Skip to main content

Security

FBI, CISA: Russian hackers breached US government networks, exfiltrated data

posted onOctober 22, 2020
by l33tdawg
Credit: ZDNet

The US government said today that a Russian state-sponsored hacking group has targeted and successfully breached US government networks.

Government officials disclosed the hacks in a joint security advisory published by the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI).

Microsoft fixes elevation of privileges security vulnerability in Windows Setup

posted onOctober 18, 2020
by l33tdawg
Credit: Beta News

Unbeknownst to Windows 10 users until now, a security vulnerability existed in Windows Setup, the process with runs when installing Feature Updates for the operating system.

The vulnerability (CVE-2020-16908) made it possible for a locally authenticated attacker to run arbitrary code with elevated system privileges. This flaw could be exploited to install software, create new user accounts, or interfere with data.

Under-Display Touch ID Will Eventually Come To The iPhone

posted onOctober 18, 2020
by l33tdawg
Credit: Uber Gizmo

While Apple’s Face ID pretty much works as advertised, there are times when using one’s fingerprint is much more efficient. This has led to some wondering if Apple could potentially implement both solutions in future iPhones. While Touch ID did not return in the iPhone 12, it has been rumored that this is a feature Apple is still looking to bring back.

Fancy Bear imposters are on a hacking extortion spree

posted onOctober 18, 2020
by l33tdawg
Credit: Arstechnica

Ransomware attacks that tear through corporate networks can bring massive organizations to their knees. But even as these hacks reach new popularity highs—and new ethical lows—among attackers, it's not the only technique criminals are using to shake down corporate victims. A new wave of attacks relies instead on digital extortion—with a side of impersonation.

Prison video visitation system exposed calls between inmates and lawyers

posted onOctober 11, 2020
by l33tdawg
Credit: Engadget

Prison video visitation systems are sometimes the only way family and lawyers can talk to inmates, particularly during the COVID-19 pandemic, but the security of those systems recently suffered a major lapse. Researcher Bob Diachenko told TechCrunch that video visitation provider HomeWAV left a database dashboard publicly accessible without a password since April, exposing “thousands” of calls between inmates and their attorneys. Anyone could read call logs and transcripts.

Researchers Found 55 Flaws in Apple's Corporate Network

posted onOctober 11, 2020
by l33tdawg
Credit: Wired

For months, Apple’s corporate network was at risk of hacks that could have stolen sensitive data from potentially millions of its customers and executed malicious code on their phones and computers, a security researcher said on Thursday.

Sam Curry, a 20-year-old researcher who specializes in website security, said that, in total, he and his team found 55 vulnerabilities. He rated 11 of them critical because they allowed him to take control of core Apple infrastructure and from there steal private emails, iCloud data, and other private information.

Google apps will add notifications for 'critical' security issues

posted onOctober 7, 2020
by l33tdawg
Credit: Engadget

Google’s latest effort to protect the safety and privacy of its users involves more prominent security alerts. Moving forward, when the company detects a potentially serious issue with your account, it will notify you directly through the Google app you’re using at the moment.    

Singapore spotlights OT security, unveils security roadmap focusing on infrastructure

posted onOctober 7, 2020
by l33tdawg
Credit: Wikipedia

Singapore is setting up a panel comprising global experts to offer advice on safeguarding its operational technology (OT) systems and has unveiled the country's latest cybersecurity blueprint, focusing on digital infrastructures and cyber activities. It also is hoping to rope in other Asean nations to recognise a Cybersecurity Labelling Scheme (CLS) that rates the level of security for smart devices, such as home routers and smart home hubs.