Sat.Dec 22, 2018 - Fri.Dec 28, 2018

article thumbnail

Serial Swatter and Stalker Mir Islam Arrested for Allegedly Dumping Body in River

Krebs on Security

A 22-year-old man convicted of cyberstalking and carrying out numerous bomb threats and swatting attacks — including a 2013 swatting incident at my home — was arrested Sunday morning in the Philippines after allegedly helping his best friend dump the body of a housemate into a local river. Suspects Troy Woody Jr. (left) and Mir Islam, were arrested in Manila this week for allegedly dumping the body of Woody’s girlfriend in a local river.

Internet 222
article thumbnail

Massive Ad Fraud Scheme Relied on BGP Hijacking

Schneier on Security

This is a really interesting story of an ad fraud scheme that relied on hijacking the Border Gateway Protocol: Members of 3ve (pronounced "eve") used their large reservoir of trusted IP addresses to conceal a fraud that otherwise would have been easy for advertisers to detect. The scheme employed a thousand servers hosted inside data centers to impersonate real human beings who purportedly "viewed" ads that were hosted on bogus pages run by the scammers themselvesĀ­ -- who then received a check f

Scams 205
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Update 119

Troy Hunt

I'm home! And it's a nice hot Christmas! And I've got a new car! And that's where the discussion kinda started heading south this week. As I say in the video, the reaction to my tweet about it was actually overwhelmingly positive, but there was this unhealthy undercurrent of negativity which was really disappointing to see. Several other non-related events following that demonstrated similar online aggressiveness and I don't know if it was a case of too much eggnog or simply people having more d

194
194
article thumbnail

GUEST ESSAY: The case for engaging in ā€˜threat huntingā€™ ā€” and how to do it effectively

The Last Watchdog

Modern cyber threats often are not obvious ā€“ in fact it is common for them to lurk inside a businessā€™ systems for a long time without anyone noticing. This is referred to as ā€˜dwell timeā€™, and a recent report from the Ponemon Institute indicates that the average dwell time is 191 days. Related podcast: The re-emergence of SIEMs. In an ideal world there would no dwell time at all, and threats would be identified before they can penetrate businessā€™ defenses.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldnā€™t hand those out too freely. You have stuff thatā€™s worth protectingā€”and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Cisco ASA is affacted by a privilege escalation flaw. Patch it now!

Security Affairs

Cisco Adaptive Security Appliance (ASA) Software is affected by a vulnerability that could be exploited by an attacker to retrieve files or replace software images on a device. . A privilege escalation vulnerability tracked as CVE-2018-15465 affects the Cisco Adaptive Security Appliance (ASA) software. The flaw could be exploited by an unauthenticated, remote attacker to perform privileged operations using the web management interface.

Firmware 111
article thumbnail

MD5 and SHA-1 Still Used in 2018

Schneier on Security

Last week, the Scientific Working Group on Digital Evidence published a draft document -- " SWGDE Position on the Use of MD5 and SHA1 Hash Algorithms in Digital and Multimedia Forensics " -- where it accepts the use of MD5 and SHA-1 in digital forensics applications: While SWGDE promotes the adoption of SHA2 and SHA3 by vendors and practitioners, the MD5 and SHA1 algorithms remain acceptable for integrity verification and file identification applications in digital forensics.

197
197

More Trending

article thumbnail

QR Codes: The future with no security shake up

Thales Cloud Protection & Licensing

( Originally posted on Cards International). To reach its tipping point, cashless payment technology has come on a long way since the first magnetic stripe card almost 50 years ago. The development of chip and PIN addressed concerns over security, before the emergence of contactless catered to consumer demands for greater convenience. Today, a new stage in the evolution of payments is growing in popularity.

Mobile 100
article thumbnail

Pan Am Flight 103: Robert Muellerā€™s 30-Year Search for Justice

WIRED Threat Level

In December 1988 a bomb downed a Pan Am jet, leaving 270 dead. It was the first mass killing of Americans by terrorists. As the head of the Justice Departmentā€™s criminal division, Robert Mueller oversaw the case. And for him, it was personal.

93
article thumbnail

Human Rights by Design

Schneier on Security

Good essay: " Advancing Human-Rights-By-Design In The Dual-Use Technology Industry ," by Jonathon Penney, Sarah McKune, Lex Gill, and Ronald J. Deibert: But businesses can do far more than these basic measures. They could adopt a "human-rights-by-design" principle whereby they commit to designing tools, technologies, and services to respect human rights by default, rather than permit abuse or exploitation as part of their business model.

Spyware 195
article thumbnail

A new Shamoon 3 sample uploaded to VirusTotal from France

Security Affairs

A new sample of Shamoon 3 was uploaded on December 23 to the VirusTotal platform from France, it is signed with a Baidu certificate. A new sample of the dreaded Shamoon wiper was uploaded on December 23 to the VirusTotal platform from France. This sample attempt to disguise itself as a system optimization tool developed by Chinese technology company Baidu.

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Retail in 2019 needs security precautions

Thales Cloud Protection & Licensing

As the retail industry follows suit with todayā€™s digital transformation, customer expectations are at an all-time high. Retailers are looking to address these demands with interconnected experiences to give customers more personalized and immediate experiences both in-stores and online. But do these connected experiences actually live up to the hype?

Retail 100
article thumbnail

2018: The Year Machine Intelligence Arrived in Cybersecurity

Dark Reading

Machine intelligence, in its many forms, began having a significant impact on cybersecurity this year - setting the stage for growing intelligence in security automation for 2019.

article thumbnail

Click Here to Kill Everybody Available as an Audiobook

Schneier on Security

Click Here to Kill Everybody is finally available on Audible.com. I have ten download codes. Not having anything better to do with them, here they are: HADQSSFC98WCQ. LDLMC6AJLBDJY. YWSY8CXYMQNJ6. JWM7SGNUXX7DB. UPKAJ6MHB2LEF. M85YN36UR926H. 9ULE4NFAH2SLF. GU7A79GSDCXAT. 9K8Q4RX6DKL84. M92GB246XY7JN. Congratulations to the first ten people to try to use them.

192
192
article thumbnail

Hackers target financial firms hosting malicious payloads on Google Cloud Storage

Security Affairs

Researchers at Menlo Labs uncovered a malicious email campaign targeting employees of banks and financial services companies abusing Google Cloud Storage. The campaign targeted organizations in the US and the UK, the attackers have been abusing Google Cloud Storage to deliver payload. The spam campaign uses messages including links that point to archive files such as.zip or.gz.

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

10 Top Container and Kubernetes Security Vendors

eSecurity Planet

Containers can get applications running quickly, but that convenience comes with a number of security concerns. Here are the container security vendors that can help.

79
article thumbnail

Toxic Data: How 'Deepfakes' Threaten Cybersecurity

Dark Reading

The joining of 'deep learning' and 'fake news' makes it possible to create audio and video of real people saying words they never spoke or things they never did.

article thumbnail

Glitter Bomb against Package Thieves

Schneier on Security

Stealing packages from unattended porches is a rapidly rising crime, as more of us order more things by mail. One person hid a glitter bomb and a video recorder in a package, posting the results when thieves opened the box. At least, that's what might have happened. At least some of the video was faked , which puts the whole thing into question. That's okay, though.

178
178
article thumbnail

Expert published a PoC exploit code for RCE flaw in Microsoft Edge

Security Affairs

The security researcher Bruno Keith from the Phoenhex group published a PoC code for a remote code execution flaw in Microsoft Edge browser ( CVE-2018-8629 ). The vulnerability affects the JavaScript engine Chakra implemented in the Edge web browser, an attacker could exploit it to execute arbitrary code on the target machine with the same privileges as the logged user. “A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Mi

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, ā€œDo you know whatā€™s in your software?

article thumbnail

Weā€™re all Just Starting to Realize the Power of Personal Data

WIRED Threat Level

This year revealed consumers have a lot more to learn about what happens to their information online.

95
article thumbnail

3 Steps for Cybersecurity Leaders to Bridge the Gender Equality Gap

Dark Reading

By encouraging female participation through education and retaining this interest through an inclusive culture and visible role models, we can begin to close the skill and gender gap in cybersecurity.

article thumbnail

Stealing Nativity Displays

Schneier on Security

The New York Times is reporting on the security measures people are using to protect nativity displays.

136
136
article thumbnail

Law enforcement take down 15 DDoS-for-Hire services

Security Affairs

The Department of Justice (DoJ) announced that the FBI seized 15 domains associated with DDoS-for-hire services. The FBI has seized 15 domains associated with DDoS-for-hire services (aka booters or stressers ) that were used by their customers to launch powerful DDoS attacks. U.S. Authorities Take Down 15 DDoS-for-Hire Websites. The Department of Justice (DoJ) announced that the FBI seized 15 domains associated with DDoS-for-hire services.

DDOS 89
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Hijacking Online Accounts Via Hacked Voicemail Systems

Threatpost

Proof-of-concept hack of a voicemail systems shows how it can lead to account takeovers multiple online services.

article thumbnail

The Coolest Hacks of 2018

Dark Reading

In-flight airplanes, social engineers, and robotic vacuums were among the targets of resourceful white-hat hackers this year.

article thumbnail

How Machine Learning Can Advance Cybersecurity Landscape

Spinone

Businesses today are gathering huge amounts of data. Data is at the heart of just about any business-critical system you can think of. This also includes infrastructure systems. Today’s high-tech infrastructure, including network and cybersecurity systems are gathering tremendous amounts of data and analytics on most key aspects of mission-critical systems.

article thumbnail

Information Disclosure flaw allows attackers to find Huawei routers with default credentials

Security Affairs

Some models of Huawei routers are affected by a flaw that could be exploited by attackers to determine whether the devices have default credentials or not. Ankit Anubhav, a principal researcher at NewSky Security, discovered a vulnerability in some models of Huawei routers that could be exploited by attackers to determine whether the devices have default credentials or not, without connecting to them.

IoT 87
article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about ā€œcompliance and security," most companies want to ensure that steps are being taken to protect what they value most ā€“ people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and itā€™s more important than ever that safeguards are in place. Letā€™s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Beyond Elf on a Shelf

Adam Shostack

113
113
article thumbnail

6 Ways to Anger Attackers on Your Network

Dark Reading

Because you can't hack back without breaking the law, these tactics will frustrate, deceive, and annoy intruders instead.

Hacking 98
article thumbnail

Office 365 Security Concerns

Spinone

Microsoft Office 365 is one of the most powerful business productivity suites housed in the public cloud today. Many businesses today are either already running business-critical services and applications in Microsoft’s Office 365 environment or they are considering the move from on-prem to public cloud by way of Office 365. Office 365 certainly touts some really great benefits for organizations looking to move to the public cloud.

Backups 64
article thumbnail

San Diego School District (SDUSD) security breach exposed data of 500,000 students and staff

Security Affairs

Personal information belonging to over 500,000 students and 50 district employees were exposed in the San Diego School District (SDUSD) security breach. An attacker sent spear-phishing to SDUSD personnel with the intent of trick them into revealing credentials to access the district’s network services. The attacker accessed personal information of student and staff, including names, dates of birth, mailing and home addresses, telephone numbers, social security numbers and/or state student

article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.