Remove 2015 Remove Accountability Remove Authentication Remove Encryption
article thumbnail

A flaw in Microsoft OAuth authentication could lead Azure account takeover

Security Affairs

A vulnerability in the Microsoft OAuth implementation exposes Azure cloud accounts to takeover. The vulnerability affects the way Microsoft applications use OAuth for authentication, these applications trust certain third-party domains and sub-domains that are not registered by Microsoft. “While OAuth 2.0 Pierluigi Paganini.

article thumbnail

GravityRAT returns disguised as an end-to-end encrypted chat app

Security Affairs

Threat actors are distributing the GravityRAT remote access trojan masqueraded as an end-to-end encrypted chat application named SoSafe Chat. Threat actors are distributing the GravityRAT RAT masqueraded as an end-to-end encrypted chat application named SoSafe Chat. Change or modify system settings. Record audio. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A flaw in India Digilocker could?ve been exploited to bypass authentication

Security Affairs

Any Indian DigiLocker Account Could’ve Been Accessed Without Password. DigiLocker provides an account in cloud to every Aadhaar holder to access authentic documents/certificates such as driving license, vehicle registration, academic mark sheet in digital format from the original issuers of these certificates.

article thumbnail

Crooks offered for sale private messages for 81k Facebook accounts

Security Affairs

Cybercriminals offered for sale private messages from at least 81,000 Facebook accounts claiming of being in possession of data from 120 million accounts. Crooks are offering for sale Criminals are selling the private messages of 81,000 hacked Facebook accounts for 10 cents per account. ” states the BBC.

article thumbnail

LastPass: Password Manager Review for 2021

eSecurity Planet

in 2015, it became part of a suite of cloud-based collaboration tools. Your business can use LastPass to maintain unique passwords for each employee’s online accounts—a critical practice for modern cybersecurity health. This technology uses the SAML protocol to authenticate your identity across all applications and platforms.

article thumbnail

Feds Warn About Critical Infrastructure Ransomware Attacks, Vulnerabilities

eSecurity Planet

The ransomware encrypts files on compromised Windows host systems, including physical and virtual servers, the advisory noted, and the executable leaves a ransom note in all directories where encryption occurs, including ransom payment instructions for obtaining a decryption key. 7 SP1, 8, 8.1)

article thumbnail

GUEST ESSAY: Where we stand on mitigating software risks associated with fly-by-wire jetliners

The Last Watchdog

Back in 2015, a security researcher decided to make that very point when he claimed to have hacked a plane , accessed the thrust system, and made it fly higher than intended. Government Accountability Office in 2020 about increasing risk due to connected aircraft technology developments. There was another warning from the U.S.

Software 264