Menu

Blog

Archive for the ‘cybercrime/malcode’ category: Page 104

Jul 14, 2021

Microsoft attributes new SolarWinds attack to a Chinese hacker group

Posted by in category: cybercrime/malcode

Hackers were targeting SolarWinds’ Serv-U software.


Microsoft reported Tuesday that it identified a zero-day exploit in SolarWinds’ software. The zero-day originated from a group of Chinese hackers trying to reach the US defense industry. SolarWinds has since patched the exploit.

Jul 12, 2021

VU raises $12M to remove cybersecurity friction from digital experiences

Posted by in categories: cybercrime/malcode, government

Pretty soon, people won’t have to provide a fingerprint or a driver license to prove their identity — if VU has its way.

The Argentina-based fraud and identity protection company announced $12 million in Series B funding Monday from backers including software developer Globant, as well as Agrega Partners, NXTP Ventures, Bridge One, the IDB Lab and Telefónica. The new funding gives the company total venture-backed investments of $20 million, CEO Sebastián Stranieri told TechCrunch.

Stranieri, who has worked in the cybersecurity industry for the past 20 years, got the idea for VU in 2007 after spending hours helping his grandmother verify her identity with the Argentinian government in what turned out to be a two-minute process.

Jul 12, 2021

Hackers accessed Mint Mobile subscribers’ data and ported some numbers

Posted by in categories: cybercrime/malcode, mobile phones

Mint Mobile is an American telecommunications company which sells mobile phone services and operates as an MVNO on T-Mobile’s cellular network in the United States.

BleepingComputer reported that Mint Mobile has disclosed a data breach that exposed subscribers’ account information and ported phone numbers to another carrier.

The data breach notification sent to the impacted subscribers reveals that an unauthorized person gained access to their data between June 8th and June 10th. The company did not reveal how hackers had access to the subscribers’ data.

Jul 11, 2021

‘Lack of Cybersecurity Is a Clear & Immediate Danger to Society’: Klaus Schwab, Cyber Polygon 2021

Posted by in categories: biotech/medical, business, cybercrime/malcode, transportation

https://youtube.com/watch?v=DQg_fxHv7MY

World Economic Forum Founder Klaus Schwab opens Cyber Polygon 2021 with a warning: “A lack of cybersecurity has become a clear and immediate danger to our society worldwide.”

Giving the welcoming remarks at Cyber Polygon for the second year in a row, Schwab spoke at length about the World Economic Forum’s (WEF) desire to tackle cybersecurity by bringing together a closer merger of corporations, small businesses, and governments.

Continue reading “‘Lack of Cybersecurity Is a Clear & Immediate Danger to Society’: Klaus Schwab, Cyber Polygon 2021” »

Jul 9, 2021

New Trojan malware steals millions of login credentials

Posted by in categories: cybercrime/malcode, internet

Malware and Wi-Fi threats are on the rise.


NordLocker report warns users to remain on their guard against the latest threats.

Jul 9, 2021

Dopamine Makes You Feel Good. Are You Getting Enough? Hack Your Dopamine. Naturally

Posted by in categories: cybercrime/malcode, neuroscience

Jul 8, 2021

Why ransomware attacks are on the rise — and what can be done to stop them

Posted by in categories: business, cybercrime/malcode, government

These attacks — along with news of several high-profile data breaches linked to the Russian government-backed hack of American software company SolarWinds, including at tech titans like Microsoft — have prompted questions about how these attacks have occured, and how to better guard against them.

State and local leaders testified June 17 before the Senate about how cyber threats they face have grown. And along with the increased penalties for cybercriminials included in a bipartisan Senate infrastructure package, a second bipartisan Senate bill would require public and private entities to report cybersecurity breaches to the government within 24 hours, as well as add liability protections to help encourage businesses to come forward.

Here’s what you should know as debate over cybersecurity and how to fight ransomware continues.

Jul 7, 2021

Cyber Shield enhances partnerships as cyber threats continue

Posted by in categories: cybercrime/malcode, food, health, law enforcement

Cyber incidents are an ongoing and substantial threat. Find out how The National Guard is working to deter, disrupt and defeat malicious cyber activity.


ARLINGTON, Va. – The National Guard plays a critical role in defending computer networks and mitigating cyber-attacks that occur almost daily, said Guard senior leaders during a roundtable discussion Tuesday.

“Cyber incidents are an ongoing and substantial threat,” said Army Gen. Daniel Hokanson, chief of the National Guard Bureau. “In 2021 alone, America’s power plants, food supply, water supply, health care, law enforcement, and defense sectors have all come under attack.”

Continue reading “Cyber Shield enhances partnerships as cyber threats continue” »

Jul 6, 2021

DARPA makes hardware bug bounty platform open source

Posted by in category: cybercrime/malcode

😃


Defense Advanced Research Projects Agency (DARPA) has made its hardware vulnerability disclosure platform for white-hat hackers open source.

The platform, known as Finding Exploits to Thwart Tampering (FETT), was first launched last year, and the agency hopes that moving to an open-source structure will help ethical hackers to spot flaws with chip design and aid the creation of new processor prototypes.

Continue reading “DARPA makes hardware bug bounty platform open source” »

Jul 5, 2021

Google cloud VMs servers can be hacked via DHCP using this vulnerability in a specific scenario

Posted by in category: cybercrime/malcode

A recent security report states that it is possible to hijack sessions on Google Compute Engine virtual machines to gain root access through a DHCP attack. While deploying this attack is impractical, an exploit attempt can be highly functional.

The report, published on GitHub, mentions that a threat actor could allow threat actors to take control of virtual machines because these deployments rely on ISC DHCP software, which employs a very weak random number generator. A successful attack clutters these virtual machines with DHCP traffic, forcing the use of a fake metadata server controlled by an attacker.

If the attack is successful, the virtual machine uses the unauthorized server for its configuration instead of an official Google one, which would allow cybercriminals to log in to the affected device with root access.