Sat.Oct 12, 2019 - Fri.Oct 18, 2019

article thumbnail

Factoring 2048-bit Numbers Using 20 Million Qubits

Schneier on Security

This theoretical paper shows how to factor 2048-bit RSA moduli with a 20-million qubit quantum computer in eight hours. It's interesting work, but I don't want overstate the risk. We know from Shor's Algorithm that both factoring and discrete logs are easy to solve on a large, working quantum computer. Both of those are currently beyond our technological abilities.

article thumbnail

“BriansClub” Hack Rescues 26M Stolen Cards

Krebs on Security

“ BriansClub ,” one of the largest underground stores for buying stolen credit card data, has itself been hacked. The data stolen from BriansClub encompasses more than 26 million credit and debit card records taken from hacked online and brick-and-mortar retailers over the past four years, including almost eight million records uploaded to the shop in 2019 alone.

Hacking 202
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Update 160

Troy Hunt

Australia! Geez it's nice to sit amongst the gum trees and listen to the birds, even if it's right in the middle of some fairly miserable weather. I'll continue to be here for the foreseeable future too, at least in one state or another. But being back here hasn't stopped me talking about European laws being handled by a local American website nor commentating on the (now well and truly over) debate about the usefulness of visual identity indicators in browsers.

135
135
article thumbnail

How to disable Facebook location tracking

Tech Republic Security

If your privacy is more important than Facebook knowing exactly where you are at all times, you might want to disable location tracking.

159
159
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cracking the Passwords of Early Internet Pioneers

Schneier on Security

Lots of them weren't very good : BSD co-inventor Dennis Ritchie, for instance, used "dmac" (his middle name was MacAlistair); Stephen R. Bourne, creator of the Bourne shell command line interpreter, chose "bourne"; Eric Schmidt, an early developer of Unix software and now the executive chairman of Google parent company Alphabet, relied on "wendy!!!" (the name of his wife); and Stuart Feldman, author of Unix automation tool make and the first Fortran compiler, used "axolotl" (the name of a Mexica

Passwords 212
article thumbnail

When Card Shops Play Dirty, Consumers Win

Krebs on Security

Cybercrime forums have been abuzz this week over news that BriansClub — one of the underground’s largest shops for stolen credit and debit cards — has been hacked, and its inventory of 26 million cards shared with security contacts in the banking industry. Now it appears this brazen heist may have been the result of one of BriansClub’s longtime competitors trying to knock out a rival.

More Trending

article thumbnail

Kaspersky honeypots find 105 million attacks on IoT devices in first half of 2019

Tech Republic Security

The number of attacks on IoT devices in 2019 is nine times greater than the number found in the first half of 2018.

IoT 165
article thumbnail

Using Machine Learning to Detect IP Hijacking

Schneier on Security

This is interesting research : In a BGP hijack, a malicious actor convinces nearby networks that the best path to reach a specific IP address is through their network. That's unfortunately not very hard to do, since BGP itself doesn't have any security procedures for validating that a message is actually coming from the place it says it's coming from. [.].

article thumbnail

Pitney-Bowes the Target of Ransomware

Adam Levin

U.S. mailing services company Pitney-Bowes experienced services outages after a ransomware attack earlier this week. “It has been confirmed that our systems have been affected by a malware attack that encrypted information on some systems and disrupted client access to our services. Our technical and operational teams are making progress to restore the affected systems.

article thumbnail

Interesting Reads: Risk, Automation, lessons and more!

Adam Shostack

The Cybok project has released its v1 “Risk Management & Governance Knowledge Area”; I was a reviewer. Towards Automated Security Design Flaw Detection is an interesting paper from academics in Belgium and Sweden. Steve Lipner offers “ Lessons learned through 15 years of SDL at work “ Charles Wilson has perspective on threat modeling devices in “ Does That Come in a Large?

Risk 100
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

FBI urges businesses to use biometric factors to mitigate multi-factor authentication risk

Tech Republic Security

The FBI Cyber Task Force recently issued a Private Industry Notice on how businesses can deal with vulnerabilities tied to token and phone-based multi-factor authentication methods.

article thumbnail

Adding a Hardware Backdoor to a Networked Computer

Schneier on Security

Interesting proof of concept : At the CS3sthlm security conference later this month, security researcher Monta Elkins will show how he created a proof-of-concept version of that hardware hack in his basement. He intends to demonstrate just how easily spies, criminals, or saboteurs with even minimal skills, working on a shoestring budget, can plant a chip in enterprise IT equipment to offer themselves stealthy backdoor access.

Firewall 124
article thumbnail

Can smart cities be secured and trusted?

Thales Cloud Protection & Licensing

It is the year 2030, and you have had another busy day. As you finish what you thought would be your last espresso and grab your laptop to leave work, your colleague tells you that you need to stay late for an urgent meeting. Panic sets in, but you push past it and put a plan into motion. To pick your daughter up from school, you call a driverless car.

article thumbnail

sudo flaw allows any users to run commands as Root on Linux

Security Affairs

Experts discovered a security policy bypass issue in the Sudo utility that is installed as a command on almost every Linux and Unix system. The Sudo utility that is installed as a command on almost every Linux and Unix system is affected by a security policy bypass issue tracked as CVE-2019-14287. The vulnerability could be exploited by an ill-intentioned user or a malicious program to execute arbitrary commands as root on a targeted Linux system, even if the “ sudoers configuration”

Passwords 106
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Hollywood hack job: How cybersecurity consultant for hit TV show "Mr. Robot" brought authenticity to actor Rami Malek's character

Tech Republic Security

James Plouffe, cybersecurity consultant for "Mr. Robot" reveals how he helped make hacking a reality on the USA-Network drama series starring Rami Malek and Christian Slater.

Hacking 117
article thumbnail

Why Technologists Need to Get Involved in Public Policy

Schneier on Security

Last month, I gave a 15-minute talk in London titled: " Why technologists need to get involved in public policy.". In it, I try to make the case for public-interest technologists. (I also maintain a public-interest tech resources page , which has pretty much everything I can find in this space. If I'm missing something, please let me know.). Boing Boing post.

117
117
article thumbnail

Unsupervised Learning: No. 198 (Member Edition)

Daniel Miessler

This is UL Member Content Subscribe Already a member? Login No related posts.

article thumbnail

Glitching: The Hardware Attack that can Disrupt Secure Software

Dark Reading

Glitching (or fault-injection) attacks aren't easy (yet). But get ready, because as the IoT grows, these attacks will be a big reason that hardware security should be part of your cybersecurity planning.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

How to protect your organization's website against typosquatting

Tech Republic Security

Hundreds of fake domains have been set up against some of the presidential candidates through typosquatting, according to a report from digital risk company Digital Shadows.

Risk 92
article thumbnail

A new Mac malware dubbed Tarmac has been distributed via malvertising campaigns

Security Affairs

Confiant researchers have discovered a new Mac malware dubbed Tarmac distributed via malvertising campaigns in the US, Italy, and Japan. Security experts at Confiant have discovered a new Mac malware dubbed Tarmac that is distributed via malvertising campaigns in the US, Italy, and Japan. “Malicious ads redirect victims to sites showing popups peddling software updates, mainly Adobe Flash Player updates, that once executed will install first install the OSX/ Shlayer MacOS malware , which t

Malware 85
article thumbnail

Inside Olympic Destroyer, the Most Deceptive Hack in History

WIRED Threat Level

The untold story of how digital detectives unraveled the mystery of Olympic Destroyer—and why the next big cyberattack will be even harder to crack.

Hacking 79
article thumbnail

Cyber Theft, Humint Helped China Cut Corners on Passenger Jet

Dark Reading

Beijing likely saved a lot of time and billions of dollars by copying components for its C919 plane from others, a new report from CrowdStrike says.

83
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

How to secure your Apple Card

Tech Republic Security

Learn how to secure and protect your Apple Card, both the virtual card and the physical one.

129
129
article thumbnail

Winnti Group was planning a devastating supply-chain attack against Asian manufacturer

Security Affairs

Winnti Group is back with a new modular Win backdoor that was used to infect the servers of a high-profile Asian mobile hardware and software manufacturer. Security experts at ESET revealed that Winnti Group continues to update its arsenal, they observed that the China-linked APT group using a new modular Windows backdoor that they used to infect the servers of a high-profile Asian mobile hardware and software manufacturer.

article thumbnail

Apple Shares Some Browsing History with Chinese Company

Threatpost

The company acknowledged it’s using ‘safe browsing’ technology from Tencent, which has ties to the Chinese government.

article thumbnail

The Connected Cybercrime Ecosystem & the Impact of the Capital One Breach

Dark Reading

A company's security battle is not between that company and a specific fraudster; rather, it's between the company and connected cybercriminal ecosystem.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Blockchain is promising, but it can't save the world

Tech Republic Security

TechRepublic's Karen Roby talks with a cryptocurrency expert about blockchain, bitcoin, and IoT-connected devices.

IoT 108
article thumbnail

Is Emotet gang targeting companies with external SOC?

Security Affairs

Cybercrime gang behind the Emotet malware is targeting organization with external SOC with emails claiming to deliver a SOC “weekly report.”. Introduction. The group behind Emotet malware is getting smarter and smarter in the way the y deliver such a Malware. While the infection schema looks alike from years; the way the group tries to infect victims improves from day to day.

article thumbnail

Sudo Bug Opens Root Access on Linux Systems

Threatpost

The bug allows users to bypass privilege restrictions to execute commands as root.

89
article thumbnail

Targeted Ransomware Attacks Show No Signs of Abating

Dark Reading

Criminals are becoming more sophisticated and targeted in going after enterprise organizations, a new Q2/Q3 report finds.

article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.