Skip to main content

Security

New type of supply-chain attack hit Apple, Microsoft and 33 other companies

posted onFebruary 16, 2021
by l33tdawg
Credit: Arstechnica

Last week, a researcher demonstrated a new supply-chain attack that executed counterfeit code on networks belonging to some of the biggest companies on the planet, Apple, Microsoft, and Tesla included. Now, fellow researchers are peppering the Internet with copycat packages, with more than 150 of them detected so far.

North Korea may have hacked into Pfizer servers looking for COVID data

posted onFebruary 16, 2021
by l33tdawg
Credit: Arstechnica

This morning, South Korean intelligence officials warned the country's lawmakers of North Korean attempts to hack into a "local drug manufacturer" to illicitly obtain COVID-19 vaccine and treatment data.

As reported by The Washington Post, South Korean intelligence services committee member Ha Tae-Keung told reporters that the data sought included COVID-19 vaccine and treatment technology. Tae-Keung went on to say that South Korea detected a 32 percent year-on-year increase in North Korean cyber-attack attempts.

French IT monitoring company's software targeted by hackers: cyber agency

posted onFebruary 15, 2021
by l33tdawg
Credit: Wired

Hackers have spent up to three years breaking into organizations by targeting monitoring software made by the French company Centreon, France’s cybersecurity watchdog said on Monday.

The watchdog, known by its French acronym ANSSI, stopped short of identifying the hackers but said they had a similar modus operandi as the Russian cyberespionage group often nicknamed “Sandworm.”

ANSSI, Centreon, and the Russian embassy in Paris did not immediately return messages seeking comment.

Microsoft patches actively exploited Windows zero-day flaw

posted onFebruary 11, 2021
by l33tdawg
Credit: IT Pro

Microsoft has patched 56 flaws in its latest Patch Tuesday round of fixes including a critical vulnerability in the win32k component of Windows 10 that could allow hackers to escalate privileges on a targeted device.

The critical zero-day flaw, tracked as CVE-2021-1732, is under active exploitation and is rated 7.8 on the CVSS threat severity scale. It’s been exploited to allow hackers to run malicious code on a targeted system with elevated privileges, according to researchers with DBAPPSecurity, who first discovered the flaw.

Signal, WhatsApp and Telegram: Major security differences between messaging apps

posted onFebruary 7, 2021
by l33tdawg
Credit: CNet

If your choice of encrypted messaging app is a toss-up between Signal, Telegram and WhatsApp, do not waste your time with anything but Signal. This isn't about which has cuter features, more bells and whistles or is most convenient to use -- this is about pure privacy. If that's what you're after, nothing beats Signal.

Chrome users have faced 3 security concerns over the past 24 hours

posted onFebruary 7, 2021
by l33tdawg
Credit: Arstechnica

Users of Google’s Chrome browser have faced three security concerns over the past 24 hours in the form of a malicious extension with more than 2 million users, a just-fixed zero-day, and new information about how malware can abuse Chrome's sync feature to bypass firewalls. Let’s discuss them one by one.

Crypto malware targets Kubernetes clusters, say researchers

posted onFebruary 4, 2021
by l33tdawg
Credit: Threat Post

Researchers have discovered never-before-seen malware, dubbed Hildegard, that is being used by the TeamTNT threat group to target Kubernetes clusters.

While Hildegard, initially detected in January 2021, is initially being used to launch cryptojacking operations, researchers believe that the campaign may still be in the reconnaissance and weaponization stage. Eventually, they warn, TeamTNT may launch a more large-scale cryptojacking attack via Kubernetes environments or steal data from applications running in Kubernetes clusters.