Wed.Dec 27, 2023

article thumbnail

New iPhone Security Features to Protect Stolen Devices

Schneier on Security

Apple is rolling out a new “Stolen Device Protection” feature that seems well thought out: When Stolen Device Protection is turned on, Face ID or Touch ID authentication is required for additional actions, including viewing passwords or passkeys stored in iCloud Keychain, applying for a new Apple Card, turning off Lost Mode, erasing all content and settings, using payment methods saved in Safari, and more.

article thumbnail

Operation Triangulation: The last (hardware) mystery

SecureList

Today, on December 27, 2023, we ( Boris Larin , Leonid Bezvershenko , and Georgy Kucherin ) delivered a presentation, titled, “Operation Triangulation: What You Get When Attack iPhones of Researchers”, at the 37th Chaos Communication Congress (37C3), held at Congress Center Hamburg. The presentation summarized the results of our long-term research into Operation Triangulation, conducted with our colleagues, Igor Kuznetsov , Valentin Pashkov , and Mikhail Vinogradov.

Firmware 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

iPhone Triangulation attack abused undocumented hardware feature

Bleeping Computer

The Operation Triangulation spyware attacks targeting iPhone devices since 2019 leveraged undocumented features in Apple chips to bypass hardware-based security protections. [.

Spyware 138
article thumbnail

Elections 2024, artificial intelligence could upset world balances

Security Affairs

Governments should recognize electoral processes as critical infrastructure and enact laws to regulate the use of generative Artificial Intelligence. Elections are scheduled in several countries worldwide in 2024, with potential geopolitical implications. Key events include the European Parliament elections in June, the U.S. presidential elections in November, and the French and German presidential elections in April and September, respectively.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Yakult Australia confirms 'cyber incident' after 95 GB data leak

Bleeping Computer

Yakult Australia, manufacturer of a probiotic milk drink, has confirmed experiencing a "cyber incident" in a statement to BleepingComputer. Both the company's Australian and New Zealand IT systems have been affected. Cybercrime actor DragonForce which claimed responsibility for the attack has also leaked 95 GB of data. [.

article thumbnail

Experts analyzed attacks against poorly managed Linux SSH servers

Security Affairs

Researchers warn of attacks against poorly managed Linux SSH servers that mainly aim at installing DDoS bot and CoinMiner. Researchers at AhnLab Security Emergency Response Center (ASEC) are warning about attacks targeting poorly managed Linux SSH servers, primarily focused on installing DDoS bots and CoinMiners. In the reconnaissance phase, the threat actors perform IP scanning to look for servers with the SSH service, or port 22 activated, then launch a brute force or dictionary attack to obta

DDOS 120

More Trending

article thumbnail

Barracuda fixed a new ESG zero-day exploited by Chinese group UNC4841

Security Affairs

Security firm Barracuda addressed a new zero-day, affecting its Email Security Gateway (ESG) appliances, that is actively exploited by the China-linked UNC4841 group. On December 21, network and email cybersecurity firm Barracuda started releasing security updates to address a zero-day, tracked as CVE-2023-7102 , in Email Security Gateway (ESG) appliances.

Malware 119
article thumbnail

Lockbit ransomware disrupts emergency care at German hospitals

Bleeping Computer

German hospital network Katholische Hospitalvereinigung Ostwestfalen (KHO) has confirmed that recent service disruptions were caused by a Lockbit ransomware attack where the threat actors gained access to IT systems and encrypted devices on the network. [.

article thumbnail

This Clever New Idea Could Fix AirTag Stalking While Maximizing Privacy

WIRED Threat Level

Apple updated its location-tracking system in an attempt to cut down on AirTag abuse while still preserving privacy. Researchers think they’ve found a better balance.

117
117
article thumbnail

Panasonic discloses data breach after December 2022 cyberattack

Bleeping Computer

Panasonic Avionics Corporation, a leading supplier of in-flight communications and entertainment systems, disclosed a data breach affecting an undisclosed number of individuals after its corporate network was breached more than one year ago, in December 2022. [.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Xamalicious Android malware distributed through the Play Store

Security Affairs

Researchers discovered a new Android malware dubbed Xamalicious that can take full control of the device and perform fraudulent actions. McAfee Mobile Research Team discovered a new Android backdoor dubbed Xamalicious that can take full control of the device and perform fraudulent actions. The malware has been implemented with Xamarin, an open-source framework that allows building Android and iOS apps with.NET and C#.

Malware 111
article thumbnail

New Xamalicious Android malware installed 330k times on Google Play

Bleeping Computer

A previously unknown Android backdoor named 'Xamalicious' has infected approximately 338,300 devices via malicious apps on Google Play, Android's official app store. [.

Malware 121
article thumbnail

Data Scanning: How to Protect Sensitive & Confidential Data

Digital Guardian

Being able to scan your data can give you the full scope of where files exist and what needs to be properly secured. In this blog, we break down why it's a key part of data loss prevention, who uses data scanning, and why it's important.

102
102
article thumbnail

Ohio Lottery hit by cyberattack claimed by DragonForce ransomware

Bleeping Computer

The Ohio Lottery was forced to shut down some key systems after a cyberattack affected an undisclosed number of internal applications on Christmas Eve. [.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Got a new device? 7 things to do before disposing of your old tech

We Live Security

Before getting rid of your no-longer-needed device, make sure it doesn’t contain any of your personal documents or information

118
118
article thumbnail

Mortgage firm LoanCare warns 1.3 million people of data breach

Bleeping Computer

Mortgage servicing company LoanCare is warning 1,316,938 borrowers across the U.S. that their sensitive information was exposed in a data breach at its parent company, Fidelity National Financial. [.

article thumbnail

The Urgent Need to Patch Buffalo’s VR-S1000 VPN Router

Penetration Testing

In the digital era, small and medium-sized businesses have become increasingly reliant on the Internet for their daily operations. However, with this reliance comes a heightened vulnerability to cyber threats. The recent discovery of... The post The Urgent Need to Patch Buffalo’s VR-S1000 VPN Router appeared first on Penetration Testing.

VPN 102
article thumbnail

Chinese Hackers Exploited New Zero-Day in Barracuda's ESG Appliances

The Hacker News

Barracuda has revealed that Chinese threat actors exploited a new zero-day in its Email Security Gateway (ESG) appliances to deploy backdoor on a "limited number" of devices.

91
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Above: Invisible protocol sniffer for finding vulnerabilities in the network

Penetration Testing

Above Invisible protocol sniffer for finding vulnerabilities in the network. Designed for pentesters and security professionals. Mechanics Above is an invisible network sniffer for finding vulnerabilities in network equipment. It is based entirely on... The post Above: Invisible protocol sniffer for finding vulnerabilities in the network appeared first on Penetration Testing.

article thumbnail

New Sneaky Xamalicious Android Malware Hits Over 327,000 Devices

The Hacker News

A new Android backdoor has been discovered with potent capabilities to carry out a range of malicious actions on infected devices. Dubbed Xamalicious by the McAfee Mobile Research Team, the malware is so named for the fact that it's developed using an open-source mobile app framework called Xamarin and abuses the operating system's accessibility permissions to fulfill its objectives.

Malware 87
article thumbnail

CVE-2023-47565 Flaw in QNAP NVR Devices Exploited in the Wild

Penetration Testing

In a digital landscape increasingly dotted with sophisticated surveillance solutions, the discovery of a critical vulnerability in QNAP’s VioStor Network Video Recorder (NVR) devices serves as a stark reminder of the ever-present cybersecurity risks.... The post CVE-2023-47565 Flaw in QNAP NVR Devices Exploited in the Wild appeared first on Penetration Testing.

article thumbnail

New Rugmi Malware Loader Surges with Hundreds of Daily Detections

The Hacker News

A new malware loader is being used by threat actors to deliver a wide range of information stealers such as Lumma Stealer (aka LummaC2), Vidar, RecordBreaker (aka Raccoon Stealer V2), and Rescoms. Cybersecurity firm ESET is tracking the trojan under the name Win/TrojanDownloader.Rugmi.

Malware 86
article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

Beyond Zero-Day: Operation Triangulation Redefines iPhone Hacking

Penetration Testing

Experts Boris Larin, Leonid Bezvershenko, and Georgy Kucherin from Kaspersky Lab presented a report titled “Operation Triangulation: What You Get When Attack iPhones of Researchers” at the 37th Chaos Communication Congress (37C3 hacker conference. They summarized... The post Beyond Zero-Day: Operation Triangulation Redefines iPhone Hacking appeared first on Penetration Testing.

article thumbnail

A cyberattack hit Australian healthcare provider St Vincent’s Health Australia

Security Affairs

St Vincent’s Health Australia, the largest Australian healthcare provider, suffered a data breach after a cyber attack. St Vincent’s Health Australia is the largest non-profit healthcare provider in the country, The healthcare system was hit by a cyberattack that resulted in a data breach. St Vincent’s Health Australia reported the incident to local authorities and is working with the Australian government to mitigate the security incident.

article thumbnail

Critical Zero-Day in Apache OfBiz ERP System Exposes Businesses to Attack

The Hacker News

A new zero-day security flaw has been discovered in the Apache OfBiz, an open-source Enterprise Resource Planning (ERP) system that could be exploited to bypass authentication protections. The vulnerability, tracked as CVE-2023-51467, resides in the login functionality and is the result of an incomplete patch for another critical vulnerability (CVE-2023-49070, CVSS score: 9.

article thumbnail

Google Kubernetes Engine Double Flaws: Exploiting FluentBit & ASM for Cluster Takeover

Penetration Testing

In the ever-evolving landscape of container orchestration, Google Kubernetes Engine (GKE) stands as a colossus, offering scalable and efficient solutions. However, recent revelations from Palo Alto Networks have cast a spotlight on two specific... The post Google Kubernetes Engine Double Flaws: Exploiting FluentBit & ASM for Cluster Takeover appeared first on Penetration Testing.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

What Is Endpoint Security Management and Why Is It Important?

Security Boulevard

Among all IT components, endpoints are the easiest to exploit, making them the most vulnerable to cyberattacks. This makes endpoint Read More The post What Is Endpoint Security Management and Why Is It Important? appeared first on Kaseya. The post What Is Endpoint Security Management and Why Is It Important? appeared first on Security Boulevard.

article thumbnail

JaskaGO: New Malware Threat Stalks Windows & macOS

Penetration Testing

Researchers have disclosed the discovery of a novel cross-platform Go malware, JaskaGO, designed for information theft and targeting systems running Windows and macOS. The first traces of the macOS version of JaskaGO were observed... The post JaskaGO: New Malware Threat Stalks Windows & macOS appeared first on Penetration Testing.

Malware 82
article thumbnail

CMMC v2.0 vs NIST 800-171: Understanding the Differences

Security Boulevard

The U.S. Defense Industrial Base (DIB) Sector is the worldwide industrial complex that enables research and development, as well as design, production, delivery, and maintenance of military weapons systems, subsystems, and components or parts, to meet U.S. military requirements. With over 250,000+ DIB companies and their subcontractors involved in the sector, including domestic and foreign […] The post CMMC v2.0 vs NIST 800-171: Understanding the Differences appeared first on Centraleyes.

67
article thumbnail

Malware Masquerade: HubSpot, Veeam, Xero – Carbanak Lures Victims with Trust

Penetration Testing

According to the monthly threat analysis by NCC Group, the banking malware Carbanak, known since 2014, has updated its methods and is now actively used in ransomware attacks. Experts report that in November 2023,... The post Malware Masquerade: HubSpot, Veeam, Xero – Carbanak Lures Victims with Trust appeared first on Penetration Testing.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.