article thumbnail

Yandex security team caught admin selling access to users’ inboxes

Security Affairs

Russian internet and search company Yandex discloses a data breach, a system administrator was selling access to thousands of user mailboxes. Russian search engine and internet provider Yandex discloses a data breach, the company revealed that one of its system administrators was caught selling access to 4,887 user email accounts.

article thumbnail

FBI Issues Private Industry Notification in Light of Florida Water Plant Hack

Hot for Security

The FBI alert, obtained by ZDNet , draws attention to out-of-date Windows 7 systems, poor passwords, and desktop sharing software TeamViewer. “TeamViewer’s legitimate use, however, makes anomalous activity less suspicious to end users and system administrators compared to typical RATs.”. .

Hacking 124
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FBI’s alert warns about using Windows 7 and TeamViewer

Security Affairs

The FBI is warning companies about the use of out-of-date Windows 7 systems, desktop sharing software TeamViewer, and weak account passwords. “TeamViewer’s legitimate use, however, makes anomalous activity less suspicious to end users and system administrators compared to typical RATs.” Windows 10).

Passwords 139
article thumbnail

Announcing Duo’s Vision to Streamline Authentication & Enhance User Experience

Duo's Security Blog

During the workday, on the other hand, I spend a lot of time talking to systems administrators, security operations analysts, and IT professionals who do love MFA. Compare this to climbing the hill of Windows Logon, VPN logon, and web application logon - all with username, password, and Duo prompt - just to get to work in the morning.

article thumbnail

Who and What is Behind the Malware Proxy Service SocksEscort?

Krebs on Security

Researchers this month uncovered a two-year-old Linux-based remote access trojan dubbed AVrecon that enslaves Internet routers into botnet that bilks online advertisers and performs password-spraying attacks. md , and that they were a systems administrator for sscompany[.]net. co and a VPN provider called HideIPVPN[.]com.

Malware 211
article thumbnail

Career Choice Tip: Cybercrime is Mostly Boring

Krebs on Security

The researchers concluded that for many people involved, cybercrime amounts to little more than a boring office job sustaining the infrastructure on which these global markets rely, work that is little different in character from the activity of legitimate system administrators.

article thumbnail

US govt agencies share details of the China-linked espionage malware Taidoor

Security Affairs

The CISA agency provides recommendations for system administrators and owners to enhance the level of security of their organizations: Maintain up-to-date antivirus signatures and engines. Keep operating system patches up-to-date. If these services are required, use strong passwords or Active Directory authentication.

Malware 111