FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Register - Security

If you're using Polyfill.io code on your site – like 100,000+ are – remove it immediately

β€” June 25th 2024 at 23:48

Scripts turn malicious, infect webpages after Chinese CDN swallows domain

The polyfill.io domain is being used to infect more than 100,000 websites with malware after a Chinese organization bought the domain earlier this year.…

☐ β˜† βœ‡ The Register - Security

Fiend touts stolen Neiman Marcus customer info for $150K

β€” June 25th 2024 at 20:27

Flash clobber chain fashionably late to Snowflake fiasco party

Customer information said to have been stolen from Neiman Marcus's Snowflake instance has been put up for sale on the dark web for $150,000.…

☐ β˜† βœ‡ ZDNet | security RSS

Indonesia won't pay $8M ransom in data center attack that disrupted major public services

β€” June 25th 2024 at 18:30
Targeting a national data center, the attack brought down major public services, including airport immigration. Data migration efforts are ongoing.
☐ β˜† βœ‡ The Register - Security

Crypto scammers circle back, pose as lawyers, steal an extra $10M in truly devious plan

β€” June 25th 2024 at 18:28

Business is more lucrative than you might think

The FBI says in just 12 months, scumbags stole circa $10 million from victims of crypto scams after posing as helpful lawyers offering to recover their lost tokens.…

☐ β˜† βœ‡ McAfee Blogs

How to Protect Yourself from Vishing

By: Jasdev Dhaliwal β€” June 25th 2024 at 13:34

β€œVishing” occurs when criminals cold-call victims and attempt to persuade them to divulge personal information over the phone. These scammers are generally after credit card numbers and personal identifying information, which can then be used to commit financial theft. Vishing can occur both on your landline phone or via your cell phone.

The term is a combination of β€œvoice,” and β€œphishing,” which is the use of spoofed emails to trick targets into clicking malicious links. Rather than email, vishing generally relies on automated phone calls that instruct targets to provide account numbers. Techniques scammers use to get your phone numbers include:

  • Data Breaches: Scammers often obtain phone numbers from data breaches where personal information is exposed and sold on the dark web.
  • Public Records: Phone numbers can be found in public records, such as court documents, voter registration lists, and property records, which are often accessible online.
  • Social Media: Many people share their contact information on social media profiles or posts, making it easy for scammers to collect phone numbers.
  • Online Surveys and Contests: Scammers create fake online surveys or contests that require participants to enter their phone numbers, which are then harvested for vishing.
  • Dumpster Diving: Physical documents thrown away without shredding, such as old phone bills or bank statements, can provide scammers with phone numbers. Once a visher has the list, he can program the numbers into his system for a more targeted attack.
  • Wardialing: A visher uses an automated system to target specific area codes with a phone call involving local or regional banks or credit unions. When someone answers the phone a generic or targeted recording begins, requesting that the listener enter a bank account, credit, or debit card number and PIN.

Once vishers have phone numbers, they employ various strategies to deceive their targets and obtain valuable personal information:

  • VoIP: Voice over Internet Protocol (VoIP) facilitates vishing by enabling vishers to easily spoof caller IDs, use automated dialing systems, and leverage AI-powered voice manipulation, all while operating from virtually anywhere with an internet connection. This combination of technologies makes it easier for scammers to appear legitimate and efficiently target numerous victims.
  • Caller ID Spoofing: Caller ID spoofing works by manipulating the caller ID information that appears on the recipient’s phone, making it seem as though the call is coming from a trusted or local source. Scammers use specialized software or VoIP services to alter the displayed number, which can mimic the number of a reputable institution, such as a bank or government agency.
  • Social Engineering: In live calls, vishers use social engineering techniques to build trust and manipulate the target into divulging personal information. They might pose as customer service representatives, tech support agents, or officials from financial institutions to convince you to hand over personal information.
  • Voice Manipulation Technology: Advanced AI-powered voice manipulation tools can mimic the voices of known individuals or create convincing synthetic voices, adding credibility to the call.
  • Urgency and Threats: Vishers often create a sense of urgency or fear, claiming immediate action is required to prevent serious consequences, such as account closure, legal action, or financial loss.

To protect yourself from vishing scams, you should:

  • Educate Yourself: Knowledge is the key to defending yourself from vishing. The more you understand it, the better off you’ll be, so read up on vishing incidents. As this crime becomes more sophisticated, you’ll want to stay up to date.
  • Use Call Blocking Tools: Utilize call blocking and caller ID spoofing detection tools offered by your phone service provider or third-party apps to filter out potential scam calls.
  • Be Skeptical of Caller ID: With phone spoofing, caller ID is no longer trustworthy. Since caller ID can be tampered with, don’t let it offer a false sense of security.
  • Do Not Share Personal Information: Never provide personal information, such as Social Security numbers, credit card details, or passwords, to unsolicited callers.
  • End the Call: If you receive a phone call from a person or a recording requesting personal information, hang up. If the call purports to be coming from a trusted organization, call that entity directly to confirm their request.
  • Report Suspicious Activity: Call your bank and report any fraud attempts immediately, noting what was said, what information was requested, and, if possible, the phone number or area code of the caller. Also report any suspicious calls to relevant authorities, such as the Federal Trade Commission (FTC), to help prevent others from falling victim to the same scams.

Staying vigilant and informed is your best defense against vishing scams. By verifying caller identities, being skeptical of unsolicited requests for personal information, and using call-blocking tools, you can significantly reduce your risk of falling victim to these deceptive practices. Additionally, investing in identity theft protection services can provide an extra layer of security. These services monitor your personal information for suspicious activity and offer assistance in recovering from identity theft, giving you peace of mind in an increasingly digital world. Remember, proactive measures and awareness are key to safeguarding your personal information against vishing threats.

The post How to Protect Yourself from Vishing appeared first on McAfee Blog.

☐ β˜† βœ‡ The Register - Security

CISA says crooks used Ivanti bugs to snoop around high-risk chemical facilities

β€” June 25th 2024 at 13:45

Crafty crims broke in but encryption stopped any nastiness

US cybersecurity agency CISA is urging high-risk chemical facilities to secure their online accounts after someone broke into its Chemical Security Assessment Tool (CSAT) portal.…

☐ β˜† βœ‡ WIRED

The Julian Assange Saga Is Finally Over

By: Dell Cameron β€” June 25th 2024 at 13:09
WikiLeaks founder Julian Assange has agreed to plead guilty to one count of espionage in US court on Wednesday, ending a years-long legal battle between the US government and a controversial publisher.
☐ β˜† βœ‡ The Register - Security

UK and US cops band together to tackle Qilin's ransomware shakedowns

β€” June 25th 2024 at 12:01

Attacking the NHS is a very bad move

UK and US cops have reportedly joined forces to find and fight Qilin, the ransomware gang wreaking havoc on the global healthcare industry.…

☐ β˜† βœ‡ WIRED

The Mystery of AI Gunshot-Detection Accuracy Is Finally Unraveling

By: Todd Feathers β€” June 25th 2024 at 11:00
How accurate are gunshot detection systems, really? For years, it's been a secret, but new reports from San Jose and NYC show these systems have operated well below their advertised accuracy rates.
☐ β˜† βœ‡ The Hacker News

New Attack Technique Exploits Microsoft Management Console Files

By: Newsroom β€” June 25th 2024 at 10:42
Threat actors are exploiting a novel attack technique in the wild that leverages specially crafted management saved console (MSC) files to gain full code execution using Microsoft Management Console (MMC) and evade security defenses. Elastic Security Labs has codenamed the approach GrimResource after identifying an artifact ("sccm-updater.msc") that was uploaded to the VirusTotal malware
☐ β˜† βœ‡ WIRED

Deepfake Creators Are Revictimizing GirlsDoPorn Sex Trafficking Survivors

By: Matt Burgess β€” June 25th 2024 at 10:00
The most notorious deepfake sexual abuse website is hosting altered videos originally published as part of the GirlsDoPorn operation. Experts say this new low is only the beginning.
☐ β˜† βœ‡ The Hacker News

New Cyberthreat 'Boolka' Deploying BMANAGER Trojan via SQLi Attacks

By: Newsroom β€” June 25th 2024 at 09:30
A previously undocumented threat actor dubbed Boolka has been observed compromising websites with malicious scripts to deliver a modular trojan codenamed BMANAGER. "The threat actor behind this campaign has been carrying out opportunistic SQL injection attacks against websites in various countries since at least 2022," Group-IB researchers Rustam Mirkasymov and Martijn van den Berk said in a
☐ β˜† βœ‡ The Hacker News

How to Cut Costs with a Browser Security Platform

By: The Hacker News β€” June 25th 2024 at 09:42
Browser security is becoming increasingly popular, as organizations understand the need to protect at the point of risk - the browser. Network and endpoint solutions are limited in their ability to protect from web-borne threats like phishing websites or malicious browser extensions. They also do not protect from internal data exfiltration, like employees pasting sensitive data to ChatGPT. As it
☐ β˜† βœ‡ The Register - Security

Ransomware thieves beware

β€” June 25th 2024 at 09:12

Why Object First and Veeam tick the box for encryption and immutability

Sponsored Feature You know that a technology problem is serious when the White House holds a summit about it.…

☐ β˜† βœ‡ The Register - Security

Protect your network

β€” June 25th 2024 at 09:00

Insights on expanding attack surfaces

Webinar Stay ahead of cyber threats with our upcoming session on "Why attack surfaces are expanding," brought to you by Cloudflare in partnership with The Register.…

☐ β˜† βœ‡ The Hacker News

Wikileaks' Julian Assange Released from U.K. Prison, Heads to Australia

By: Newsroom β€” June 25th 2024 at 05:03
WikiLeaks founder Julian Assange has been freed in the U.K. and has departed the country after serving more than five years in a maximum security prison at Belmarsh for what was described by the U.S. government as the "largest compromises of classified information" in its history. Capping off a 14-year legal saga, Assange, 52, pleaded guilty to one criminal count of conspiring to obtain and
☐ β˜† βœ‡ The Hacker News

4 FIN9-linked Vietnamese Hackers Indicted in $71M U.S. Cybercrime Spree

By: Newsroom β€” June 25th 2024 at 03:52
Four Vietnamese nationals with ties to the FIN9 cybercrime group have been indicted in the U.S. for their involvement in a series of computer intrusions that caused over $71 million in losses to companies. The defendants, Ta Van Tai (aka Quynh Hoa and Bich Thuy), Nguyen Viet Quoc (aka Tien Nguyen), Nguyen Trang Xuyen, and Nguyen Van Truong (aka Chung Nguyen), have been accused of conducting
☐ β˜† βœ‡ The Hacker News

Multiple WordPress Plugins Compromised: Hackers Create Rogue Admin Accounts

By: Newsroom β€” June 25th 2024 at 03:32
Multiple WordPress plugins have been backdoored to inject malicious code that makes it possible to create rogue administrator accounts with the aim of performing arbitrary actions. "The injected malware attempts to create a new administrative user account and then sends those details back to the attacker-controlled server," Wordfence security researcher Chloe Chamberland said in a Monday alert.
☐ β˜† βœ‡ The Register - Security

Julian Assange to go free in guilty plea deal with US

β€” June 25th 2024 at 00:19

WikiLeaks boss already out of Blighty and, if all goes to plan, ultimately off to home in Australia

WikiLeaks founder Julian Assange has been freed from prison in the UK after agreeing to plead guilty to just one count of conspiracy to obtain and disclose national defense information, brought against him by the United States. Uncle Sam previously filed more than a dozen counts.…

☐ β˜† βœ‡ The Register - Security

America's best chance for nationwide privacy law could do more harm than good

β€” June 25th 2024 at 00:02

'Congress has effectively gutted it as part of a backroom deal'

Analysis Introduced in April, the American Privacy Rights Act (APRA) was - in the words of its drafters - "the best opportunity we’ve had in decades to establish a national data privacy and security standard that gives people the right to control their personal information."…

☐ β˜† βœ‡ The Register - Security

Ollama drama as 'easy-to-exploit' critical flaw found in open source AI server

β€” June 24th 2024 at 20:34

About a thousand vulnerable instances still exposed online, we're told

A now-patched vulnerability in Ollama – a popular open source project for running LLMs – can lead to remote code execution, according to flaw finders who warned that upwards of 1,000 vulnerable instances remain exposed to the internet.…

☐ β˜† βœ‡ McAfee Blogs

The Kaspersky Software Banβ€”What You Need to Know to Stay Safe Online

By: McAfee β€” June 24th 2024 at 18:48

Citing national security concerns, the U.S. Department of Commerce has issued a ban on the sale of all Kaspersky online protection software in the U.S. This ban takes effect immediately.Β Β 

Of major importance to current customers of Kaspersky online protection, the ban also extends to security updates that keep its protection current. Soon, Kaspersky users will find themselves unprotected from the latest threats.Β 

Current Kaspersky users have until September 29, 2024Β to switch to new online protection software. On that date, updates will cease. In fact, the Department of Commerce shared this message with Kaspersky customers:Β 

β€œI would encourage you, in as strong as possible terms, to immediately stop using that [Kaspersky] software and switch to an alternative in order to protect yourself and your data and your family.” 

As providers of online protection ourselves, we believe every person has the right to be protected online. Of course, we (and many industry experts!) believe McAfee online protection to be second to none, but we encourage every single person to take proactive steps in securing their digital lives, whether with McAfee or a different provider. There is simply too much at stake to take your chances. The nature of life online today means we are living in a time of rising cases of online identity theft, data breaches, scam texts, and data mining.Β 

If you’re a current Kaspersky US customer, we hope you’ll strongly consider McAfee as you look for a safe and secure replacement. For a limited time, you can get a $10 discount to switch to McAfee using code MCAFEEKASUS10 at checkout.

With that, we put together a quick Q&A for current Kaspersky users who need to switch their online protection software quickly. And as you’ll see, the Department of Commerce urges you to switch immediately.Β Β 

Did the U.S. government ban the sale of Kaspersky?Β 

Yes. The Department of Commerce has issued what’s called a β€œFinal Determination.” In the document, the government asserts that:Β Β 

β€œThe Department finds that Kaspersky’s provision of cybersecurity and anti-virus software to U.S. persons, including through third-party entities that integrate Kaspersky cybersecurity or anti-virus software into commercial hardware or software, poses undue and unacceptable risks to U.S. national security and to the security and safety of U.S. persons.”

(i) This news follows the 2017 ban on using Kaspersky software on government devices. (ii) That ban alleged that Russian hackers used the software to steal classified materials from a device that had Kaspersky software installed. (iii) Kaspersky has denied such allegations.Β 

Will I have to get new online protection software if I use Kaspersky?Β 

Yes. In addition to barring new sales or agreements with U.S. persons from July 20, the ban also applies to software updates. Like all online protection software, updates keep people safe from the latest threats. Without updates, the software leaves people more and more vulnerable over time. The update piece of the ban takes hold on September 29. With that, current users have roughly three months to get new online protection that will keep them protected online.Β 

How do I remove Kaspersky software?Β 

The answer depends on your device. The links to the following support pages can walk you through the process:Β 

What should I look for when it comes to online protection?Β 

Today, you need more than anti-virus to keep you safe against the sophisticated threats of today’s digital age. You need comprehensive online protection. By β€œcomprehensive” we mean software that protects your devices, identity, and privacy. Comprehensive online protection software from McAfee covers all three β€” because hackers, scammers, and thieves target all three.Β Β 

β€œComprehensive” also means that your software continues to grow and evolve just as the internet does. It proactively rolls out new features as new threats appear, such as:Β 

Scam Protection that helps protect you against the latest scams via text, email, QR codes, and on social media. Also, should you accidentally click, web protection blocks sketchy links that crop up in searches and sites.Β 

Social Privacy Manager that helps you adjust more than 100 privacy settings across your social media accounts in only a few clicks. It also protects privacy on TikTok, making ours the first privacy service to protect people on that platform. For families, that means we now cover the top two platforms that teens use, TikTok and YouTube.Β Β 

AI-powered protection that doesn’t slow you down. For more than a decade, our award-winning protection has used AI to block the latest threats β€” and today it provides 3x faster scans with 75% fewer processes running on the PC. Independent tests from labs like AV-Comparatives have consistently awarded McAfee with the highest marks for both protection and for performance.Β 

Β 

What should I do about the Kaspersky ban?Β 

As the Department of Commerce urges, switch now.Β Β 

Yet, make a considered choice. Comprehensive online protection software that looks out for your devices, identity, and privacy is a must β€” something you are likely aware of already as a Kaspersky user.Β 

We hope this rundown of the Kaspersky news helps as you seek new protection. And we also hope you’ll give us a close look. Our decades-long track record of award-winning protection and the highest marks from independent labs speaks to how strongly we feel about protecting you and everyone online. Kaspersky US customers can get a discount to switch to McAfee for a limited time, using code MCAFEEKASUS10 at checkout.

Β 

The post The Kaspersky Software Banβ€”What You Need to Know to Stay Safe Online appeared first on McAfee Blog.

☐ β˜† βœ‡ The Register - Security

Car dealers stuck in the slow lane after cyber woes at software biz CDK

β€” June 24th 2024 at 18:02

More customers self-reporting to SEC as disruption carries into second week

The number of US companies filing Form 8-Ks with the Securities and Exchange Commission (SEC) and referencing embattled car dealership software biz CDK is mounting.…

☐ β˜† βœ‡ McAfee Blogs

How to Safely Connecting to Public Wi-Fi While Traveling

By: Jasdev Dhaliwal β€” June 24th 2024 at 15:22

As the summer sun beckons us to explore new destinations, many of us rely on public Wi-Fi to stay connected while on the go. Whether checking emails, browsing social media, or planning our next adventure, access to Wi-Fi has become an essential part of our travel experiences. However, amidst the convenience lies a lurking threat to our cybersecurity. Public Wi-Fi networks are typically unencrypted, meaning data transmitted over these networks can be intercepted by hackers.Β Β 

A study found that 40% of respondents have had their information compromised while using public Wi-Fi. In one notorious incident, a hacker accessed a journalist’s confidential work emails through in-flight Wi-Fi and then confronted him at baggage claim to reveal the breach. Often, individuals remain unaware of such compromises until well after the fact.Β Β 

Since public Wi-Fi networks are often unsecure and used by many people, they are prime targets for cybercriminals looking to steal personal information such as passwords, credit card numbers, and other sensitive data. But fear not! With the right precautions, you can enjoy your summer travels while keeping your data safe and secure.Β Β 

1. Understanding the Risks: Before delving into the world of public Wi-Fi, it’s crucial to understand the risks involved. Public networks, such as those found in cafes, airports, and hotels, are often unencrypted, meaning that cybercriminals can intercept data transmitted over these networks. This puts your sensitive information, including passwords, credit card details, and private messages, at risk of being compromised.Β 

2. Utilize a Virtual Private Network: One of the most effective ways to safeguard your data while using public Wi-Fi is by using a Virtual Private Network (VPN). A VPN encrypts your internet connection, creating a secure tunnel between your device and the internet. This encryption prevents hackers from intercepting your data, ensuring your online activities remain private and secure. Invest in a reputable VPN service and install it on your devices before embarking on your summer adventures for added protection. Check out our step-by-step tutorial if it’s your first time setting up a VPN.Β Β 

3. Keep Software Updated: Another essential aspect of cybersecurity is keeping your devices and software up-to-date. Updates often include security patches that address vulnerabilities and protect against emerging threats. Before setting off on your summer travels, install any available updates for your operating system, web browser, and security software. This simple step can significantly reduce the risk of falling victim to cyberattacks while connected to public Wi-Fi networks.Β 

4. Enable Multi-Factor Authentication: Adding an extra layer of security to your online accounts can help prevent unauthorized access, even if your passwords are compromised. Multi-factor authentication (MFA) requires you to provide two or more forms of verification before accessing your accounts, such as a password, a fingerprint scan, or a one-time code sent to your mobile device. Enable MFA on your email, social media, and banking accounts before your travels to enhance your cybersecurity defenses.Β 

5. Exercise Caution: Avoid accessing sensitive information while connected to public Wi-Fi. Refrain from logging into banking or shopping accounts and accessing confidential work documents while connected to unsecured networks. Instead, save these tasks for when you’re connected to a trusted network or using your mobile data.Β 

6. Practice Good Password Hygiene: While connected to public Wi-Fi, it’s crucial to use strong, unique passwords for all your accounts. Avoid using easily guessable passwords or reusing the same password across multiple accounts, as this increases the risk of unauthorized access to your sensitive information. Consider using a reputable password manager to generate and store complex passwords securely.Β Β 

7. Consider a Personal Hotspot: Using a personal hotspot instead of public Wi-Fi networks can often be a safer choice. Many mobile devices allow you to create a secure Wi-Fi network using your cellular data connection. Check your phone provider’s data plan beforehand to ensure this option doesn’t incur additional data charges.Β 

Connecting to public Wi-Fi safely during your summer travels requires awareness and preparation. By taking steps like utilizing a VPN, keeping your software updated, and enabling MFA, you can enjoy the convenience of staying connected while protecting your personal information from cyber threats.Β Β 

To further safeguard your digital devices, explore McAfee’s array of software solutions to discover the perfect fit for your security requirements. With the right cybersecurity tools, it’s easy to surf the web securely while exploring new destinations during your summer adventures.

The post How to Safely Connecting to Public Wi-Fi While Traveling appeared first on McAfee Blog.

☐ β˜† βœ‡ The Hacker News

Google Introduces Project Naptime for AI-Powered Vulnerability Research

By: Newsroom β€” June 24th 2024 at 15:03
Google has developed a new framework called Project Naptime that it says enables a large language model (LLM) to carry out vulnerability research with an aim to improve automated discovery approaches. "The Naptime architecture is centered around the interaction between an AI agent and a target codebase," Google Project Zero researchers Sergei Glazunov and Mark Brand said. "The agent is provided
☐ β˜† βœ‡ The Register - Security

'Mirai-like' botnet observed attacking EOL Zyxel NAS devices

β€” June 24th 2024 at 14:39

Seems like as good a time as any to upgrade older hardware

There are early indications of active attacks targeting end-of-life Zyxel NAS boxes just a few weeks after details of three critical vulnerabilities were made public.…

☐ β˜† βœ‡ Troy Hunt

The State of Data Breaches

By: Troy Hunt β€” June 24th 2024 at 14:11
The State of Data Breaches

I've been harbouring some thoughts about the state of data breaches over recent months, and I feel they've finally manifested themselves into a cohesive enough story to write down. Parts of this story relate to very sensitive incidents and parts to criminal activity, not just on behalf of those executing data breaches but also very likely on behalf of some organisations handling them. As such, I'm not going to refer to any specific incidents or company names, rather I'm going to speak more generally to what I'm seeing in the industry.

Breach Disclosure is Still a Painful Time Suck

Generally, when I disclose a breach to an impacted company, it's already out there in circulation and for all I know, the company is already aware of it. Or not. And that's the problem: a data breach circulating broadly on a popular clear web hacking forum doesn't mean the incident is known by the corporate victim. Now, if I can find press about the incident, then I have a pretty high degree of confidence that someone has at least tried to notify the company involved (journos generally reach out for comment when writing about a breach), but often that's non-existent. So, too, are any public statements from the company, and I very often haven't seen any breach notifications sent to impacted individuals either (I usually have a slew of these forwarded to me after they're sent out). So, I attempt to get in touch, and this is where the pain begins.

I've written before on many occasions about how hard it can be to contact a company and disclose a breach to them. Often, contact details aren't easily discoverable; if they are, they may be for sales, customer support, or some other capacity that's used to getting bombarded with spam. Is it any wonder, then, that so many breach disclosures that I (and others) attempt to make end up going to the spam folder? I've heard this so many times before after a breach ends up in the headlines - "we did have someone try to reach out to us, but we thought it was junk" - which then often results in news of the incident going public before the company has had an opportunity to respond. That's not good for anyone; the breached firm is caught off-guard, they may very well direct their ire at the reporter, and it may also be that the underlying flaw remains unpatched, and now you've got a bunch more people looking for it.

An approach like security.txt is meant to fix this, and I'm enormously supportive of this, but in my experience, there are usually two problems:

  1. When a firm uses one, they get bombarded with beg bounties and legitimate reports get lost in all the junk
  2. There has only ever been one single instance of a company I've disclosed to having a security.txt file

That one instance was so exceptional that, honestly, I hadn't even looked for the file before asking the public for a security contact at the firm. Shame on me for that, but is it any wonder?

Once I do manage to make contact, I'd say about half the time, the organisation is good to deal with. They often already know of HIBP and are already using it themselves for domain searches. We've joked before (the company and I) that they're grateful for the service but never wanted to hear from me!

The other half of the time, the response borders on open hostility. In one case that comes to mind, I got an email from their lawyer after finally tracking down a C-suite tech exec via LinkedIn and sending them a message. It wasn't threatening, but I had to go through a series of to-and-fro explaining what HIBP was, why I had their data and how the process usually unfolded. When in these positions, I find myself having to try and talk up the legitimacy of my service without sounding conceited, especially as it relates to publicly documented relationships with law enforcement agencies. It's laborious.

My approach during disclosure usually involves laying out the facts, pointing out where data has been published, and offering to provide the data to the impacted organisation if they can't obtain it themselves. I then ask about their timelines for notifying impacted customers and welcome their commentary to be included in the HIBP notifications sent to our subscribers. This last point is where things get more interesting, so let's talk about breach notifications.

Breach Notifications Are Still Not What We Thought They Would Be

This is perhaps one of my greatest bugbears right now and whilst the title will give you a pretty good sense of where I'm going, the nuances make this particularly interesting.

I suggest that most of us believe that if your personal information is compromised in a data breach, you'll be notified following this discovery by the organisation responsible for the service. Whether it's one day, one week, or even a month later isn't really the issue; frankly, any of these time frames would be a good step forward from where we frequently find ourselves. But constantly, I'm finding that companies are taking the position of consciously not notifying individuals at all. Let me give you a handful of examples:

During the disclosure process of a recent breach, it turned out the organisation was already aware of the incident and had taken "appropriate measures" (their term was something akin to that being vague enough to avoid saying what had been done, but, uh, "something" had been done). When pressed for a breach notice that would go to their customers, they advised they wouldn't be sending one as the incident had occurred more than 6 months ago. That stunned me - the outright admission that they wouldn't be communicating this incident - and in case you're thinking "this would never be allowed under GDPR", the company was HQ'd well within that scope being based in a major European city.

Another one that I need to be especially vague about (for reasons that will soon become obvious), involved a sizeable breach of customer data with the folks exposed inhabiting every corner of the globe. During my disclosure to them, I pushed them on a timeline for notifying victims and found their responses to be indirect but almost certainly indicating they'd never speak publicly about it. Statements to the effect of "we'll send notifications where we deem we're legally obligated to", which clearly left it up to them to make the determination. I later learned from a contact close to the incident that this particular organisation had an impending earnings call and didn't want the market to react negatively to news of a breach. "Uh, you know that's a whole different thing if they deliberately cover that up, right?"

An important point to make here, though, is that when it comes to companies themselves disclosing they've been breached, disclosure to individuals is often not what people think it is. In the various regulatory regimes we have across the globe, the legal requirement often stops at notifying the regulator and does not extend to notifying the individual victims. This surprises many people, and I constantly hear the rant of "But I'm in [insert your country here], and we have laws that demand I'm notified!" No, you almost certainly don't... but you should. We all should.

You can see further evidence by looking at recent Form 8-K SEC filings in the US. There are many examples of filings from companies that never notified the individuals themselves, yet here, you'll clearly see disclosure to the regulator. The breach is known, it's been reported in the public domain, but good luck ever getting an email about it yourself.

Companies Prioritise Downplaying Severity and Covering Their Arses

During one disclosure, I had the good fortune of a very close friend of mine working for the company involved in an infosec capacity. They were clearly stalling, being well over a week from my disclosure yet no public statements or notices to impacted individuals. I had a quiet chat with my contact, who explained it as follows:

Mate, it's a room full of lawyers working out how to spin this

Meanwhile, millions of records of customer data were in the hands of criminals, and every hour that went by was another hour victims went without any knowledge whatsoever that their personal info had been exposed. And as much as it pains me to say this, I get it: the company's priority is the company or, more specifically, the shareholders. That's who the board is accountable to, and maintaining the corporate reputation and profitability of the firm is their number one priority.

I see this all the time in post-breach communication too. One incident that comes to mind was the result of some egregiously stupid technical decisions. Once that breach hit the press, the CEO immediately went on the offence. Blame was laid firstly at those who obtained the data, then at me for my reporting of the incident (my own disclosure was absolutely "by the book").

Data Breach Victims are Making it Worse

I'm talking about class actions. I wrote about my views on this a few years ago and nothing has changed, other than it getting worse. I regularly hear from data breach victims about them wanting compensation for the impact a breach has had on them yet when pushed, most struggle to explain why. We've had multiple recent incidents in Australia where drivers' licences have been exposed and required reissuing, which is usually a process of going to a local transport office and waiting in a queue. "Are you looking for your time to be compensated for?", I asked one person. We have to rotate our licenses every 5 years anyway, so would you pro-rata that time based on the hourly value of your time and when you were due to be back in there anyway? And if there has been identity theft, was it from the breach you're now seeking compensation for? Or the other ones (both known and unknown) from which your data was taken?

Lawyers are a big part of the problem, and I still regularly hear from them seeking product placement on HIBP. What a time and a place to cash in if you could get your class action pitch right there in front of people at the moment they learn they were in a breach!

Frankly, I don't care too much about individuals getting a few bucks in compensation (and it's only ever a few), and I also don't even care about lawyers doing lawyer things. But I do care about the adverse consequences it has on the corporate victims, as it makes my job a hell of a lot harder when I'm talking to a company that's getting ready to get sued because of the information I've just disclosed to them.

Summary

These are all intertwined problems without single answers. But there are some clear paths forward:

Firstly, and this seems so obvious that it's frankly ridiculous I need to write it, but there should always be disclosure to individual victims. This may not need to be with the same degree of expeditiousness as disclosure to the regulator, but it has to happen. It is a harder problem for businesses; submitting a form to a gov body can be infinitely easier than emailing potentially hundreds of millions of breached customers. However, it is, without any doubt, the right thing to do and there should be legal constructs that mandate it.

Simultaneously providing protection from frivolous lawsuits where no material harm can be demonstrated and throwing the book at firms who deliberately conceal breaches also seems reasonable. No company is ever immune from a breach, and so frequently, it occurs not due to malicious behaviour by the organisation but a series of often unfortunate events. Ambitious lawyers shouldn't be in a position where they can make hell for a company at their worst possible hour unless there there is significant harm and negligence that can be clearly attributed back to the incident.

And then there's all the periphery stuff that pours fuel on the current dumpster fire. The aforementioned beg bounties that cause companies to be suspicious of even the most genuine disclosures, for example. On the other hand, the standoff-ish behaviour of many organisations receiving reports from folks who just want to see incidents disclosed. Flip side again is the number of people occupying that periphery of "security researcher / extortionist" who cause the aforementioned behaviours described in this paragraph. It's a mess, and writing it down like this makes it so abundantly apparent how many competing objectives there are.

I don't see anything changing any time soon, and anecdotally, it's worse now than it was 5 or 10 years ago. In part, I suspect that's due to how all those undesirable behaviours I described above have evolved over time, and in part I also believe the increasingly complexity of external dependencies is driving this. How many breaches have we seen in just the last year that can be attributed to "a third party"? I quote that term because it's often used by organisations who've been breached as though it somehow absolves them of some responsibility; "it wasn't us who was breached, it was those guys over there". Of course, it doesn't work that way, and more external dependencies leads to more points of failure, all of which you're still accountable for even if you've done everything else right.

Ah well, as I often end up lamenting, it's a fascinating time to be in the industry πŸ€·β€β™‚οΈ

☐ β˜† βœ‡ The Hacker News

Critical RCE Vulnerability Discovered in Ollama AI Infrastructure Tool

By: Newsroom β€” June 24th 2024 at 13:52
Cybersecurity researchers have detailed a now-patched security flaw affecting the Ollama open-source artificial intelligence (AI) infrastructure platform that could be exploited to achieve remote code execution. Tracked as CVE-2024-37032, the vulnerability has been codenamed Probllama by cloud security firm Wiz. Following responsible disclosure on May 5, 2024, the issue was addressed in version
☐ β˜† βœ‡ The Register - Security

Britain's Ministry of Defence accused of wasting Β£174M on 'external advice'

β€” June 24th 2024 at 12:50

Morpheus comms system online by 2025? You must be dreaming

The UK government has been accused of blowing Β£174 million ($220 million) on "external advice" for a new radio system for the armed forces that has been beset by delays and cancelled contracts.…

☐ β˜† βœ‡ Security – Cisco Blog

Exciting News: CDO India and CDO Australia Now Generally Available!

By: Vignesh Sathiamoorthy β€” June 24th 2024 at 12:00
Cisco Defense Orchestrator (CDO) is now generally available in India and Australia. This expansion brings robust security management closer to our customers in these regions, ensuring enhanced performance and local compliance.
☐ β˜† βœ‡ The Hacker News

Ease the Burden with AI-Driven Threat Intelligence Reporting

By: The Hacker News β€” June 24th 2024 at 11:21
Learn about critical threats that can impact your organization and the bad actors behind them from Cybersixgill’s threat experts. Each story shines a light on underground activities, the threat actors involved, and why you should care, along with what you can do to mitigate risk.Β  Cybersecurity professionals are facing unprecedented challenges as they strive to manage increasing workloads
☐ β˜† βœ‡ The Register - Security

Levi's and more affected in pants-dropping week of data breaches

β€” June 24th 2024 at 10:34

A busy few days for security teams

There were data breaches galore in the US last week with various major incidents reported to state attorneys general, some in good time, some not.…

☐ β˜† βœ‡ WIRED

Red Tape Is Making Hospital Ransomware Attacks Worse

By: Matt Burgess β€” June 24th 2024 at 09:00
With cyberattacks increasingly targeting health care providers, an arduous bureaucratic process meant to address legal risk is keeping hospitals offline longer, potentially risking lives.
☐ β˜† βœ‡ The Register - Security

Meta, Microsoft SQL Server make strange bedfellows on a couch of cyber-pain

β€” June 24th 2024 at 08:30

Yanks get food poisoning far more often than Brits. Is American IT just as sickening?

Opinion When two stories from opposite ends of the IT universe boil down to the same thing, sound the klaxons. At the uber-fashionable AI end of tech, Meta has grudgingly complied with a ruling not to feed European social media crap into its training data. Meanwhile, in the industrial slums, 20 percent of running Microsoft SQL Server instances are now past the end of support.…

☐ β˜† βœ‡ The Hacker News

RedJuliett Cyber Espionage Campaign Hits 75 Taiwanese Organizations

By: Newsroom β€” June 24th 2024 at 07:49
A likely China-linked state-sponsored threat actor has been linked to a cyber espionage campaign targeting government, academic, technology, and diplomatic organizations in Taiwan between November 2023 and April 2024. Recorded Future's Insikt Group is tracking the activity under the name RedJuliett, describing it as a cluster that operates from Fuzhou, China, to support Beijing's intelligence
☐ β˜† βœ‡ The Register - Security

Admin took out a call center – and almost their career – with a cut and paste error

β€” June 24th 2024 at 07:29

Have you heard the one about the techie who forgot what was on the clipboard?

Who, me? Brace yourselves, gentle readers, for it is once again Monday, and the work week has commenced. Thankfully, The Reg is here with another dose of Who, Me? in which readers share tales of times they had a day worse than the one you're having. We hope it helps.…

☐ β˜† βœ‡ The Hacker News

Multiple Threat Actors Deploying Open-Source Rafel RAT to Target Android Devices

By: Newsroom β€” June 24th 2024 at 05:04
Multiple threat actors, including cyber espionage groups, are employing an open-source Android remote administration tool called Rafel RAT to meet their operational objectives by masquerading it as Instagram, WhatsApp, and various e-commerce and antivirus apps. "It provides malicious actors with a powerful toolkit for remote administration and control, enabling a range of malicious activities
☐ β˜† βœ‡ The Register - Security

Snowflake breach snowballs as more victims, perps, come forward

β€” June 24th 2024 at 02:14

Also: The leaked Apple internal tools that weren't; TV pirate pirates convicted; and some critical vulns, too

Infosec in brief The descending ball of trouble over at Snowflake keeps growing larger, with more victims – and even one of the alleged intruders – coming forward last week.…

☐ β˜† βœ‡ Troy Hunt

Weekly Update 405

By: Troy Hunt β€” June 23rd 2024 at 14:04
Weekly Update 405

Ah, sunshine! As much as I love being back in Norway, the word "summer" is used very loosely there. Not as much in Greece, however, which is just spectacular:

Finally escaped the bitterly cold Norwegian summer for something… warmer πŸ‡¬πŸ‡· pic.twitter.com/jk9knZvJar

β€” Troy Hunt (@troyhunt) June 17, 2024

3 nights in Mykonos, 2 in Santorini and I'm pushing this post out just before our second night in Athens before embarking on the long journey home. It's been an experience, between the NDC talks in Oslo and the downtime in Greece, but it's time to get home to our gorgeous Gold Coast winter weather β˜€οΈ

Weekly Update 405
Weekly Update 405
Weekly Update 405
Weekly Update 405

References

  1. Sponsored by:Β Push Security. Stop identity attacks with a browser-based agent that detects and prevents account takeover. Try it free now.
  2. If you're going to be a copyright troll, at least get your facts right (also, Coinhive is the gift that just keeps on giving 😊)
  3. Zadig & Voltaire were breached and the data loaded into HIBP (it doesn't sound like anyone should be expecting a disclosure notice)
  4. Kaspersky being binned in the US is very likely the right outcome, but it has real-world impact on a heap of people with no affiliation whatsoever with Russia (there were some pretty unsympathetic comments in that thread that totally missed the global nature of Kaspersky)

❌