Cyber security news and services

Let’s Encrypt: OK, maybe nuking three million HTTPS certs at once was a tad ambitious. Let’s take time out


Earlier this week, the non-profit certificate authority, which issues HTTPS certs for free, announced a plan to disable some three million certificates tainted by a software bug. The programming blunder, in Let’s Encrypt’s automated certificate management software, affects users who create a certificate for a domain and then, some days later, create more related certificates – the code bungled the rechecking process that needed to take place. Website owners were told to fix their certs as soon as possible because mass revocation would begin on March 4, at 16:00 PT (00:00 UTC).…
Read more ⟶

Let’s Encrypt to revoke 3 million certificates on March 4 due to software bug


Let’s Encrypt to revoke 3 million certificates on March 4 due to software bug Let’s Encrypt issued 3,048,289 TLS certificates without checking the CAA field for the requesting domain. More specifically, the bug impacted Boulder, the server software the Let’s Encrypt project uses to verify users and their domains before issuing a TLS certificate. Source: zdnet.com…
Read more ⟶

Eric Schmidt: I Used to Run Google. Silicon Valley Could Lose to China.


Dr. Schmidt is the chairman of the National Security Commission on Artificial Intelligence and the Defense Innovation Board. He is the former chairman and C.E.O. of Google. Silicon Valley leaders may be putting too much faith in the private sector to ensure U.S. global leadership in new technology. America’s companies and universities innovate like no other places on earth. We are garage start-ups, risk-taking entrepreneurs and intrepid scholars exploring new advances in science and technology.…
Read more ⟶

Scientist sentenced to 2 years behind bars for stealing next-generation battery tech secrets


The intellectual property had an estimated value of $1 billion to the US company it belonged to. A Chinese scientist has been issued a prison sentence of two years for stealing next-generation battery technology from his US employer. The former associate scientist, Hongjin Tan, has also been ordered to pay $150,000 in restitution and will spend three years on supervised release, the US Department of Justice (DoJ) said on Thursday.…
Read more ⟶

Here’s the File Clearview AI Has Been Keeping on Me, and Probably on You Too


We used the California Consumer Privacy Act to see what information the controversial facial recognition company has collected on me. What goes unsaid here is that Clearview claims to do these things by building an extremely large database of photos of ordinary U.S. citizens, who are not accused of any wrongdoing, and making that database searchable for the thousands of clients to whom it has already sold the technology. I am in that database, and you probably are too.…
Read more ⟶

$1B to help telecom carriers to “rip and replace” Huawei and ZTE equipment


US Congress passed legislation offering $1 billion to help telecom carriers “rip and replace” equipment from Chinese giants Huawei and ZTE. On Thursday, US lawmakers have passed legislation that plans to give $1 billion to telecom carriers to “rip and replace” equipment from Chinese tech giants Huawei and ZTE. Source: securityaffairs.co…
Read more ⟶

Swiss government submits criminal complaint over CIA Crypto spying scandal


The complaint in question is centered around Operation Rubicon, the focus of a recent investigation by the Washington Post, ZDF, and SRF into Swiss company Crypto AG. Crypto AG is a seller of encoded and encrypted devices deemed suitable — and secure enough — for confidential government communications. It is estimated that over 100 governments worldwide have been counted as Crypto AG clients over the course of decades. Rumors concerning the CIA and its German counterpart BND being able to crack these devices have been around for some time, and now the recent inquiry — which reveals that Crypto AG was owned by these authorities until recently — claims that the agencies deliberately introduced backdoors and weaknesses in products sold by Crypto AG to intercept and eavesdrop on users.…
Read more ⟶

Hackers Can Use Ultrasonic Waves to Secretly Control Voice Assistant Devices


Researchers have discovered a new means to target voice-controlled devices by propagating ultrasonic waves through solid materials in order to interact with and compromise them using inaudible voice commands without the victims’ knowledge. Called ‘SurfingAttack,’ the attack leverages the unique properties of acoustic transmission in solid materials — such as tables — to ‘enable multiple rounds of interactions between the voice-controlled device and the attacker over a longer distance and without the need to be in line-of-sight.…
Read more ⟶

Project Rubicon: The NSA Secretly Sold Flawed Encryption for Decades


There have been a few moments in the past few years, when a conspiracy theory is suddenly demonstrated to be based in fact. Once upon a time, it was an absurd suggestion that the NSA had data taps in AT&T buildings across the country. Just like Snowden’s revelations confirmed those conspiracy theories, a news in February confirmed some theories about Crypto AG, a Swiss cryptography vendor. The whole story reads like a cold-war era spy thriller, and like many of those novels, it all starts with World War II.…
Read more ⟶

Karkoff 2020: a new APT34 espionage operation involves Lebanon Government


Experts from Cybaze/ Yoroi Zlab spotted a new sample of the Karkoff implant that was employed in past campaigns associated with Iran-linked APT34 group. Experts from Cybaze/ Yoroi Zlab spotted a new sample of the Karkoff implant that was employed in past campaigns associated with Iran-linked APT34 group. In November 2018, researchers from Cisco Talos tracked and detailed a “DNSEspionage” campaign against targets in Lebanon and UAE. At the time of the report, the threat actor carried out a cyber espionage campaign by redirecting DNS traffic from domains owned by the Lebanon government to target entities in the country.…
Read more ⟶

Coder charged in massive CIA leak portrayed as vindictive


A Manhattan jury heard conflicting portrayals of Joshua Schulte, a former CIA coder accused of sending the anti-secrecy group WikiLeaks a large portion of the agency’s computer hacking arsenal tools the agency had used to conduct espionage operations overseas. Schulte left a trail of evidence despite learned attempts to erase his digital fingerprints, Assistant U.S. Attorney Matthew Laroche said in closing arguments. Schulte became disgruntled at the CIA, he said, and took meticulous steps to plan and cover up the 2016 theft.…
Read more ⟶

Apple reportedly ditched plan for encrypted iCloud backup after FBI pressure


The company wanted to offer people end-to-end encryption for iCloud two years ago, according to Reuters. Apple reversed course on a plan to enable people to fully encrypt backups of their iPhone data on its iCloud service after the FBI aired concerns that it would hurt investigations, Reuters reported Tuesday. About two years ago, Apple reportedly told the FBI it wanted to make hacking its cloud storage service more difficult by offering people end-to-end encryption.…
Read more ⟶

Pen Testing Ships


Partially driven by the upcoming inclusion of Cyber Security by the IMO (International Maritime Organisation), 2019 was a really busy year for maritime security testing at PTP. What can we all learn from a year of evaluating the security of ships? We’ve been involved in all sorts of ship testing, here are a few examples: What are the common (in)security themes we keep finding? There is a distinct lack of understanding and interaction between IT and OT installers/engineers on board and in the yard.…
Read more ⟶

Facial recognition company Clearview AI hit by data theft


The controversial facial recognition company Clearview AI has notified its customers that a bad actor had “gained unauthorized access” to its entire customer list, which includes some of the most powerful law enforcement agencies in the United States. According to the notification obtained by the Daily Beast, the stolen information includes customer names, the user accounts that the customers had set up, and even the number of searches that they ran through the service.…
Read more ⟶

FBI Says $140+ Million Paid to Ransomware


Through the analysis of collected ransomware bitcoin wallets and ransom notes, the FBI states that victims have paid over $140 million to ransomware operators over the past six years. At the RSA security conference this week, FBI Special Agent Joel DeCapuaexplained how he used bitcoin wallets and ransom notes that were collected by the FBI, shared by private partners, or found on VirusTotalto compute how much money was paid in ransom paymentsover6 years.…
Read more ⟶

Clearview AI loses entire database of faceprint-buying clients to hackers


Clearview AI, the controversial facial recognition startup that’s gobbled up more than three billion of our photos by scraping social media sites and any other publicly accessible nook and cranny it can find, has lost its entire list of clients to hackers – including details about its many law enforcement clients. Source: sophos.com…
Read more ⟶

FBI recommends using passphrases instead of complex passwords


FBI suggests using longer passwords combining multiple words into a long string of at least 15 characters instead of short passwords with special characters Recent guidance from the National Institute of Standards and Technology (NIST) highlights that the password length is much more important than password complexity. The recommendations are part of the Protected Voices initiative launched by the FBI to help 2020 political campaigns and American voters protect against online foreign interference.…
Read more ⟶

European Commission has chosen the Signal app to secure its communications


The European Commission has decided to adopt for its staff the popular cross-platform encrypted messaging service Signal for its communications. The news was first reported earlier this month by the Politico website, a message issued on the commission’s internal messaging boards asked employees of the European Commission to use Signal. Of course, Signal have to be used only to send non-classified, but sensitive information, because classified documents must be transmitted through more secure channels.…
Read more ⟶

Zyxel 0day Affects its Firewall Products, Too


On Monday, networking hardware maker Zyxel released security updates to plug a critical security hole in its network attached storage (NAS) devices that is being actively exploited by crooks who specialize in deploying ransomware. Today, Zyxel acknowledged the same flaw is present in many of its firewall products. This week’s story on the Zyxel patch was prompted by the discovery that exploit code for attacking the flaw was being sold in the cybercrime underground for $20,000.…
Read more ⟶

123 Million Records Leaked by Decathlon


It was reported yesterday that French sporting retail giant Decathlon leaked over 123 million records through an improperly secured ElasticSearch server, leaving customer and employee details exposed. The leak was spotted by security researchers Noam Rotem and Ran Locar at VPNmentor on 12th February, Decathlon were notified four days later, the leak was investigated, and the server pulled down shortly after. Source: itsecurityguru.org…
Read more ⟶