FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Dark Frost Botnet Launches Devastating DDoS Attacks on Gaming Industry

A new botnet calledΒ Dark FrostΒ has been observed launching distributed denial-of-service (DDoS) attacks against the gaming industry. "The Dark Frost botnet, modeled after Gafgyt, QBot, Mirai, and other malware strains, has expanded to encompass hundreds of compromised devices," Akamai security researcher Allen WestΒ saidΒ in a new technical analysis shared with The Hacker News. Targets include

Zyxel Issues Critical Security Patches for Firewall and VPN Products

Zyxel has released software updates to address two critical security flaws affecting select firewall and VPN products that could be abused by remote attackers to achieve code execution. Both the flaws – CVE-2023-33009 and CVE-2023-33010 – areΒ buffer overflow vulnerabilitiesΒ and are rated 9.8 out of 10 on the CVSS scoring system. A brief description of the two issues is below - CVE-2023-33009Β -

So the FBI 'persistently' abused its snoop powers. What's to worry about?

When is warrantless surveillance warranted?

Register Kettle If there's one thing that's more all the rage these days than this AI hype, it's warrantless spying by the Feds.…

Cynet Protects Hospital From Lethal Infection

A hospital with 2,000 employees in the E.U. deployed Cynet protections across its environment. The hospital was in the process of upgrading several expensive imaging systems that were still supported by Windows XP and Windows 7 machines. Cynet protections were in place on most of the Windows XP and Windows 7 machines during the upgrade process, ensuring that legacy operating systems would not

New PowerExchange Backdoor Used in Iranian Cyber Attack on UAE Government

An unnamed government entity associated with the United Arab Emirates (U.A.E.) was targeted by a likely Iranian threat actor to breach the victim's Microsoft Exchange Server with a "simple yet effective" backdoor dubbedΒ PowerExchange. According to a new report from Fortinet FortiGuard Labs, the intrusion relied on email phishing as an initial access pathway, leading to the execution of a .NET

Shedding light on AceCryptor and its operation

ESET researchers reveal details about a prevalent cryptor, operating as a cryptor-as-a-service used by tens of malware families

The post Shedding light on AceCryptor and its operation appeared first on WeLiveSecurity

Alert: Brazilian Hackers Targeting Users of Over 30 Portuguese Banks

A Brazilian threat actor is targeting more than 30 Portuguese financial institutions with information-stealing malware as part of a long-running campaign that commenced in 2021. "The attackers can steal credentials and exfiltrate users' data and personal information, which can be leveraged for malicious activities beyond financial gain," SentinelOne researchers Aleksandar Milenkoski and Tom

Webinar with Guest Forrester: Browser Security New Approaches

In today's digital landscape, browser security has become an increasingly pressing issue, making it essential for organizations to be aware of the latest threats to browser security. That's why the Browser Security platform LayerX is hostingΒ a webinarΒ featuring guest speaker Paddy Harrington, a senior analyst at Forrester and the lead author of Forrester's browser security report "Securing The

Buhti Ransomware Gang Switches Tactics, Utilizes Leaked LockBit and Babuk Code

The threat actors behind the nascentΒ BuhtiΒ ransomware have eschewed their custom payload in favor of leaked LockBit and Babuk ransomware families to strike Windows and Linux systems. "While the group doesn't develop its own ransomware, it does utilize what appears to be one custom-developed tool, an information stealer designed to search for and archive specified file types," SymantecΒ saidΒ in a

Facial recog system used by Met Police shows racial bias at low thresholds

Tech used at King's Coronation employs higher thresholds on once-only watch-lists, Met tells MPs

The UK Parliament has heard that a facial recognition system used by the Metropolitan police during the King’s Coronation can exhibit racial bias at certain thresholds.…

China's Stealthy Hackers Infiltrate U.S. and Guam Critical Infrastructure Undetected

A stealthy China-based group managed to establish a persistent foothold into critical infrastructure organizations in the U.S. and Guam without being detected,Β MicrosoftΒ andΒ the "Five Eyes" nationsΒ said on Wednesday. The tech giant's threat intelligence team is tracking the activity, which includes post-compromise credential access and network system discovery, under the nameΒ Volt Typhoon. The

Iranian Agrius Hackers Targeting Israeli Organizations with Moneybird Ransomware

The Iranian threat actor known asΒ AgriusΒ is leveraging a new ransomware strain called Moneybird in its attacks targeting Israeli organizations. Agrius, also known as Pink Sandstorm (formerly Americium), has aΒ track recordΒ of staging destructive data-wiping attacks aimed at Israel under the guise of ransomware infections. Microsoft has attributed the threat actor to Iran's Ministry of

The Security Hole at the Heart of ChatGPT and Bing

Indirect prompt-injection attacks can leave people vulnerable to scams and data theft when they use the AI chatbots.

GUAC 0.1 Beta: Google's Breakthrough Framework for Secure Software Supply Chains

Google on Wednesday announced theΒ 0.1 Beta versionΒ ofΒ GUACΒ (short for Graph for Understanding Artifact Composition) for organizations to secure their software supply chains. To that end, the search giant isΒ making availableΒ the open source framework as an API for developers to integrate their own tools and policy engines. GUACΒ aims to aggregate software security metadata from different sources

Why Are Some Countries Banning TikTok?

Waiting in the checkout line. Waiting to fall asleep. Waiting for your boring work call to finally end.Β 

When you find yourself in these situations, do you usually have your phone in hand? And does it usually include scrolling through videos on TikTok? You’re far from alone! The app has 150 million users in the United States and more than a billion daily users worldwide.1Β 

However, governments around the world believe that while you’re exploring the world through short-form video, unscrupulous characters are lurking in the background collecting your personal data. Here’s the real story behind TikTok bans and what they mean for you and your online privacy.Β 

Why Is TikTok Banned?Β 

TikTok is owned by ByteDance, a Chinese company. Much of the data privacy unease surrounding TikTok is ByteDance’s opacity in their data mining practices. It’s unknown how much data it collects on users and what it does with that information. Since the Chinese government has a hand in many of the businesses based in the country, it’s unclear if the government is party to the mined data. Because many countries are tense politically with China, some governments are being cautious about limiting ByteDance’s access to personal information and potentially government secrets.Β Β 

So far, various countries have banned TikTok from the work phones of government employees, including the United States, Australia, Canada, Taiwan, and various European Union members.2 India completely banned the app in the country in 2020. Various other countries with strict limits on self-expression have also attempted to forbid their citizens from accessing TikTok.Β 

Montana became the first state to ban TikTok in May 2023. The governor cited β€œprotecting Montanans’ personal and private data” as the reason behind the new bill, which is set to go into effect in January 2024.3Β Β 

What Do the Bans Mean for You?Β 

For the general population, bans of TikTok on government-issued devices will not affect your access to the platform Even for government employees, this just means that you can’t access the app from your work phone, laptop, or tablet. On your own time and your personal devices, you can still scroll to your heart’s content.Β 

Montana’s TikTok bill could pick up steam with other states claiming to protect the PII of their citizens; however, the Montana law and any similar ones that may arise are likely to be scrutinized as a violation of freedom of speech. As of now, it’s unclear whether the bill – and future ones like it – will be invalidated due to a violation of the First Amendment.Β Β Β 

How these TikTok bans and the news headlines may affect you is that they emphasize the necessity of social media best practices and guarding your personally identifiable information (PII) more closely.Β 

How to Maintain Your Privacy on TikTokΒ 

Because it’s unclear how much and with whom TikTok is gathering and sharing your data, it’s best to play it safe and limit the amount you reveal about yourself on the app. Here are a few tips to give you peace of mind and improve your online privacy:Β 

1. Turn off geo-tagging.

This is a good practice on any social media platform. Geo-tagging is a function where the app uses GPS to track your location and then publish it alongside your post. This feature may put your personal safety at risk, since stalkers can use the geotag, context clues, and video background to guess at your location.Β Β 

2. Disable tracking and targeted ads.

TikTok, Facebook, Instagram, and gaming apps depend on advertisers’ dollars to make money. To provide users with the most relevant ads (and improve their chances of making a sale), companies gather information about you and build a profile based on your online comings and goings. Most apps that allow tracking must ask your permission first to do so. Always uncheck this box and disable ad tracking, because there’s no guarantee that the PII the ad company collects will stay a secret. Did you know that 98% of people have their personal information up for sale on the internet? Personal Data Cleanup is an excellent tool to erase your private details from the internet and keep it out of the hands of strangers.Β 

3. Keep your life a mystery.

Oversharing on social media may leave you vulnerable to social engineering schemes. This happens when a scammer gathers details about you and then tailor-makes a scam that’s likely to get your attention. For example, if your social media profiles make it clear that you’re an animal lover, a scammer may write a heartfelt post about needing donations to save their beloved pet.Β Β 

4. Use a VPN.

A virtual private network (VPN) scrambles your online traffic, making it very difficult for someone to digitally eavesdrop on you or pinpoint your location. Plus, a VPN works on any device, not just desktops. So, while you scroll on a computer, tablet, or smartphone, a VPN can keep your internet traffic a secret.Β 

Enjoy TikTok SafelyΒ 

Don’t worry: TikTok – the constant companion in times of boredom, transit, and when you’re in need of a laugh – isn’t going anywhere anytime soon. For the general population in most parts of the world, the app is staying put.Β 

However, just because it’s not banned doesn’t mean that it’s 100% safe for your online privacy. Keep our tips in mind the next time you scroll through or post. To fully cover your bases and give you peace of mind, partner with McAfee+ Ultimate. This all-in-one service includes unlimited VPN for all your devices, Personal Data Cleanup, and more.Β Β 

Laugh, cry, learn, and explore the world through TikTok with confidence in the security of your online privacy!Β 

1TikTok, β€œCelebrating our thriving community of 150 million Americans” 

2Associated Press, β€œHere are the countries that have bans on TikTok” 

3CNN, β€œMontana governor bans TikTok” 

The post Why Are Some Countries Banning TikTok? appeared first on McAfee Blog.

Five Eyes and Microsoft accuse China of attacking US infrastructure again

Defeating Volt Typhoon will be hard, because the attacks look like legit Windows admin activity

China has attacked critical infrastructure organizations in the US using a "living off the land" attack that hides offensive action among everyday Windows admin activity.…

Mobile Spywareβ€”How You Can Keep Stalkers Off Your Phone

By: McAfee

When you wind up with mobile spyware, you may wind up with a stalker on your phone.Β 

In its most malicious forms, mobile spyware can steal information like text messages and photos, capture passwords as you tap them in, secretly turn on your microphone or camera for recording, and track your movements using GPS.Β Β 

Figuratively speaking, it’s like going about your day with a stalker peering over your shoulder.Β Β 

If that doesn’t sound creepy enough, it can get worse. More than just providing attackers with a live feed of your activity, spyware can record and archive your actions. From there, it can β€œphone home,” meaning it sends stolen information back to cybercriminals so they can hoard it for later use.Β 

That stolen information can lead to identity fraud and theft, such as when a cybercriminal raids your existing bank accounts, sets up entirely new lines of credit in your name, or impersonates you in several other ways. In darker scenarios, stolen photos, files, and information can lead to blackmail and harassment.Β 

Without question, a case of mobile spyware can get serious quite quickly. Yet, it is highly preventable when you know how it can end up on your phoneβ€”and the steps you can take to keep that from happening.Β 

How do phones get mobile spyware?Β 

Malicious apps. They account for much of mobile spyware today.Β 

Whether they’re downloaded from a third-party app store or even from Google Play or Apple’s App Store, the ruse remains the same: a malicious app poses as legitimate app. These apps may present themselves as games, wallpapers, productivity apps, exercise apps, utility apps, and even security apps. Instead, they’re loaded with spyware.Β Β Β 

Google Play does its part to keep its virtual shelves free of malware-laden apps with a thorough submission process asβ€―reported by Googleβ€―and through its App Defense Alliance that shares intelligence across a network of partners, of which we’re a proud member. Further, users also have the option of runningβ€―Play Protectβ€―to check apps for safety before they’re downloaded.β€―β€―Β 

Apple’s App Store has its own rigorous submission process for submitting apps. Likewise, Apple deletes hundreds of thousands of malicious apps from its store each year.Β 

Yet, bad actors find ways to sneak malware into the store. Sometimes they upload an app that’s initially innocent and then push malware to users as part of an update. Other times, they’ll embed malicious code such that it only triggers once it’s run in certain countries. They will also encryptβ€―maliciousβ€―code in the app that they submit, which can make it difficult for reviewers to sniff out.β€―β€―Β 

Unique to Android phones, Android gives people the option to download apps from third-party app stores. These stores may or may not have a thorough app submission process in place. As a result, they can be far less secure than Google Play. Moreover, some third-party app stores are fronts for organized cybercrime gangs, built specifically to distribute malware, making third-party download that much riskier.Β 

Other ways spyware can end up on your phoneΒ 

Someone can install it directly.Β Β 

In this case, a bad actor needs physical access to your phone. If they know the passcode or if the phone is unlocked, they can tamper with the phone’s settings and install the spyware themselves. This requires access, time, and effort, yet some bad actors certainly take this approach.Β Β 

Surprisingly, we’ve also seen cases where malware comes pre-installed on phones. A recent case estimated that some 9 million smartphones had spyware installed in them somewhere along the supply chain. Reportedly, the spyware could steal personal information from the phone or possibly take it over entirely for a short stretch of time.Β 

You can spot signs of tampering on an Android phone by heading to Settings and searching for β€œInstall Unknown Apps.” If you see any sources that you didn’t set to the β€œOn” position or a third-party website you don’t recognize, it indicates that apps from outside official app stores could have been installed in the device. Such apps are generally riskier than apps from official sources like Google Play. While not an outright indication of spyware, you should set those to β€œOff.” 

On an iPhone, directly installing spyware takes a bit more effort. Typically, it requires β€œjailbreaking” the phone. This process tampers with the operating system and removes software restrictions so the iPhone can access third-party app stores and download unapproved apps. Both are highly risky activities and the reason why Apple’s iOS enforces such restrictions in the first place.Β Β 

Put plainly, β€œjailbreaking” is not safe.Β 

In the hands of bad actors, they can install an app called β€œCydia” on a jailbroken iPhone. Cydia is an unapproved app store that offers potentially dangerous modifications and apps. If you spot Cydia on your iPhone, it’s certain sign of tampering.Β 

The signs of mobile spywareΒ 

Not long ago, you could often see or even feel if your smartphone was infected with spyware. It could run hot, like it was left out on blanket at the beach, because the spyware ate up computing cycles while it ran in the background. It could drain batteries or lead to sluggish performance. That’s not always the case anymore. Spyware has become leaner and more efficient in recent years, so cybercriminals can better mask their attacks.Β 

Some signs that are better indicators of spyware include:Β 

Spikes in data use.

Whether through your phone’s data connection or through a Wi-Fi connection, unexpected increases in usage could be a sign that your phone is communicating with a third party.Β 

Difficulty logging into your accounts the first time.

A phone infected with spyware may communicate your activity to a third party, rather than to the legitimate login. The legitimate site or service never receives the first login attempt, forcing you to log in again.Β 

Difficulty logging into your accounts at all.

This may be a sign that a cybercriminal already hacked your password, logged in under your name, and then changed the password to one of their own. (Note that this could also be a sign of a compromised or stolen password and not necessarily a sign of spyware.)Β 

Other apps like antivirus and online protection software get shut down.

Some types of spyware can gain administration-level privileges to your phone and drop its defenses, leaving you yet more vulnerable.Β 

You spot signs of fraud or theft.

Above we mentioned how cybercriminals use spyware to gain login credentials to banks and credit cards, and even steal personal items like files and photos. If you spot any unusual activity or find yourself threatened with demands, it’s possible that spyware could be a possible cause among others.Β 

Seven steps to protect yourself from mobile spywareΒ 

1. Update your phone’s operating system. Β 

Along with installing security software, keeping your phone’s operating system up to date can greatly improve your security. Updates can fix vulnerabilities that hackers rely on to pull off their malware-based attacks. It’s another tried and true method of keeping yourself safeβ€”and for keeping your phone running great too.Β Β 

2. Avoid third-party app stores. Β 

As mentioned above, Google Play has measures in place to review and vet apps to help ensure that they are safe and secure. Third-party sites may very well not, and they may intentionally host malicious apps as part of a front. Further, Google is quick to remove malicious apps from their store once discovered, making shopping there safer still.Β Β 

3. Review apps carefully.Β 

Check out the developerβ€”have they published several other apps with many downloads and good reviews? A legit app typically has quite a few reviews, whereas malicious apps may have only a handful of (phony) five-star reviews. Lastly, look for typos and poor grammar in both the app description and screenshots. They could be a sign that a hacker slapped the app together and quickly deployed it.Β Β 

4. Go with a strong recommendation.Β 

Yet better than combing through user reviews yourself is getting a recommendation from a trusted source, like a well-known publication or from app store editors themselves. In this case, much of the vetting work has been done for you by an established reviewer. A quick online search like β€œbest fitness apps” or β€œbest apps for travelers” should turn up articles from legitimate sites that can suggest good options and describe them in detail before you download.Β Β 

5. Keep an eye on app permissions.Β 

Another way hackers weasel their way into your device is by getting permissions to access things like your location, contacts, and photosβ€”and they’ll use malicious apps to do it. If an app asks for way more than you bargained for, like a simple puzzle game that requests access to your camera or microphone, it might be a scam. On Android, recent spyware usually requests REQUEST_IGNORE_BATTERY_OPTIMIZATIONS permission to execute the malicious behavior in the background. If you see behaviors like these, delete the app.Β Β 

6. Tidy up.Β 

Remove old, unused, and underused applications that could be future vectors of attacks.Β 

Along this line, we’ve seen where mobile applications change ownership (whether they get sold or others take over its operations), and the new owners don’t have the same standard operating procedures as the founders.Β 

7. Lock your phoneβ€”and keep an eye on it too.Β 

As mentioned above, some bad actors will install spyware on phones themselves. However, this requires access, time, and effort to pull off. Locking your phone and always keeping it close can help prevent bad actors from infecting your phone this way.Β Β 

8. Protect your phone.Β 

Comprehensive online protection softwareβ€―can secure your phone in the same ways that it secures your laptops and computers. Installing it can protect your privacy, keep you safe from attacks on public Wi-Fi, and automatically block unsafe websites and links, just to name a few things it can do.Β 

Β 

The post Mobile Spywareβ€”How You Can Keep Stalkers Off Your Phone appeared first on McAfee Blog.

This legit Android app turned into mic-snooping malware – and Google missed it

File-stealing nasty in my Play store? Preposterous!!1

Google Play has been caught with its cybersecurity pants down yet again after a once-legit Android screen-and-audio recorder app was updated to include malicious code that listened in on device microphones.…

Philly Inquirer says Cuba ransomware gang's data leak claims are fake news

Now that's a Rocky relationship

The Philadelphia Inquirer has punched back at the Cuba ransomware gang after the criminals leaked what they said were files stolen from the newspaper.…

Ransomware tales: The MitM attack that really had a Man in the Middle

Another traitorous sysadmin story, this one busted by system logs that gave his game away...

Iranian Tortoiseshell Hackers Targeting Israeli Logistics Industry

At least eight websites associated with shipping, logistics, and financial services companies in Israel were targeted as part of a watering hole attack. Tel Aviv-based cybersecurity company ClearSky attributed the attacks with low confidence to an Iranian threat actor tracked asΒ Tortoiseshell, which is also called Crimson Sandstorm (previously Curium), Imperial Kitten, and TA456. "The infected

What to Look for When Selecting a Static Application Security Testing (SAST) Solution

If you're involved in securing the applications your organization develops, there is no question that Static Application Security Testing (SAST) solutions are an important part of a comprehensive application security strategy. SAST secures software, supports business more securely, cuts down on costs, reduces risk, and speeds time to development, delivery, and deployment of mission-critical

Data Stealing Malware Discovered in Popular Android Screen Recorder App

Google has removed a screen recording app named "iRecorder - Screen Recorder" from the Play Store after it was found to sneak in information stealing capabilities nearly a year after the app was published as an innocuous app. The app (APK package name "com.tsoft.app.iscreenrecorder"), which accrued over 50,000 installations, was first uploaded on September 19, 2021. The malicious functionality

Legion Malware Upgraded to Target SSH Servers and AWS Credentials

An updated version of the commodity malware called Legion comes with expanded features to compromise SSH servers and Amazon Web Services (AWS) credentials associated with DynamoDB and CloudWatch. "This recent update demonstrates a widening of scope, with new capabilities such the ability to compromise SSH servers and retrieve additional AWS-specific credentials from Laravel web applications,"

IT security analyst admits hijacking cyber attack to pocket ransom payments

Ashley Liles altered blackmail emails in bid to make off with Β£300,000 in Bitcoin

A former IT security analyst at Oxford Biomedica has admitted, five years after the fact, to turning to the dark side – by hijacking a cyber attack against his own company in an attempt to divert any ransom payments to himself.…

N. Korean Lazarus Group Targets Microsoft IIS Servers to Deploy Espionage Malware

The infamous Lazarus Group actor has been targeting vulnerable versions of Microsoft Internet Information Services (IIS) servers as an initial breach route to deploy malware on targeted systems. The findings come from the AhnLab Security Emergency response Center (ASEC), which detailed the advanced persistent threat's (APT) continued abuse of DLL side-loading techniques to run arbitrary payloads

Cyber Attacks Strike Ukraine's State Bodies in Espionage Operation

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks targeting state bodies in the country as part of an espionage campaign. TheΒ intrusion set, attributed to a threat actor tracked by the authority as UAC-0063 since 2021, leverages phishing lures to deploy a variety of malicious tools on infected systems. The origins of the hacking crew are presently unknown. In

US bans North Korean outsourcer and its feisty freelancers

They do your work – usually from Russia and China – then send their wages home to pay for missiles

When businesses go shopping for IT services, North Korea-controlled companies probably struggle to make it into many lists.…

Apria Healthcare says potentially 2M people caught up in IT security breach

Took two years to tell us 'small number of emails' accessed

Personal and financial data describing almost 1.9 million Apria Healthcare patients and employees may have been accessed by crooks who breached the company's networks over a series of months in 2019 and 2021.…

There’s Finally a Way to Improve Cloud Container Registry Security

β€œContainer registries” are ubiquitous software clearinghouses, but they’ve been exposed for years. Chainguard says it now has a solution.

PyPI open-source code repository deals with manic malware maelstrom

Controlled outage used to keep malware marauders from gumming up the works. Learn what you can do to help in future...

Dish confirms 300,000 people's data was exposed in February's attack

But don't worry – we know it was deleted. Hmm. How would you know that?

Dish Network has admitted that a February cybersecurity incident and associated multi-day outage led to the extraction of data on nearly 300,000 people, while also appearing to indirectly admit it may have paid cybercriminals to delete said data.…

How to use Bitwarden Send (and when you should)

If you have a document or text that contains secret or sensitive information you'd like to keep away from prying eyes but you still need to share it with someone, try Bitwarden Send.
❌