menu
techminis

A naukri.com initiative

google-web-stories
Home

>

Cyber Security News

Cyber Security News

source image

TechCrunch

1M

read

76

img
dot

Image Credit: TechCrunch

Investigators think a Chinese ship purposefully cut critical data cables  

  • A Chinese commercial ship purposefully cut critical data cables in the Baltic Sea, according to European investigators.
  • The alleged attack, suspected to be orchestrated by Russian intelligence, does not implicate the Chinese government according to investigators.
  • Sweden and Germany are negotiating with the ship's owner to gain access for investigation, as NATO states cannot legally require it to dock.
  • Suspicions of Russia's involvement in sabotaging critical infrastructure have been raised by European officials.

Read Full Article

like

4 Likes

source image

Securityaffairs

1M

read

230

img
dot

Image Credit: Securityaffairs

Bootkitty is the first UEFI Bootkit designed for Linux systems

  • ESET discovered the first Unified Extensible Firmware Interface (UEFI) bootkit specifically designed for Linux systems, named Bootkitty.
  • Bootkitty allows attackers to disable the kernel’s signature verification feature and preload two unknown ELF binaries via the Linux init process.
  • The bootkit, named bootkit.efi, is a UEFI application that can bypass UEFI Secure Boot by patching integrity verification functions in memory.
  • Bootkitty marks an advancement in the UEFI threat landscape for Linux systems, emphasizing the importance of enabling UEFI Secure Boot and keeping system firmware and OS up-to-date.

Read Full Article

like

13 Likes

source image

TechCrunch

1M

read

153

img
dot

Image Credit: TechCrunch

T-Mobile says telco hackers had ‘no access’ to customer call and text message logs

  • T-Mobile assures that hackers had no access to customer call and text message logs during the recent cyberattack.
  • The company detected attempts to infiltrate their systems, which originated from another telecoms company connected to T-Mobile's network. Connectivity with that provider's network was severed.
  • T-Mobile cannot definitively identify the hackers, but states that they do not see any attackers in their systems currently. Cybersecurity defenses prevented access to sensitive customer information.
  • Metadata about customer phone calls and text messages, such as caller information and communication details, were not accessed. T-Mobile invested in cybersecurity hardening due to previous data breaches.

Read Full Article

like

9 Likes

source image

Tech Radar

1M

read

330

img
dot

Image Credit: Tech Radar

IoT devices across the world targeted by major new botnet

  • A new botnet named Matrix has been discovered by cybersecurity researchers at Aqua Security.
  • The botnet targets vulnerable Internet of Things (IoT) devices such as IP cameras, DVRs, routers, and telecom equipment.
  • Matrix is created using a combination of open source and free-to-use tools, including Mirai malware.
  • The botnet is offered as a service through a Telegram channel, with victims found worldwide.

Read Full Article

like

19 Likes

source image

Tech Radar

1M

read

40

img
dot

Image Credit: Tech Radar

Your Apple ID is not suspended – how to avoid the latest dangerous phishing scam

  • Scammers are sending out emails that appear to be from Apple, claiming that your Apple ID is suspended and requiring urgent action. The email, which appears authentic, demands that you take action to recover your suspended Apple ID. If you enter your details on the fake site, hackers will steal your credentials and potentially gain access to your Apple account. Depending on how securely your Apple account is set up, this could potentially allow fraudsters to make fraudulent purchases with your saved payment methods, as well as give them access to personal data.
  • The scam combines all of the techniques used in classic phishing scams, in which the email looks exactly like an official email from Apple, using logos, colors, and fonts. The account alert causes an emotional response and a sense of urgency, requiring you to act quickly to recover your account. An official email from Apple will always end with '@email.apple.com.'
  • There are a few things you can do to keep yourself and your Apple ID secure. Whenever you receive an email about your Apple ID, check the address that the email has been sent from, and if it doesn’t end in @email.apple.com, it’s almost certainly fraudulent. Check the email thoroughly for inconsistencies and spelling and grammatical errors, which are tell-tale signs of a fraudulent email.
  • As a general rule, you should view account alert emails with a healthy dose of suspicion. Apple has published an article about how to stay safe from scams, in which it offers the following advice: If you're suspicious about an unexpected message, call, or request for personal information, such as your email address, phone number, password, security code, or money; it's safer to presume that it's a scam - contact that company directly if you need to.
  • Apple also makes clear that it will never ask you to log in to a website, provide your passcode, or bypass two-factor authentication. If an email is asking you to do any of these things, it’s a sure sign that it’s a scam.
  • If you believe that an email you’ve received about your Apple ID isn’t authentic, don't click any links contained in it. Instead, you can forward this email to [email protected], then mark the message as spam. If you think your Apple ID has been compromised, change your password by heading directly to the Apple website, and turn on two-factor authentication. This will significantly reduce the hacker's ability to access your account.
  • This is not the first time that a phishing scam targeting Apple users has been reported. Earlier this year, a phishing attack was attempted that utilized SMS to steal user details. With phishing attacks becoming increasingly common, complex, and harder to detect with the help of artificial intelligence, we don’t expect Apple ID (or Apple Account) scams to go away anytime soon.
  • Apple users need to remain vigilant and protect themselves from these scams by following the tips provided by Apple and being aware of the latest phishing scams. Stay safe by being wary of unsolicited emails asking for personal information because nobody wants to be caught up in a phishing scam.
  • Tips to stay safe includes checking the email address from where the email is coming, looking out for inconsistencies in emails, forward the email to [email protected] if you believe it's fraudulent, Apple will never ask you to provide your passcode, bypass two-factor authentication or log in from an email, turning on two-factor authentication, and changing the password if your Apple ID has been compromised.

Read Full Article

like

2 Likes

source image

Medium

1M

read

266

img
dot

Image Credit: Medium

Hide Payload in Alternate Data Streams with a Kernel Driver

  • An Alternate Data Stream (ADS) is a feature of the NTFS file system in Windows that allows multiple streams of data to be associated with a single file.
  • Malware developers leverage ADS to hide payloads or information while remaining concealed.
  • By leveraging ADS, malware can effectively hide its components without being detected by traditional file browsing methods, bypassing many security solutions.
  • The use of ADS in malware development remains a powerful method for hiding payloads and understanding how to manipulate these streams can provide valuable insight into offensive and defensive cybersecurity practices.

Read Full Article

like

16 Likes

source image

Arstechnica

1M

read

36

img
dot

Image Credit: Arstechnica

Found in the wild: The world’s first unkillable UEFI bootkit for Linux

  • Researchers at ESET have discovered Bootkitty, the world's first unkillable UEFI bootkit for Linux.
  • Bootkitty was uploaded to VirusTotal and appears to be a proof-of-concept bootkit, lacking the capability to infect all Linux distributions other than Ubuntu.
  • No evidence of actual infections in the wild has been found so far.
  • The discovery suggests that threat actors may be actively developing a Linux version of an unkillable bootkit, similar to those found in Windows machines.

Read Full Article

like

2 Likes

source image

The Register

1M

read

230

img
dot

Image Credit: The Register

Bolster resilience against 2025 cyber threats

  • MITRE ATT&CK Evaluations simulate real-world threats to assess cybersecurity vendors' detection and response capabilities.
  • Cynet, a cybersecurity vendor, achieved 100% Visibility and Analytic Coverage in the 2023 MITRE ATT&CK Evaluation.
  • MITRE ATT&CK Evaluations provide transparent results and align with the globally recognized MITRE ATT&CK framework.
  • 31 vendors participated in the 2023 MITRE ATT&CK Evaluation, offering a diverse view of cybersecurity solutions.

Read Full Article

like

13 Likes

source image

Neuways

1M

read

189

img
dot

Image Credit: Neuways

Black Friday Alert: Beware of Sophisticated Tech Support Scams

  • Tech support scams are a persistent and increasingly sophisticated threat as Black Friday approaches.
  • These scams involve fraudsters impersonating trusted tech companies to trick victims into handing over money or personal details.
  • Scammers use tactics like cold calls or pop-up warnings to initiate the scams and often request remote access to steal data or install malware.
  • To protect yourself, ignore unsolicited calls, never allow remote access, and be cautious of fake pop-ups. Keep software updated and contact trusted sources for tech support.

Read Full Article

like

11 Likes

source image

Tech Radar

1M

read

379

img
dot

Image Credit: Tech Radar

Rogue VPN servers used to spread malware via malicious updates

  • Hackers have been using compromised VPN servers to steal sensitive information from connected VPN clients, security researchers warn.
  • Researchers from AmberWolf discovered flaws in SonicWall NetExtender and Palo Alto Networks GlobalProtect VPN clients that allowed criminals to trick people into connecting to malicious servers.
  • The vulnerabilities, named NachoVPN, enabled attackers to steal login credentials, install malware through software updates, and perform other malicious actions.
  • AmberWolf reported the vulnerabilities to the respective organizations and shared an open-source tool called NachoVPN to simulate the attack.

Read Full Article

like

22 Likes

source image

The Fintech Times

1M

read

27

img
dot

MatterFi Launches Send-to-Name to Combat Fraud in Crypto Space

  • MatterFi, a security-focused firm, has launched its Send-to-Name solution to combat fraud in the crypto space.
  • Send-to-Name allows users to transact seamlessly and safely without the need for complex wallet addresses, protecting against hacking and phishing attacks.
  • The system is fully AML/KYC compliant and provides decentralised identities for all transactions, ensuring privacy.
  • MatterFi aims to provide enterprise-grade security and make crypto payments as intuitive as legacy systems.

Read Full Article

like

1 Like

source image

Neuways

1M

read

316

img
dot

Image Credit: Neuways

Emerging Ransomware Threat: SafePay Targets Vulnerable VPNs

  • SafePay is a newly identified ransomware operator that targets organisations by exploiting vulnerabilities in VPNs.
  • SafePay employs a double extortion model, combining data encryption with the theft of sensitive information to coerce victims into paying ransoms.
  • The group deploys commonly available system administration and remote access tools to maintain persistence and facilitate further compromise within the network.
  • Enabling Multi-Factor Authentication (MFA) on VPNs and implementing Privileged Access Management (PAM) are crucial steps to defend against SafePay and similar threats.

Read Full Article

like

19 Likes

source image

Tech Republic

1M

read

339

img
dot

Antivirus Policy

  • Antivirus software is critical for information security of organizational networks and resources.
  • Establishing an antivirus policy helps organizations identify and address malware and virus threats.
  • Roles and responsibilities should be defined, with the IT department providing guidance and employees adhering to the policy.
  • Employees must follow relevant antivirus policy requirements, promptly report security incidents, and complete required security training.

Read Full Article

like

20 Likes

source image

Tech Republic

1M

read

180

img
dot

Hiring Kit: Cryptography Engineer

  • Cryptography engineers collaborate with cybersecurity teams to integrate cryptographic solutions.
  • This hiring kit provides a framework to find the ideal cryptography engineer.
  • Qualifications include a strong background in computer science, mathematics, or related fields.
  • Skills required include understanding of cryptographic algorithms, programming languages, and relevant certifications.

Read Full Article

like

10 Likes

source image

Dev

1M

read

94

img
dot

Image Credit: Dev

Terraform Ephemeral Resources

  • Terraform 1.10 introduced the ephemeral resource to address the security risk of storing sensitive data like passwords and API keys in state files.
  • Ephemeral resources are defined using a new block type and allow dynamic retrieval of sensitive values during runtime without persisting them in the state file.
  • Ephemeral resources are not stored in the state file and are referenced similarly to data sources.
  • The use of ephemeral resources improves security, ensures up-to-date information, helps meet regulatory requirements, and simplifies secret management.

Read Full Article

like

5 Likes

For uninterrupted reading, download the app