Cyber security news and services

Iran vs U.S., The Cyber Front Explained


On January 3, the U.S. announced the successful assassination of Qasem Soleimani, Iran’s top general. Dire warnings about retaliation immediately appeared in the news, and it wasn’t long before we began to see headlines claiming that Iran had launched cyberattacks on the U.S. But were these really state actors or sophisticated actors, or or were these just a bunch of kids, skids, or hacktivists? Source: databreaches.net…
Read more ⟶

Students Are Campaigning To Ban Facial Recognition From College Campuses


A new national campaign wants to stop facial recognition from invading U.S. college campuses. Over the years, facial recognition technology has appeared in a growing number of places, including weed dispensaries, retails stores, and even churches. Now, the activist group Fight for the Future has joined Students for Sensible Drug Policy to launch a national campaign aimed at banning facial recognition from college campuses across the United States. Face surveillance technology has already begun to roll out on campuses across the country.…
Read more ⟶

5G Security


The security risks inherent in Chinese-made 5G networking equipment are easy to understand. Because the companies that make the equipment are subservient to the Chinese government, they could be forced to include backdoors in the hardware or software to give Beijing remote access. Eavesdropping is also a risk, although efforts to listen in would almost certainly be detectable. More insidious is the possibility that Beijing could use its access to degrade or disrupt communications services in the event of a larger geopolitical conflict.…
Read more ⟶

Mobile carriers are still vulnerable to SIM swapping attacks


In a SIM swapping attack, social engineering is used to convince a wireless services provider to hand over control of the victim’s phone number by modifying the SIM card attached to the phone and mobile account. After hijacking a phone number, attackers can bypass two-factor authentication (2FA), intercept calls and messages or impersonate the victim. Source: securityweek.com…
Read more ⟶

US officials pressure UK on abandoning Huawei


As reported this morning, a US delegation consisting of deputy national security advisor Matt Pottinger, junior foreign minister Chris Ford, special envoy Robert Blair and three others flew into London yesterday to hand unspecified ‘intelligence’ to British officials. The delegation refused to clarify publicly what was so compelling about this intelligence that it would convince the UK to shut out Huawei. One of the delegates did tell the Guardian that ‘Donald Trump is watching closely’, while the officials are also reported to have threatened to reduce intelligence-sharing with the UK if Blighty chooses the Chinese firm for 5G – flatly contradicting domestic spy chief Sir Andrew Parker, who yesterday shrugged his shoulders about the risks.…
Read more ⟶

Nasty PHP7 remote code execution bug exploited in the wild


New PHP7 bug CVE-2019-11043 can allow even non-technical attackers to take over servers. A recently patched security flaw in modern versions of the PHP programming language is being exploited in the wild to take over servers, ZDNet has learned from threat intelligence firm Bad Packets. The vulnerability is a remote code execution (RCE) in PHP 7, the newer branch of PHP, the most common programming language used to build websites.…
Read more ⟶

Developer of Checkm8 explains why iDevice jailbreak exploit is a game changer


Often, when new iOS jailbreaks become public, the event is bittersweet. The exploit allowing people to bypass restrictions Apple puts into the mobile operating system allows hobbyists and researchers to customize their devices and gain valuable insights that may be peeking under the covers. That benefit is countered by the threat that the same jailbreak will give hackers a new way to install malware or unlock iPhones that are lost, stolen, or confiscated by unscrupulous authorities.…
Read more ⟶

The year-long rash of supply chain attacks against open source is getting worse


A rash of supply chain attacks hitting open source software over the past year shows few signs of abating, following the discovery this week of two separate backdoors slipped into a dozen libraries downloaded by hundreds of thousands of server administrators. The first backdoor to come to light was in Webmin, a Web-based administration tool with more than 1 million installations. Sometime around April of last year, according to Webmin developer Jamie Cameron, someone compromised the server used to develop new versions of the program.…
Read more ⟶

We Cannot Afford to Lose the Digital Revolution.


Mr. Gerstell is the general counsel of the National Security Agency. The National Security Operations Center occupies a large windowless room, bathed in blue light, on the third floor of the National Security Agency’s headquarters outside of Washington. For the past 46 years, around the clock without a single interruption, a team of senior military and intelligence officials has staffed this national security nerve center. The center’s senior operations officer is surrounded by glowing high-definition monitors showing information about things like Pentagon computer networks, military and civilian air traffic in the Middle East and video feeds from drones in Afghanistan.…
Read more ⟶

Hamstrung by ransomware, 10 hospitals are turning away some patients


All three hospitals that make up the DCH Health System in Alabama were closed to new patients on Tuesday as officials there coped with an attack that paralyzed the health network’s computer system. The hospitals—DCH Regional Medical Center in Tuscaloosa, Northport Medical Center, and Fayette Medical Center—are turning away ‘all but the most critical new patients’ at the time this post was going live. Local ambulances were being instructed to take patients to other hospitals when possible.…
Read more ⟶

Google launches Incognito Mode for Google Maps, and more


Google has announced today new privacy-centered updates for three of its services — namely Google Maps, YouTube, and Google Assistant. More specifically, Google Maps will be getting an incognito mode, YouTube is getting a history auto-delete option, and Google Assistant is getting support for voice commands that will help users manage the Assistant’s own privacy settings. In addition, Google also launched a new Password Checkup feature that checks users’ passwords if they’ve been leaked at other online services.…
Read more ⟶

Russian state hackers rarely share code with one another


A first-of-its-kind research project highlights the connections between nearly 2,000 samples of Russian APT malware. Russia’s state-sponsored hacking groups rarely share code with one another, and when they do, it’s usually within groups managed by the same intelligence service, a new joint report published today reveals. This report, co-authored by Check Point and Intezer Labs, is a first of its kind in its field. The two companies looked at nearly 2,000 malware samples that were previously linked to Russia state-sponsored hacking groups, in order to get an idea of how these malware samples related to each other.…
Read more ⟶

Binary Hardening in IoT products


Binary Hardening in IoT products Source: cyber-itl.org…
Read more ⟶

Attackers exploit 0-day vulnerability that gives full control of Android phones


Attackers are exploiting a zero-day vulnerability in Google’s Android mobile operating system that can give them full control of at least 18 different phone models, including four different Pixel models, a member of Google’s Project Zero research group said on Thursday night. There’s evidence the vulnerability is being actively exploited, either by exploit developer NSO Group or one of its customers, Project Zero member Maddie Stone said in a post.…
Read more ⟶

France and Germany agree to block Facebook’s Libra


France and Germany have agreed to block Facebook’s Libra cryptocurrency, the French finance ministry said on Friday. In a joint statement, the two governments affirmed that “no private entity can claim monetary power, which is inherent to the sovereignty of nations”. French Finance Minister Bruno Le Maire said on Thursday that Facebook’s new cryptocurrency should not be allowed to operate in Europe while concerns persist about sovereignty and persistent financial risks.…
Read more ⟶

NY Payroll Company Vanishes With $35 Million


MyPayrollHR, a now defunct cloud-based payroll processing firm based in upstate New York, abruptly ceased operations this past week after stiffing employees at thousands of companies. The ongoing debacle, which allegedly involves malfeasance on the part of the payroll company’s CEO, resulted in countless people having money drained from their bank accounts and has left nearly $35 million worth of payroll and tax payments in legal limbo. Unlike many stories here about cloud service providers being extorted by hackers for ransomware payouts, this snafu appears to have been something of an inside job.…
Read more ⟶

SimJacker attack allows hacking any phone with just an SMS


Cybersecurity researchers at AdaptiveMobile Security disclosed a critical vulnerability in SIM cards dubbed SimJacker that could be exploited by remote attackers to compromise targeted mobile phones and spy on victims just by sending an SMS. The SimJacker vulnerability resides in the S@T (SIMalliance Toolbox) Browser dynamic SIM toolkit that is embedded in most SIM cards used by mobile operators in at least 30 countries. The experts discovered that that the exploitation of the vulnerability is independent of the model of phone used by the victim.…
Read more ⟶

Israel accused of planting mysterious spy devices near the White House


The U.S. government concluded within the past two years that Israel was most likely behind the placement of cellphone surveillance devices that were found near the White House and other sensitive locations around Washington, according to three former senior U.S. officials with knowledge of the matter. But unlike most other occasions when flagrant incidents of foreign spying have been discovered on American soil, the Trump administration did not rebuke the Israeli government, and there were no consequences for Israel’s behavior, one of the former officials said.…
Read more ⟶

Russian Hackers Behind Ukraine Power Outage May Have Sought More Damage


The Russia-linked hackers who triggered a power outage in Ukraine back in 2016 may have hoped to cause much more damage, according to a report published recently by U.S.-based industrial cybersecurity firm Dragos. The threat group, which Dragos tracks as Electrum, used a piece of malware named Crashoverride and Industroyer to target industrial control systems (ICS) at a power station in Ukraine. The cyberattack resulted in power outages in the Kiev region in mid-December 2016, but power was restored after just over an hour, making the attack less severe compared to the one launched against Ukraine’s grid one year earlier, when power outages lasted for up to 6 hours.…
Read more ⟶

France to block Facebook’s Libra cryptocurrency in Europe


The French finance minister, Bruno Le Maire, said plans for Libra could not move ahead until concerns over consumer risk and governments’ monetary sovereignty were addressed. Facebook unveiled plans for Libra in June, triggering immediate warnings from some experts that it could shift control over the economy from governments and their central banks to big business. The launch also raised concern about the risks such a currency could pose to consumers, particularly after the Cambridge Analytica scandal, which drew attention to Facebook’s management of its customers’ data.…
Read more ⟶