News Items

  • news

    Visible to the public "Why 72% of People Still Recycle Passwords"

    A report released by Security.org, titled Online Password Strategies, gives insight into why most people continue to reuse old passwords. The poor practice of reusing passwords to log into multiple sites increases the chances of credential stuffing, which refers to the use of stolen account credentials from data breaches to access accounts on other sites. According to the report, most users reuse the same password an average of four times because new complex passwords are often forgotten. This article continues to discuss key findings of the report in relation to the recycling of passwords and efforts to improve password hygiene.

    TechRepublic reports "Why 72% of People Still Recycle Passwords"

  • news

    Visible to the public "At Least 62 Colleges Were Exploited by a Software Vulnerability"

    The U.S. Department of Education recently issued an alert about the compromise of 62 colleges and universities through the exploitation of a severe software vulnerability. The vulnerability is contained by a program, called Banner, which is used by higher-education institutions as a tool to manage student information, registration financial-aid systems, and more. According to the alert, attackers can exploit the vulnerability in Banner to alter grades, banking information, course registration schedules, addresses, and other sensitive information. This article continues to discuss Banner's vulnerability in regard to its exploitation by hackers and impact on colleges.

    The Chronicle of Higher Education reports "At Least 62 Colleges Were Exploited by a Software Vulnerability"

  • news

    Visible to the public "Average Data Breach Cost has Risen to $3.92 million"

    The cost of a data breach has risen 12% over the past 5 years. A data breach now costs a company $3.92 million on average, according to IBM. These rising expenses are representative of the multiyear financial impact of breaches, increased regulation and the complex process of resolving criminal attacks. The new research also looked at how long a company would be affected by the cost of a data breach. It was discovered that the effects of a data breach are felt for years. While an average of 67% of data breach costs were realized within the first year after a breach, 22% accrued in the second year and another 11% accumulated more than two years after a breach.

    Help Net Security reports: "Average Data Breach Cost has Risen to $3.92 million"

  • news

    Visible to the public "Your Android’s Accelerometer Could Be Used to Eavesdrop on Your Calls"

    A team of researchers have brought attention to a possible side-channel attack on Android phones, called Spearphone. This attack could be executed to eavesdrop on users' phone calls and interactions with their voice assistants via accelerometers in Android phones. Researchers discovered that the accelerometer can be hijacked to sample vibrations from a smartphone's loudspeaker. These vibrations can then be converted to speech, using a combination of signal processing and machine learning. This article continues to discuss how the Spearphone attack works, what the performance of this attack can reveal about users, how users can protect themselves from this attack, and other recent research on side-channel attacks.

    Naked Security reports "Your Android's Accelerometer Could Be Used to Eavesdrop on Your Calls"

  • news

    Visible to the public "What Is Post-Quantum Cryptography?"

    Researchers and security firms are working to develop new cryptographic algorithms that can resist future quantum attacks launched by hackers as quantum computers are expected to render currently used encryption algorithms obsolete. The breaking of current encryption algorithms by quantum computers poses a significant threat to the privacy of sensitive data used in the processes of autonomous vehicles, military hardware, online financial transactions, and more. This article continues to discuss the two main types of digital encryption, why quantum computers pose a threat to current cryptographic defenses, whether such will breach these defenses soon, the impact that quantum attacks could have if quantum-safe cryptographic defenses are not implemented, as well as the concept of post-quantum cryptography and the possible approaches to defending against quantum attacks.

    MIT Technology Review reports "What Is Post-Quantum Cryptography?"

  • news

    Visible to the public "U.K. Government Urges Organizations to Defend Against DNS Hijacking"

    The U.K. National Cyber Security Center (NCSC) issued an alert to organizations, strongly recommending that they increase their efforts to mitigate the threat of DNS hijacking. The agency's discovery of multiple attempts at exploiting the Domain Name System (DNS) prompted the release of this alert. DNS hijacking refers to attacks in which DNS requests are intercepted and redirected to rogue or compromised DNS servers or domains through the modification of DNS records or the exploitation of vulnerabilities in the domain name registrar's system. This article continues to discuss the discovery of DNS hijacking attacks by the NCSC, the increase in DNS hijacking activity, and suggestions to security professionals on how they can help their organizations defend against these attacks.

    Security Intelligence reports "U.K. Government Urges Organizations to Defend Against DNS Hijacking"

  • news

    Visible to the public "Phishing Scheme Targets Amex Cardholders"

    Researchers have recently uncovered a new type of phishing campaign that is targeting American Express card users. When these incidents occur, attackers are sending a hyperlink as part of a phony account update to access the victim's credentials and other account details. What makes this phishing attack different from most phishing attacks, is that instead of using a hyperlink to send victims to a malicious landing page, this scheme deploys an embedded "base href" URL to help hide the true intent from anti-virus and other security tools. The attackers behind this phishing campaign sought out as many American Express users as possible and did not discriminate between corporate users or consumers. The number of affected customers, the date of the attack, or whether any data has appeared on dark net forums remains unknown.

    BankInfoSecurity reports: "Phishing Scheme Targets Amex Cardholders"

  • news

    Visible to the public "How Penetration Testing Helps Agencies Spot Overlooked Cyber Threats"

    Penetration testing, also known as ethical hacking, is the practice of probing a computer system, network, or application for security vulnerabilities that can be exploited by bad actors to launch attacks. In addition to helping government agencies identify vulnerabilities before they can be exploited by attackers, this practice also helps agencies determine which areas need more attention in regard to security. Adrian Monza, the cyber defense branch chief of the Homeland Security Department's U.S. Citizen and Immigration Services (USCIS) has revealed that penetration tests aimed at discovering vulnerabilities in Internet of Things (IoT) devices used by the agency have also been deployed. This article continues to discuss the concept of penetration testing and the use of penetration tests by government agencies.

    NextGov reports "How Penetration Testing Helps Agencies Spot Overlooked Cyber Threats"

  • news

    Visible to the public "Researchers Build Transistor-Like Gate for Quantum Information Processing -- with Qudits"

    A quantum version of a transistor has been built by researchers at Purdue University. The transistor-like quantum gate was built with qudits to allow for the encoding and processing of more quantum information as qudits exist in multiple states. The two-qudit gate developed by researchers improves the entanglement of quantum particles, called photons. The physical principle of entangled photons serves to further secure communication between a sender and receiver from the eavesdropping or interception of listeners. This article continues to discuss the two-qudit gate in regard to how it improves the processing of quantum information as well as the next steps that will be taken in this research.

    Purdue University reports "Researchers Build Transistor-Like Gate for Quantum Information Processing -- with Qudits"

  • news

    Visible to the public "Tackling Emerging Cyber-Social Threats"

    The U.S. Department of Defense has awarded a $2.4 million grant to Dr. Nitin Agarwal, the director of Collaboratorium for Social Media and Online Behavioral Studies (COSMOS) at the University of Arkansas at Little Rock. The grant was given in support of the development of research infrastructure aimed at performing real-time assessments of social media and online blogs. The goal is to bolster social cybersecurity by combatting cyber-social threats in which the intent is to influence peacekeeping as well as tactical, operational, and strategic operations. This article continues to discuss the goals, structure, development, and support of the proposed research infrastructure.

    Homeland Security News Wire reports "Tackling Emerging Cyber-Social Threats"

  • news

    Visible to the public "FaceApp Privacy Panic Sets Internet Alight"

    FaceApp is an app that denies you any rights in its terms and conditions. The terms in conditions of FaceApp are as follows: When FaceApp is used, "you grant FaceApp a perpetual, irrevocable, nonexclusive, royalty-free, worldwide, fully-paid, transferable sub-licensable license to use, reproduce, modify, adapt, publish, translate, create derivative works from, distribute, publicly perform and display your User Content and any name, username or likeness provided in connection with your User Content in all media formats and channels now known or later developed, without compensation to you". When a user reads, an anti-privacy contract, it should concern them, but the most worrying thing discovered from this, is that many people do not take the time to read the terms and conditions of well-known apps, no matter what country they come from. It is important in the future for users to look at terms and conditions of apps, to understand how their data is going to be used.

    Naked Security reports: "FaceApp Privacy Panic Sets Internet Alight"

  • news

    Visible to the public "Security Experts Warn Against Use of FaceApp"

    The public has been advised by security experts and privacy advocates to avoid using the viral mobile face-editing app, called FaceApp. In order for FaceApp to work, users must give it permission to access all of their photos. In addition, the app gains access to Siri, Search, and background refreshing. It has been reported that the app now has access to over 150 million users' faces and images. This article continues to discuss what the popular app accesses once it has been downloaded and why this app raises privacy concerns.

    Infosecurity Magazine reports "Security Experts Warn Against Use of FaceApp"

  • news

    Visible to the public "Multi-Stage Attack Techniques Are Making Network Defense Difficult"

    A new Sophos survey shows that IT managers are overwhelmed by cybercriminals' execution of multi-stage cyberattacks. According to the results of the survey, IT managers are finding it difficult to respond to these attacks because of a lack of skilled cybersecurity professionals, budget, and more. This article continues to discuss the use of multi-stage attack techniques by cybercriminals, the need for IT managers to prioritize efforts to manage supply chain security risk, challenges faced by organizations in responding to cyberattacks, and how these challenges could be addressed.

    Help Net Security reports "Multi-Stage Attack Techniques Are Making Network Defense Difficult"

  • news

    Visible to the public "Researchers Trick AI-Based Antivirus into Accepting Malicious Files"

    Researchers in Australia have discovered a way to trick Cylance's AI-based antivirus system into incorrectly identifying malware as goodware. The method used by researchers to trick the system involves adding strings from a non-malicious file to the malicious file. The discovery further emphasizes the capability of cybercriminals to bypass next-generation antivirus tools. This article continues to discuss the method used to trick Cylance's AI-based antivirus engine into accepting malicious files, why this method is effective, and the placement of too much trust in AI technology to make decisions about what is good or bad.

    SiliconANGLE reports "Researchers Trick AI-Based Antivirus into Accepting Malicious Files"

  • news

    Visible to the public "Google Yanks Seven Stalkerware Apps Discovered by Security Researchers From the Play Store"

    Seven apps have been removed from the Google Play Store after being identified by the cybersecurity firm, Avast, as being stalkerware. According to security researchers, these apps were designed to collect users' personal information including location, contacts, call logs, and text messages. The apps discovered to be stalkerware include Spy Kids Trackers, Phone Cell Tracker, Mobile Tracking, SMS trackers, and more. It was also discovered that these apps could have also been used to eavesdrop on encrypted messages sent via WhatsApp and Viber. This article continues to discuss the advertisement, capabilities, impact, and removal of these stalkerware apps, as well as other efforts to identify stalkerware.

    Gizmodo reports "Google Yanks Seven Stalkerware Apps Discovered by Security Researchers From the Play Store"

  • news

    Visible to the public "To Foil Hackers, This Chip Can Change Its Code in the Blink of an Eye"

    Researchers at the University of Michigan are developing a new computer processor architecture that defends against hackers by randomizing the chip's code. The processor architecture, called Morpheus, would significantly complicate hackers' attempts at exploiting the software needed to help the chip function. According to researchers, the Morpheus chip can change its code every 50 milliseconds, which would thwart automated hacking tools including those that are considered to be the most sophisticated. This article continues to discuss the prototype Morpheus chip in relation its approach to frustrating hackers seeking to compromise microchips and the trade-offs associated with this new technology.

    MIT Technology Review reports "To Foil Hackers, This Chip Can Change Its Code in the Blink of an Eye"

  • news

    Visible to the public "Microsoft Notified 10,000 Victims of Nation-State Attacks"

    Microsoft had discovered and notified 10,000 Microsoft users that were victims of Nation-State Attacks. Most of the attacks came from state-sponsored hackers from Iran, North Korea, and Russia. Microsoft discovered that around 84% of the nearly 10,000 nation-state attacks it detected, targeted its enterprise customers, and only 16% of these attacks were aimed at home consumers and their personal email accounts. It was also discovered that, there were nation-state attacks against political organizations involved in the electoral process as well.

    ZDNet reports: "Microsoft Notified 10,000 Victims of Nation-State Attacks"

  • news

    Visible to the public "Sprint Customer Data Breached via Samsung Website Flaw"

    Sprint customer accounts have been compromised via the Samsung website. In a letter to impacted customers, Sprint stated that hackers may have viewed personal information such as phone numbers, device types, billing addresses, names, and more. The exposure of this type of information to hackers could lead to identity theft and fraud. This article continues to discuss the breach of Sprint customer accounts, the personal information that may have been viewed by hackers, Sprint's response to this incident, and the need for wireless providers to take a proactive approach to identifying and addressing security vulnerabilities.

    SC Media reports "Sprint Customer Data Breached via Samsung Website Flaw"

  • news

    Visible to the public "Companies with Zero-Trust Network Security Move Toward Biometric Authentication"

    New research reveals that organizations with zero-trust network security are increasingly utilizing biometrics to verify users' access to business applications. Zero-trust security refers to an approach in which individuals and devices are not trusted until they are verified, despite whether they are inside or outside of the network perimeter. According to the 2019 Duo Trusted Access Report, biometrics have been enabled on most mobile devices used to access business applications. In addition there has been a slight decrease in the use of SMS-based two-factor authentication. This article continues to discuss what has created challenges for enterprise IT security teams over the years, early efforts to address these challenges, the zero-trust security principle, and the increased use of biometric authentication.

    CSO Online reports "Companies with Zero-Trust Network Security Move Toward Biometric Authentication"

  • news

    Visible to the public System Security Circus 2018

    What's the overall status of cybersecurity conferences? Great question. There is a site that keeps track of those statistics.

    Some interesting facts. CMU leads all institutions with over 200 papers. UC Berkeley is at 2 etc.

    http://s3.eurecom.fr/~balzarot/notes/top4_2018/

    The graphs are pretty familiar too: http://s3.eurecom.fr/~balzarot/notes/top4_2018/graphs.html

  • news

    Visible to the public "$4.6 Million Award Creates Program to Train Cybersecurity Professionals"

    A multi-disciplinary team of researchers at the University of Arkansas has been awarded $4.63 million by the National Science Foundation in support of creating a program aimed at cultivating security skills and sustaining a cybersecurity workforce. The Cyber-Centric Multidisciplinary Security Workforce Development program will provide education and training in cybersecurity, transportation security, and critical infrastructure security for graduate and undergraduate students. Job training, research opportunities, and internships, will also be provided to students. This article continues to discuss the program in relation to its purpose, structure, and support.

    The University of Arkansas reports "$4.6 Million Award Creates Program to Train Cybersecurity Professionals"

  • news

    Visible to the public "Bluetooth LE’s Anti-Tracking Technology Beaten"

    In a new study that was conducted, researchers discovered a way around the Media Access Control (MAC) address randomization feature used by Bluetooth Low Energy (BLE), which protects users and their devices from being identified and tracked. The researchers were able to obtain the identifying tokens and the MAC address of devices using Bluetooth Low Energy. Once this is complete the attacker can continue tracking the identifying tokens and the Mac address through subsequent transmissions. It is important to start to take bluetooth security seriously, especially as more and more devices are beginning to use bluetooth technology.

    Naked Security reports: "Bluetooth LE's Anti-Tracking Technology Beaten"

  • news

    Visible to the public "Software Developers Face Secure Coding Challenges"

    DevOps service provider, GitLab, conducted a survey aimed at highlighting trends that are impacting developers to which 4,000 developers, managers, and executives at software-producing companies responded. The results of the survey reveal a disparity between expectations and reality in regard to writing secure code and an organization's security practices that significantly contributes to the challenges faced by companies in the security of software. This article continues to discuss key findings of the survey in relation to which software development methodologies are being used by most companies, major issues faced by companies in securing their software, and the security benefits of a mature DevOps implementation.

    Dark Reading reports "Software Developers Face Secure Coding Challenges"

  • news

    Visible to the public "Supply Chains May Pose Weakest Security Link"

    Vulnerabilities in the U.S. military supply chain are being exploited by adversaries to execute attacks aimed at stealing valuable technical data, damaging critical infrastructure, gaining access to connected systems, degrading systems, and more. It has been recommended that the U.S. takes a holistic approach to responding to such threats by scoring supply chain liabilities based on their level of risk. The scoring of suppliers would require the performance of internal or external monitoring and frequent assessments of security risks. This article continues to discuss the exploitation of vulnerabilities contained by the U.S. military supply chain and the recommended approach to improving supply chain security that involves risk scoring.

    SIGNAL Magazine reports "Supply Chains May Pose Weakest Security Link"

  • news

    Visible to the public "Hack Brief: A Card-Skimming Hacker Group Hit 17K Domains—and Counting"

    Magecart is made up of sophisticated hacking groups that perform web-based card-skimming attacks to steal credit card numbers. The threat detection firm, RiskIQ, released a new report, which reveals the scanning of misconfigured Amazon S3 buckets by Magecart hackers to insert malware and steal credit card numbers from the ecommerce sites linked to these buckets. As the misconfiguration of Amazon S3 buckets can allow anyone with an Amazon Web Services account to write to them, hackers could easily insert malicious code. According to RiskIQ, 17,000 domains have been affected so far. This article continues to discuss new discoveries made by researchers surrounding Magecart groups in relation their latest operations and techniques, as well as the impact of these groups.

    Wired reports "Hack Brief: A Card-Skimming Hacker Group Hit 17K Domains--and Counting"

  • news

    Visible to the public "How can Attackers Abuse Artificial Intelligence?"

    In a study on how attackers can abuse artificial intelligence a few things were discovered. It was discovered that adversaries will continue to learn how to compromise AI systems as the technology continues to spreads. The number of ways attackers can manipulate the output of AI, makes attacks on AI difficult to detect and to mitigate. Powers competing to develop better types of AI for offensive/defensive purposes, may end up precipitating an "AI arms race". It was also discovered that securing AI systems against attacks may cause ethical issues. For example, increased monitoring of activity may infringe on a users privacy. Lastly, it was discovered that AI tools and models developed by advanced, well-resourced threat actors will eventually proliferate and become adopted by lower-skilled adversaries.

    Help Net Security reports: "How can Attackers Abuse Artificial Intelligence?"

  • news

    Visible to the public "WhatsApp, Telegram Had Security Flaws That Let Hackers Change What You See"

    Security researchers from Symantec have discovered a vulnerability contained by popular encrypted messaging applications, WhatsApp and Telegram. The exploitation of this vulnerability could enable the modification of images and audio files by hackers. According to researchers, the vulnerability could allow hackers to manipulate photos of invoices, resulting in money being received by incorrect recipients. This article continues to discuss the use of secure messaging apps, the vulnerability found to be contained by WhatsApp and Telegram, how this vulnerability was discovered by researchers, and the discovery of a fake version of one of the apps.

    CNET reports "WhatsApp, Telegram Had Security Flaws That Let Hackers Change What You See"

  • news

    Visible to the public "Dutch Researchers Are Developing Quantum Technology to Secure Your Bank Account"

    According to researchers, quantum computers will deem current encryption algorithms obsolete as such computers will contain quantum-mechanical properties that could allow them to perform calculations much faster than regular computers. Therefore, the quantum technology research group, Qutech, and the Dutch bank, ABN AMRO, are collaborating in the development of quantum technology aimed at securing banking systems against future quantum attacks. This article continues to discuss expectations and concerns surrounding quantum computers, the partnership in support of developing quantum technology to secure banking systems, and quantum key distribution (QKD).

    TNW reports "Dutch Researchers Are Developing Quantum Technology to Secure Your Bank Account"

  • news

    Visible to the public "Academics Steal Data From Air-Gapped Systems via a Keyboard’s LEDs"

    Security researchers at Ben-Gurion University have demonstrated that it is possible for data to be extracted from secure air-gapped computers by attackers, using the Caps Lock, Num Lock, and Scroll Lock LEDs on a keyboard. The attack, called CTRL-ALT-LED poses a threat to highly secure environments such as those that store top-secret documents or non-public proprietary information. The CTRL-ALT-LED exfiltration method has been tested on different optical capturing devices, including security cameras, smartphone cameras, high-grade optical/light sensors, and more. This article continues to discuss how the CTRL-ALT-LED attack works and other research on the exfiltration of data via keyboard LEDs.

    ZDNet reports "Academics Steal Data From Air-Gapped Systems via a Keyboard's LEDs"

  • news

    Visible to the public Apple Quietly Removes Zoom’s Hidden web Server From Macs

    It was discovered that Zoom, whose web conferencing software has more than four million users across desktop and mobile platforms, including Windows has multiple vulnerabilities. The vulnerabilities that were discovered include: CVE-2019-13449 (the original denial-of service flaw), CVE-2019-13567 (webcam takeover), and CVE-2019-13567 (a proof-of-concept making possible Remote Code Execution). The first and third issues should be fixed by updating to Zoom client version 4.4.2 on macOS and the second vulnerability is unpatched but mitigated by removing the web server.

    Naked Security reports: "Apple Quietly Removes Zoom's Hidden web Server From Macs"

  • news

    Visible to the public "Cybersecurity Training Study Reveals Phishing Identification and Data Protection Are the Top Problem Areas for End Users"

    Proofpoint has released its fourth annual report on end users' understanding of different cybersecurity topics and best practices, titled Beyond the Phish. The report reveals that employees are still inadequately knowledgeable about phishing and data protection, further emphasizing the need for organizations to implement or improve security awareness training. This article continues to discuss what the report features and key findings pertaining to how knowledgable employees are about cyber threats and cybersecurity best practices, along with the importance of effective security awareness training for employees.

    AIT News Desk reports "Cybersecurity Training Study Reveals Phishing Identification and Data Protection Are the Top Problem Areas for End Users"

  • news

    Visible to the public "Researchers Detail Privacy-Related Legal, Ethical Challenges With Satellite Data"

    Satellite technology offers a number of benefits, such as clearer communications, accurate location information, faster emergency responses, and more. However, researchers at Penn State University are emphasizing the dangers posed to national security and civil liberties by the unauthorized access or exposure of satellite data. Satellite data can reveal sensitive information such as the position of secret military bases, global peacekeeping operations, and more, posing a significant threat to national security. This article continues to discuss the uses of satellite technology, the potential threats created by unchecked satellite data, the role of satellites in the realm of IoT devices, and four ways in which the approach to regulating satellites and the use of satellite data can be improved.

    Phys.org reports "Researchers Detail Privacy-Related Legal, Ethical Challenges With Satellite Data"

  • news

    Visible to the public "Research Shows Humans Are Attacking Artificial Intelligence Systems"

    A research group led by De Montfort University Leicester (DMU) has brought further attention to the increased manipulation of artificial intelligence (AI) software in search engines, social media platforms, and more, by online hackers to execute cyberattacks. According to a report published by the European Union-funded project, SHERPA, hackers are increasingly abusing existing AI systems to perform malicious activities instead of creating new attacks in which machine learning is used. This article continues to discuss hackers' increased use of AI systems for malicious purposes, the possible malicious uses of AI identified by researchers, the advancement of AI, and the purpose of the SHERPA project.

    DMU reports "Research Shows Humans Are Attacking Artificial Intelligence Systems"

  • news

    Visible to the public "More than 2 million cyber incidents in 2018 created $45 billion in losses"

    In 2018, the financial impact of ransomware rose by 60%, losses from business email compromise doubled, and cryptojacking incidents more than tripled, even though the overall amount of breaches and exposed records were down in 2018. This data shows that cybercriminals are getting better at monetizing their activities. In 2018 there were 2 million cyber incidents, and created 45 billion dollars in losses.

    Help Net Security reports: "More than 2 million cyber incidents in 2018 created $45 billion in losses"

  • news

    Visible to the public "25 Million Android Devices Infected by ‘Agent Smith’ Malware"

    Researchers from the security firm, Check Point, have discovered a new malware targeting Android devices, dubbed Agent Smith, which is capable of replacing legitimate apps on a device with malicious copies. The fake apps display advertisements from which the threat actors gain profit. Agent Smith could also be used by attackers to steal banking credentials. This malware has mostly infected Android devices in India, Bangladesh, Pakistan, and Indonesia. This article continues to discuss Agent Smith in regard to its stages, impact, and targets, as well as the first signs of this malware traced by researchers.

    Bleeping Computer reports "25 Million Android Devices Infected by 'Agent Smith' Malware"

  • news

    Visible to the public "Coast Guard Warns Shipping Firms of Maritime Cyberattacks"

    An advisory about possible maritime cyberattacks has been issued by the U.S. Coast Guard to all shipping companies. The advisory was issued in response to an incident in which a large commercial vessel was hit by a malware attack, disrupting the proper functioning of the ship. The shipping industry has been urged to regularly asses the cybersecurity of vessels, segment shipboard networks, enforce the use of passwords, install patches, and more. This article continues to discuss the malware attack faced by a commercial vessel in February 2019 and the Coast Guard's warning to shipping firms about such attacks.

    Dark Reading reports "Coast Guard Warns Shipping Firms of Maritime Cyberattacks"

  • news

    Visible to the public "Researchers Find Worrying Security Vulnerability in GE Healthcare Anesthesia Machines"

    GE Healthcare's anesthesia and respiratory devices have been discovered to contain a security vulnerability. According to the CyberMDX researchers who discovered the vulnerability, attackers could exploit it to perform malicious activities such as silence alarms, alter logs, manipulate gas compositions, and more. The vulnerability affects Aestiva anesthesia delivery equipment as well as Aespire models, 7100 and 7900. This article continues to discuss the devices affected by the security vulnerability, what the exploitation of this vulnerability requires, the malicious activities that could be carried out by attackers through this exploitation, and GE Healthcare's response to this discovery made by researchers.

    TNW reports "Researchers Find Worrying Security Vulnerability in GE Healthcare Anesthesia Machines"

  • news

    Visible to the public "SMBs Struggle with Encryption, Patching and Skills Gap"

    According to Alert Logic's new report, titled Criminal Watch: SMB Threatscape 2019, small and midsize businesses (SMBs) are weak in the realms of encryption, workload configuration, visibility, and more, leaving them vulnerable to cyberattacks. The report also highlights the running of outdated and unsupported operating systems by most devices used by SMBs. This article continues to discuss key findings shared in the report pertaining to the security of SMBs and the lack of skilled cybersecurity professionals.

    Infosecurity Magazine reports "SMBs Struggle with Encryption, Patching and Skills Gap"

  • news

    Visible to the public "YouTube’s Policy on Hacking Videos Makes Everyone Less Safe"

    Instructional hacking videos were deemed harmful or dangerous by Youtube's updated policies, despite the value of such videos to the security community. According to those within the security community, blocking content on instructional ethical hacking reinforces the idea that anyone who discovers security vulnerabilities in products and raises awareness about how these vulnerabilities work, is a malicious actor or criminal. Blocking such videos can also leave the identified vulnerabilities unaddressed. This article continues to discuss the updates made to Youtube's policies to block instructional hacking videos, the purpose of such videos, and how blocking this type of content impacts the security community.

    Slate reports "YouTube's Policy on Hacking Videos Makes Everyone Less Safe"

  • news

    Visible to the public "Researchers Hack VR Worlds"

    Security researchers, Alex Radocea and Philip Pettersson, demonstrated the possibility of hacking into virtual reality (VR) worlds on three different platforms, including VR Chat, Steam VR, and High Fidelity. Radocea and Pettersson warned that the infiltration of immersive VR worlds by hackers can lead to eavesdropping and the creation of fake images. Attackers could also hack VR worlds for the purpose of displaying inappropriate images to chatroom users and taking control over users' systems. This article continues to discuss the platforms used to demonstrate how to hack VR worlds, the attacks that could be executed via VR systems, and other research surrounding the hacking of such systems.

    Naked Security reports "Researchers Hack VR Worlds"

  • news

    Visible to the public "PGP Ecosystem Targeted in ‘Poisoning’ Attacks"

    Robert Hansen and Daniel Gillmor are researchers that have recently been targeted by PGP poisoning attacks. PGP (Pretty Good Privacy) is an encryption software used for the authentication and privacy of email messages. PGP poisoning attacks refer to the spamming of certificates with a significant number of signatures or certifications. This article continues to discuss the PGP framework, what is exploited in PGP poisoning attacks, the impact that these attacks could have on security, and suggestions made by researchers as to how such attacks can be mitigated, along with the efforts that have been made by researchers to highlight and address these attacks.

    Threatpost reports "PGP Ecosystem Targeted in 'Poisoning' Attacks"

  • news

    Visible to the public "Newly Reported Flaws in Cameras, Locks Add to Scrutiny of Smart-Home Security"

    Security flaws have been discovered in Netgear Arlo smart home security cameras and Zipato smart hubs, further raising concerns surrounding the security of smart home technology. According to researchers, the security flaws discovered in these devices could be exploited by malicious actors to hijack cameras connected to a single hub, manipulate footage, unlock doors, and more. This article continues to discuss the security vulnerabilities found in the Netgear Arlo system and the ZipaMicro smart-home device from Zipato, as well as the attacks that could be executed through the exploitation of these vulnerabilities.

    CyberScoop reports "Newly Reported Flaws in Cameras, Locks Add to Scrutiny of Smart-Home Security"

  • news

    Visible to the public "More Than 1,000 Android Apps Harvest Data Even After You Deny Permissions"

    Researchers from the International Computer Science Institute have discovered that over 1,000 Android apps circumvent privacy permission settings, bringing further attention to the difficulty of maintaining online privacy when using phones and mobile apps. As these apps violate permissions, they can gather information such as a user's geolocation. This article continues to discuss the bypassing of privacy protections by Android apps, the type of data gathered by these apps, how this discovery was made by researchers, responses to this finding, and the lack of tools for consumers to control their privacy.

    CNET reports "More Than 1,000 Android Apps Harvest Data Even After You Deny Permissions"

  • news

    Visible to the public "Phishing Attacks Incorporate QR Codes to Help Evade URL Analysis"

    Security researchers from Cofense discovered the use of QR codes in phishing attack campaigns to bypass URL analysis. Phishing emails have been disguised as SharePoint emails, which contain a QR code to be scanned by recipients in order to view an important document. The QR code redirects recipients to a malicious site where phishers can obtain their account login credentials for AOL, Microsoft, and more. This article continues to discuss the exploitation of QR codes in phishing attack campaigns to evade security controls.

    Security Intelligence reports "Phishing Attacks Incorporate QR Codes to Help Evade URL Analysis"

  • news

    Visible to the public "To Benefit from DevOps Implementation, Security and Dev Teams Must Communicate Better"

    Trend Micro conducted a survey to which 1,310 IT decision makers who work in enterprise and SMB organizations responded. The results of the survey indicate that most IT leaders believe the success of DevOps implementation depends on the improvement of communication between IT security and software development teams. This article continues to discuss key findings of the survey in relation to the adoption of a DevOps culture by organizations and what needs to be improved to increase chances of successful DevOps implementation.

    Help Net Security reports "To Benefit from DevOps Implementation, Security and Dev Teams Must Communicate Better"

  • news

    Visible to the public "Automated Cryptocode Generator Is Helping Secure the Web"

    Researchers at Massachusetts Institute of Technology (MIT) presented a paper at the recent IEEE Symposium on Security and Privacy in which they gave details about an automated cryptocode generator that they have developed. The mathematical algorithms ran by cryptographic protocols used in the security of online communications are written and rewritten by a group of experts. This manual process can result in the production of nonoptimal algorithms and the introduction of bugs due to human errors. Therefore, MIT researchers developed Fiat Cryptography, a system that will automatically generate and verify optimized cryptographic algorithms. This article continues to discuss the purpose, development, and use of the Fiat Cryptography system.

    EurekAlert! reports "Automated Cryptocode Generator Is Helping Secure the Web"

  • news

    Visible to the public "Ransomware Hits Georgia Courts As Municipal Attacks Spread"

    The Administrative Office of the Georgia Courts has been hit by a ransomware attack, resulting in the shutdown of court websites and systems. This ransomware attack is just one of many that have recently been faced by municipalities. Municipalities that have fallen victim to these attacks, including Key Biscayne, Lake City, and Riviera Beach agreed to pay ransomware attackers. However, the U.S. government advises victims to not give into the demands for ransom payments. Ransomware attackers would be motivated to execute more attacks if their demands are met. This article continues to discuss the recent ransomware attacks on municipalities, the increase in targeted ransomware attacks, the decision to pay ransoms, and the actors behind recent attacks.

    Wired reports "Ransomware Hits Georgia Courts As Municipal Attacks Spread"

  • news

    Visible to the public "Security Flaws in a Popular Smart Home Hub Let Hackers Unlock Front Doors"

    Security researchers, Chase Dardaman and Jason Wheeler, discovered security flaws in the popular ZipaMicro smart hub developed by Zipato. These flaws could be exploited by hackers to unlock front doors using a smart lock. According to researchers, security flaws in smart home hubs such as the ZipaMicro could be abused by landlords to enter a tenant's home as such devices can control a home's smart devices, including smart front door locks. The discovery further emphasizes the importance of improving the security of smart home technology. This article continues to discuss the security flaws discovered in the ZipaMicro smart home hub, the possible exploitation of these flaws by attackers, and Zipato's response to this discovery.

    TechCrunch reports "Security Flaws in a Popular Smart Home Hub Let Hackers Unlock Front Doors"

  • news

    Visible to the public "Cyberwarfare in Space: Satellites at Risk of Hacker Attacks"

    The London-based independent policy institute, Chatham House, recently released a research paper, titled Cybersecurity of NATO's Space-based Strategic Assets. The paper calls for the North Atlantic Treaty Organization (NATO) and its member countries to examine and make efforts to improve the cybersecurity of space-based satellite control systems as these systems have been discovered to be vulnerable to cyberattacks that pose a significant threat to global security. Since most modern military engagements depend on space systems, cyberattacks on such systems could lead to the distribution of false information to troops, redirection of movements, and more. This article continues to discuss key points made in the Chatham House paper in regard to the vulnerability of space-based satellite control systems to cyberattacks, the risk posed by cyberattacks on these systems, and how NATO countries should strengthen the cybersecurity of satellite systems.

    ZDNet reports "Cyberwarfare in Space: Satellites at Risk of Hacker Attacks"

  • news

    Visible to the public "Facebook Abused to Spread Remote Access Trojans Since 2014"

    In a new study, it was discovered that Facebook has been exploited to act as a distribution platform for a set of Remote Access Trojans (RATs) for years. The aim of the operation has been to spread RATs including Houdini, Remcos, and SpyNote. So far tens of thousands of victims from Libya, Europe, the US, and China are believed to have been compromised. The threat actor behind the campaign has used the political turmoil in Libya to their advantage. When someone interested in Libyan politics clicked on the URLs, they would instead be sent to malicious content.

    ZDNet reports: "Facebook Abused to Spread Remote Access Trojans Since 2014"