article thumbnail

U.S. Charges 4 Chinese Military Officers in 2017 Equifax Hack

Krebs on Security

Justice Department today unsealed indictments against four Chinese officers of the People’s Liberation Army (PLA) accused of perpetrating the 2017 hack against consumer credit bureau Equifax that led to the theft of personal data on nearly 150 million Americans. Compounding the confusion, on Sept.

Hacking 233
article thumbnail

FreeWorld ransomware attacks MSSQL—get your databases off the Internet

Malwarebytes

When we think of ransomware and brute force password guessing attacks, we normally think of RDP, but recent research from Securonix reminds us that anything secured with a password and exposed to the Internet is of interest to cybercriminals. A simple search on Shodan found almost 90,000 potential targets.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CASMM (The Consumer Authentication Strength Maturity Model)

Daniel Miessler

This post is an attempt to create an easy-to-use security model for the average internet user. Basically, how secure is someone’s current behavior with respect to passwords and authentication, and what can they do to improve? Related posts: My RSA 2017 Recap. The Real Internet of Things: Details and Examples.

article thumbnail

Tricky Phish Angles for Persistence, Not Passwords

Krebs on Security

Late last year saw the re-emergence of a nasty phishing tactic that allows the attacker to gain full access to a user’s data stored in the cloud without actually stealing the account password. com — is different from the one I saw in late December, but it was hosted at the same Internet address as officesuited[.]com

Phishing 229
article thumbnail

Turkish Sea Turtle APT targets Dutch IT and Telecom firms

Security Affairs

The researchers believe that the Turkey-linked APT Sea Turtle has been active since at least 2017. Between 2017 and 2019, the APT group mainly used DNS hijacking in its campaigns. Create and enforce a password policy with adequate complexity requirements for specific accounts. Enable 2FA on all externally exposed accounts.

Media 120
article thumbnail

Who’s Behind the NetWire Remote Access Trojan?

Krebs on Security

A Croatian national has been arrested for allegedly operating NetWire , a Remote Access Trojan (RAT) marketed on cybercrime forums since 2012 as a stealthy way to spy on infected systems and siphon passwords. In October 2012, the WorldWiredLabs domain moved to another dedicated server at the Internet address 198.91.90.7,

DNS 234
article thumbnail

MY TAKE: Why consumers are destined to play a big role in securing the Internet of Things

The Last Watchdog

In the not too distant future, each one of us will need to give pause, on a daily basis, to duly consider how we purchase and use Internet of Things devices and services. Only when we demand it, will the Internet of Things achieve a level of trust that makes it stable. This is coming. This time the stakes are too high. Talk more soon.

Internet 167