News Items

  • news

    Visible to the public "Symantec Finds That a 'New' Chinese Hacking Group Has Actually Been Around for a Decade"

    A Chinese cyber-espionage group, called Thrip, has been discovered by security researchers to have been around for much longer than previously thought. Thrip is believed to be the same as another threat group that has already been discovered by researchers known as Billbug or Lotus Blossom. According to researchers, Lotus Blossom has been in operation for a decade. A dozen organizations in Hong Kong, Macau, Indonesia, Malaysia, Vietnam, and the Philippines, have been targeted by Thrip since its initial discovery. The group was thought to be new because of its use of a never-before-seen custom-built attack tool. This article continues to discuss the connection between Thrip and Lotus Blossom, in addition to Thrip's tactics, tools, targets, and motive.

    CyberScoop reports "Symantec Finds That a 'New' Chinese Hacking Group Has Actually Been Around for a Decade"

  • news

    Visible to the public "Holy Cybercrime, Batman! Joker Malware Commits Ad Fraud, Data Theft"

    Aleksejs Kuprins, a security researcher from the cybersecurity threat intelligence firm, CSIS, discovered the infection of 24 Android apps available on the Google Play Store with a new Android malware, called Joker. These apps were collectively downloaded more than 472,000 times. The Joker malware has been discovered to be capable of stealing SMS messages, generating fake clicks through covert interactions with advertisement websites, adding infected victims to premium service subscriptions, and more. This article continues to discuss the Joker malware in relation to its capabilities, targets, and impact.

    SC Media reports "Holy Cybercrime, Batman! Joker Malware Commits Ad Fraud, Data Theft"

  • news

    Visible to the public "Google Is Open-Sourcing a Tool for Data Scientists to Help Protect Private Information"

    Google will be releasing an open-source version of its differential privacy library, which will allow organizations to study their data without impacting the privacy of user information. Differential privacy is described as a cryptographic approach to data science in which user data is mixed with random noise. The approach leads to the inability to identify individuals using the results of an analysis. Differential privacy can be used by a number of different sectors, including healthcare and sociology. Google also released an open-source tool earlier this year, called TensorFlow Privacy, to maintain the anonymity of user data when training AI algorithms. This article continues to discuss Google's open-source differential privacy tool, the concept of differential privacy, and the adoption of this approach by different sectors.

    The Verge reports "Google Is Open-Sourcing a Tool for Data Scientists to Help Protect Private Information"

  • news

    Visible to the public "Bots Might Prove Harder to Detect in 2020 Elections"

    A new study conducted by a team of researchers shows that bots are getting better at copying human behaviors, which makes it harder for them to be detected. The researchers examined 250,000 social media users who took part in discussions surrounding the 2016 and 2018 U.S. elections, and detected more than 30,000 bots. Despite the efforts of social media companies to mitigate automated accounts, these bots have continued to evolve. The behavior of these bots continues to change in order to mimic the ways in which humans engage with each other in the discussion of a topic on social media. Findings of the study further highlights the continuous battle between bots and detection algorithms, and the importance of increasing efforts to improve bot detection methods. This article continues to discuss the performance and findings of the study on the evolution and detection of artificial intelligence-enabled social media bots.

    EurekAlert! reports "Bots Might Prove Harder to Detect in 2020 Elections"

  • news

    Visible to the public "Five Tips for Educating Your Employees on Cyber Security"

    It is important for employees to be trained on the subject of cybersecurity. Here are 5 tips to make sure ones employees are better trained about cybersecurity. The first tip is to make sure that all employees understand how a cybersecurity breach could affect their business. The second tip is that it doesn't matter what level an employee is, make sure everyone that is employed is involved in cybersecurity. The third tip is to have regular recaps on best practices for cybersecurity, because cybersecurity is always changing, and there are always new exploits and attacks that are being performed by attackers. The fourth tip is to create clear-cut rules for online activity for all of ones employees. And the fifth tip is to have a plan in place for recognizing and dealing with cyberattacks, before a cyberattack affects the company.

    Cyber Defense Magazine reports: "Five Tips for Educating Your Employees on Cyber Security"

  • news

    Visible to the public "How the United States Is Developing Post-Quantum Cryptography"

    Quantum computers are expected to be capable of cracking currently used encryption algorithms, including those used by governments and corporations, which poses a significant threat to the privacy and security of sensitive data. Although quantum computers are not expected to be capable of rendering modern cryptography standards obsolete within the next ten years, the U.S. National Institute of Standards and Technology (NIST) is already making an effort towards the development of post-quantum cryptographic methods. NIST has initiated the Post-Quantum Cryptography Standardization Process to find new quantum-resistant standards. This article continues to discuss the second phase of NIST's Post-Quantum Cryptography Standardization Process, the categories in which new quantum-resistant algorithms will be placed, the participants of this process, the standardization of new algorithms, and when quantum computing is predicted to be capable of cracking modern cryptography standards.

    IEEE Spectrum reports "How the United States Is Developing Post-Quantum Cryptography"

  • news

    Visible to the public "Ransomware Attacks on Cities Are Rising – Authorities Must Stop Paying Out"

    Twenty-three Texas cities were recently targeted in a coordinated ransomware attack, further highlighting the importance of improving efforts to bolster the cybersecurity of local governments and public services. A recent report from Malwarebytes highlights that cities have become an increasingly attractive target for ransomware attackers because they contain critical systems and a huge amount of sensitive data that can be held for large ransom payments. Cities' IT systems are also often found to lack system-wide security policies, up-to-date operating systems, and effective back-up strategies, which increases their vulnerability to ransomware attacks. As ransomware is usually distributed through phishing emails or malicious links, it is important that employees are trained to recognize phishing attacks and avoid clicking on suspicious links. This article continues to discuss the rise in ransomware attacks against cities, the tactics used by attackers to deliver ransomware, whether or not city authorities should pay ransoms, and how cities can be protected from such attacks.

    Homeland Security News Wire reports "Ransomware Attacks on Cities Are Rising - Authorities Must Stop Paying Out"

  • news

    Visible to the public "Scammers Deepfake CEO’s Voice to Talk Underling Into $243,000 Transfer"

    In March of 2019, a British CEO thought he had gotten a call from the CEO of his business's parent company, which is based in Germany. The caller had an "urgent" request: and demanded that the British CEO transfer $243,000 to a Hungarian supplier within the hour. He complied and made the transfer because the voice sounded exactly like the CEO of the other company and even had a German accent. After farther studies into this attack, researchers found that artificial intelligence- (AI)-based software was used to create a convincing imitation of the German CEO's voice. The scammers called another 2 times after the first call. The second time the attacker lied about the money having been reimbursed to the British company (hoping that the CEO would send it again and the attacker could double their money), and then the third time, the attacker asked for another payment, using the same fake voice. The British CEO had grown skeptical by the second call and he didn't comply with the repeated demand for money.

    Naked Security reports: "Scammers Deepfake CEO's Voice to Talk Underling Into $243,000 Transfer"

  • news

    Visible to the public "New Technique Makes Passwords 14M Percent Harder to Crack, Nonprofit Claims"

    Security researchers at Tide, an Australia-based nonprofit, have developed a new approach to protecting usernames and passwords. The approach is said to make it significantly more difficult for hackers to crack passwords. The method, called splintering, breaks encrypted passwords into multiple small fragments and stores the fragments on a decentralized distributed network. According to the researchers, the use of this method would make it 14 million percent harder for attackers to use brute-force password guessing attacks, reverse engineering, and other techniques to reconstruct passwords. This article continues to discuss Tide's splintering approach to protecting passwords.

    Dark Reading reports "New Technique Makes Passwords 14M Percent Harder to Crack, Nonprofit Claims"

  • news

    Visible to the public "UW Colleges, Offices Share Three-Year NSF Grant to Make 'Internet of Things' More Secure"

    The UW College of Built Environments, College of Arts & Sciences and Jackson School of International Studies as well as UW Facilities and UW Information Technology will work together to improve the security of Internet of Things (IoT) devices with financial support from the National Science Foundation. The research team will further explore how organizational policies and procedures impact the way in which different agencies within an organization work together to maintain the security of IoT devices and institutional systems. This article continues to discuss the three-year research project aimed at strengthening IoT security.

    UW News report "UW Colleges, Offices Share Three-Year NSF Grant to Make 'Internet of Things' More Secure"

  • news

    Visible to the public "Taxpayers Against Cities Paying up in Ransomware Attacks, Says Survey"

    IBM Security and Morning Consult conducted a survey to which 2,200 U.S. citizens responded. Findings of the survey revealed that most taxpayers do not support the decision to pay ransoms with tax dollars in the event that their cities are hit with ransomware attacks. In addition, the FBI has recommended that victims do not give into the demands for ransom payments as the payment of ransoms would encourage hackers to execute more ransomware attacks. However, cities such as Lake City, Riviera City, Jackson City, and more, have decided to pay ransomware attackers due to the cost of recovering data and the major disruption of services. This article continues to discuss key findings of the survey in relation to U.S. citizens' thoughts on ransomware and the payment of ransoms by their local governments.

    ZDNet reports "Taxpayers Against Cities Paying up in Ransomware Attacks, Says Survey"

  • news

    Visible to the public "Security Flaws in GPS Trackers Are Leaking Location of 600k Kids and Seniors"

    Researchers at the security firm, Avast, found security vulnerabilities in 30 GPS tracker models manufactured by Shenzhen i365 Tech, which are designed for kids, seniors, and pets. According to researchers, these vulnerabilities could be exploited by attackers to leak a user's location information, access device microphones to eavesdrop on conversations, spoof information, and more, posing a significant threat to the security and privacy of users. The vulnerability of these 30 GPS tracker models to such attacks derive from an insecure infrastructure in which there is a lack of encryption. In addition to the discovery of vulnerable GPS trackers, the researchers also discovered 50 vulnerable mobile applications. Consumers are encouraged to do research on a smart device's built-in security protocols prior to purchasing it. This article continues to discuss the vulnerabilities found in GPS trackers, the disclosure of this security flaws to Shenzhen i365 Tech, other discoveries of vulnerabilities contained by smart devices, and efforts to protect consumer security in regard to Internet of Things (IoT) devices.

    CNET reports "Security Flaws in GPS Trackers Are Leaking Location of 600k Kids and Seniors"

  • news

    Visible to the public "Facebook’s Latest Leak Includes Data on Millions of Users (Updated)"

    A researcher has discovered databases containing more than 419 million records tied to Facebook accounts on an exposed server that wasn't protected with a password. The databases found, includes phone numbers, Facebook IDs, and in some cases users' names, genders and countries. The dataset included 133 million records on Facebook users in the US, 18 million on people in the UK and 50 million on users in Vietnam. It is not clear who pulled that information from Facebook or why. The dataset has been taken down and there has been no evidence that Facebook accounts were compromised.

    Engadget reports: "Facebook's Latest Leak Includes Data on Millions of Users (Updated)"

  • news

    Visible to the public "Is Personality the Missing Piece of Security Awareness Training?"

    Security awareness training for employees is essential as hackers continue to exploit human factors and use social engineering tactics to execute cyberattacks. A report from ESET and The Myers-Briggs Company highlights the correlation between security-related errors and certain personality types, stressing the importance of taking personality traits into consideration when providing security awareness training to employees. According to The Myers-Briggs Company, personality types could also be used to build more effective security teams. This article continues to discuss the recommended approach to security awareness training.

    Security Intelligence reports "Is Personality the Missing Piece of Security Awareness Training?"

  • news

    Visible to the public "The Pentagon Is Exploring New Ways to Isolate Its Networks"

    General Electric was awarded a multimillion-dollar contract by the Defense Advanced Research Projects Agency under the Guaranteed Architecture for Physical Security (GAPS) program to develop prototypes of hardware and software designs in support isolating the Pentagon's networks. The aim of these designs would be to maintain the isolation of highly sensitive data from other parts of the Pentagon's IT infrastructure. The air-gapping methods used by the Pentagon to ensure that classified IT systems are separated from unclassified IT must be improved through the development of novel hardware and software strategies. This article continues to discuss the focus of the GAPS program and concerns surrounding the Pentagon's current air-gapping methods.

    NextGov reports "The Pentagon Is Exploring New Ways to Isolate Its Networks"

  • news

    Visible to the public "Security Hole Opens a Billion Android Users to Advanced SMS Phishing Attacks"

    A security flaw has been discovered in Samsung, Huawei, LG, Sony and other Android-based phones that leaves users vulnerable to advanced phishing attacks. Researchers found that certain Samsung phones are the most vulnerable to this form of phishing attack, because they do not have an authenticity check for senders of OMA CP messages. Samsung and LG have addressed the problem and have fixed it.

    Help Net Security reports: "Security Hole Opens a Billion Android Users to Advanced SMS Phishing Attacks"

  • news

    Visible to the public "Website Rates Security of Internet-Connected Devices"

    Security researchers from the Georgia Institute of Technology and the University of North Carolina at Chapel Hill developed a website to help consumers understand the major security issues and risks associated with consumer-grade Internet of Things (IoT) devices. The website displays a list of IoT devices, all of which have been ranked based on different components such as the devices themselves, the mobile applications that interact with the devices, cloud endpoints, and more. In addition to educating consumers, the aim of these security ratings is to encourage device manufacturers to improve the security of IoT devices. This article continues to discuss the website developed by researchers that displays security ratings for IoT devices and the framework created for analyzing the security components of the devices, along with the security risks associated with IoT devices.

    EurekAlert! reports "Website Rates Security of Internet-Connected Devices"

  • news

    Visible to the public "Keeping High-Performance Computers Cybersecure"

    The Pacific Northwest National Laboratory's Center for Advanced Technology Evaluation (CENATE) recently sponsored a roundtable, which brought researchers from the realms of computer science and cybersecurity together to explore fundamental research questions and challenges in regard to the cybersecurity of high-performance computers (HPCs). One of the goals of the roundtable was to identify gaps in current research surrounding HPC systems, pertaining to the development of cybersecurity techniques, protection of HPC systems, and more. The security of HPC systems must be bolstered as these systems are an important part of national infrastructure. This article continues to discuss the CENATE-sponsored roundtable in relation to its purpose, goals, and discussion topics, along with the CENATE organizer's next step.

    TechXplore reports "Keeping High-Performance Computers Cybersecure"

  • news

    Visible to the public "At Least 47,000 Servers Vulnerable to Remote Attack"

    Researchers at the security firm, Eclypsium, discovered the vulnerability of at least 47,000 Supermicro servers in 90 countries. According to researchers, these servers contain vulnerabilities in their baseboard management controller (BMC) firmware. The exploitation of these vulnerabilities could allow malicious actors to perform an attack, called USBAnywhere, in which the credentials for the BMCs are obtained to execute USB-based attacks on a server remotely. As BMCs are considered to be highly privileged components in that they enable administrators to perform out-of-band management of a server, the vulnerability of these service processors can allow an attack to be launched on an organization's most valuable assets. This article continues to discuss the vulnerability of Supermicro servers and the importance of monitoring the firmware attack surface.

    Computer Weekly reports "At Least 47,000 Servers Vulnerable to Remote Attack"

  • news

    Visible to the public "Integrating EMM & APP Vetting Solutions for Maximum Security"

    The Department of Homeland Security (DHS) Science and Technology Directorate (S&T) released a new study, titled Evaluating Mobile App Vetting Integration with Enterprise Mobility Management in the Enterprise. The study describes a continuous approach to mobile app vetting in which the capabilities of enterprise mobility management (EMM) solutions are combined with app vetting tools. It has been recommended that federal agencies adopt this approach in order to improve federal system mobile device and enterprise security. The S&T study also recommends the exploration of nontraditional approaches such as app threat intelligence by federal agencies. This article continues to discuss the study in relation to its purpose and recommendations.

    Homeland Security News Wire reports "Integrating EMM & APP Vetting Solutions for Maximum Security"

  • news

    Visible to the public "Fileless Attacks Designed to Disguise Malicious Activity up 265%"

    It has been discovered that in 2019, there has been a surge in fileless attacks designed to disguise malicious activity. Detections of this threat were up 265% compared to the first half of 2018. Cryptomining malware remained the most detected threat in the first half of 2019. Cryptomining was increasingly being deployed on servers and in cloud environments. Additionally, it was discovered that digital extortion schemes soared by 319% from the second half of 2018. In order for an organization to mitigate these advanced threats, it requires smart defense-in-depth, that can correlate data from across gateways, networks, servers and endpoints to best identify and stop attacks.

    Help Net Security reports: "Fileless Attacks Designed to Disguise Malicious Activity up 265%"

  • news

    Visible to the public "Cybersecurity Vendor That Protects Firms from Data Breaches Hit by Data Breach"

    Cybersecurity vendor, Imperva, recently disclosed information pertaining to the exposure of data belonging to its cloud firewall customers. The number of customers that have been impacted by this data breach has not been specified. The information exposed in the breach includes email addresses, API keys, passwords, and SSL certificates. In response to the incident, Imperva has forced customers to reset their passwords and implemented a 90-day password expiration policy for the Cloud Web Application Firewall (WAF) product. This article continues to discuss the Imperva data breach in regard to its disclosure, impact, and response.

    TNW reports "Cybersecurity Vendor That Protects Firms from Data Breaches Hit by Data Breach"

  • news

    Visible to the public "Websites Have Been Quietly Hacking iPhones for Years, Says Google"

    Security researchers at Google's Project Zero have brought attention to the presence of security flaws in iPhones that have allowed hacked websites to distribute malware to the devices for at least two years. According to researchers, the malware delivered to iPhones through compromised websites allowed hackers to steal sensitive information such as passwords, messages, contacts, location data, and more. The perpetrators behind the hacking campaign have not been identified yet. However, the hacking campaign is believed to be nation-backed because of its scope, persistence, and launch. This article continues to discuss the mass iPhone hack in relation to its discovery, links, targets, and potential impact.

    MIT Technology Review reports "Websites Have Been Quietly Hacking iPhones for Years, Says Google"

  • news

    Visible to the public "New Botnet Targets Android Set-Top Boxes"

    Researchers at the device cybersecurity company, WootCloud, discovered a new internet-of-things (IoT) botnet, called the ARES ABD botnet. The IoT botnet targets Android set-top boxes produced by HiSilicon, Cubetek, Qezy Media, and other vendors. ARES abuses misconfigured Android Debug Bridge (ABD) interfaces on set-top-boxes. An ABD is a command-line tool used to communicate with a device in order to perform installations, debugging, and more. Set-top-boxes compromised by ARES are being used to launch additional attacks such as distributed denial-of-service attacks, cryptomining attacks, brute-force password-cracking attacks, and more, on other devices. This article continues to discuss the ARES ABD Botnet in relation to its impact, targets, and prevention, along with the frequent targeting of other computer IoT devices to build botnets.

    Dark Reading reports "New Botnet Targets Android Set-Top Boxes"

  • news

    Visible to the public "Dangerous Cryptomining Worm Racks Up 850K Infections, Self-Destructs"

    U.S. and French law enforcement with help from researchers at Avast took down a cryptomining worm, called Retadup. Law enforcement efforts resulted in the neutralization of 850,000 infections. The worm was discovered to be distributing XMRig, which is a malicious Monero cryptocurrency miner. Retadup largely targeted computers in Latin America that run the Windows operating system. The Avast Threat Intelligence team conducted an analysis of Retadup, which revealed that the worm's command-and-control infrastructure also had the ability to distribute other malware in addition to the miner. This article continues to discuss the Retadup worm in relation to its impact, process, capabilities, and takedown.

    Threatpost reports "Dangerous Cryptomining Worm Racks Up 850K Infections, Self-Destructs"

  • news

    Visible to the public "App Allows Inspectors to Find Gas Pump Skimmers Faster"

    Fraudsters use skimmers as a physical means to perform data theft. Skimmers are small devices that can be attached to a gas pump or an ATM's card reader to harvest credit and debit card numbers as users swipe their cards. These devices use Bluetooth to transmit the stolen data. An app to detect skimmers at gas pumps, called Bluetana, has been developed by a team of computer scientists at UC San Diego and the University of Illinois with technical input from the United States Secret Service. Bluetana will not be made available to the general public as it is only intended to be used by state and federal inspectors. Through the use of Bluetana, 42 Bluetooth-based skimmers have been discovered in three U.S. states. This article continues to discuss the Bluetana app, the concept of skimmers, and the need to develop more techniques to detect such tools used by criminals.

    Science Daily reports "App Allows Inspectors to Find Gas Pump Skimmers Faster"

  • news

    Visible to the public "Ransomware Attacks Have More Than Doubled This Year"

    There has been a significant increase in ransomware attacks this year. According to McAfee Labs Threats Report for August 2019, ransomware attacks increased by 118% in the first quarter of 2019. In addition, security researchers have observed the use of more powerful malware and the adoption of new attack techniques by cybercriminals in the launch of ransomware attacks. Recent incidents indicate that ransomware remains a significant threat to government agencies, financial institutions, schools, businesses, and individuals. Dharma, Ryuk, and GandGrab are cited as the most productive ransomware families. This article continues to discuss the rise in ransomware attacks, the three most prolific ransomware families highlighted by researchers, and how organizations can avoid falling victim to such attacks.

    ZDNet reports "Ransomware Attacks Have More Than Doubled This Year"

  • news

    Visible to the public "New Ransomware Grows 118% as Cybercriminals Adopt Fresh Tactics and Code Innovations"

    McAfee Labs discovered that on average, their were 504 new threats per minute in Q1 2019, and a resurgence of ransomware along with changes in campaign execution and code. They also discovered that 2.2 billion stolen account credentials were made available on the cybercriminal underground, over the course of the quarter. 68 percent of targeted attacks, utilized spear-phishing for initial access,while 77 percent relied upon user actions for campaign execution. Overall, new ransomware samples had increased 118 percent within the first Q1 2019.

    Help Net Security reports: "New Ransomware Grows 118% as Cybercriminals Adopt Fresh Tactics and Code Innovations"

  • news

    Visible to the public "DHS Asks for Feedback on Vulnerability Disclosure Program"

    The U.S. Department of Homeland Security (DHS) seeks feedback in regard to an enterprisewide vulnerability disclosure program, which will allow ethical hackers to safely and legally disclose hackable vulnerabilities found in the department's systems. Information pertaining to vulnerabilities contained by Homeland Security systems will help the agency fix security gaps before they uncovered and exploited by adversaries. This article continues to discuss the planned structure of the vulnerability disclosure program and how this program will benefit security researchers.

    NextGov reports "DHS Asks for Feedback on Vulnerability Disclosure Program"

  • news

    Visible to the public "Hackers Could Steal a Tesla Model S by Cloning Its Key Fob—Again"

    In 2018, researchers from Belgium's KU Leuven university discovered a security vulnerability in the Tesla Model S that could allow hackers to create a duplicate of the car's key fob in order to unlock and steal the car. In response to this discovery, Tesla created a new version of its key fob that addressed the vulnerability. However, researchers have recently uncovered another vulnerability, which impacts the new key fobs. The exploitation of this vulnerability could also enable hackers to clone the keys and drive off with the vehicle. This article continues to discuss the new key fob cloning attack against Tesla's Model S cars and other discoveries surrounding the insecurity of keyless entry systems.

    Wired reports "Hackers Could Steal a Tesla Model S by Cloning Its Key Fob--Again"

  • news

    Visible to the public "1 in 4 Employees Would Steal Company Information to Secure Their Next Job"

    It has been discovered that nearly one in four (24%) of employees that were surveyed said they would take company information to help apply for a position at a competitor. The Gurucul study also found that managed service providers or MSPs (34%) and developers (30%) pose the leading sources of third party risk, and that if someone was to commit fraud it would most likely occur in the finance department (32%). These findings show that insider fraud needs to be a top concern among IT security professionals, as well as security risks associated with third parties that have privileged access to corporate resources.

    Help Net Security reports: "1 in 4 Employees Would Steal Company Information to Secure Their Next Job"

  • news

    Visible to the public "Smartphone Apps May Connect to Vulnerable Backend Cloud Servers"

    A team of researchers from the Georgia Institute of Technology and Ohio State University has discovered more than 1,000 security flaws in the backend systems used for the top 5,000 apps available in the Google Play Store. These backend systems are used for the delivery of content and advertising to smartphone applications via a network of cloud-based servers. According to researchers, the exploitation of these vulnerabilities enable the infiltration of databases and users' mobile devices by hackers. An automated system, called SkyWalker, has been developed by the researchers to help examine the security of the cloud-based servers that support smartphone apps. This article continues to discuss the discovery of vulnerabilities in backend servers used for smartphone apps and how SkyWalker will help developers bolster the security of their mobile apps.

    Georgia Tech reports "Smartphone Apps May Connect to Vulnerable Backend Cloud Servers"

  • news

    Visible to the public "Stolen Fingerprints Could Spell the End of Biometric Security – Here’s How to Save It"

    A biometrics database, called Biostar 2, was recently found to be publicly accessible online. Researchers at VPNMentor were able to access the database containing over 27.8 million records, which included unencrypted fingerprint data, facial recognition data, access logs, and more. The Biostar 2 database is used by more than 5,000 organizations in 83 countries, including banks, defense contractors, and the police, for the security of warehouses or office buildings. This biometric data breach highlights the importance of bolstering biometrics security. The use of passwords or blockchain technology have been suggested as ways to improve biometrics security. This article continues to discuss the recent biometric data breach, the major problem with biometric security systems, and how biometrics security can be strengthened.

    GCN reports "Stolen Fingerprints Could Spell the End of Biometric Security - Here's How to Save It"

  • news

    Visible to the public "Over Half of Social Media Logins Are Fraudulent"

    It has been discovered that 53% of all logins on social media sites are fraudulent. The report, analyzed more than 1.2 billion transactions made between April 1, 2019, and June 30, 2019. It was found that 11% of all online transactions, including account registrations, logins and payments, were actually cyber-attacks. It was also found that the attack mix varied across industries, with some spheres more likely to suffer human-driven cyber-attacks, while others were chiefly targeted by bots. The technology industry stood out as heavily targeted by human click-farms and sweatshops, with almost 43% of attacks driven by humans. However, it was the retail industry that saw the highest proportion of human culprits, with a 50/50 split between attacks driven by humans and bot-led assaults.

    Infosecurity reports: "Over Half of Social Media Logins Are Fraudulent"

  • news

    Visible to the public "A Major Cyber Attack Could Be Just as Deadly as Nuclear Weapons"

    Jeremy Straub, an assistant professor of computer science at North Dakota State University, has pointed out the possible catastrophe that could result from a major cyberattack. A significant cyberattack with far-reaching impact could lead to casualties. Straub highlights examples in which hackers have targeted a water treatment plant, power grid, petrochemical plant, and nuclear facility. The security of critical systems such as those used at public utilities, transportation companies, and companies that handle hazardous chemicals must continue to be monitored and improved. This article continues to discuss notable hacking incidents, mutually assured destruction in cybersecurity, the potential launch of nuclear grade cyberattacks, and how to reduce the chance of such attacks.

    The Conversation reports "A Major Cyber Attack Could Be Just as Deadly as Nuclear Weapons"

  • news

    Visible to the public "Router Guest Networks Lack Adequate Security, According to Researchers at Ben-Gurion University"

    A new study conducted by researchers at Ben-Gurion University brings attention to the vulnerability of routers to cross-router leaks resulting from an attack on either a host or guest network. According to researchers, all of the routers examined in this study were vulnerable to cross-network communication as a result of the use of specially crafted network packets. Researchers have recommended a hardware-based solution to ensure that secure and non-secure network devices are isolated from each other as network separation and network isolation helps to prevent the infiltration of networks and the leakage of information. This article continues to discuss the findings of this study in regard to cross-router data leakage as well as the importance of network separation and network isolation in security.

    EurekAlert! reports "Router Guest Networks Lack Adequate Security, According to Researchers at Ben-Gurion University"

  • news

    Visible to the public "Security Researchers Find Several Bugs in Nest Security Cameras"

    Researchers at Cisco Talos have discovered eight vulnerabilities in Nest Cam IQ, a smart security camera developed by Google. According to researchers, these vulnerabilities derive from the implementation of the Internet of Things (IoT) communication protocol, Weave. The exploitation of these vulnerabilities could allow hackers to perform malicious activities such as hijacking cameras, spying on users, preventing the use of cameras, infiltrating home networks, and more. This article continues to discuss the features of Nest security cameras, the vulnerabilities discovered in these cameras, what the abuse of these vulnerabilities could allow hackers to do, and the lack of consideration for security in the development of IoT devices.

    Motherboard reports "Security Researchers Find Several Bugs in Nest Security Cameras"

  • news

    Visible to the public "Cisco Releases New Security Tool to Identify Vulnerabilities in Connected Cars"

    Cisco has released an open-source hardware tool, called 4CAN, to be used by automobile security researchers and car manufacturers to discover vulnerabilities in connected cars. While connected cars offer benefits to users, they also introduce significant security risks. Research has highlighted the increased vulnerability of connected cars to being hacked, manipulated, and disabled by hackers. 4CAN helps in the identification of vulnerabilities contained by connected cars' sensors and controls systems. This article continues to discuss CISCO's resources that are dedicated to improving automobile security as well as the recent release of 4CAN.

    Cisco Magazine reports "Cisco Releases New Security Tool to Identify Vulnerabilities in Connected Cars"

  • news

    Visible to the public "Five Vendors Accounted for 24.1% of Vulnerabilities in 2019 so far"

    It has been discovered that five major vendors accounted for 24.1% of vulnerabilities in 2019 so far. Further analysis reveals that 54% of 2019 vulnerabilities are Web-related, 34% have public exploits, 53% can be exploited remotely, and that 34% of 2019 vulnerabilities do not have a documented solution. This data shows that the practice of targeting open, unsecured databases has contributed to the growing amount of records exposed within the last two years. Companies need to make sure to patch vulnerabilities as quickly as possible once discovered, to limit the amount of damage they can cause.

    Help Net Security reports: "Five Vendors Accounted for 24.1% of Vulnerabilities in 2019 so far"

  • news

    Visible to the public "New Tools to Minimize Risks in Shared, Augmented-Reality Environments"

    Augmented reality (AR) is expected to be increasingly used in group activities such as multi-user gaming or collaborating on projects. Therefore, developers need a better approach to addressing the potential security and privacy issues associated with multi-user AR. Augmented reality differs from virtual reality in that users interact with computer-generated content in the real-world environment. Security researchers at the University of Washington have developed a toolkit, called ShareAR, that could be used by developers to implement collaborative and interactive features into AR technology in a way that does not pose a threat to the security and privacy of users. This article continues to discuss the concept of AR, the expected growth in multi-user AR, and how ShareAR can help address the concerns surrounding this technology.

    Science Daily reports "New Tools to Minimize Risks in Shared, Augmented-Reality Environments"

  • news

    Visible to the public "Data Breaches Increased 54% in 2019 so Far"

    According to Risk Based Security, there has been a 54% increase in data breaches so far this year with a number of 3,800 breaches. The report highlights that outside attacks were the primary cause of these data breaches. The management of sensitive data by third parties also plays a part in the increase in data breaches. This article continues to discuss the significant rise in data breaches, what has contributed to this increase, and which industry has been affected the most.

    TechRepublic reports "Data Breaches Increased 54% in 2019 so Far"

  • news

    Visible to the public "Electric Car Charging Stations May Be Portals for Power Grid Cyberattacks"

    A new study conducted by researchers at the New York University Tandon School of Engineering has brought attention to the possible launch of cyberattacks on urban power grids through the exploitation of electric car charging stations. The connection between electric vehicle charging stations and plug-in electric cars is a high-wattage access point that could be abused by hackers to impact the grid. This article continues to discuss how electric car charging stations and electric vehicles could be exploited to execute an attack on a power grid, along with other incidents in which a power grid has been crippled by hackers and the importance of developing a cybersecurity protocol to protect data produced by electric car charging stations.

    TechXplore reports "Electric Car Charging Stations May Be Portals for Power Grid Cyberattacks"

  • news

    Visible to the public "Organizations Fail to Remediate App Security Vulnerabilities"

    According to the 2019 WhiteHat Application Security Statistics report, vulnerability remediation remains a challenge for organizations. Findings from the analysis of 17 million application security scans show an increase in application testing by organizations. However, there has been a decrease in vulnerability remediation rates. Vulnerability remediation is said to be harder as a result of embedded components, which make up a third of security vulnerabilities found in applications. This article continues to discuss the fall in remediation rates, vulnerabilities surrounding embedded components, and a phase metrics-drive DevSecOps approach to addressing these issues.

    SDTimes reports "Organizations Fail to Remediate App Security Vulnerabilities"

  • news

    Visible to the public "New Vulnerability Found in Internet-Connected Building Automation Devices"

    A cybersecurity researcher, named Bertin Bervis, recently discovered the vulnerability of critical internet-connected smart building devices to an attack in which sensitive information can be stolen from technicians or engineers who interact with these devices. According to Bervis, the attack involves the exploitation of the Bacnet protocol's properties. Bacnet is a building automation protocol that allows monitoring and setup changes to be performed by technicians and engineers. The protocol also enables a variety of key smart systems to be controlled remotely. This article continues to discuss the vulnerability and what its exploitation could allow attackers to do.

    Homeland Security News Wire reports "New Vulnerability Found in Internet-Connected Building Automation Devices"

  • news

    Visible to the public "Serious Flaws in six Printer Brands Discovered, Fixed"

    Researchers have discovered that many companies overlook the security risks of having printers. A security company NCC Group took a closer look at printer security and discovered serious flaws in six popular printer brands that could allow attackers to take over accounts or comb through company documents. The researchers found several classes of bugs that recurred across many of these devices. The problems have since been fixed by the companies.

    Naked Security reports: "Serious Flaws in six Printer Brands Discovered, Fixed"

  • news

    Visible to the public "Attackers Could Be Listening to What You Type"

    A new study conducted by researchers from Southern Methodist University's (SMU) Darwin Deason Institute for Cybersecurity has discovered a way in which hackers can determine what a user is typing in order to obtain personal information. According to researchers, acoustic signals produced when users type on a keyboard, could be intercepted and deciphered by hackers through the use of a nearby smartphone. Using this method, researchers were able to detect what people are typing with a 41 percent accuracy rate. Findings of this study emphasize the need for smartphone makers to increase their efforts toward enhanced privacy in regard to smartphone sensors. This article continues to discuss how this study was conducted by researchers, concerns surrounding 'always-on' sensing devices such as the smartphone, and the accuracy with which attackers can detect what a user is typing.

    Science Daily reports "Attackers Could Be Listening to What You Type"

  • news

    Visible to the public "Link Between Personality Type and Vulnerabilities to Cybercrime"

    It has been discovered that only four in 10 (42%) businesses focus on compliance training as part of their cybersecurity protocol to ensure sensitive data is kept secure. Even more worryingly 63% rely predominantly on passwords to protect their data. The research also went on to identify people's potential strengths and weaknesses, and concluded that that people who focus their attention on the outside world (Extraversion) are more vulnerable to manipulation and persuasion by cybercriminals. People that lean towards Sensing preferences (people that observe and remember details) may be better suited to spotting risks as they arise. Companies need to improve employees' self-awareness, which will lead to them maximizing individual and team performance, and will decrease the likeliness of a cyberattacks from occurring, because of traits an individual has.

    Help Net Security reports: "Link Between Personality Type and Vulnerabilities to Cybercrime"

  • news

    Visible to the public "British Airways Check-In Flaw Exposes Personal Data"

    British Airways (BA) has been discovered to contain a security flaw in its e-ticketing system. According to security researchers at Wandera, the e-ticketing system used by BA lacks encryption, allowing the exposure of passenger data such as booking details, names, telephone numbers, email addresses, and more. The security flaw could also allow malicious actors to modify a passenger's flight booking details. Security experts call for developers to consider security in the design of such systems. This article continues to discuss the flaw discovered in the BA e-ticketing system, what types of data can be exposed through the exploitation of this flaw, BA's response to this discovery, and the importance of designing such systems with security in mind.

    Silicon UK reports "British Airways Check-In Flaw Exposes Personal Data"

  • news

    Visible to the public "Biometrics of One Million People Discovered on Publicly Accessible Database"

    A biometrics database used by banks, defense contractors, and the police was discovered by security researchers to be unprotected online. According to researchers at vpnMentor, the database, called Biostar 2, contained unencrypted fingerprint data, facial recognition data, access logs, and more. As the Biostar 2 database is used by organizations for the security of warehouses and offices, there was also an exposure of user names, passwords, and personal information in relation to employees. This article continues to discuss the breach in regard to what types of data was exposed, how many users have been affected, and the response to this discovery.

    Computing reports "Biometrics of One Million People Discovered on Publicly Accessible Database"

  • news

    Visible to the public "4 Dating Apps Pinpoint Users’ Precise Locations – and Leak the Data"

    It has been discovered that four popular dating apps that together have 10 million users have been found to leak precise locations of their members. The 4 companies include Grindr, Romeo, Recon and 3fun. The researchers found that the location data collected and stored by these apps is also very precise - 8 decimal places of latitude/longitude in some cases. The data collected allowed the researchers to track users exact movements, so that they could tell where individuals lived, socialized, and what paths they used every day to walk. This can be dangerous for individuals using these dating apps, and can lead to them being stalked and even could cause worse things to occur. These companies have been notified of this.

    Threatpost reports: "4 Dating Apps Pinpoint Users' Precise Locations - and Leak the Data"