tech Support Scam Call Center – Source: www.infosecurity-magazine.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 CSOonline

Source: www.csoonline.com – Author: Wer seine IT-Systeme nicht ausreichend schützt, geht ins Risiko. Für rund 29.000 wichtige Unternehmen und Einrichtungen soll es bald verbindliche Vorgaben geben. Ab 2026 sind deutsche Unternehmen zu mehr Cybersicherheit verpflichtet. SuPatMaN – shutterstock.com Die   show more ...

Bundesregierung will eine EU-Richtlinie für den verpflichtenden Schutz wichtiger Anlagen und Unternehmen vor Cyberangriffen in Deutschland […] La entrada Cyberschutz-Verpflichtung für Firmen ab 2026 – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 budgeting

Source: www.csoonline.com – Author: Increasing responsibilities and greater need to align with business objectives have security leaders facing greater risks — and more frequent and challenging security strategy compromises. One key to success in the C-suite is being able to balance multiple competing   show more ...

interests. And while each executive faces high-pressure choices, CISOs in particular contend […] La entrada 8 tough trade-offs every CISO must navigate – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Artificial Intelligence

Source: www.csoonline.com – Author: Valuable tools for experienced attackers and researchers, LLMs are not yet capable of creating exploits at a prompt, researchers found in a test of 50 AI models — some of which are getting better quickly. Attackers are increasingly leveraging large language models (LLMs) to   show more ...

enhance attack workflows, but for all their […] La entrada Putting AI-assisted ‘vibe hacking’ to the test – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 CSOonline

Source: www.csoonline.com – Author: Eine schwerwiegende Sicherheitslücke in der Plattform von ServiceNow erlaubt es Angreifern, sensible Daten zu stehlen. Über eine Schwachstelle in der Zugriffskontrolle von ServiceNow-Plattformen können sensible Unternehmensdaten abgegriffen werden. JarTee – shutterstock.   show more ...

com Forscher von Varonis haben herausgefunden, dass eine Schwachstelle in der beliebten Workflow-Automatisierungs-Plattform von ServiceNow vertrauliche Informationen offenlegt. Nachdem die Security-Experten […] La entrada ServiceNow-Leck ermöglicht Datendiebstahl – Source: www.csoonline.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 'Cyber

Source: levelblue.com – Author: hello@alienvault.com. Text messages used to be a safe space—quick birthday wishes, delivery updates, maybe the odd emoji from a friend. But in today’s digital world, not every ping on your phone is innocent. Some are traps, carefully crafted to trick, scare, or confuse. One   show more ...

of the sneakiest tricks out there? Smishing. […] La entrada What Is Smishing? – Source:levelblue.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Iain Thomson Infosec In Brief Nvidia last week advised customers to ensure they employ mitigations against Rowhammer attacks, after researchers found one of its workstation-grade GPUs is susceptible to the exploit. Rowhammer is a method of attempting to corrupt memory by   show more ...

repeatedly “hammering” rows of memory cells with a burst of […] La entrada Nvidia warns its GPUs – even Blackwells – need protection against Rowhammer attacks – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: go.theregister.com – Author: Jessica Lyons By now, the North Korean fake IT worker problem is so ubiquitous that if you think you don’t have any phony resumes or imposters in your interview queue, you’re asleep at the wheel. “Almost every CISO of a Fortune 500 company that I’ve   show more ...

spoken to — I’ll just characterize […] La entrada You have a fake North Korean IT worker problem – here’s how to stop it – Source: go.theregister.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 anomaly detection

Source: news.sophos.com – Author: Matt Wixey Sophos’ Ben Gelman and Sean Bergeron will present their research on enhancing command line classification with benign anomalous data at Las Vegas At this year’s Black Hat USA conference, Sophos Senior Data Scientists Ben Gelman and Sean Bergeron will give a talk   show more ...

on their research into command line anomaly […] La entrada SophosAI at Black Hat USA ’25: Anomaly detection betrayed us, so we gave it a new job – Source: news.sophos.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: www.securityweek.com – Author: Eduard Kovacs The US cybersecurity agency CISA has disclosed a vulnerability that can be exploited to manipulate or tamper with a train’s brakes.  CISA last week published an advisory describing CVE-2025-1727, an issue affecting the remote linking protocol used by   show more ...

systems known as End-of-Train and Head-of-Train. An End-of-Train (EoT) device, also […] La entrada Train Hack Gets Proper Attention After 20 Years: Researcher  – Source: www.securityweek.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 Cyber Security News

Source: heimdalsecurity.com – Author: Stephen Ramotowski With 217 ransomware attacks hitting educational organizations in the past year alone (a 35% increase), the message is clear: educational institutions can no longer afford to treat cybersecurity as an afterthought. Educational environments present unique   show more ...

challenges that make them particularly vulnerable. Unlike traditional businesses, schools and universities operate with […] La entrada Cybersecurity in Education – Definition, Threats, Stats and Solutions  – Source: heimdalsecurity.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: Deeba Ahmed. Denmark is taking a ground-breaking step in the fight against deepfake technology, proposing an amendment to its copyright laws that would allow individuals to own their own likeness. This innovative approach, backed by a broad consensus in the Danish Parliament, aims   show more ...

to empower citizens to demand the removal of […] La entrada Denmark Moves Toward AI Copyright Rules for Voice and Appearance – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: Uzair Amir. 2024 was an important year for cryptocurrency markets, both in terms of growth, user adoption, investment, and technological progress. However, progress made in 2024 could seem minor compared to the possible changes ahead in 2025. Recent political changes in the United   show more ...

States point to the start of regulatory clarity. […] La entrada Crypto Market Outlook: How Crypto Will Come of Age in 2025 – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: CyberNewswire. Beijing, China, July 14th, 2025, CyberNewsWire Founded in 2014 by members of Tsinghua University’s legendary Blue Lotus CTF team, Chaitin Tech has announced the availability of SafeLine WAF — a self-hosted web application firewall that has emerged as the most   show more ...

starred WAF project on GitHub in 2025, accumulating over 17,000 […] La entrada China-Built SafeLine WAF Gains Global Popularity Among Startups & Homelabs – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

 1 - Cyber Security News Post

Source: hackread.com – Author: Deeba Ahmed. British citizen John Wik sentenced for Islamophobic WiFi hack at UK train stations in Sept 2024. Learn about this Nightsleeper-style incident and its consequences. A British citizen has been given a suspended sentence following an alarming incident last year where he   show more ...

hijacked free public WiFi networks at train stations […] La entrada Man Gets Suspended Sentence for Hate-Fueled UK Train Stations WiFi Hack – Source:hackread.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

2025-07
TUE
WED
THU
FRI
SAT
SUN
MON
JulyAugustSeptember