What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2021-04-22 13:08:16 SolarWinds hack analysis reveals 56% boost in command server footprint (lien direct) Researchers say newly identified targets are likely. Hack
ErrataRob.webp 2021-04-21 17:27:21 Ethics: University of Minnesota\'s hostile patches (lien direct) The University of Minnesota (UMN) got into trouble this week for doing a study where they have submitted deliberately vulnerable patches into open-source projects, in order to test whether hostile actors can do this to hack things. After a UMN researcher submitted a crappy patch to the Linux Kernel, kernel maintainers decided to rip out all recent UMN patches.Both things can be true:Their study was an important contribution to the field of cybersecurity.Their study was unethical.It's like Nazi medical research on victims in concentration camps, or U.S. military research on unwitting soldiers. The research can simultaneously be wildly unethical but at the same time produce useful knowledge.I'd agree that their paper is useful. I would not be able to immediately recognize their patches as adding a vulnerability -- and I'm an expert at such things.In addition, the sorts of bugs it exploits shows a way forward in the evolution of programming languages. It's not clear that a "safe" language like Rust would be the answer. Linux kernel programming requires tracking resources in ways that Rust would consider inherently "unsafe". Instead, the C language needs to evolve with better safety features and better static analysis. Specifically, we need to be able to annotate the parameters and return statements from functions. For example, if a pointer can't be NULL, then it needs to be documented as a non-nullable pointer. (Imagine if pointers could be signed and unsigned, meaning, can sometimes be NULL or never be NULL).So I'm glad this paper exists. As a researcher, I'll likely cite it in the future. As a programmer, I'll be more vigilant in the future. In my own open-source projects, I should probably review some previous pull requests that I've accepted, since many of them have been the same crappy quality of simply adding a (probably) unnecessary NULL-pointer check.The next question is whether this is ethical. Well, the paper claims to have sign-off from their university's IRB -- their Institutional Review Board that reviews the ethics of experiments. Universities created IRBs to deal with the fact that many medical experiments were done on either unwilling or unwitting subjects, such as the Tuskegee Syphilis Study. All medical research must have IRB sign-off these days.However, I think IRB sign-off for computer security research is stupid. Things like masscanning of the entire Internet are undecidable with traditional ethics. I regularly scan every device on the IPv4 Internet, including your own home router. If you paid attention to the packets your firewall drops, some of them would be from me. Some consider this a gross violation of basic ethics and get very upset that I'm scanning their computer. Others consider this to be the expected consequence of the end-to-end nature of the public Internet, that there's an inherent social contract that you must be prepared to receive any packet from anywhere. Kerckhoff's Principle from the 1800s suggests that core ethic of cybersecurity is exposure to such things rather than trying to cover them up.The point isn't to argue whether masscanning is ethical. The point is to argue that it's undecided, and that your IRB isn't going to be able to answer the question better than anybody else.But here's the thing about masscanning: I'm honest and transparent about it. My very first scan of the entire Internet came with a tweet "BTW, this is me scanning the entire Internet".A lot of ethical questions in other fields comes down to honesty. If you have to lie about it or cover it up, then th Hack Vulnerability
SecurityAffairs.webp 2021-04-21 13:12:46 REvil ransomware gang recommends that Apple buy back its data stolen in Quanta hack (lien direct) The REvil ransomware operators are attempting to blackmail Apple after they has allegedly stolen product blueprints of the IT giant from its business partner. REvil ransomware gang is attempting to extort Apple ahead of the Apple Spring Loaded event threatening to sell stolen blueprints belonging to the IT giant that were stolen from Quanta Computer. Quanta […] Ransomware Hack
ZDNet.webp 2021-04-21 09:45:24 Codecov breach impacted \'hundreds\' of customer networks: report (lien direct) Reports suggest the initial hack may have led to a more extensive supply chain attack. Hack ★★
SecurityAffairs.webp 2021-04-21 05:38:01 China-linked APT used Pulse Secure VPN zero-day to hack US defense contractors (lien direct) At least one China-linked APT group exploited a new zero-day flaw in Pulse Secure VPN equipment to break into the networks of US defense contractors. According to coordinated reports published by FireEye and Pulse Secure, two hacking groups have exploited a new zero-day vulnerability in Pulse Secure VPN equipment to break into the networks of US defense contractors […] Hack Vulnerability
SecurityAffairs.webp 2021-04-20 19:50:57 Hacking a X-RAY Machine with WHIDelite & EvilCrowRF (lien direct) The popular cyber security expert Luca Bongiorni demonstrated how to hack an X-Ray Machine using his WHIDelite tool. Recently I bought a X-RAY machine from China to have some ghetto-style desktop setup in order to inspect/reverse engineer some PCBs and hardware implants. The first thing striked my curiosity, even before purchasing it, was its remote. […] Hack
bleepingcomputer.webp 2021-04-20 11:03:06 Pulse Secure VPN zero-day used to hack defense firms, govt orgs (lien direct) Pulse Secure has shared mitigation measures for an actively exploited zero-day authentication bypass vulnerability in the Pulse Connect Secure (PCS) SSL VPN appliance. [...] Hack
SecurityAffairs.webp 2021-04-19 21:49:23 Experts demonstrated how to hack a utility and take over a smart meter (lien direct) Researchers from the FireEye's Mandiant team have breached the network of a North American utility and turn off one of its smart meters. Over the years, the number of attacks against ICS/SCADA systems used by industrial organizations worldwide has rapidly increased. Many security firms highlighted the risks related to attacks targeting OT networks used in […] Hack
grahamcluley.webp 2021-04-19 15:46:19 Six million male members may have been exposed after hack of gay dating service (lien direct) Manhunt, a popular gay dating service, has suffered a data breach which may have put members at risk of exposure. Data Breach Hack
NakedSecurity.webp 2021-04-19 13:52:46 Naked Security Live – To hack or not to hack? (lien direct) Latest video - watch now! We look at the recent FBI "webshell hacking" controversy from both sides. Hack
WiredThreatLevel.webp 2021-04-19 13:00:00 Hackers Used to Be Humans. Soon, AIs Will Hack Humanity (lien direct) Like crafty genies, AIs will grant our wishes, and then hack them, exploiting our social, political, and economic systems like never before. Hack
SecurityAffairs.webp 2021-04-17 06:38:38 6 out of 11 EU agencies running Solarwinds Orion software were hacked (lien direct) SolarWinds supply chain attack also impacted six European Union institutions, European Commissioner for Budget and Administration confirmed. European Commissioner for Budget and Administration Johannes Hahn confirmed the hack of some EU agencies as result of the SolarWinds supply chain attack in a response to a question filed by an EU Parliament member in February 2021. […] Hack
SecurityWeek.webp 2021-04-16 02:47:55 Codecov Bash Uploader Dev Tool Compromised in Supply Chain Hack (lien direct) Security response professionals are scrambling to measure the fallout from a software supply chain compromise of Codecov Bash Uploader that went undetected since January and exposed sensitive secrets like tokens, keys and credentials from organizations around the world. Hack Tool
SecurityAffairs.webp 2021-04-15 22:20:58 US Gov sanctions Russia and expels 10 diplomats over SolarWinds hack (lien direct) The U.S. and UK attributed with “high confidence” the recently disclosed supply chain attack on SolarWinds to Russia’s Foreign Intelligence Service (SVR). The U.S. and U.K. attributed with “high confidence” the supply chain attack on SolarWinds to operatives working for Russia’s Foreign Intelligence Service (SVR) (ska APT29, Cozy Bear, and The Dukes). The UK, US […] Hack APT 29
TroyHunt.webp 2021-04-15 20:17:39 US government strikes back at Kremlin for SolarWinds hack campaign (lien direct) Treasury Department says it's sanctioning 6 Russian firms for supporting the hacks. Hack
bleepingcomputer.webp 2021-04-15 10:54:57 US government confirms Russian SVR behind the SolarWinds hack (lien direct) The United States government is formally accusing the Russian government of the SolarWinds supply-chain attack that gave hackers access to the network of multiple U.S. agencies and private tech sector companies. [...] Hack
The_Hackers_News.webp 2021-04-15 04:09:58 1-Click Hack Found in Popular Desktop Apps - Check If You\'re Using Them (lien direct) Multiple one-click vulnerabilities have been discovered across a variety of popular software applications, allowing an attacker to potentially execute arbitrary code on target systems. The issues were discovered by Positive Security researchers Fabian Bräunlein and Lukas Euler and affect apps like Telegram, Nextcloud, VLC, LibreOffice, OpenOffice, Bitcoin/Dogecoin Wallets, Wireshark, and Mumble. Hack
SecurityAffairs.webp 2021-04-14 21:03:35 WhatsApp flaws could have allowed hackers to remotely hack mobile devices (lien direct) WhatsApp addressed two security vulnerabilities in its app for Android that could have been exploited to remotely hack the victim’s device. WhatsApp recently addressed two security vulnerabilities in its app for Android that could have been exploited by remote attackers to execute malicious code on a target device and potentially eavesdrop on communications. The vulnerabilities […] Hack
The_Hackers_News.webp 2021-04-14 07:51:05 New WhatsApp Bugs Could\'ve Let Attackers Hack Your Phone Remotely (lien direct) Facebook-owned WhatsApp recently addressed two security vulnerabilities in its messaging app for Android that could have been exploited to execute malicious code remotely on the device and even compromise encrypted communications. The flaws take aim at devices running Android versions up to and including Android 9 by carrying out what's known as a "man-in-the-disk" attack that makes it possible Hack
SecurityAffairs.webp 2021-04-14 06:15:09 Sweden blames Russia for Swedish Sports Confederation hack (lien direct) The Swedish Sports Confederation organization was compromised in 2017-18 by hackers working for Russian military intelligence, officials said. The Swedish Sports Confederation is the umbrella organisation of the Swedish sports movement, it was hacked by Russian military intelligence in a campaign conducted between December 2017 and May 2018, officials said. In the same period, Russia-linked […] Hack
bleepingcomputer.webp 2021-04-08 15:58:44 Over 600,000 stolen credit cards leaked after Swarmshop hack (lien direct) The hacking spree targeting underground marketplaces has claimed another victim as a database from card shop Swarmshop emerged on another forum. [...] Hack
SecurityAffairs.webp 2021-04-08 09:21:10 User database was also hacked in the recent hack of PHP \'s Git Server (lien direct) The maintainers of the PHP programming language confirmed that threat actors may have compromised a user database containing their passwords. The maintainers of the PHP programming language have provided an update regarding the security breach that took place on March 28. Unknown attackers hacked the official Git server of the PHP programming language and pushed […] Hack Threat
SecurityWeek.webp 2021-04-07 01:34:53 Senators Press for More on SolarWinds Hack After AP Report (lien direct) Key lawmakers said Tuesday they're concerned they've been kept in the dark about what suspected Russian hackers stole from the federal government and they pressed Biden administration officials for more details about the scope of what's known as the SolarWinds hack. Hack
SecurityWeek.webp 2021-04-05 15:44:34 University of California Victim of Nationwide Hack Attack (lien direct) The University of California is warning its students and staff that a ransomware group might have stolen and published their personal data and that of hundreds of other schools, government agencies and companies nationwide. Ransomware Hack
SecurityAffairs.webp 2021-04-03 16:51:01 (Déjà vu) Capital One discovered more customers\' SSNs exposed in 2019 hack (lien direct) More clients of Capital One have been impacted in the 2019 data breach, the US bank is notifying them of their SSNs exposure. US bank Capital One notified a number of additional customers that their Social Security numbers were exposed in the data breach that took place in July 2019. A hacker that was going […] Data Breach Hack
AlienVault.webp 2021-04-02 10:00:00 5 steps to respond to a data breach (lien direct) This blog was written by an independent guest blogger. You’ve just been breached. What do you do next? Depending on personality, preparation, and ability under crisis, there are a variety of responses to choose from, some effective and some not. Hopefully, you’re the rare breed who plans in advance how to respond. Even better if this planning includes how to prevent them. But to execute a logical, effective response, keep reading. In this guide, I’ll take you through a methodical process of handling a data breach and how to stop it from happening again. Let’s get to it. 1. Stop the breach At the risk of resembling Captain Obvious, before anything else you need to stop the data leak. But to do that you have to recognize a data breach exists. For some organizations the problem with data breaches isn’t responding to them – it’s knowing they are happening at all. Research indicates that breach detection can take half a year or longer on average. That should be a mind-boggling statistic and testament to the general widespread lack of effective cybersecurity. By the time the problem is spotted, potentially private data has been leaking into the wrong hands for a long time. So... contain it quickly. Isolate the systems that have been compromised and immediately take them offline. Late though it might be, it’s critical to stop the problem from spreading to other parts of your network. Shut down any user accounts that you believe have been used to steal data – it’s better to be safe than sorry. You can restore them later. 2. Assess the damage Next, get ready to undertake some forensics. These should be focused not just on tracing how your data was accessed, but the likely impact of it being released to the general public, in the unfortunate event that happens. While determining whether it’s a data breach, leak, or compromise, you should also ask yourself (and your team) a number of questions: What was the attack vector? Was the attack based on social-engineering tactics or through user accounts? How sensitive is the breached data? What is the type of data affected? Does the data contain high-risk information? Was the data encrypted and can it be restored (did the company backup their data)? It’s crucial that you perform this analysis before going on to the next step. Otherwise, your response to the breach could look uninformed and casual to an outsider. Get the facts straight, in other words, before customers start asking awkward questions. 3. Notify those affected Then it’s time to come clean. Inform everyone who is likely to be affected by the breach at the earliest possible opportunity. While it’s not a terrible idea to make sure your systems are safe before breaking the news, that doesn’t give you a license to wait months “just in case.” It’s tempting to play down the breach. Maybe omit some damaging details in hopes of preserving your brand integrity. Unthink those thoughts! If you are not totally honest and it’s discovered later - which it almost certainly will be - brand damage could be much, much worse. There is also the possibility of legal action. Any nasty, negative online comments the breach gen Data Breach Hack
Cybereason.webp 2021-04-01 14:02:27 Cybereason vs. DarkSide Ransomware (lien direct) Cybereason vs. DarkSide Ransomware DarkSide is a relatively new ransomware strain that made its first appearance in August 2020. DarkSide follows the RaaS (ransomware-as-a-service) model, and, according to Hack Forums, the DarkSide team recently made an announcement that DarkSide 2.0 has been released. According to the group, it is equipped with the fastest encryption speed on the market, and even includes Windows and Linux versions. Ransomware Hack
SecurityAffairs.webp 2021-03-31 09:28:27 Email accounts of DHS members were compromised in the SolarWinds hack (lien direct) Russian hackers accessed the email accounts of US Department of Homeland Security (DHS) officials as a result of the SolarWinds hack. Russia-linked hackers were able to access email accounts belonging to US Department of Homeland Security (DHS) officials during the SolarWinds supply chain attack.  “Suspected Russian hackers gained access to email accounts belonging to the […] Hack
ZDNet.webp 2021-03-30 11:11:00 Department of Homeland Security email accounts exposed in SolarWinds hack (lien direct) Reports suggest Russian threat groups accessed DHS emails during the SolarWinds fiasco. Hack Threat
SecurityWeek.webp 2021-03-29 12:41:34 AP Sources: SolarWinds Hack Got Emails of Top DHS Officials (lien direct) Suspected Russian hackers gained access to email accounts belonging to the Trump administration's head of the Department of Homeland Security and members of the department's cybersecurity staff whose jobs included hunting threats from foreign countries, The Associated Press has learned. Hack
ZDNet.webp 2021-03-29 06:10:28 Brian Krebs: No, I didn\'t hack your Microsoft Exchange server (lien direct) The KrebsOnSecurity name is, once again, being abused by cyberattackers. Hack
Chercheur.webp 2021-03-28 17:40:44 No, I Did Not Hack Your MS Exchange Server (lien direct) New data suggests someone has compromised more than 21,000 Microsoft Exchange Server email systems worldwide and infected them with malware that invokes both KrebsOnSecurity and Yours Truly by name. Let's just get this out of the way right now: It wasn't me. Malware Hack
The_Hackers_News.webp 2021-03-25 02:58:36 Critical Cisco Jabber Bug Could Let Attackers Hack Remote Systems (lien direct) Cisco on Wednesday released software updates to address multiple vulnerabilities affecting its Jabber messaging clients across Windows, macOS, Android, and iOS. Successful exploitation of the flaws could permit an "attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic, or cause a Hack
The_Hackers_News.webp 2021-03-25 01:52:11 Chinese Hackers Used Facebook to Hack Uighur Muslims Living Abroad (lien direct) Facebook may be banned in China, but the company on Wednesday said it has disrupted a network of bad actors using its platform to target the Uyghur community and lure them into downloading malicious software that would allow surveillance of their devices. "They targeted activists, journalists and dissidents predominantly among Uyghurs from Xinjiang in China primarily living abroad in Turkey, Hack
Kaspersky.webp 2021-03-23 20:05:30 Office 365 Cyberattack Lands Disgruntled IT Contractor in Jail (lien direct) A former IT contractor is facing jailtime after a retaliatory hack into a company's network and wiping the majority of its employees' Microsoft Office 365 accounts. Hack
Chercheur.webp 2021-03-23 11:32:00 Accellion Supply Chain Hack (lien direct) A vulnerability in the Accellion file-transfer program is being used by criminal groups to hack networks worldwide. There’s much in the article about when Accellion knew about the vulnerability, when it alerted its customers, and when it patched its software. The governor of New Zealand’s central bank, Adrian Orr, says Accellion failed to warn it after first learning in mid-December that the nearly 20-year-old FTA application — using antiquated technology and set for retirement — had been breached. Despite having a patch available on Dec. 20, Accellion did not notify the bank in time to prevent its appliance from being breached five days later, ... Hack Vulnerability
SecurityAffairs.webp 2021-03-23 09:06:06 Energy giant Shell discloses data breach caused by Accellion FTA hack (lien direct) Oil and gas giant Royal Dutch Shell (Shell) discloses a data breach resulting from the compromise of its Accellion File Transfer Appliance (FTA) file sharing service. Energy giant Shell disclosed a data breach resulting from the compromise of an Accellion File Transfer Appliance (FTA) used by the company. Shell is an Anglo-Dutch multinational oil and […] Data Breach Hack
SecurityAffairs.webp 2021-03-22 17:11:15 Abusing distance learning software to hack into student PCs (lien direct) Experts uncovered critical flaws in the Netop Vision Pro distance learning software used by many schools to control remote learning sessions. McAfee discovered multiple security vulnerabilities in the Netop Vision Pro popular distance learning software which is used by several teachers to control remote learning sessions.  The distance learning software implements multiple features, including viewing student […] Hack
grahamcluley.webp 2021-03-22 10:59:49 Ransomware gang says it targets firms with cyber insurance (lien direct) A member of the REvil ransomware gang claims that the group specifically targets firms who have taken our cyberinsurance. And what's more, it will hack insurance firms to identify them... Ransomware Hack
bleepingcomputer.webp 2021-03-22 10:58:16 Energy giant Shell discloses data breach after Accellion hack (lien direct) Energy giant Shell has disclosed a data breach after attackers compromised the company's secure file-sharing system powered by Accellion's File Transfer Appliance (FTA). [...] Data Breach Hack
WiredThreatLevel.webp 2021-03-21 11:00:00 The Peculiar Ransomware Piggybacking Off of China\'s Big Hack (lien direct) DearCry is the first attack to use the same Microsoft Exchange vulnerabilities, but its lack of sophistication lessens the threat. Ransomware Hack
bleepingcomputer.webp 2021-03-18 09:10:08 Chinese nation state hackers linked to Finnish Parliament hack (lien direct) Chinese nation-state hackers have been linked to an attack on the Parliament of Finland that took place last year and led to the compromise of some parliament email accounts. [...] Hack
ZDNet.webp 2021-03-18 08:50:33 Mimecast reveals source code theft in SolarWinds hack (lien direct) Some customer records were also compromised in the breach. Hack
Kaspersky.webp 2021-03-17 20:26:30 Teen Behind Twitter Bit-Con Breach Cuts Plea Deal (lien direct) The 'young mastermind' of the Twitter hack will serve three years in juvenile detention.  Hack
NakedSecurity.webp 2021-03-17 17:04:30 Bitcoin scammer who hacked celeb Twitter accounts gets 3 years (lien direct) Youngster behind blue-flag Twitter hack of Elon Musk, Bill Gates, Apple Inc. and many others will do three years in prison. Hack
SecurityWeek.webp 2021-03-17 13:23:13 US Teen \'Mastermind\' in Epic Twitter Hack Sentenced to Prison (lien direct) A Florida teenager accused of masterminding a Twitter hack of celebrity accounts in a crypto currency scheme has been sentenced to three years in juvenile prison in a plea agreement, officials said. Hack
bleepingcomputer.webp 2021-03-17 11:58:28 Chile\'s bank regulator shares IOCs after Microsoft Exchange hack (lien direct) Chile's Comisión para el Mercado Financiero (CMF) has disclosed that their Microsoft Exchange server was compromised through the recently disclosed ProxyLogon vulnerabilities. [...] Hack
The_Hackers_News.webp 2021-03-17 02:25:20 18-Year-Old Hacker Gets 3 Years in Prison for Massive Twitter \'Bitcoin Scam\' Hack (lien direct) A Florida teen accused of masterminding the hacks of several high-profile Twitter accounts last summer as part of a widespread cryptocurrency scam pled guilty to fraud charges in exchange for a three-year prison sentence. Graham Ivan Clark, 18, will also serve an additional three years on probation. The development comes after the U.S. Department of Justice (DoJ) charged Mason Sheppard (aka Hack
Kaspersky.webp 2021-03-16 20:27:31 Mom & Daughter Duo Hack Homecoming Crown (lien direct) A Florida high-school student faces jail time for rigging her school's Homecoming Queen election. Hack
bleepingcomputer.webp 2021-03-16 17:52:36 Teen hacker agrees to 3 years in prison for Twitter Bitcoin scam (lien direct) A Florida teenager has pleaded guilty to fraud charges after coordinating the hack of high-profile Twitter accounts to run a cryptocurrency scam that collected roughly $120,000 worth of bitcoins. [...] Hack Guideline
Last update at: 2024-07-26 14:19:05
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter