ARTICLES  HOME  MARCH  Security  Articles -  H  2020  1  2  3  4  5  6  7  8  9  10 


H  AI(1) APT(24) Attack(15) BigBrothers(53) BotNet(9) Crime(17) Cryptocurrency(22) Cyber(3) Exploit(23) Hacking(17) ICS(3) Incindent(10) IoT(1) Mobil(0) OS(1) Phishing(6) Ransom(32) Safety(1) Security(17) Social(7) Spam(0) Virus(107) Vulnerebility(93)


Hackers Abusing GitHub to Evade Detection and Control Compromised Hosts

CATEGORIE : Security

DATE: 19.12.23

WEB : The Hacker News

Threat actors are increasingly making use of GitHub for malicious purposes through novel methods, including abusing secret Gists and issuing malicious commands via git commit messages.

"Malware authors occasionally place their samples in services like Dropbox, Google Drive, OneDrive, and Discord to host second stage malware and sidestep detection tools," ReversingLabs researcher Karlo Zanki said in a report shared with The Hacker News.

FIRST Announces CVSS 4.0 - New Vulnerability Scoring System

CATEGORIE : Security

DATE: 2.11.23

WEB : The Hacker News

The Forum of Incident Response and Security Teams (FIRST) has officially announced CVSS v4.0, the next generation of the Common Vulnerability Scoring System standard, more than eight years after the release of CVSS v3.0 in June 2015.

"This latest version of CVSS 4.0 seeks to provide the highest fidelity of vulnerability assessment for both industry and the public," FIRST said in a statement.

Google Adopts Passkeys as Default Sign-in Method for All Users

CATEGORIE : Security

DATE: 11.10.23

WEB : The Hacker News

Google on Tuesday announced the ability for all users to set up passkeys by default, five months after it rolled out support for the FIDO Alliance-backed passwordless standard for Google Accounts on all platforms.

"This means the next time you sign in to your account, you'll start seeing prompts to create and use passkeys, simplifying your future sign-ins," Google's Sriram Karra and Christiaan Brand said.

GitHub's Secret Scanning Feature Now Covers AWS, Microsoft, Google, and Slack

CATEGORIE : Security

DATE: 6.10.23

WEB : The Hacker News

GitHub has announced an improvement to its secret scanning feature that extends validity checks to popular services such as Amazon Web Services (AWS), Microsoft, Google, and Slack.

Validity checks, introduced by the Microsoft subsidiary earlier this year, alert users whether exposed tokens found by secret scanning are active, thereby allowing for effective remediation measures. It was first enabled for GitHub tokens.

DDoS 2.0: IoT Sparks New DDoS Alert

IoT Sparks New DDoS Alert

CATEGORIE : Security

DATE: 16.9.23

WEB : The Hacker News

The Internet of Things (IoT) is transforming efficiency in various sectors like healthcare and logistics but has also introduced new security risks, particularly IoT-driven DDoS attacks. This article explores how these attacks work, why they're uniquely problematic, and how to mitigate them.

Google Chrome Rolls Out Support for 'Privacy Sandbox' to Bid Farewell to Tracking Cookies

Privacy Sandbox

CATEGORIE : Security

DATE: 12.9.23

WEB : The Hacker News

Google has officially begun its rollout of Privacy Sandbox in the Chrome web browser to a majority of its users, nearly four months after it announced the plans.

"We believe it is vital to both improve privacy and preserve access to information, whether it's news, a how-to-guide, or a fun video," Anthony Chavez, vice president of Privacy Sandbox initiatives at Google, said.

"Without viable privacy-preserving alternatives to third-party cookies, such as the Privacy Sandbox, we risk reducing access to information for all users, and incentivizing invasive tactics such as fingerprinting."

Meta Set to Enable Default End-to-End Encryption on Messenger by Year End

End-to-End Encryption

CATEGORIE : Security

DATE: 24.8.23

WEB : The Hacker News

Meta has once again reaffirmed its plans to roll out support for end-to-end encryption (E2EE) by default for one-to-one friends and family chats on Messenger by the end of the year.

As part of that effort, the social media giant said it's upgrading "millions more people's chats" effective August 22, 2023, exactly seven months after it started gradually expanding the feature to more users in January 2023. The changes are part of CEO Mark Zuckerberg's "privacy-focused vision for social networking" that was announced in 2019, although it has since encountered significant technical challenges, causing it to delay its plans by a year.

Enhancing TLS Security: Google Adds Quantum-Resistant Encryption in Chrome 116

Quantum-Resistant Encryption

CATEGORIE : Security

DATE: 12.8.23

WEB : The Hacker News

Google has announced plans to add support for quantum-resistant encryption algorithms in its Chrome browser, starting with version 116.

"Chrome will begin supporting X25519Kyber768 for establishing symmetric secrets in TLS, starting in Chrome 116, and available behind a flag in Chrome 115," Devon O'Brien said in a post published Thursday.

Kyber was chosen by the U.S. Department of Commerce's National Institute of Standards and Technology (NIST) as the candidate for general encryption in a bid to tackle future cyber attacks posed by the advent of quantum computing. Kyber-768 is roughly the security equivalent of AES-192.

Microsoft Flags Growing Cybersecurity Concerns for Major Sporting Events

Major Sporting Events

CATEGORIE : Security

DATE: 3.8.23

WEB : The Hacker News

Microsoft is warning of the threat malicious cyber actors pose to stadium operations, warning that the cyber risk surface of live sporting events is "rapidly expanding."

"Information on athletic performance, competitive advantage, and personal information is a lucrative target," the company said in a Cyber Signals report shared with The Hacker News. "Sports teams, major league and global sporting associations, and entertainment venues house a trove of valuable information desirable to cybercriminals."

Microsoft Expands Cloud Logging to Counter Rising Nation-State Cyber Threats

TOITOIN Banking Trojan

CATEGORIE : Security

DATE: 20.7.23

WEB : The Hacker News

Microsoft on Wednesday announced that it's expanding cloud logging capabilities to help organizations investigate cybersecurity incidents and gain more visibility after facing criticism in the wake of a recent espionage attack campaign aimed at its email infrastructure.

The tech giant said it's making the change in direct response to increasing frequency and evolution of nation-state cyber threats. It's expected to roll out starting in September 2023 to all government and commercial customers.

"Over the coming months, we will include access to wider cloud security logs for our worldwide customers at no additional cost," Vasu Jakkal, corporate vice president of security, compliance, identity, and management at Microsoft, said.

New Mozilla Feature Blocks Risky Add-Ons on Specific Websites to Safeguard User Security

Firefox Quarantined Domains

CATEGORIE : Security

DATE: 10.7.23

WEB : The Hacker News

Mozilla has announced that some add-ons may be blocked from running on certain sites as part of a new feature called Quarantined Domains.

"We have introduced a new back-end feature to only allow some extensions monitored by Mozilla to run on specific websites for various reasons, including security concerns," the company said in its Release Notes for Firefox 115.0 released last week.

New TOITOIN Banking Trojan Targeting Latin American Businesses

TOITOIN Banking Trojan

CATEGORIE : Security

DATE: 26.7.23

WEB : The Hacker News

Businesses operating in the Latin American (LATAM) region are the target of a new Windows-based banking trojan called TOITOIN since May 2023.

"This sophisticated campaign employs a trojan that follows a multi-staged infection chain, utilizing specially crafted modules throughout each stage," Zscaler researchers Niraj Shivtarkar and Preet Kamal said in a report published last week.

CAPTCHA-Breaking Services with Human Solvers Helping Cybercriminals Defeat Security

CAPTCHA

CATEGORIE : Security

DATE: 30.5.23

WEB : The Hacker News

Cybersecurity researchers are warning about CAPTCHA-breaking services that are being offered for sale to bypass systems designed to distinguish legitimate users from bot traffic.

"Because cybercriminals are keen on breaking CAPTCHAs accurately, several services that are primarily geared toward this market demand have been created," Trend Micro said in a report published last week.

"These CAPTCHA-solving services don't use [optical character recognition] techniques or advanced machine learning methods; instead, they break CAPTCHAs by farming out CAPTCHA-breaking tasks to actual human solvers."

PyPI Implements Mandatory Two-Factor Authentication for Project Owners

TOITOIN Banking Trojan

CATEGORIE : Security

DATE: 30.5.23

WEB : The Hacker News

The Python Package Index (PyPI) announced last week that every account that maintains a project on the official third-party software repository will be required to turn on two-factor authentication (2FA) by the end of the year.

"Between now and the end of the year, PyPI will begin gating access to certain site functionality based on 2FA usage," PyPI administrator Donald Stufft said. "In addition, we may begin selecting certain users or projects for early enforcement."

The enforcement also includes organization maintainers, but does not extend to every single user of the service.

GUAC 0.1 Beta: Google's Breakthrough Framework for Secure Software Supply Chains

Google

CATEGORIE : Security

DATE: 25.5.23

WEB : The Hacker News

The goal is to neutralize the threats posed by account takeover attacks, which an attacker can leverage to distribute trojanized versions of popular packages to poison the software supply chain and deploy malware on a large scale.

PyPI, like other open source repositories such as npm, has witnessed innumerable instances of malware and package impersonation.
 

GitHub Extends Push Protection to Prevent Accidental Leaks of Keys and Other Secrets

GitHub Push Protection

CATEGORIE : Security

DATE: 26.7.23

WEB : The Hacker News

GitHub has announced the general availability of a new security feature called push protection, which aims to prevent developers from inadvertently leaking keys and other secrets in their code.

The Microsoft-owned cloud-based repository hosting platform, which began testing the feature a year ago, said it's also extending push protection to all public repositories at no extra cost.

Google Announces New Privacy, Safety, and Security Features Across Its Services

TOITOIN Banking Trojan

CATEGORIE : Security

DATE: 12.5.23

WEB : The Hacker News

Google unveiled a slew of new privacy, safety, and security features today at its annual developer conference, Google I/O. The tech giant's latest initiatives are aimed at protecting its users from cyber threats, including phishing attacks and malicious websites, while providing more control and transparency over their personal data.

Here is a short list of the newly introduced features -

Google Introduces Passwordless Secure Sign-In with Passkeys for Google Accounts

Passwordless Secure Sign-In with Passkeys

CATEGORIE : Security

DATE: 26.7.23

WEB : The Hacker News

Almost five months after Google added support for passkeys to its Chrome browser, the tech giant has begun rolling out the passwordless solution across Google Accounts on all platforms.

Passkeys, backed by the FIDO Alliance, are a more secure way to sign in to apps and websites without having to use a traditional password. This, in turn, can be achieved by simply unlocking their computer or mobile device with their biometrics (e.g., fingerprint or facial recognition) or a local PIN. "And, unlike passwords, passkeys are resistant to online attacks like phishing, making them more secure than things like SMS one-time codes," Google noted.

Apple and Google Join Forces to Stop Unauthorized Tracking Alert System

Tracking Alert System

CATEGORIE : Security

DATE: 26.7.23

WEB : The Hacker News

Apple and Google have teamed up to work on a draft industry-wide specification that's designed to tackle safety risks and alert users when they are being tracked without their knowledge or permission using devices like AirTags.

"The first-of-its-kind specification will allow Bluetooth location-tracking devices to be compatible with unauthorized tracking detection and alerts across Android and iOS platforms," the companies said in a joint statement.

ChatGPT is Back in Italy After Addressing Data Privacy Concerns

ChatGPT

CATEGORIE : Security

DATE: 30.4.23

WEB : The Hacker News

OpenAI, the company behind ChatGPT, has officially made a return to Italy after the company met the data protection authority's demands ahead of April 30, 2023, deadline.

The development was first reported by the Associated Press. OpenAI's CEO, Sam Altman, tweeted, "we're excited ChatGPT is available in [Italy] again!"

The reinstatement comes following Garante's decision to temporarily block access to the popular AI chatbot service in Italy on March 31, 2023, over concerns that its practices are in violation of data protection laws in the region.

Google Cloud Introduces Security AI Workbench for Faster Threat Detection and Analysis

Threat Detection and Analysis

CATEGORIE : Security

DATE: 25.4.23

WEB : The Hacker News

Google's cloud division is following in the footsteps of Microsoft with the launch of Security AI Workbench that leverages generative AI models to gain better visibility into the threat landscape.

Powering the cybersecurity suite is Sec-PaLM, a specialized large language model (LLM) that's "fine-tuned for security use cases."

Google Authenticator App Gets Cloud Backup Feature for TOTP Codes

Google Authenticator

CATEGORIE : Security

DATE: 25.4.23

WEB : The Hacker News

Search giant Google on Monday unveiled a major update to its 12-year-old Authenticator app for Android and iOS with an account synchronization option that allows users to back up their time-based one-time passwords (TOTPs) to the cloud.

"This change means users are better protected from lockout and that services can rely on users retaining access, increasing both convenience and security," Google's Christiaan Brand said.

Google Launches New Cybersecurity Initiatives to Strengthen Vulnerability Management

TOITOIN Banking Trojan

CATEGORIE : Security

DATE: 14.4.23

WEB : The Hacker News

Google on Thursday outlined a set of initiatives aimed at improving the vulnerability management ecosystem and establishing greater transparency measures around exploitation.

"While the notoriety of zero-day vulnerabilities typically makes headlines, risks remain even after they're known and fixed, which is the real story," the company said in an announcement. "Those risks span everything from lag time in OEM adoption, patch testing pain points, end user update issues and more."

ChatGPT Security: OpenAI's Bug Bounty Program Offers Up to $20,000 Prizes

TOITOIN Banking Trojan

CATEGORIE : Security

DATE: 14.4.23

WEB : The Hacker News

OpenAI, the company behind the massively popular ChatGPT AI chatbot, has launched a bug bounty program in an attempt to ensure its systems are "safe and secure."

To that end, it has partnered with the crowdsourced security platform Bugcrowd for independent researchers to report vulnerabilities discovered in its product in exchange for rewards ranging from "$200 for low-severity findings to up to $20,000 for exceptional discoveries."

Microsoft Tightens OneNote Security by Auto-Blocking 120 Risky File Extensions

TOITOIN Banking Trojan

CATEGORIE : Security

DATE: 4.4.23

WEB : The Hacker News

Microsoft has announced plans to automatically block embedded files with "dangerous extensions" in OneNote following reports that the note-taking service is being increasingly abused for malware delivery.

Up until now, users were shown a dialog warning them that opening such attachments could harm their computer and data, but it was possible to dismiss the prompt and open the files.

Microsoft Introduces GPT-4 AI-Powered Security Copilot Tool to Empower Defenders

Security Copilot Tool

CATEGORIE : Security

DATE: 29.3.23

WEB : The Hacker News

Microsoft on Tuesday unveiled Security Copilot in limited preview, marking its continued quest to embed AI-oriented features in an attempt to offer "end-to-end defense at machine speed and scale."

Powered by OpenAI's GPT-4 generative AI and its own security-specific model, it's billed as a security analysis tool that enables cybersecurity analysts to quickly respond to threats, process signals, and assess risk exposure.