Sat.Jan 09, 2021

article thumbnail

Weekly Update 225

Troy Hunt

And we're finally home. After 8,441km of driving finished off by a comfy flight home whilst the car catches a ride on a carrier, we're done. I talk about why we didn't finish the drive in the latter part of this week's video (basically boiled down to border uncertainties due to COVID outbreaks), but we still did all the big things we'd hoped for on this holiday.

IoT 198
article thumbnail

Dassault Falcon Jet hit by Ragnar Locker ransomware gang

Security Affairs

Dassault Falcon Jet has disclosed a data breach that exposed personal information belonging to current and former employees. In December Dassault, Dassault Falcon Jet (DFJ) was the victim of a cyber attack that may have exposed personal information belonging to current and former employees. The data security incident also exposed information belonging to employees’ spouses and dependents, states the notice of data breach sent by the US subsidiary of French aerospace company Dassault Aviati

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The SolarWinds Investigation Ramps Up

WIRED Threat Level

Plus: Covid-19 contact tracing privacy, a Nissan source code leak, and more of the week's top security news.

110
110
article thumbnail

SolarWinds hackers also used common hacker techniques, CISA revealed

Security Affairs

CISA revealed that threat actors behind the SolarWinds hack also used password guessing and password spraying in its attacks. Cybersecurity and Infrastructure Security Agency (CISA) revealed that threat actors behind the SolarWinds supply chain attack also employed common hacker techniques to compromise the networks of the targeted organizations, including password guessing and password spraying. “Frequently, CISA has observed the APT actor gaining Initial Access [ TA0001 ] to victims’ ent

Passwords 111
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Zoom Employee: Insider Threat Helping China

SecureWorld News

A complaint and arrest warrant were recently unsealed in federal court, charging former Zoom employee Xinjiang Jin, also known as “Julien Jin,” with several crimes he carried out on behalf of China. Jin worked for U.S. based Zoom in the People's Republic of China (PRC). The FBI says he helped the PRC reveal political opponents and shut down Zoom meetings that took place in May and June 2020.

article thumbnail

Y2k + 20: risk, COVID and "the Internet issue"

Notice Bored

It feels like 'just the other day' to me but do you recall "Y2k" and all that? Some of you reading this weren't even born back then, so here's a brief, biased and somewhat cynical recap. For a long time prior to the year 2000, a significant number of software programmers had taken the same shortcut we all did back in "the 90s". Year values were often coded with just two decimal digits: 97, 98, 99. then 00, "coming ready or not!".

article thumbnail

Twitter has permanently suspended the account of President Donald Trump

Security Affairs

Twitter has permanently suspended the account of President Donald Trump on Friday, due to the risk of further incitement of violence. Twitter has permanently suspended President Donald Trump’s account fearing his tweets may trigger a new wave of violence. In response to the attack on the U.S. Capitol, the President’s account was initially suspended for 12 hours on Wednesday, the social media platform said that its decision was caused by “severe violations of our Civic Integrity policy.”.